Table of contents ℹ️ Home 📝 Courses Notes eLearnSecurity / INE eJPT - PTSv2 ICCA eMAPT TCM Security Linux101 MAPT PEH Practical Networking Practical TLS TLS/SSL Overview Cryptography x509 Certificates and Keys Security through Certificates Cipher Suites TLS/SSL Handshake TLS Defenses TLS Attacks & Vulnerabilities What's new in TLS 1.3? TLS 1.3 Under the Hood TLS 1.3 Extensions 🌐 Practical TLS References 🔳 Operating Systems 🪟 Windows 📃 Everything Windows Windows Tools Hashcat Vagrant Windows Virtual Machines Windows 11 - VM Windows Server 2022 - VM 🐧 Linux 📃 Everything Linux Linux Distros Kali Linux - VM ParrotOS- VM Ubuntu Desktop - VM Ubuntu Server - VM Linux Tools BookStack Nessus Essentials SysReptor Terminator UniFi Zsh & Oh-My-Zsh 🖥️ Cyber Everything 📌 Generic Resources CVSS 3.1 Cyber Threat Intelligence (CTI) Cryptography 📱 Mobile Apps Lab Android Rooting Guide iOS Jailbreak Guide Intercepting Android App Traffic OWASP MAS MASTG Techniques MASTG Tests MASTG Theory MASVS Notes Tools MobSF 🧬 Network 🌐 Web API API Sec Fundamentals API Penetration Testing PortSwigger Academy Server-Side Topics Client-Side Topics Advanced topics 🔬 Vulnerability Labs ♾️ DevOps Everything 🔗 DevOps Resources Introduction to DevOps Ansible Docker Git Kubernetes Terraform Vim 🔬 Home Lab 🖥️ Hypervisors Proxmox VE Proxmox Upgrade 7 to 8 🔴 Offensive Labs Hashcat Password Cracking Metasploitable3 🔵 Defensive Labs Detection Lab ⚪ Misc Labs Bitwarden On-Premise OpenWrt & WiFi Exploitation Passbolt CE - Ubuntu Server ✍️ Writeups & Walkthroughs 🌩️ TryHackMe 📖 Learn Cyber Threat Intelligence Intro to Defensive Security Juice Shop Upload Vulnerabilities 🎯 Practice Easy Blaster Blue Bolt Chill Hack Ice Ignite Retro Startup Medium Blog 📦 HackTheBox 🚩 Capture The Flag