Cybersecurity 2
Cybersecurity 2
Goal:
Understand how the digital world works so you know what you're protecting
and what can be attacked.
1. What is Cybersecurity?
Core Concepts:
CIA Triad:
Cybersecurity includes:
Network Security
Application Security
Information Security
Operational Security
Key Concepts:
Tools to Explore:
TryHackMe Rooms:
Must-Learn Topics:
Common ports:
80 (HTTP)
443 (HTTPS)
22 (SSH)
21 (FTP)
Fun Tools:
TryHackMe Rooms:
Introduction to Networking
Network Fundamentals
4. Linux Fundamentals
Linux is a hacker’s best friend. Most tools are built for Linux-based
systems like Kali Linux.
What to Do:
Why: You shouldn’t test tools on your main OS. Use virtual machines (VMs) to
stay safe and experiment.
Setup:
Practice:
What is malware?
What is phishing?
What is encryption?
YouTube Playlists:
NetworkChuck – Cybersecurity for Beginners
> Before touching tools like Metasploit or Burp Suite, you need to be fluent in
the basics. Trust the process. You’ll learn faster after this foundation.
Goal:
You’ll need your own lab where you can break things without breaking the law
Tools:
Kali Linux – The hacker’s OS, pre-installed with tools like Nmap, Wireshark,
Burp Suite, Metasploit.
Tips:
If you can’t use the terminal, you’ll be lost in most real attacks.
Learn:
Practice:
Learn to:
Use Cases:
4. Vulnerability Scanners
nikto -h http://target.com
Hydra
Used to intercept, analyze, and manipulate web traffic between your browser
and the internet.
Practice:
Focus on:
Practice Platforms
Platform Purpose
TryHackMe Structured. learning,
gamified
CyberDefenders Defensive/blue
team labs
Key Things to Build:
A password brute-forcer
Task Duration
Variables: myvar=value
Example Projects:
Resources:
If you want to hack or secure web apps (spoiler: you will), you need to
understand these:
Focus On:
HTML forms (inputs, login, hidden fields)
Resource:
Learn:
selenium Automate
browser
interaction
hashlib Hashing &
password
cracking
logic os, subprocess
Automat
e OS
commands
Practice Platforms:
Task Time
Goal:
Learn First:
Exception Handling
Skill Example
Tutorials:
Learn:
Variables: myvar=value
Resources:
If you want to hack or secure web apps (spoiler: you will), you need to
understand these:
Focus On:
Resource:
Learn:
Practice Platforms:
Task - Time
Goal:
Master the mindset, methodology, and tools of ethical hacking—find
vulnerabilities before the bad guys do.
Legally. Responsibly. Professionally.
Core Concepts Before We Hack Anything
Term - Meaning
Ethical Hacker - A legal hacker hired to test systems for flaws
Penetration Tester - Professional who simulates real-world
attacks Exploit - Code or technique that
takes advantage of a
vulnerability
Payload - Malicious code delivered by exploit
(e.g., reverse shell)
Vulnerability - Weakness in a system or app
3. Vulnerability Scanning
Now that you’ve got intel, it’s time to check for weaknesses.
Tool Use
Nmap NSE Scripts Scripted vuln detection
Nikto Web server misconfigs
OpenVAS Deep vulnerability scanning
Dirb/Dirbuster Find hidden web directories
WhatWeb Identify web technologies
4. Exploitation Basics
This is the high-adrenaline part: using tools or code to break into the target.
Tools:
TryHackMe Modules:
OWASP Top 10
Metasploit
Intro to Offensive Security
5. Post Exploitation
Once inside, explore and escalate.
Task Tool
Privilege escalation LinPEAS, WinPEAS
Maintain access Netcat reverse shells
Extract sensitive data Search configs, DBs
Cover tracks Clear logs, kill sessions (ethically
simulated only!)
Include Details
Vulnerability What, where, why
Impact What could happen
PoC (Proof of Concept) Screenshot, steps
Mitigation How to fix
Platform Focus
TryHackMe Step-by-step with hints
HackTheBox Realistic environments (tougher)
PortSwigger Web-only, great for OWASP Top 10
Labs In-depth, badge-based learning
PentesterLab Compete in global hacking events
CTFtime.org Real-World Practice Projects
Goal:
Monitor, detect, and respond to attacks. Build strong defenses, analyze threats,
and protect infrastructure from real-world breaches.
1. Security Monitoring
Watch everything. Detect early. Stop the damage.
Tools Purpose
SIEM (e.g., Splunk, ELK, Wazuh) Collect and analyze logs
OSSEC / Graylog Open-source log monitoring
Snort / Suricata Network intrusion detection
systems (NIDS)
Sysmon + Event Viewer Windows-based monitoring
Learn:
2. Defensive Hardening
If it can’t be attacked, it doesn’t need to be defended.
System Actions
Windows Disable SMBv1, configure firewalls,
apply GPO rules
Linux Disable root SSH, configure iptables,
use fail2ban
Networks VLANs, firewalls, port segmentation
Apps Secure configs, rate limiting,
input validation
Learn:
CIS Benchmarks (security configs for systems) ,
Hardening checklists for OS
Tools:
Lynis (Linux auditing) ,
OpenVAS (detect insecure setups)
TryHackMe Rooms:
Intro to Incident Response ,
Windows Event Logging ,
Phishing Analysis
Tools:
Wireshark – analyze network packets ,
Volatility – memory forensics ,
Sysinternals Suite – real-time monitoring (Windows)
4. Digital Forensics
Catch the attacker. Reconstruct the timeline.
Forensics Type Tools
Disk Forensics Autopsy, FTK Imager
Memory Forensics Volatility
Network Forensics Wireshark, tcpdump
File/Metadata ExifTool, hashdeep
Learn:
Chain of custody ,
File system analysis ,
Timeline reconstruction
Start:
TryHackMe: Digital Forensics Module
Practice with Autopsy on a test image
5. Threat Intelligence
Know the enemy. Predict attacks. Stay ahead.
Platform Use
MITRE ATT&CK Common TTPs (tactics, techniques,
procedures) of attackers
VirusTotal Scan and analyze malware
AlienVault OTX / Anomali Public threat feeds
Shodan Exposed device search engine
Learn:
Indicators of Compromise (IOCs) ,
TTPs mapping ,
Threat actor profiles ,
CTI Reports (Crowdstrike, Mandiant, etc.) ,
Blue Team Labs to Try
Platform Focus
Task - Time
Log analysis (SIEM) - 30 mins
Windows/Linux hardening checklist - 20 mins
Wireshark/tcpdump practice - 20 mins
Forensics/Threat Hunt lab - 30-45 mins
Threat intel reading (Twitter, CTI blogs) - 15 mins
Goal of Stage 6:
Pick your lane. Master it. Build projects. Earn real-world credibility. Start
working in the field or preparing for jobs/freelancing/bug bounties.
Pick Your Specialization (Choose Your Cyber Class) ,
Let’s break down the Top 4 most popular paths with full roadmaps:
Learn:
Advanced network penetration ,
Exploit dev ,
Active Directory attacks ,
Social engineering ,
Evasion techniques ,
Tools:
Cobalt Strike (or Sliver) ,
BloodHound ,
PowerShell Empire ,
Mimikatz ,
Metasploit ,
Obfuscation frameworks
Labs:
HackTheBox Pro Labs (Offshore, Dante) ,
TryHackMe: Red Teaming Path ,
PortSwigger Advanced Labs ,
Certs (Optional):
OSCP (top choice) ,
CRTP (Red Team for AD) ,
CRTE, OSEP, PNPT
Learn:
Deep SIEM analysis ,
Threat intel correlation ,
Endpoint detection ,
MITRE ATT&CK mapping ,
Active hunting in large networks
Tools:
Splunk, Wazuh, ELK Stack ,
Velociraptor (EDR) ,
Yara rules ,
Sigma rules ,
Sysmon + Windows Event logging
Labs:
BlueTeamLabs.online,
RangeForce Blue Labs ,
TryHackMe SOC2 and Threat Hunter paths
Certs (Optional):
BTL1, CompTIA CySA+ ,
GCIH (SANS), GCIA
Learn:
In-depth OWASP Top 10 (XSS, SSRF, IDOR, RCE, SQLi…) ,
Manual testing + Burp Suite pro techniques ,
Bypassing WAFs ,
Recon + automation tools ,
Custom payloads + obfuscation
Tools:
Burp Suite ,
ffuf / dirsearch ,
Nuclei + custom templates ,
JSFinder / LinkFinder ,
Shodan + Google Dorks
Study:
PortSwigger Web Academy ,
HackerOne CTF ,
Live bug bounty reports on Twitter
Platforms:
HackerOne, Bugcrowd, Synack, Integrity, YesWeHack
Optional Certs:
EWPTXv2 ,
Web application pentesting certs (eLearnSecurity, PortSwigger)
Learn:
Tools:
Ghidra ,
IDA Free ,
PEStudio ,
ProcMon, Wireshark ,
Cuckoo Sandbox
Labs:
Malware Traffic Analysis ,
TryHackMe Malware Analysis Room ,
Flare-On challenges ,
Optional Certs:
GREM (SANS) ,
eCRE (eLearnSecurity) ,
Practical Malware Analysis Book
Example:
Web Security → build a local vulnerable app + hack it ,
SOC → create a SIEM setup + hunt attacks
3. Start documenting.