Cyber Camp 101

An interactive guide to the 12-week foundational cybersecurity training program. Explore the curriculum week by week and access essential resources.

Program at a Glance

This section provides a high-level overview of the camp's structure, objectives, and time commitment. Use the chart and key metrics below to understand what to expect from this intensive 12-week journey into cybersecurity.

🗓️

Duration

12 Weeks

(3 Months)

🎯

Target Audience

Beginners

(No prior experience)

📦

Delivery Method

Hybrid

(Workshops, Labs, CTFs)

Weekly Commitment

10-15 Hours (Avg.)

Weeks 1–2: Introduction to Cybersecurity and Linux Fundamentals

This foundational module introduces the core concepts of cybersecurity and equips you with essential Linux command-line skills, preparing your environment for the hands-on labs ahead. You will build your virtual lab and learn the language of hackers: the command line.

  • Cybersecurity overview: CIA triad, threat landscape, and career paths.
  • Types of cyberattacks: Malware, phishing, social engineering, and DDoS.
  • Linux basics: File system, commands (ls, cd, cat, grep, chmod, find, sudo), and bash scripting.
  • Setting up a virtual lab: Kali Linux, Parrot OS, VirtualBox/VMware.
  • Introduction to virtualization and sandboxing.

Weeks 3–4: Networking Fundamentals

Dive into how devices communicate. This module covers essential networking models, protocols, and the tools used to analyze and scan networks, forming the backbone of cybersecurity. Understanding the network is essential for finding vulnerabilities.

  • Networking basics: OSI and TCP/IP models, IP addressing, subnets, and ports.
  • Protocols: HTTP, HTTPS, FTP, SSH, DNS, and SNMP.
  • Packet analysis with Wireshark and tcpdump.
  • Network scanning and enumeration with Nmap and Netcat.
  • Introduction to firewalls and network security basics.

Weeks 5–6: Web Security Basics

Explore the most common attack surface: web applications. Learn about web architecture, vulnerabilities like the OWASP Top 10, and how to use tools like Burp Suite to find and test them.

  • Web architecture: Client-server model, HTTP methods, cookies, and sessions.
  • Common web vulnerabilities: XSS, SQL injection, CSRF, and file inclusion.
  • Introduction to Burp Suite: Proxy, Intruder, and Repeater.
  • Secure coding practices: Input validation and sanitization.
  • Introduction to OWASP Top 10.

Weeks 7–8: Cryptography and Steganography

Uncover the art of secrets. This module covers the basics of modern encryption, hashing, and digital signatures, as well as the techniques used to hide data in plain sight. You'll learn how information is secured and how to break those security measures when weak.

  • Cryptography basics: Symmetric vs. asymmetric encryption, hashing, and digital signatures.
  • Algorithms: AES, RSA, SHA, MD5, and HMAC.
  • Steganography: Hiding data in images, audio, and text.
  • Tools: OpenSSL, GPG, Steghide, and Hashcat.
  • Password security and cracking techniques.

Weeks 9–10: System Security and Exploitation

Learn to think like an attacker. This module focuses on securing operating systems, finding and exploiting vulnerabilities, and escalating privileges using powerful tools like Metasploit. This is where your foundational skills are applied to real systems.

  • Operating system security: Windows and Linux architecture.
  • Privilege escalation: Linux (SUID, sudo misconfigurations) and Windows (token impersonation).
  • Introduction to Metasploit: Modules, payloads, and exploits.
  • Common vulnerabilities: Buffer overflows, misconfigurations, and weak permissions.
  • Password cracking with John the Ripper and Hashcat.

Weeks 11–12: Introduction to CTFs and Capstone Project

Put your skills to the test. The final module prepares you for Capture The Flag competitions and culminates in a capstone project where you'll solve challenges and produce a professional write-up. This module synthesizes everything you've learned.

  • CTF formats: Jeopardy-style, Attack-Defense, and King of the Hill.
  • Platforms: HackTheBox, TryHackMe, OverTheWire, and CTFtime.
  • Teamwork, documentation, and CTF write-up skills.
  • Capstone project: Solve a beginner-level CTF challenge set and submit a detailed write-up.