CNTP

How Computers Work
What is the Internet
Linux Command Line for Beginners
Learn Regular Expressions in 20 minutes
A+ Training Course Core 1
A+ Training Course Core 2
Network+ Training Course
Security+ Training Course
Burp Suite Essentials
TryHackMe hands-on  training
File Path Traversal Vulnerability
SQL Tutorial
Python Tutorial
PowerShell
Git and GitHub
Linux Bash scripting
Windows Batch Scripting
SQL Injection (SQLi)
HTML Tutorial
Javascript Tutorial
Cross-site Scripting (XSS)
Interfaces and Cables
Connecting Devices
OSI Model & TCP/IP Suite
OSI Model Lab
Intro to the CLI
Ethernet LAN Switching Part 1
Ethernet LAN Switching Part 2
Analyzing Ethernet Switching
IPv4 Addressing Part 1
IPv4 Addressing Part 2 (stop at 9:30)
IPv4 Header
Routing Fundamentals (stop at 6:20)
The Life of a Packet
The Life of a Packet Lab
Subnetting Part 1
Subnetting Part 2
Subnetting Part 3
Subnetting VLSM
VLANs Part 1 (stop at 13:06)
VLANs Part 2 (stop at 16:23)
TCP & UDP
Wireshark Demo
IPv6 Part 1
DNS
DHCP
NAT: Network Address Translation (stop at 10:25)
Kali Linux Demo
Wireshark and Ethical Hacking Course

TryHackMe Training Plan (free rooms)

TryHackMe Tutorial
Starting Out in Cyber Sec
Introductory Researching
Introductory Networking
Intro to Offensive Security
Intro to Defensive Security
Careers in Cyber
What is Networking
DNS in detail
HTTP in detail
Putting it all Together
Linux Fundamentals Part 1
Nmap
Network Services
Metasploit: Introduction
Network Services 2
How websites work
Burp Suite: The Basics
Burp Suite: Repeater
OWASP Top 10 - 2021
OWASP Juice Shop
Pickle Rick
Encryption - Crypto 101
Windows Fundamentals Part 2
Windows Fundamentals 3
Active Directory Basics
Blue
Linux PrivEsc
Vulnversity
Basic Pentesting
Kenobi
Web Application Security
Intro to Digital Forensics
SQL Injection
Pentesting Fundamentals
Red Team Engagements
Governance & Regulations
Hydra
Python Basics
Passive Reconnaissance
Active Reconnaissance
Nmap Live Host Discovery
Linux Privilege Escalation
Security Engineer Intro
Security Principles
Introduction to Cryptography
Identity and Access Management
Secure Network Architecture
Active Directory Hardening
SSDLC
Introduction to DevSecOps
Intro to IR and IM
Junior Security Analyst Intro
Pyramid of Pain
Cyber Kill Chain
Unified Kill Chain
Intro to Cyber Threat Intel
Threat Intelligence Tools
Traffice Analysis Essentials
Snort
Snort Challenge - Live Attacks
Intro to Endpoint Security
Wazuh
Introduction to SIEM
DFIR: An Introduction
Windows Forensics 1
Redline
KAPE
Phishing Analysis Fundamentals
Phishing Emails in Action
Vulnerabilities 101
Intro to Logs
Log Operations
Intro to Log Analysis
Splunk: Exploring SPL
Slingshot
Intro to Detection Engineering
Threat Intelligence for SOC
SigHunt
Threat Hunting: Introduction
Threat Hunting: Foothold
Hunt Me I: Payment Collectors
Intro to Threat Emulation
Preparation
Identification & Scoping
Tardigrade
x86 Architecture Overview
Dissecting PE Headers
MalBuster
Daily Bugle
Overpass 2 - Hacked
Relevant
Internal
Buffer Overflow Prep
GateKeeper
Brainpan 1
Nessus
OpenVAS 
Attacktive Directory
Investigating Windows
Disk Analysis & Autopsy
History of Malware
MAL: Malware Introductory
Basic Malware RE
Red Team Fundamentals
Red Team Threat Intel
Red Team OPSEC
Introduction to Windows API
Introduction to Antivirus
Bypassing UAC
SDLC
Intro to Pipeline Automation
Intro to Containerisation
Intro to Docker
Intro to IaC