Skip to content

swetha12g/100days-of-cybersecurity

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

75 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

100days-of-cybersecurity

Screenshot from 2025-01-13 10-36-09

Launch 1:

Foundation Building (Days 1-20) Focus on understanding cybersecurity basics and key concepts.

Day 1-5: Introduction to Cybersecurity

Learn the CIA Triad (Confidentiality, Integrity, Availability). Overview of cybersecurity roles: Red Team, Blue Team, and Purple Team. Understand cybersecurity terminologies and attack types.

Day 6-10: Networking Fundamentals

Basics of networking (IP addresses, DNS, TCP/IP, and ports). OSI and TCP/IP models. Tools: Wireshark (packet capture and analysis).

Day 11-15: Operating Systems and Command Lines

Linux basics and common commands. Windows command line and PowerShell essentials. File systems and permissions.

Day 16-20: Security Essentials

Firewalls and VPNs. Cryptography basics: symmetric vs. asymmetric encryption. Hashing algorithms (MD5, SHA, etc.).

Launch 2: Defensive Security (Days 21-50)

Dive into protecting systems and mitigating threats.

Day 21-25: Introduction to Defensive Security

Role of blue teams in cybersecurity. Importance of user awareness and security culture.

Day 26-30: Security Operations Center (SOC) Basics

Understand the SOC structure and responsibilities. Introduction to SIEM tools (e.g., Splunk, Elastic Stack).

Day 31-35: Threat Intelligence

Understanding threat intelligence feeds. Using Open Source Intelligence (OSINT) tools.

Day 36-40: Log Analysis and Incident Detection

How to collect and analyze logs from servers, applications, and networks. Identifying suspicious activities through log analysis.

Day 41-50: Incident Response and Forensics

Steps of incident response: preparation, detection, containment, eradication, and recovery. Basics of digital forensics: evidence collection and analysis.

Launch 3: Offensive Security (Days 51-80)

Learn about testing defenses and exploiting vulnerabilities.

Day 51-55: Ethical Hacking Basics

Understanding the ethical hacking process and rules of engagement. Familiarize with hacking methodologies (Reconnaissance, Scanning, Exploitation).

Day 56-60: Vulnerability Assessment

Learn vulnerability scanning with tools like Nessus and OpenVAS. Understand Common Vulnerabilities and Exposures (CVE).

Day 61-65: Web Application Security

OWASP Top 10 vulnerabilities (e.g., SQL Injection, XSS). Tools: Burp Suite and OWASP ZAP.

Day 66-70: Network Penetration Testing

Using Nmap for network scanning. Exploitation frameworks: Metasploit.

Day 71-80: Privilege Escalation and Post-Exploitation

Linux and Windows privilege escalation techniques. Tools for maintaining access and covering tracks.

Launch 4: Advanced Concepts and Specialization (Days 81-100)

Choose a path (e.g., cloud security, malware analysis, or certifications) to specialize.

Day 81-85: Cloud Security

Understand cloud computing basics (AWS, Azure, GCP). Security considerations for cloud infrastructure.

Day 86-90: Malware Analysis Basics

Learn how to analyze malicious software. Tools: Ghidra, IDA, and sandbox environments.

Launch 5 Day 91-95: Certification Preparation

Explore certifications like CompTIA Security+, CEH, or CISSP. Practice exam questions and scenarios.

Launch 6 Day 96-100: Build a Portfolio and Next Steps

Work on Capture the Flag (CTF) challenges (e.g., HackTheBox, TryHackMe). Document your projects and skills in a portfolio. Network with cybersecurity professionals and join online communities.

Additional Resources:

Platforms: TryHackMe, HackTheBox, Cybrary, Udemy. Tools: Wireshark, Metasploit, Burp Suite, Splunk. Books: “The Web Application Hacker's Handbook,” “Practical Malware Analysis.” This program ensures steady progress and a blend of theoretical and hands-on learning to kickstart a cybersecurity career.