refactor: (cybersecurity) content & link adjustments. (#8549)

* refactor 40 topics quickly.

* finally.
pull/8540/head
Vedansh 4 days ago committed by GitHub
parent c83309b7db
commit 5f53b3ef1e
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
  1. 3
      src/data/roadmaps/cyber-security/content/onedrive@MWqnhDKm9jXvDDjkeVNxm.md
  2. 3
      src/data/roadmaps/cyber-security/content/operating-system-hardening@_S25EOGS3P8647zLM5i-g.md
  3. 2
      src/data/roadmaps/cyber-security/content/operating-systems@UY6xdt_V3YMkZxZ1hZLvW.md
  4. 5
      src/data/roadmaps/cyber-security/content/os-independent-troubleshooting@pJUhQin--BGMuXHPwx3JJ.md
  5. 5
      src/data/roadmaps/cyber-security/content/oscp@SwVGVP2bbCFs2uNg9Qtxb.md
  6. 2
      src/data/roadmaps/cyber-security/content/packet-sniffers@k6UX0BJho5arjGD2RWPgH.md
  7. 4
      src/data/roadmaps/cyber-security/content/parrotos@zR6djXnfTSFVEfvJonQjf.md
  8. 2
      src/data/roadmaps/cyber-security/content/penetration-testing-rules-of-engagement@NkAAQikwH-A6vrF8fWpuB.md
  9. 2
      src/data/roadmaps/cyber-security/content/perimiter-vs-dmz-vs-segmentation@PUgPgpKio4Npzs86qEXa7.md
  10. 2
      src/data/roadmaps/cyber-security/content/picoctf@pou5xHwnz9Zsy5J6lNlKq.md
  11. 2
      src/data/roadmaps/cyber-security/content/pki@fxyJxrf3mnFTa3wXk1MCW.md
  12. 7
      src/data/roadmaps/cyber-security/content/port-blocking@W7bcydXdwlubXF2PHKOuq.md
  13. 4
      src/data/roadmaps/cyber-security/content/port-scanners@iJRQHzh5HXADuWpCouwxv.md
  14. 3
      src/data/roadmaps/cyber-security/content/power-shell@paY9x2VJA98FNGBFGRXp2.md
  15. 4
      src/data/roadmaps/cyber-security/content/preparation@w6V4JOtXKCMPAkKIQxvMg.md
  16. 2
      src/data/roadmaps/cyber-security/content/private-vs-public-keys@7svh9qaaPp0Hz23yinIye.md
  17. 4
      src/data/roadmaps/cyber-security/content/private@ecpMKP1cQXXsfKETDUrSf.md
  18. 4
      src/data/roadmaps/cyber-security/content/privilege-escalation@cvI8-sxY5i8lpelW9iY_5.md
  19. 9
      src/data/roadmaps/cyber-security/content/programming-skills@_RnuQ7952N8GWZfPD60sJ.md
  20. 1
      src/data/roadmaps/cyber-security/content/protocol-analyzers@K05mEAsjImyPge0hDtsU0.md
  21. 5
      src/data/roadmaps/cyber-security/content/proxmox@jqX1A5hFF3Qznqup4lfiF.md
  22. 5
      src/data/roadmaps/cyber-security/content/public@ZDj7KBuyZsKyEMZViMoXW.md
  23. 3
      src/data/roadmaps/cyber-security/content/python@XiHvGy--OkPFfJeKA6-LP.md
  24. 3
      src/data/roadmaps/cyber-security/content/reconnaissance@UU_inxa8Y2lLP2BRhdLDT.md
  25. 1
      src/data/roadmaps/cyber-security/content/replay-attack@mIX8PsIGuwgPCGQZ6ok2H.md
  26. 2
      src/data/roadmaps/cyber-security/content/ring@9vEUVJ8NTh0wKyIE6-diY.md
  27. 3
      src/data/roadmaps/cyber-security/content/rmf@fjEdufrZAfW4Rl6yDU8Hk.md
  28. 4
      src/data/roadmaps/cyber-security/content/rogue-access-point@Ee7LfbhwJbiWjJ3b_bbni.md
  29. 3
      src/data/roadmaps/cyber-security/content/roles-of-compliance-and-auditors@kqT0FRLt9Ak9P8PhHldO-.md
  30. 7
      src/data/roadmaps/cyber-security/content/route@xFuWk7M-Vctk_xb7bHbWs.md
  31. 2
      src/data/roadmaps/cyber-security/content/router@lwSFIbIX-xOZ0QK2sGFb1.md
  32. 3
      src/data/roadmaps/cyber-security/content/s3@2jsTgT7k8MeaDtx6RJhOP.md
  33. 3
      src/data/roadmaps/cyber-security/content/saas@sVw5KVNxPEatBRKb2ZbS_.md
  34. 2
      src/data/roadmaps/cyber-security/content/sans-holiday-hack-challenge@WCeJrvWl837m1BIjuA1Mu.md
  35. 3
      src/data/roadmaps/cyber-security/content/shoulder-surfing@FD0bkmxNpPXiUB_NevEUf.md
  36. 3
      src/data/roadmaps/cyber-security/content/siem@c2kY3wZVFKZYxMARhLIwO.md
  37. 1
      src/data/roadmaps/cyber-security/content/star@P0ZhAXd_H-mTOMr13Ag31.md
  38. 4
      src/data/roadmaps/cyber-security/content/switch@r9byGV8XuBPzoqj5ZPf2W.md
  39. 2
      src/data/roadmaps/cyber-security/content/true-negative--true-positive@M6uwyD4ibguxytf1od-og.md
  40. 2
      src/data/roadmaps/cyber-security/content/tryhackme@kht-L7_v-DbglMYUHuchp.md
  41. 2
      src/data/roadmaps/cyber-security/content/understand-the-basics-and-general-flow-of-deploying-in-the-cloud@XL3FVeGFDhAl_gSol6Tjt.md
  42. 7
      src/data/roadmaps/cyber-security/content/understand-the-concept-of-infrastructure-as-code@RJctUpvlUJGAdwBNtDSXw.md
  43. 3
      src/data/roadmaps/cyber-security/content/understand-the-concept-of-security-in-the-cloud@ThLsXkqLw--uddHz0spCH.md
  44. 2
      src/data/roadmaps/cyber-security/content/understand-the-concept-of-serverless@-83ltMEl3le3yD68OFnTM.md
  45. 3
      src/data/roadmaps/cyber-security/content/virtualbox@vGVFhZXYOZOy4qFpLLbxp.md
  46. 4
      src/data/roadmaps/cyber-security/content/virustotal@rxzcAzHjzIc9lkWSw0fef.md
  47. 2
      src/data/roadmaps/cyber-security/content/vmware@AjywuCZdBi9atGUbetlUL.md
  48. 2
      src/data/roadmaps/cyber-security/content/vulnhub@W94wY_otBuvVW_-EFlKA6.md
  49. 2
      src/data/roadmaps/cyber-security/content/watering-hole-attack@dcvuKHq0nHgHLcLwtl4IJ.md
  50. 4
      src/data/roadmaps/cyber-security/content/windows@BNUKEQ4YpZmIhSPQdkHgU.md
  51. 2
      src/data/roadmaps/cyber-security/content/winhex@gNan93Mg9Ym2AF3Q2gqoi.md
  52. 4
      src/data/roadmaps/cyber-security/content/wireshark@Sm9bxKUElINHND8FdZ5f2.md
  53. 1
      src/data/roadmaps/cyber-security/content/wlan@QCVYF1rmPsMVtklBNDNaB.md

@ -4,6 +4,5 @@
Learn more from the following resources: Learn more from the following resources:
- [@official@OneDrive Website](https://onedrive.live.com) - [@official@Microsoft OneDrive](https://onedrive.live.com)
- [@video@Microsoft OneDrive Tutorial](https://www.youtube.com/watch?v=qgw01w0iYjA) - [@video@Microsoft OneDrive Tutorial](https://www.youtube.com/watch?v=qgw01w0iYjA)

@ -2,7 +2,8 @@
**Operating system hardening** involves configuring and securing an OS to reduce vulnerabilities and improve its defense against attacks. This process includes disabling unnecessary services and ports, applying security patches and updates, configuring strong authentication mechanisms, enforcing least privilege principles, and enabling firewalls and intrusion detection systems. Hardening also involves setting up proper file permissions, securing system logs, and regularly auditing the system to ensure compliance with security policies and best practices. The goal is to minimize the attack surface and protect the OS from potential threats and exploits. **Operating system hardening** involves configuring and securing an OS to reduce vulnerabilities and improve its defense against attacks. This process includes disabling unnecessary services and ports, applying security patches and updates, configuring strong authentication mechanisms, enforcing least privilege principles, and enabling firewalls and intrusion detection systems. Hardening also involves setting up proper file permissions, securing system logs, and regularly auditing the system to ensure compliance with security policies and best practices. The goal is to minimize the attack surface and protect the OS from potential threats and exploits.
Learn more from the following resources Learn more from the following resources:
- [@article@OS Hardening: 15 Best Practices](https://perception-point.io/guides/os-isolation/os-hardening-10-best-practices/) - [@article@OS Hardening: 15 Best Practices](https://perception-point.io/guides/os-isolation/os-hardening-10-best-practices/)
- [@article@Operating System (OS) Hardening: Pros, Cons, and Importance](https://linfordco.com/blog/operating-system-hardening/)
- [@video@Hardening Techniques](https://www.youtube.com/watch?v=wXoC46Qr_9Q) - [@video@Hardening Techniques](https://www.youtube.com/watch?v=wXoC46Qr_9Q)

@ -4,4 +4,6 @@
Learn more from the following resources: Learn more from the following resources:
- [@article@What is a Operating System?](https://en.wikipedia.org/wiki/Operating_system)
- [@article@8 Different Types of Operating Systems With Examples](https://techspirited.com/different-types-of-operating-systems)
- [@video@What is an operating system as fast as possible](https://www.youtube.com/watch?v=pVzRTmdd9j0) - [@video@What is an operating system as fast as possible](https://www.youtube.com/watch?v=pVzRTmdd9j0)

@ -40,5 +40,6 @@ Logs are records of system events, application behavior, and user activity, whic
Learn more from the following resources: Learn more from the following resources:
- [@article@How to identify 9 signs of Operating System.](https://bro4u.com/blog/how-to-identify-9-signs-of-operating-system) - [@articleOS-Independent Troubleshooting Flashcards](https://quizlet.com/ph/837474114/os-independent-troubleshooting-flash-cards/)
- [@article@Trouble shooting guide](https://cdnsm5-ss6.sharpschool.com/userfiles/servers/server_20856499/file/teacher%20pages/lindsay%20dolezal/it%20essentials/5.6.pdf) - [@video@Operating System Troubleshooting - CompTIA A+](https://www.youtube.com/watch?v=6gainrNiypc)
- [@article@Troubleshooting Guide](https://cdnsm5-ss6.sharpschool.com/userfiles/servers/server_20856499/file/teacher%20pages/lindsay%20dolezal/it%20essentials/5.6.pdf)

@ -4,5 +4,6 @@
Learn more from the following resources: Learn more from the following resources:
- [@article@Offsec OSCP Site](https://www.offsec.com/courses/pen-200/) - [@official@Offensive Security Certified Professional](https://www.offsec.com/courses/pen-200/)
- [@article@How to prepare for the OSCP](https://cybersecurityguide.org/programs/cybersecurity-certifications/oscp/) - [@article@How to Prepare for OSCP Exam](https://cybersecurityguide.org/programs/cybersecurity-certifications/oscp/)
- [@article@How to Become an OSCP [Full Guide] - Geekflare](https://geekflare.com/cybersecurity/oscp-certification/)

@ -6,5 +6,3 @@ Learn more from the following resources:
- [@article@Packet Sniffing Explained](https://www.avast.com/c-packet-sniffing) - [@article@Packet Sniffing Explained](https://www.avast.com/c-packet-sniffing)
- [@video@What is Packet Sniffing?](https://www.youtube.com/watch?v=5oioSbgBQ8I) - [@video@What is Packet Sniffing?](https://www.youtube.com/watch?v=5oioSbgBQ8I)

@ -4,4 +4,6 @@ ParrotOS is a Debian-based Linux distribution designed for security, privacy, an
Visit the following resources to learn more: Visit the following resources to learn more:
- [@official@ParrotOS](https://parrotsec.org/) - [@official@ParrotOS](https://parrotsec.org/)
- [@official@ParrotOS Documentation](https://parrotsec.org/docs)
- [@official@ParrotOS Downloads](https://parrotsec.org/download)

@ -4,5 +4,5 @@
Learn more from the following resources: Learn more from the following resources:
- [@article@Why are rules of engagement important to a Penetration Test?](https://www.triaxiomsecurity.com/rules-of-engagement-important-to-penetration-test/) - [@article@Why are Rules of Engagement Important to a Penetration Test?](https://www.triaxiomsecurity.com/rules-of-engagement-important-to-penetration-test/)
- [@video@CompTIA Pentest+ : Rules of Engagement](https://www.youtube.com/watch?v=Rt-4j8k6J2U) - [@video@CompTIA Pentest+ : Rules of Engagement](https://www.youtube.com/watch?v=Rt-4j8k6J2U)

@ -1,4 +1,4 @@
# Perimiter vs DMZ vs Segmentation # Perimeter vs DMZ vs Segmentation
In network security, **perimeter**, **DMZ (Demilitarized Zone)**, and **segmentation** are strategies for organizing and protecting systems: In network security, **perimeter**, **DMZ (Demilitarized Zone)**, and **segmentation** are strategies for organizing and protecting systems:

@ -4,5 +4,5 @@
Learn more from the following resources: Learn more from the following resources:
- [@official@picoCTF Website](https://picoctf.org/) - [@official@picoCTF](https://picoctf.org/)
- [@video@BEGINNER Capture The Flag - PicoCTF 2021 001 "Obedient Cat"](https://www.youtube.com/watch?v=P07NH5F-t3s) - [@video@BEGINNER Capture The Flag - PicoCTF 2021 001 "Obedient Cat"](https://www.youtube.com/watch?v=P07NH5F-t3s)

@ -5,4 +5,4 @@
Learn more from the following resources: Learn more from the following resources:
- [@article@What is PKI?](https://cpl.thalesgroup.com/faq/public-key-infrastructure-pki/what-public-key-infrastructure-pki) - [@article@What is PKI?](https://cpl.thalesgroup.com/faq/public-key-infrastructure-pki/what-public-key-infrastructure-pki)
- [@article@Design and build a privately hosted Public Key Infrastructure](Design and build a privately hosted Public Key Infrastructure) - [@article@What Is Public Key Infrastructure (PKI) & How Does It Work?](https://www.okta.com/identity-101/public-key-infrastructure/)

@ -1,3 +1,8 @@
# Port Blocking # Port Blocking
Port blocking is an essential practice in hardening the security of your network and devices. It involves restricting, filtering, or entirely denying access to specific network ports to minimize exposure to potential cyber threats. By limiting access to certain ports, you can effectively safeguard your systems against unauthorized access and reduce the likelihood of security breaches. Port blocking is an essential practice in hardening the security of your network and devices. It involves restricting, filtering, or entirely denying access to specific network ports to minimize exposure to potential cyber threats. By limiting access to certain ports, you can effectively safeguard your systems against unauthorized access and reduce the likelihood of security breaches.
Learn more from the following resources:
- [@article@What is Port Blocking?](https://cyberpedia.reasonlabs.com/EN/port%20blocking.html)
- [@article@Is Your Router Blocking Your Ports? Here's How to Find Out?](https://softhandtech.com/how-can-i-tell-if-a-port-is-blocked-on-my-router/)

@ -4,5 +4,5 @@ Port scanners are essential tools in the troubleshooting and cybersecurity lands
Learn more from the following resources: Learn more from the following resources:
- [@article@Top 5 Best port scanners](https://securitytrails.com/blog/best-port-scanners) - [@article@Top 5 Best Port Scanners](https://securitytrails.com/blog/best-port-scanners)
- [@video@How To Use nmap To Scan For Open Ports](https://www.youtube.com/watch?v=ifbwTt3_oCg) - [@video@How To Use Nmap To Scan For Open Ports](https://www.youtube.com/watch?v=ifbwTt3_oCg)

@ -5,7 +5,6 @@
Learn more from the following resources: Learn more from the following resources:
- [@official@PowerShell.org](https://powershell.org/) - [@official@PowerShell.org](https://powershell.org/)
- [@article@Microsoft's Official PowerShell Documentation](https://docs.microsoft.com/en-us/powershell/) - [@article@Microsoft's PowerShell Documentation](https://docs.microsoft.com/en-us/powershell/)
- [@video@PowerShell Course](https://www.youtube.com/watch?v=ZOoCaWyifmI) - [@video@PowerShell Course](https://www.youtube.com/watch?v=ZOoCaWyifmI)
- [@opensource@Learning PowerShell GitHub Repository](https://github.com/PowerShell/PowerShell/tree/master/docs/learning-powershell) - [@opensource@Learning PowerShell GitHub Repository](https://github.com/PowerShell/PowerShell/tree/master/docs/learning-powershell)

@ -4,5 +4,5 @@ The **Preparation** phase in incident response involves establishing and maintai
Learn more from the following resources: Learn more from the following resources:
- [@article@](https://www.microsoft.com/en-gb/security/business/security-101/what-is-incident-response) - [@article@What is Incident Response](https://www.microsoft.com/en-gb/security/business/security-101/what-is-incident-response)
- [@video@](https://www.youtube.com/watch?v=ePZGqlcB1O8) - [@video@Cyber Security Incident Response Explained](https://www.youtube.com/watch?v=ePZGqlcB1O8)

@ -1,4 +1,4 @@
# Pvt Key vs Pub Key # Private Key vs Public Key
**Public keys** and **private keys** are cryptographic components used in asymmetric encryption. **Public keys** and **private keys** are cryptographic components used in asymmetric encryption.

@ -4,5 +4,5 @@ A **private cloud** is a cloud computing environment dedicated to a single organ
Learn more from the following resources: Learn more from the following resources:
- [@article@What is a private cloud?](https://aws.amazon.com/what-is/private-cloud/) - [@article@What is a Private Cloud?](https://aws.amazon.com/what-is/private-cloud/)
- [@video@Private cloud rules](https://www.youtube.com/watch?v=Tzqy8lW0bk4) - [@video@Private Cloud Rules](https://www.youtube.com/watch?v=Tzqy8lW0bk4)

@ -1,8 +1,8 @@
# Privilege escalation / User based Attacks # Privilege escalation
Privilege escalation is a technique where an attacker increases their access level within a system, moving from lower to higher permissions, such as from a standard user to an administrator. This can be achieved by exploiting system vulnerabilities, misconfigurations, or security weaknesses. It is critical to implement strong access controls, adhere to the principle of least privilege, and regularly update and patch systems to defend against such attacks. Privilege escalation is a technique where an attacker increases their access level within a system, moving from lower to higher permissions, such as from a standard user to an administrator. This can be achieved by exploiting system vulnerabilities, misconfigurations, or security weaknesses. It is critical to implement strong access controls, adhere to the principle of least privilege, and regularly update and patch systems to defend against such attacks.
Visit the following resources to learn more: Visit the following resources to learn more:
- [@article@What is privilege escalation?](https://www.crowdstrike.com/cybersecurity-101/privilege-escalation/) - [@article@What is Privilege Escalation?](https://www.crowdstrike.com/cybersecurity-101/privilege-escalation/)
- [@video@Privilege Escalation](https://www.youtube.com/watch?v=ksjU3Iu195Q) - [@video@Privilege Escalation](https://www.youtube.com/watch?v=ksjU3Iu195Q)

@ -8,4 +8,11 @@ Programming knowledge is a fundamental skill for professionals in the cybersecur
- **JavaScript**: With its ubiquity in modern web browsers, JavaScript is crucial for understanding and protecting against web security vulnerabilities, such as Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) attacks. - **JavaScript**: With its ubiquity in modern web browsers, JavaScript is crucial for understanding and protecting against web security vulnerabilities, such as Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) attacks.
- **Ruby**: Ruby has a strong foothold in web application development and is utilized for scripting and automation, just like Python. Familiarity with Ruby may give cybersecurity professionals an edge in certain environments. - **Ruby**: Ruby has a strong foothold in web application development and is utilized for scripting and automation, just like Python. Familiarity with Ruby may give cybersecurity professionals an edge in certain environments.
Acquiring programming knowledge in cybersecurity can help you stay on top of the latest threats, develop secure software, and implement effective countermeasures. As you progress in your cybersecurity career, you'll find that your programming skills will continually evolve and your understanding of various languages, concepts, and techniques will expand. Visit the following resources to learn more:
- [@roadmap@Visit Linux Roadmap](https://roadmap.sh/linux)
- [@roadmap@Visit Python Roadmap](https://roadmap.sh/python)
- [@roadmap@Visit C++ Roadmap](https://roadmap.sh/cpp)
- [@roadmap@Visit Java Roadmap](https://roadmap.sh/java)
- [@roadmap@Visit JavaScript Roadmap](https://roadmap.sh/javascript)
- [@roadmap@Visit Typescript Roadmap](https://roadmap.sh/typescript)

@ -4,4 +4,5 @@
Learn more from the following resources: Learn more from the following resources:
- [@article@What is a Protocol Analyzer?](https://www.liveaction.com/glossary/protocol-analyzer/)
- [@video@Protocol Analyzers](https://www.youtube.com/watch?v=hTMhlB-o0Ow) - [@video@Protocol Analyzers](https://www.youtube.com/watch?v=hTMhlB-o0Ow)

@ -4,5 +4,6 @@
Learn more from the following resources: Learn more from the following resources:
- [@video@What is Proxmox virtualization?](https://www.youtube.com/watch?v=GMAvmHEWAMU) - [@official@Proxmox](https://www.proxmox.com/en/)
- [@article@Proxmox Website](https://www.proxmox.com/en/) - [@article@Proxmox Virtual Environment](https://en.wikipedia.org/wiki/Proxmox_Virtual_Environment)
- [@video@What is Proxmox virtualization?](https://www.youtube.com/watch?v=GMAvmHEWAMU)

@ -4,6 +4,5 @@ A **public cloud** is a computing service offered by third-party providers over
Learn more from the following resources: Learn more from the following resources:
- [@video@What is a public cloud?](https://www.youtube.com/watch?v=KaCyfQ7luVY) - [@article@A Public Cloud?](https://azure.microsoft.com/en-gb/resources/cloud-computing-dictionary/what-is-a-public-cloud)
- [@article@What is a public cloud? Microsoft](https://azure.microsoft.com/en-gb/resources/cloud-computing-dictionary/what-is-a-public-cloud) - [@video@What is a Public Cloud](https://www.youtube.com/watch?v=KaCyfQ7luVY)

@ -4,7 +4,6 @@
Learn more from the following resources: Learn more from the following resources:
- [@roadmap@Python Roadmap](https://roadmap.sh/python) - [@roadmap@Visit Dedicated Python Roadmap](https://roadmap.sh/python)
- [@course@Python Full Course 2024](https://www.youtube.com/watch?v=ix9cRaBkVe0) - [@course@Python Full Course 2024](https://www.youtube.com/watch?v=ix9cRaBkVe0)
- [@video@Python in 100 Seconds](https://www.youtube.com/watch?v=x7X9w_GIm1s) - [@video@Python in 100 Seconds](https://www.youtube.com/watch?v=x7X9w_GIm1s)

@ -1,7 +1,8 @@
# Reconnaissance # Reconnaissance
Reconnaissance is the first phase of a cyberattack, during which attackers gather as much information as possible about a target system, network, or organization. The goal of reconnaissance is to identify potential vulnerabilities, entry points, and other valuable details that can be exploited in subsequent attack phases. Reconnaissance is the first phase of a cyber-attack, during which attackers gather as much information as possible about a target system, network, or organization. The goal of reconnaissance is to identify potential vulnerabilities, entry points, and other valuable details that can be exploited in subsequent attack phases.
Visit the following resources to learn more: Visit the following resources to learn more:
- [@article@What is Cyber Reconnaissance](https://www.sentinelone.com/cybersecurity-101/threat-intelligence/what-is-cyber-reconnaissance/) - [@article@What is Cyber Reconnaissance](https://www.sentinelone.com/cybersecurity-101/threat-intelligence/what-is-cyber-reconnaissance/)
- [@article@What is Cybersecurity Reconnaissance?](https://cymulate.com/cybersecurity-glossary/cyber-reconnaissance/)

@ -5,4 +5,3 @@ A Replay Attack is a type of network attack where an attacker intercepts and ret
Visit the following resources to learn more: Visit the following resources to learn more:
- [@article@What Is a Replay Attack?](https://usa.kaspersky.com/resource-center/definitions/replay-attack) - [@article@What Is a Replay Attack?](https://usa.kaspersky.com/resource-center/definitions/replay-attack)

@ -4,5 +4,5 @@ In a ring topology, each network device is connected in a circular fashion, wher
Learn more from the following resources: Learn more from the following resources:
- [@article@What is ring topology?](https://www.lenovo.com/gb/en/glossary/what-is-ring-topology/) - [@article@What is Ring Topology?](https://www.lenovo.com/gb/en/glossary/what-is-ring-topology/)
- [@video@Network Topologies - Ring](https://www.youtube.com/watch?v=hjeDN2xnc50) - [@video@Network Topologies - Ring](https://www.youtube.com/watch?v=hjeDN2xnc50)

@ -9,10 +9,7 @@ A **Risk Management Framework (RMF)** is a structured approach that organization
5. **Communication and Reporting:** Regularly updating stakeholders on the risk status and actions taken. 5. **Communication and Reporting:** Regularly updating stakeholders on the risk status and actions taken.
6. **Review and Improvement:** Periodically reassessing the framework and adapting to changes in the business or regulatory environment. 6. **Review and Improvement:** Periodically reassessing the framework and adapting to changes in the business or regulatory environment.
The RMF ensures that risks are managed proactively and consistently across the organization, helping to safeguard assets and support strategic decision-making.
Learn more from the following resources: Learn more from the following resources:
- [@article@What is the Risk Management Framework?](https://www.techtarget.com/searchcio/definition/Risk-Management-Framework-RMF) - [@article@What is the Risk Management Framework?](https://www.techtarget.com/searchcio/definition/Risk-Management-Framework-RMF)
- [@video@RMF explained in 5 minutes](https://www.youtube.com/watch?v=X5yqPFp__rc) - [@video@RMF explained in 5 minutes](https://www.youtube.com/watch?v=X5yqPFp__rc)

@ -4,5 +4,5 @@ A Rogue Access Point (Rogue AP) is an unauthorized wireless access point install
Visit the following resources to learn more: Visit the following resources to learn more:
- [@article@Rogue access points](https://www.khanacademy.org/computing/computers-and-internet/xcae6f4a7ff015e7d:online-data-security/xcae6f4a7ff015e7d:cyber-attacks/a/rogue-access-points-mitm-attacks) - [@article@Rogue Access Points](https://www.khanacademy.org/computing/computers-and-internet/xcae6f4a7ff015e7d:online-data-security/xcae6f4a7ff015e7d:cyber-attacks/a/rogue-access-points-mitm-attacks)
- [@article@What is Rogue Access Point](https://pentescope.com/rogue-access-point-detection-and-prevention/)

@ -4,4 +4,5 @@ Compliance officers ensure that an organization adheres to legal, regulatory, an
Learn more from the following resources: Learn more from the following resources:
- [@article@What is a compliance audit?](https://www.auditboard.com/blog/compliance-audit/) - [@article@What is a Compliance Audit?](https://www.auditboard.com/blog/compliance-audit/)
- [@article@Compliance Office and Internal Audit Roles and Responsibilities](https://www.compliance.com/resources/compliance-office-and-internal-audit-roles-and-responsibilities/)

@ -1,3 +1,8 @@
# route # route
The `route` command is a network utility used to view and manipulate the IP routing table on Unix-like and Windows systems. It allows users to display the current routes that data packets take, as well as add, modify, or delete routes for network traffic. This command is often used in network troubleshooting and configuration to control how data flows between different networks and subnets. By specifying routes manually, administrators can define specific paths for network traffic, bypassing default routes and optimizing performance or security. The `route` command is a network utility used to view and manipulate the IP routing table on Unix-like and Windows systems. It allows users to display the current routes that data packets take, as well as add, modify, or delete routes for network traffic. This command is often used in network troubleshooting and configuration to control how data flows between different networks and subnets. By specifying routes manually, administrators can define specific paths for network traffic, bypassing default routes and optimizing performance or security.
Learn more from the following resources:
- [@article@route command](https://www.man7.org/linux/man-pages/man8/route.8.html)
- [@video@route command explained](https://www.youtube.com/watch?v=uOqBollh_x4)

@ -5,6 +5,6 @@ A router is a networking device that directs data packets between different netw
Learn more from the following resources: Learn more from the following resources:
- [@article@What is a Router](https://www.cloudflare.com/en-gb/learning/network-layer/what-is-a-router/) - [@article@What is a Router](https://www.cloudflare.com/en-gb/learning/network-layer/what-is-a-router/)
- [@video@What is a router and how does it work?](https://www.youtube.com/watch?v=UIJzHLpG9bM) - [@video@What is a router and How does it work?](https://www.youtube.com/watch?v=UIJzHLpG9bM)
- [@video@Everything Routers do](https://youtu.be/AzXys5kxpAM?si=nEsCH6jG2Lj6Ua8N) - [@video@Everything Routers do](https://youtu.be/AzXys5kxpAM?si=nEsCH6jG2Lj6Ua8N)
- [@video@How Routers forward Packets?](https://youtu.be/Ep-x_6kggKA?si=II5xBPoXjYEjLvWX) - [@video@How Routers forward Packets?](https://youtu.be/Ep-x_6kggKA?si=II5xBPoXjYEjLvWX)

@ -4,5 +4,6 @@ Amazon Simple Storage Service (S3) is a scalable, object-based cloud storage ser
Learn more from the following resources: Learn more from the following resources:
- [@article@AWS S3 Website](https://aws.amazon.com/pm/serv-s3/?gclid=Cj0KCQjwrp-3BhDgARIsAEWJ6SyhAtgc3NJbsxaAXVbWEOW5gG-XFH51jIc8SxahYSxNJ501l9soUA0aAnEjEALw_wcB&trk=777b3ec4-de01-41fb-aa63-cde3d034a89e&sc_channel=ps&ef_id=Cj0KCQjwrp-3BhDgARIsAEWJ6SyhAtgc3NJbsxaAXVbWEOW5gG-XFH51jIc8SxahYSxNJ501l9soUA0aAnEjEALw_wcB:G:s&s_kwcid=AL!4422!3!638364429346!e!!g!!aws%20s3!19096959014!142655567183) - [@official@Amazon Web Services S3](https://docs.aws.amazon.com/AmazonS3/latest/userguide/Welcome.html)
- [@official@Amazon Simple Storage Service Documentation](https://docs.aws.amazon.com/s3/)
- [@video@Getting started with AWS S3](https://www.youtube.com/watch?v=e6w9LwZJFIA) - [@video@Getting started with AWS S3](https://www.youtube.com/watch?v=e6w9LwZJFIA)

@ -4,6 +4,5 @@ Software as a Service (SaaS) is a cloud-based model where software applications
Learn more from the following resources: Learn more from the following resources:
- [@article@iWhat is SaaS? Microsoft](https://azure.microsoft.com/en-us/resources/cloud-computing-dictionary/what-is-saas) - [@article@Software as a Service?](https://azure.microsoft.com/en-us/resources/cloud-computing-dictionary/what-is-saas)
- [@video@What is SaaS?](https://www.youtube.com/watch?v=UEHdYNXiIUU) - [@video@What is SaaS?](https://www.youtube.com/watch?v=UEHdYNXiIUU)

@ -4,5 +4,5 @@ The SANS Holiday Hack Challenge is an annual cybersecurity event that offers par
Learn more from the following resources: Learn more from the following resources:
- [@official@SANS Holiday Hack Website](https://www.sans.org/mlp/holiday-hack-challenge-2023/) - [@official@SANS Holiday Hack](https://www.sans.org/mlp/holiday-hack-challenge-2023/)
- [@video@Official SANS Holiday Hack Challenge Video](https://www.youtube.com/watch?v=zfhhLi8jZzI) - [@video@Official SANS Holiday Hack Challenge Video](https://www.youtube.com/watch?v=zfhhLi8jZzI)

@ -4,7 +4,6 @@ In a Shoulder Surfing Attack, an attacker tries to get information when you are
Visit the following resources to learn more: Visit the following resources to learn more:
- [@article@What is shoulder surfing, and how can you avoid it?](https://nordvpn.com/blog/shoulder-surfing/?srsltid=AfmBOorl5NPpW_Tnhas9gB2HiblorqwXyK0NJae7uaketrnDwbjJmiYV) - [@article@What is Shoulder Surfing, and How can you avoid it?](https://nordvpn.com/blog/shoulder-surfing/?srsltid=AfmBOorl5NPpW_Tnhas9gB2HiblorqwXyK0NJae7uaketrnDwbjJmiYV)
- [@article@What is Shoulder Surfing?](https://www.mcafee.com/learn/what-is-shoulder-surfing/) - [@article@What is Shoulder Surfing?](https://www.mcafee.com/learn/what-is-shoulder-surfing/)
- [@article@What is Shoulder Surfing? 9 ways to protect yourself](https://www.bigrock.in/blog/products/security/what-is-shoulder-surfing-9-ways-to-protect-yourself-from-shoulder-surfing/) - [@article@What is Shoulder Surfing? 9 ways to protect yourself](https://www.bigrock.in/blog/products/security/what-is-shoulder-surfing-9-ways-to-protect-yourself-from-shoulder-surfing/)

@ -1,7 +1,6 @@
# SIEM # SIEM
SIEM, short for Security Information and Event Manager, is a term used to describe tools that greatly increases visibility into a network or system. SIEM, short for Security Information and Event Manager, is a term used to describe tools that greatly increases visibility into a network or system. It does this by monitoring, filtering, collecting, normalizing, and correlating vast amounts of data such as logs, and neatly presents it via an interface/dashboard. Organizations leverage SIEMs to monitor and thus identify, protect, and respond to potential threats in their environment. For hands-on experience, you should consider setting up a SIEM in your own environment. There are some commercial tools that you can try out for free, and there are also open source alternatives, such as Wazuh or LevelBlue OSSIM (AlienVault).
It does this by monitoring, filtering, collecting, normalizing, and correlating vast amounts of data such as logs, and neatly presents it via an interface/dashboard. Organizations leverage SIEMs to monitor and thus identify, protect, and respond to potential threats in their environment. For hands-on experience, you should consider setting up a SIEM in your own environment. There are some commercial tools that you can try out for free, and there are also open source alternatives, such as Wazuh or LevelBlue OSSIM (AlienVault).
Visit the following resources to learn more: Visit the following resources to learn more:

@ -4,4 +4,5 @@ A star network topology is a configuration where all devices (nodes) are connect
Learn more from the following resources: Learn more from the following resources:
- [@article@Star Topology](https://www.computerhope.com/jargon/s/startopo.htm)
- [@video@Star Topology](https://www.youtube.com/watch?v=EQ3rW22-Py0) - [@video@Star Topology](https://www.youtube.com/watch?v=EQ3rW22-Py0)

@ -4,5 +4,5 @@ A switch is a network device that operates at the data link layer (Layer 2) of t
Learn more from the following resources: Learn more from the following resources:
- [@article@What is a network switch?](https://www.cloudflare.com/en-gb/learning/network-layer/what-is-a-network-switch/) - [@article@What is a Network Switch?](https://www.cloudflare.com/en-gb/learning/network-layer/what-is-a-network-switch/)
- [@video@What is a SWITCH?](https://www.youtube.com/watch?v=9eH16Fxeb9o) - [@video@What is a Switch?](https://www.youtube.com/watch?v=9eH16Fxeb9o)

@ -1,4 +1,4 @@
## True Negative / True Positive # True Negative / True Positive
A True Positive occurs when a security system correctly identifies a genuine threat or malicious activity. It's an accurate alert that correctly detects an actual security incident. For example, an antivirus correctly flagging a file as malware. A True Negative is when a security system correctly identifies that there is no threat when indeed no threat exists. It's the system's accurate determination that normal, benign activity is not a security risk. For example, a firewall correctly allowing legitimate network traffic. A True Positive occurs when a security system correctly identifies a genuine threat or malicious activity. It's an accurate alert that correctly detects an actual security incident. For example, an antivirus correctly flagging a file as malware. A True Negative is when a security system correctly identifies that there is no threat when indeed no threat exists. It's the system's accurate determination that normal, benign activity is not a security risk. For example, a firewall correctly allowing legitimate network traffic.

@ -4,5 +4,5 @@ TryHackMe is an online platform designed for cybersecurity training and learning
Learn more from the following resources: Learn more from the following resources:
- [@official@TryHackMe Website](https://tryhackme.com/) - [@official@TryHackMe](https://tryhackme.com/)
- [@video@Start Your Cybersecurity Career with TryHackMe](https://www.youtube.com/watch?v=HPF8y_gDP7w) - [@video@Start Your Cybersecurity Career with TryHackMe](https://www.youtube.com/watch?v=HPF8y_gDP7w)

@ -4,5 +4,5 @@ Deploying to the cloud involves the process of making applications, services, or
Learn more from the following resources: Learn more from the following resources:
- [@article@What is cloud deployment?](https://www.cognizant.com/us/en/glossary/cloud-deployment) - [@article@What is Cloud Deployment?](https://www.cognizant.com/us/en/glossary/cloud-deployment)
- [@video@Deploying a Website to AWS in Under 1 Minute](https://www.youtube.com/watch?v=goiW0g7A0WE) - [@video@Deploying a Website to AWS in Under 1 Minute](https://www.youtube.com/watch?v=goiW0g7A0WE)

@ -1,7 +1,10 @@
# Understand the concept of infrastructure as code # Understand the concept of Infrastructure as Code
Infrastructure as Code (IaC) is a practice of managing and provisioning computing infrastructure through machine-readable definition files, rather than physical hardware configuration or interactive configuration tools. It treats infrastructure configuration as software, allowing it to be version-controlled, tested, and automatically deployed. IaC enables consistent, repeatable environment setups, reduces manual errors, facilitates rapid scaling and disaster recovery, and improves collaboration between development and operations teams. Popular IaC tools include Terraform, AWS CloudFormation, and Ansible, which use declarative or imperative approaches to define infrastructure states. This approach is fundamental to DevOps practices, cloud computing, and the efficient management of complex, dynamic IT environments. Infrastructure as Code (IaC) is a practice of managing and provisioning computing infrastructure through machine-readable definition files, rather than physical hardware configuration or interactive configuration tools. It treats infrastructure configuration as software, allowing it to be version-controlled, tested, and automatically deployed. IaC enables consistent, repeatable environment setups, reduces manual errors, facilitates rapid scaling and disaster recovery, and improves collaboration between development and operations teams. Popular IaC tools include Terraform, AWS CloudFormation, and Ansible, which use declarative or imperative approaches to define infrastructure states. This approach is fundamental to DevOps practices, cloud computing, and the efficient management of complex, dynamic IT environments.
Learn more from the following resources: Learn more from the following resources:
- [@roadmap@Terraform Roadmap](https://roadmap.sh/terraform) - [@roadmap@Visit Dedicated Terraform Roadmap](https://roadmap.sh/terraform)
- [@roadmap@Visit Dedicated AWS Roadmap](https://roadmap.sh/aws)
- [@article@What is Infrastructure as Code? - IaC Explained - AWS](https://aws.amazon.com/what-is/iac/)
- [@article@What is infrastructure as code (IaC)? - Azure DevOps](https://learn.microsoft.com/en-us/devops/deliver/what-is-infrastructure-as-code)

@ -4,5 +4,6 @@ Cloud security encompasses the measures, controls, policies, and technologies im
Learn more from the following resources: Learn more from the following resources:
- [@article@What is cloud security](https://www.checkpoint.com/cyber-hub/cloud-security/what-is-cloud-security/) - [@article@What Is Cloud Security? - Google Cloud](https://cloud.google.com/learn/what-is-cloud-security)
- [@article@Cloud Security](https://www.checkpoint.com/cyber-hub/cloud-security/what-is-cloud-security/)
- [@video@What is cloud security](https://www.youtube.com/watch?v=jI8IKpjiCSM) - [@video@What is cloud security](https://www.youtube.com/watch?v=jI8IKpjiCSM)

@ -4,5 +4,5 @@ Serverless computing is a cloud execution model where the cloud provider dynamic
Learn more from the following resources: Learn more from the following resources:
- [@article@What is serverless computing?](https://www.cloudflare.com/en-gb/learning/serverless/what-is-serverless/) - [@article@What is Serverless Computing?](https://www.cloudflare.com/en-gb/learning/serverless/what-is-serverless/)
- [@video@What is serverless?](https://www.youtube.com/watch?v=vxJobGtqKVM) - [@video@What is serverless?](https://www.youtube.com/watch?v=vxJobGtqKVM)

@ -4,5 +4,6 @@ VirtualBox is a free, open-source virtualization software developed by Oracle. I
Learn more from the following resources: Learn more from the following resources:
- [@official@VirtualBox Website](https://www.virtualbox.org/) - [@official@VirtualBox](https://www.virtualbox.org/)
- [@official@VirtualBox Documentation](https://www.virtualbox.org/wiki/Documentation)
- [@video@How to use VirtualBox](https://www.youtube.com/watch?v=nvdnQX9UkMY) - [@video@How to use VirtualBox](https://www.youtube.com/watch?v=nvdnQX9UkMY)

@ -4,7 +4,7 @@ VirusTotal's main feature is multi-scanning using over 70 antivirus scanners to
Visit the following resources to learn more: Visit the following resources to learn more:
- [@official@VirusTotal's Docs on how VirusTotal Works](https://docs.virustotal.com/docs/how-it-works) - [@official@VirusTotal](https://www.virustotal.com)
- [@official@VirusTotal's website](https://www.virustotal.com) - [@official@How VirusTotal Works](https://docs.virustotal.com/docs/how-it-works)
- [@article@@CISA's definition of VirusTotal](https://www.cisa.gov/resources-tools/services/virustotal) - [@article@@CISA's definition of VirusTotal](https://www.cisa.gov/resources-tools/services/virustotal)
- [@video@Walkthrough VirusTotal Intelligence Interface](https://www.youtube.com/watch?v=WoHVM8pCfsQ) - [@video@Walkthrough VirusTotal Intelligence Interface](https://www.youtube.com/watch?v=WoHVM8pCfsQ)

@ -4,5 +4,5 @@ VMware is a leading provider of virtualization and cloud computing software. Its
Learn more from the following resources: Learn more from the following resources:
- [@official@VMWare Website](https://www.vmware.com/) - [@official@VMWare](https://www.vmware.com/)
- [@video@What is VMWare](https://www.youtube.com/watch?v=zPNCp9AV-vA) - [@video@What is VMWare](https://www.youtube.com/watch?v=zPNCp9AV-vA)

@ -4,5 +4,5 @@ VulnHub is an online platform that provides a collection of intentionally vulner
Learn more from the following resources: Learn more from the following resources:
- [@official@Vulnhub Website](https://www.vulnhub.com/) - [@official@Vulnhub](https://www.vulnhub.com/)
- [@article@A Beginners Guide to Vulnhub](https://medium.com/@gavinloughridge/a-beginners-guide-to-vulnhub-part-1-52b06466635d) - [@article@A Beginners Guide to Vulnhub](https://medium.com/@gavinloughridge/a-beginners-guide-to-vulnhub-part-1-52b06466635d)

@ -4,5 +4,5 @@ Watering Hole Attack is a type of cyberattack where the attacker targets a speci
Visit the following resources to learn more: Visit the following resources to learn more:
- [@article@What is a watering hole attack?](https://www.techtarget.com/searchsecurity/definition/watering-hole-attack) - [@article@What is a Watering Hole Attack?](https://www.techtarget.com/searchsecurity/definition/watering-hole-attack)
- [@video@Watering Hole Attacks](https://www.youtube.com/watch?v=uBoVWqkfZjk) - [@video@Watering Hole Attacks](https://www.youtube.com/watch?v=uBoVWqkfZjk)

@ -4,6 +4,6 @@ Windows is Microsoft's widely-used operating system for personal computers and s
Learn more from the following resources: Learn more from the following resources:
- [@article@Windows Security](https://learn.microsoft.com/en-us/windows/security/) - [@official@Windows Security](https://learn.microsoft.com/en-us/windows/security/)
- [@youtube@Windows 11 Full Tutorial - A 2 Hour Course to Learn and Master Windows 11](https://www.youtube.com/watch?v=UKn-r3X2CLk) - [@video@Windows 11 Full Tutorial - A 2 Hour Course to Learn and Master Windows 11](https://www.youtube.com/watch?v=UKn-r3X2CLk)
- [@feed@Explore top posts about Windows](https://app.daily.dev/tags/windows?ref=roadmapsh) - [@feed@Explore top posts about Windows](https://app.daily.dev/tags/windows?ref=roadmapsh)

@ -4,5 +4,5 @@ WinHex is a universal hexadecimal editor and disk editor primarily used for comp
Learn more from the following resources: Learn more from the following resources:
- [@official@WinHex Website](https://x-ways.net/winhex/) - [@official@WinHex](https://x-ways.net/winhex/)
- [@article@What is WinHex?](https://www.lenovo.com/in/en/glossary/winhex/) - [@article@What is WinHex?](https://www.lenovo.com/in/en/glossary/winhex/)

@ -1,9 +1,9 @@
# wireshark # Wireshark
Wireshark is a powerful, open-source network protocol analyzer used for real-time packet capture and analysis. It allows users to examine network traffic at a microscopic level, capturing and interactively browsing the traffic running on a computer network. Wireshark can decode a wide variety of network protocols, making it an essential tool for network troubleshooting, security analysis, software and protocol development, and education. It provides a user-friendly graphical interface and offers features like deep inspection of hundreds of protocols, live capture and offline analysis, and the ability to read/write many different capture file formats. Wireshark is widely used by IT professionals, security experts, and developers for diagnosing network issues and understanding network communication. Wireshark is a powerful, open-source network protocol analyzer used for real-time packet capture and analysis. It allows users to examine network traffic at a microscopic level, capturing and interactively browsing the traffic running on a computer network. Wireshark can decode a wide variety of network protocols, making it an essential tool for network troubleshooting, security analysis, software and protocol development, and education. It provides a user-friendly graphical interface and offers features like deep inspection of hundreds of protocols, live capture and offline analysis, and the ability to read/write many different capture file formats. Wireshark is widely used by IT professionals, security experts, and developers for diagnosing network issues and understanding network communication.
Learn more from the following resources: Learn more from the following resources:
- [@official@Wireshark Website](https://www.wireshark.org/) - [@official@Wireshark](https://www.wireshark.org/)
- [@article@How to Use Wireshark: Comprehensive Tutorial + Tips](https://www.varonis.com/blog/how-to-use-wireshark) - [@article@How to Use Wireshark: Comprehensive Tutorial + Tips](https://www.varonis.com/blog/how-to-use-wireshark)
- [@video@How to use Wireshark](https://www.youtube.com/watch?v=zWoHJ3oGRGY) - [@video@How to use Wireshark](https://www.youtube.com/watch?v=zWoHJ3oGRGY)

@ -7,4 +7,3 @@ Visit the following resources to learn more:
- [@article@What Is a Wireless LAN?](https://www.cisco.com/c/en/us/products/wireless/wireless-lan.html) - [@article@What Is a Wireless LAN?](https://www.cisco.com/c/en/us/products/wireless/wireless-lan.html)
- [@video@Wireless Networking Explained | Cisco CCNA 200-301](https://www.youtube.com/watch?v=Uz-RTurph3c) - [@video@Wireless Networking Explained | Cisco CCNA 200-301](https://www.youtube.com/watch?v=Uz-RTurph3c)
- [@video@Wireless Technologies](https://www.youtube.com/watch?v=_VwpcLiBkAQ) - [@video@Wireless Technologies](https://www.youtube.com/watch?v=_VwpcLiBkAQ)

Loading…
Cancel
Save