🔧 Software & Tools Showcase

Comprehensive Guide to Cybersecurity Tools Used in Viceroy Scholar Program

Explore the comprehensive collection of cybersecurity tools and software used throughout the Viceroy Scholar program workshops. Each tool is organized by the week it was introduced, complete with descriptions, access links, and difficulty ratings. This showcase serves as a practical reference for anyone looking to replicate the workshops or build their own cybersecurity toolkit.

Week 1 Can You Hear Me Now?

🎯 Core Concepts

TCP/IP protocols, port scanning, OSI model understanding, network reconnaissance techniques, passive vs active reconnaissance methodologies

W

Wireshark

The world's most popular network protocol analyzer. Wireshark lets you see what's happening on your network at a microscopic level, making it essential for network troubleshooting and security analysis.

Free Beginner Network
N

Nmap

Network Mapper (Nmap) is a powerful network discovery and security auditing tool. Used by millions worldwide for network inventory, managing service upgrade schedules, and monitoring host availability.

Free Beginner Network
C

CTFlearn

An educational platform designed to help individuals learn cybersecurity through hands-on Capture The Flag (CTF) challenges. Perfect for practicing network reconnaissance skills in a safe environment.

Free Beginner Web

Week 2 Password Cracking 101

🎯 Core Concepts

Hash functions and algorithms, password security policies, dictionary attacks, rainbow tables, brute force techniques, and password strength assessment

CS

CrackStation

A free online hash lookup service that uses massive pre-computed lookup tables to crack password hashes. Supports MD5, SHA1, SHA256, and other hash types with billions of entries.

Free Beginner Web
H

Hashcat

Advanced GPU-accelerated password recovery tool supporting over 300 hash algorithms. Known as the world's fastest and most advanced password cracking utility, perfect for security professionals.

Free Advanced Network
JR

John the Ripper

A fast password cracker available for many operating systems. Primarily designed to detect weak Unix passwords, it has evolved to support hundreds of hash and cipher types.

Free Advanced Network

Week 3 Phishing for Admins

🎯 Core Concepts

Social engineering techniques, email security protocols, phishing awareness training, email header analysis, and organizational security awareness

📧

Email Headers Analysis

Learn to analyze email headers to identify phishing attempts, track email origins, and understand email authentication mechanisms like SPF, DKIM, and DMARC.

Free Beginner Web
PT

PhishTool

A comprehensive phishing email analysis platform that helps security teams quickly and efficiently analyze suspected phishing emails. Provides detailed threat intelligence and IOC extraction.

Advanced Web
🎨

Canva

Design platform used to create security awareness materials, phishing simulation templates, and educational content for training programs. Essential for creating engaging security education materials.

Free Beginner Web

Week 4 The Web is a Minefield

🎯 Core Concepts

OWASP Top 10 vulnerabilities, Cross-Site Scripting (XSS), SQL Injection fundamentals, web application security testing, and secure development practices

DV

DVWA

Damn Vulnerable Web Application is a PHP/MySQL web application designed to be intentionally insecure. Perfect for security professionals to test their skills legally in a safe environment.

Free Beginner Web
PA

PortSwigger Web Academy

Free online web security training from the creators of Burp Suite. Comprehensive labs covering all major web vulnerabilities with hands-on practice environments and detailed explanations.

Free Beginner Web
BS

Burp Suite

The leading toolkit for web application security testing. Used by security professionals worldwide for manual and automated security testing of web applications, APIs, and mobile applications.

Free Advanced Web

🏠 Navigation

← Back to Home 📁 View Repository