Skip to content

Latest commit

 

History

History
33 lines (24 loc) · 1.49 KB

README.md

File metadata and controls

33 lines (24 loc) · 1.49 KB

Noob-To-Pro-v2

  • This is a Summer task list to get started with CTFs and we will try to make you get in to get into details cyber-sec.
  • Tasks to be Performed are lined up based on number of weeks.
  • You could find week_no.md files in which the tasks to be done in that week will be present.
  • To make this more interesting and competitive we added some score for each task.

Important :

  • For submissions fork the repo and make a folder by your username and submit by making a PR to main repo. eg my user name is vijeta so my submission for week 1 will be in submissions / vijeta1 / week 1
  • People submitting tasks after the current week will be awarded half the points

Week1:

This week will cover the basics related to setting up the enviroment and install all the necessary softwares and adjust VMs according to our need.

Week2

This week will cover topics related to shell scripting, Usage of Sed and Awk. The tasks are to be performed on the given access.log file.

Week3

This week will cover Python scipting, automating of some tasks. And also Learn about different libraries of python like Requests, Beautifulsoup, etc .

Week4

This week involves Foot-Printing and a bit of development where you will be asked to develop some websites having vulnerabilities and exploit them, also learn about different foot-printing methodologies (Shodan, Google dorks ..)

Week5

This week we will try to get our basics clear for pwn and rev.

Week6

To-Do

Week7

To-Do

Week8

To-Do