
Cyber Security (21 days Program Outline)
Week 1: Cybersecurity Foundations (Days 1β7)
π Day 1 β Introduction to Cybersecurity
- What is Cybersecurity? Why it matters
- CIA Triad: Confidentiality, Integrity, Availability
- Types of threats: malware, phishing, DoS, insider threats
π Day 2 β Types of Hackers + Cyber Laws
- White, Black, Grey Hat hackers
- Bug Bounty, Pen Testing
- Cyber laws (India/US/Global overview)
π Day 3 β Networking Basics for Security
- TCP/IP model, IP address, MAC, DNS, Ports
- Common protocols: HTTP, HTTPS, FTP, SSH
- Tools: Wireshark (packet sniffing basics)
π Day 4 β Operating Systems for Security
- Windows vs Linux security
- File systems, permissions, UAC
- Hands-on: Linux basics (Kali/Ubuntu)
π Day 5 β Malware & Threat Types
- Viruses, Worms, Ransomware, Trojans, Rootkits
- Indicators of Compromise (IoCs)
- Real-world attack case studies
π Day 6 β Firewalls & Antivirus
- Types of firewalls (host, network, cloud)
- Signature-based vs behavior-based detection
- Hands-on: Set up a basic firewall on Windows/Linux
π Day 7 β Virtualization & Lab Setup
- Use VirtualBox / VMware
- Install Kali Linux, Metasploitable, Windows VM
- Safe hacking lab creation
Week 2: Ethical Hacking & Tools (Days 8β14)
π Day 8 β Footprinting & Reconnaissance
- Passive vs active recon
- Whois, DNS lookup, Google dorking
- Tools: Recon-ng, Maltego
π Day 9 β Scanning & Enumeration
- Nmap basics: ping scan, port scan, version scan
- Banner grabbing, OS detection
- Vulnerability scanners: Nessus, OpenVAS
π Day 10 β Gaining Access (Exploitation Basics)
- Exploits, CVEs, Metasploit Framework
- Payloads & backdoors
- Hands-on: Use Metasploit to exploit known vulnerabilities
π Day 11 β Password Cracking
- Hashing vs encryption
- Tools: John the Ripper, Hydra, Hashcat
- Brute force, dictionary, rainbow tables
π Day 12 β Web Application Attacks
- OWASP Top 10: XSS, SQLi, CSRF, RFI
- Hands-on: DVWA (Damn Vulnerable Web App) walkthrough
- Burp Suite basics
π Day 13 β Wireless Attacks
- WiFi encryption: WEP, WPA, WPA2
- Tools: Aircrack-ng, Kismet
- Deauth attacks, packet sniffing
π Day 14 β Social Engineering
- Phishing, Pretexting, Baiting
- Email spoofing, malicious links
- Tools: SET (Social Engineering Toolkit)
Week 3: Defensive Security & Career Prep (Days 15β21)
π Day 15 β System Hardening
- Disabling unused services/ports
- Strong password policies
- Patch management & OS updates
π Day 16 β Logging & Monitoring
- SIEM tools: Splunk, ELK Stack, OSSEC
- Log analysis, anomaly detection
- Hands-on: Set up basic logging on Linux
π Day 17 β Incident Response
- Incident response lifecycle
- Containment, eradication, recovery
- Reporting and documentation
π Day 18 β Cryptography
- Symmetric vs Asymmetric
- SSL/TLS, HTTPS, Certificates
- Tools: OpenSSL, GPG
π Day 19 β Cloud & Mobile Security
- AWS/Azure security basics
- IAM, S3 bucket misconfigurations
- Android/iOS vulnerabilities
π Day 20 β Final Cyber Project
Choose one:
- Hack a vulnerable machine (TryHackMe, HackTheBox)
- Build a secure login system
- Simulate a phishing attack + defense
π Day 21 β Certifications & Career Guidance
- CEH, CompTIA Security+, OSCP
- How to start bug bounties
- Resume tips, portfolio, LinkedIn branding
π§° Tools Youβll Use:
- π§ Kali Linux
- π‘ Nmap, Wireshark, Metasploit, Burp Suite
- π John the Ripper, Aircrack-ng, Hydra
- π§ͺ DVWA, TryHackMe, HackTheBox
- π VirtualBox / VMware for safe practice
π After This Course:
- Launch a career in Cybersecurity, SOC, Pen Testing
- Ready for CEH or Security+ certification
Schedule
