Skip to content

dzeichick/usr0

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

33 Commits
 
 
 
 
 
 
 
 

Repository files navigation

usr0 Security Club Resources

This repo stands as a list of resources and materials needed to succeed in CTFs and basic pen testing environments. All materials used during usr0 meetings will be posted and documented here.

Resources To Learn From

Websites

Youtube

  • CyberSecurityTV
    • We are teaching tools, techniques and methods which can be used on penetration testing assignments.
  • Ippsec
    • Retired HackTheBox machine walkthroughs
  • Hak5
    • High level/easy to understand hacking topics
  • Nahamsec
    • Web Hacking
  • LiveOverflow
    • CTF/Bug Bounties/All around hacking channel
  • John Hammond
    • Easy to follow CTF walkthroughs
  • hacker 101
    • A diverse set of topics for the beginner

Books

Fun Reads

Podcasts

Python Tools

Scripting Tools & Guides

Steganography

Reverse Engineering

Networking

Web App

Crypto / Cipher

Intro-Tools

Virtual Machines

Competitions

About

Chico State's usr0 Security Club

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages