Cybersecurity Resources

Tools, references, and learning materials for the Practical Cybersecurity course

Modified

July 1, 2025

Practical Cybersecurity: Course Resources

This page contains additional resources, references, and tools to support your learning journey in cybersecurity.

Essential Tools

Security Distributions

Virtualization

Vulnerability Assessment

  • Nessus - Vulnerability scanner
  • OpenVAS - Open-source vulnerability scanner
  • Nexpose - Vulnerability management
  • Qualys - Cloud-based vulnerability management

Penetration Testing

Cryptography

  • OpenSSL - Cryptography toolkit
  • GnuPG - Free implementation of the OpenPGP standard
  • Cryptool - E-learning tool for cryptography

Digital Forensics

Security Monitoring

  • Elastic Stack - Log analysis platform
  • Wazuh - Security monitoring solution
  • Suricata - Network threat detection engine
  • Zeek - Network security monitor

Learning Resources

Books

Online Courses and Platforms

Capture The Flag (CTF) Platforms

YouTube Channels

Reference Materials

Standards and Frameworks

Threat Intelligence

Vulnerability Databases

  • CVE - Common Vulnerabilities and Exposures
  • NVD - National Vulnerability Database
  • Exploit-DB - Archive of exploits
  • Vulners - Vulnerability database

Security News and Blogs

Practice Labs

Network Security Lab

The following components can be used to build a comprehensive network security lab:

  1. Network Devices
    • Router (physical or virtual)
    • Switches (Layer 2/3)
    • Firewall appliance
  2. Server Infrastructure
    • Windows Server (Active Directory)
    • Linux servers (various distributions)
    • Web servers (Apache, Nginx)
    • Database servers (MySQL, PostgreSQL)
  3. Security Tools
    • SIEM system (Elastic Stack)
    • IDS/IPS (Snort, Suricata)
    • Vulnerability scanner (OpenVAS)
    • Honeypot (T-Pot)
  4. Client Systems
    • Windows workstations
    • Linux desktops
    • Mobile device emulators

Web Application Security Lab

Components for a web application security testing environment:

  1. Vulnerable Applications
    • DVWA (Damn Vulnerable Web Application)
    • OWASP Juice Shop
    • WebGoat
    • bWAPP (buggy web application)
  2. Testing Tools
    • Burp Suite
    • OWASP ZAP
    • Nikto
    • SQLmap
  3. Browser Extensions
    • FoxyProxy
    • Cookie Editor
    • User-Agent Switcher
    • HackTools

Malware Analysis Lab

A safe environment for analyzing malicious software:

  1. Isolated Network
    • No internet access or strictly controlled
    • Network monitoring tools
  2. Analysis Systems
    • REMnux Linux distribution
    • FLARE VM (Windows-based)
    • Cuckoo Sandbox
  3. Analysis Tools
    • Static analysis tools (PEStudio, IDA Free)
    • Dynamic analysis tools (Process Monitor, Wireshark)
    • Memory analysis (Volatility)

Course-Specific Materials

Lab Guides

Detailed step-by-step guides for all course labs will be provided through the learning platform.

Cheat Sheets

  • Network commands reference
  • Linux security hardening checklist
  • Windows security hardening checklist
  • OWASP Top 10 mitigation strategies
  • Common ports and services
  • Incident response procedures

Templates

  • Vulnerability assessment report
  • Penetration testing report
  • Security policy templates
  • Incident response playbooks

This resource list will be updated throughout the course. If you have suggestions for additional resources, please share them in the course forum.