Student Cybersecurity Resources
Introduction
Welcome, students! This resource list is tailored to help you navigate the educational landscape of cybersecurity. From scholarships to student-friendly tools, find everything you need to kickstart your cybersecurity journey here.
- 100-redteam-projects: A collection of red teaming challenges, ranging from OSINT, web application attacks, to binary exploitation.
- OWASP WebGoat: A deliberately insecure web application maintained by OWASP designed to teach web application security lessons.
- Root Me: A platform that offers hacking challenges and simulations, allowing users to test and improve their hacking skills.
- PicoCTF: A free computer security game targeted at middle and high school students with challenges inspired by real-world vulnerabilities.
- Hack The Box: An online platform to test and advance your skills in penetration testing and cybersecurity.
- TryHackMe: An online platform that teaches cybersecurity through short, gamified real-world labs.
- OverTheWire: A platform that offers war games to help hackers learn and practice security concepts.
- Juice Shop: One of the most modern and sophisticated insecure web applications for security training, awareness demos, and CTFs. It’s also an excellent platform for testing XSS and CSRF vulnerabilities.
- Damn Vulnerable Web Application (DVWA): An open-source web application that helps security enthusiasts to learn application security.
Always remember to practice ethical hacking. Use these resources responsibly and ensure you have the necessary permissions when testing on platforms not designed for it.
Contribute to the Student Cybersecurity Resources List!
If you’re a student or educator with resources to share, we’d love to hear from you. Please share your suggestions below or directly contribute by editing the Wiki!
How to Contribute?
Check out our full resource masterlist