Rawsec's CyberSecurity Inventory

An inventory of tools and resources about CyberSecurity.

Certifications

Note: Paid softwares may exist in a free limited version or a demo version

Technical Defensive

Name Acronym Issuer Description Website Price
Certified Defensive Security Analyst CDSA HackTheBox Technical competency in the security analysis, SOC operations, and incident handling domains at an intermediate level, spot security incidents and identify avenues of detection that may not be immediately apparent from simply looking at the available data/evidence,thinking outside the box, correlating disparate pieces of data/evidence, and pivoting relentlessly to determine the maximum impact of an incident, creation of actionable security incident reports tailored for diverse audiences [Website] 490 $
OffSec Defense Analyst OSDA OffSec Foundational security operations and defensive analysis, SIEM, identifying and assessing a variety of live, end-to-end attacks against a number of different network architectures [Website] 1649 $

Technical Offensive

Name Acronym Issuer Description Website Price
AWS Red Team Expert ARTE HackTricks Understanding of AWS security principles, techniques, and best practices by delving into topics such as identity and access management, data protection, networking… Red team methodologies specifically tailored for AWS environments, identify and remediate potential vulnerabilities effectively [Website] 1099 €
Certified Bug Bounty Hunter CBBH HackTheBox Technical competency in the bug bounty hunting and web application penetration testing domains at an intermediate level, spot security issues and identify avenues of exploitation that may not be immediately apparent from searching for CVEs or known exploit PoCs, think outside the box, chain multiple vulnerabilities to showcase maximum impact, and actionably help developers remediate vulnerabilities through commercial-grade bug reports [Website] 490 $
Certified Penetration Testing Specialist CPTS HackTheBox Technical competency in the ethical hacking and penetration testing domains at an intermediate level, spot security issues and identify avenues of exploitation that may not be immediately apparent from searching for CVEs or known exploit PoCs, think outside the box, chain multiple vulnerabilities to showcase maximum impact, and actionably help organizations remediate vulnerabilities through commercial-grade pentesting reports [Website] 490 $
Certified Web Exploitation Expert CWEE HackTheBox Technical competency in the web security, web penetration testing, and secure coding domains at an advanced level and be well-versed in the application debugging, source code review, and custom exploit development aspects of web security testing, professionally conduct web penetration tests against modern and highly secure web applications, as well as report vulnerabilities found in code or arising from logical errors [Website] 1260 $
OffSec Certified Professional OSCP OffSec Penetration testing with Kali Linux, introduces penetration testing methodologies, tools, and techniques [Website] 1649 $
OffSec Experienced Penetration tester OSEP OffSec Advanced evasion techniques and breaching defenses, perform advanced penetration tests against mature organizations with an established security function and focuses on bypassing security mechanisms that are designed to block attacks [Website] 1649 $
OffSec Exploit Developer OSED OffSec Windows user mode exploit development, from basic buffer overflow attacks to cracking the critical security mitigations protecting enterprises [Website] 1649 $
OffSec Exploit Expert OSEE OffSec Advanced Windows exploitation, develop creative solutions that work in today's increasingly difficult exploitation environment, from security mitigation bypass techniques to complex heap manipulations and 64-bit kernel exploitation [Website]
OffSec macOS Researcher OSMR OffSec Advanced macOS control bypasses, focusing on local privilege escalation and bypassing the operating system’s defenses [Website] 1649 $
OffSec Web Assessor OSWA OffSec Leverage web exploitation techniques on modern applications, discover and exploit common web vulnerabilities and exfiltrate sensitive data from target web applications [Website] 1649 $
OffSec Web Expert OSWE OffSec Advanced web attacks and exploitation, conduct white box web app penetration tests, demonstrate mastery in exploiting front-facing web apps [Website] 1649 $
OffSec Wireless Professional OSWP OffSec Foundational wireless network attacks, audit and secure wireless devices, identify vulnerabilities in 802.11 networks and execute organized techniques [Website] 799 $

Governance

Name Acronym Issuer Description Website Price
Certified Chief Information Security Officer CCISO EC-Council Top-level information security executives, technical knowledge and application of information security management principles from an executive management point of view [Website] 2329 $