 |
Junior Security Analyst Intro |
Play through a day in the life of a Security Analyst and experience their everyday duties. |
Easy
|
Walkthrough
|
 |
Pyramid Of Pain |
Learn what is the Pyramid of Pain and how to utilize this model to determine the level of difficulty it will cause for an adversary to change the indicators associated with them, and their campaign. |
Easy
|
Walkthrough
|
 |
Cyber Kill Chain |
The Cyber Kill Chain framework is designed for identification and prevention of the network intrusions. You will learn what the adversaries need to do in order to achieve their goals. |
Easy
|
Walkthrough
|
 |
Burp Suite: The Basics |
An introduction to using Burp Suite for web application pentesting. |
Info
|
Walkthrough
|
 |
Burp Suite: Repeater |
Learn how to use Repeater to duplicate requests in Burp Suite. |
Info
|
Walkthrough
|
 |
Evil-GPT v2 |
Put your LLM hacking skills to the test one more time. |
Easy
|
Challenge
|
 |
The Game |
Practice your Game Hacking skills. |
Easy
|
Challenge
|
 |
Burp Suite: Intruder |
Learn how to use Intruder to automate requests in Burp Suite. |
Medium
|
Walkthrough
|
 |
Burp Suite: Other Modules |
Take a dive into some of Burp Suite's lesser-known modules. |
Easy
|
Walkthrough
|
 |
Burp Suite: Extensions |
Learn how to use Extensions to broaden the functionality of Burp Suite. |
Easy
|
Walkthrough
|
 |
Malware Classification |
Learn how to identify, classify, and understand common types of malware. |
Easy
|
Walkthrough
|
 |
Intro to Malware Analysis |
What to do when you run into a suspected malware. |
Medium
|
Walkthrough
|
 |
Living Off the Land Attacks |
Learn to detect and analyse Living Off the Land attacks using trusted Windows tools. |
Easy
|
Walkthrough
|
 |
Advent of Cyber Prep Track |
Get ready for the Advent of Cyber 2025 with the "Advent of Cyber Prep Track", a series of warm-up tasks aimed to get beginners ready for this year's event. |
Easy
|
Walkthrough
|
 |
Linux CLI - Shells Bells |
Explore the Linux command-line interface and use it to unveil Christmas mysteries. |
Easy
|
Walkthrough
|
 |
SOC Role in Blue Team |
Discover security roles and learn how to advance your SOC career, starting from the L1 analyst. |
Easy
|
Walkthrough
|
 |
Humans as Attack Vectors |
Understand why and how people are targeted in cyber attacks and how the SOC helps defend them. |
Easy
|
Walkthrough
|
 |
Systems as Attack Vectors |
Learn how attackers exploit vulnerable and misconfigured systems, and how you can protect them. |
Easy
|
Walkthrough
|
 |
SOC L1 Alert Triage |
Learn more about SOC alerts and build a systematic approach to efficiently triaging them. |
Easy
|
Walkthrough
|
 |
SOC L1 Alert Reporting |
Learn how to properly report, escalate, and communicate about high-risk SOC alerts. |
Easy
|
Walkthrough
|
 |
SOC Workbooks and Lookups |
Discover useful corporate resources to help you structure and simplify L1 alert triage. |
Easy
|
Walkthrough
|
 |
SOC Metrics and Objectives |
Explore key metrics driving SOC effectiveness and discover ways to improve them. |
Easy
|
Walkthrough
|