Timetable
Timetable
Monday to Friday:
Saturday:
Sunday:
SOC Analyst
Goal: Learn the basics of SOC operations, SIEM tools, and incident response.
Monday:
Tuesday:
Wednesday:
● 2 hours: Deep dive into incident response process (identify, contain, eradicate, recover).
Thursday:
Friday:
● 2 hours: Hands-on case study: Investigate a mock incident using a SIEM tool.
Monday:
Tuesday:
● 1.5 hours: Learn the OWASP Top 10 (start with SQL Injection and XSS).
Wednesday:
Thursday:
Friday:
Python Programming
Monday:
● 1.5 hours: Basics: Install Python, write your first program, and understand variables and
data types.
Tuesday:
● 1.5 hours: Control structures: Practice if-else, for loops, and while loops.
Wednesday:
● 1.5 hours: Functions: Learn how to define and call functions, and use parameters/return
values.
Thursday:
Friday:
● 1.5 hours: File handling: Read/write to files and understand error handling.
You said:
Yea please suggest
ChatGPT said:
ChatGPT
SOC Analyst
Bug Bounty
Hands-On Practice
1. Write a script to parse a log file (e.g., find specific keywords or filter data).
2. Create a simple password generator to practice loops and string manipulation.
Week 2: Advanced Foundations
SOC Analyst
● Day 1-2:
○ Learn threat hunting techniques (indicators of compromise, anomalous
behaviors).
○ Room: Threat Hunting.
● Day 3-4:
○ Advanced SIEM use cases: Configure alerts and dashboards.
○ Room: Splunk Basics.
● Day 5:
○ Malware traffic analysis.
○ Tool: Wireshark for network packet analysis.
○ Room: Intro to Wireshark.
Bug Bounty
● Day 1-2:
○ Deep dive into Cross-Site Scripting (XSS).
○ Room: XSS.
● Day 3-4:
○ Practice Broken Authentication testing.
○ Room: Authentication.
● Day 5:
○ Start learning Server-Side Request Forgery (SSRF).
○ Room: SSRF.
Python
● Day 1-2:
○ Advanced functions and recursion.
○ Practice: Write functions for log parsing and data sorting.
● Day 3-4:
○ Learn regular expressions (regex) for log pattern matching.
○ Practice: Search specific error codes in logs using regex.
● Day 5:
○ Introduction to Python libraries for cybersecurity:
■ scapy (packet crafting).
■ pandas (data analysis).
SOC Analyst
● Day 1-2:
○ Incident response case studies (analyze past cyberattacks).
● Day 3-4:
○ Threat Intelligence Frameworks (MITRE ATT&CK, Cyber Kill Chain).
● Day 5:
○ Blue team challenges.
○ Platform: CyberDefenders.
Bug Bounty
● Day 1-2:
○ Practice with Directory Traversal vulnerabilities.
○ Room: File Inclusion.
● Day 3-4:
○ Learn and test for CSRF (Cross-Site Request Forgery).
○ Room: CSRF.
● Day 5:
○ Participate in bug bounty CTF challenges.
○ Platform: Bugcrowd University or HackerOne CTF.
Python
● Day 1-2:
○ Networking with Python: Socket programming basics.
● Day 3-4:
○ Automate repetitive tasks in bug bounty (e.g., subdomain enumeration).
○ Practice: Write a script to identify open ports.
● Day 5:
○ Project: Automate simple log analysis using Python and pandas.
Week 4: Advanced Specialization
SOC Analyst
● Day 1-2:
○ Advanced threat hunting with MITRE ATT&CK tactics.
● Day 3-4:
○ Hands-on ransomware detection and response.
○ Room: Ransomware.
● Day 5:
○ Participate in SOC challenges on CyberDefenders or Blue Team Labs Online.
Bug Bounty
● Day 1-2:
○ Learn how to chain vulnerabilities (e.g., XSS → CSRF).
● Day 3-4:
○ Start reporting: Learn writing impactful bug bounty reports.
● Day 5:
○ Participate in live bug bounty programs (Bugcrowd, HackerOne).
Python
● Day 1-2:
○ Explore API interactions: Learn how to use APIs for automation.
○ Practice: Write a script to interact with TryHackMe's API or HackerOne.
● Day 3-4:
○ Work on Python and cybersecurity integration:
■ Write a script to extract metadata from files.
■ Automate scanning tools (e.g., Nmap using subprocess).
● Day 5:
○ Build a final project combining SOC and bug bounty:
■ Example: A script that scans logs for SQLi patterns or brute force
attempts.