Cybersecurity101: Master the Fundamentals of Cybersecurity and Digital Forensics
Welcome to Cybersecurity101, your comprehensive guide to understanding, practicing, and mastering the essentials of cybersecurity and digital forensics. This 11-week hands-on course is designed to equip you with practical skills in both offensive and defensive security, along with digital forensic investigation.
Course Overview:
Duration: 11 Weeks
Weekly Hours: 4 hours per week (2 hours per session)
Focus Areas:
Offensive Security (Red Team) strategies
Defensive Security (Blue Team) strategies
Digital Forensics investigation techniques
Hands-on labs and real-world simulations
Week-by-Week Breakdown
Week 1: Introduction to Cybersecurity and Digital Forensics
Topics:
Cybersecurity overview and course expectations
Red team vs. blue team roles
Setting up the lab environment
Tools to Download:
VirtualBox (Virtualization platform) – Download here
VMware Workstation Player (Free for personal use) – Download here
Kali Linux (Offensive security OS) – Download here
Ubuntu Server (Practice environment) – Download here
Wireshark (Network protocol analyzer) – Download here
Lab Exercise:
Network scanning with Nmap
Setting up a basic SIEM tool (e.g., ELK Stack)
Week 2: Networking and Threat Identification
Topics:
Networking fundamentals (OSI/TCP-IP models)
Packet inspection and network threats
Tools to Download:
Nmap (Network scanner) – Download here
Zenmap (Nmap GUI) – Download here
Lab Exercise:
Simulating and mitigating a DDoS attack
Firewall rule creation
Week 3: Red Team Strategies – Offensive Security
Topics:
Reconnaissance and scanning techniques
Exploiting vulnerabilities
Tools to Download:
OSINT Framework (Open-source intelligence) – Visit here
Metasploit Framework – Download here
Nessus Essentials (Free vulnerability scanner for up to 16 hosts) – Download here
Lab Exercise:
Conducting reconnaissance using OSINT tools
Simulating a phishing attack
Week 4: Exploitation and Privilege Escalation
Topics:
Crafting custom payloads
Privilege escalation in Linux and Windows
Tools to Download:
MSFVenom (Payload generation tool within Metasploit)
GTFOBins (Linux privilege escalation cheatsheet) – Visit here
Windows Exploit Suggester (WES-NG) – Download here
Lab Exercise:
Exploiting SMB vulnerabilities
Capturing sensitive data after privilege escalation
Week 5: Blue Team – Defensive Measures
Topics:
Log analysis and incident detection
Configuring intrusion detection systems
Tools to Download:
ELK Stack (Elasticsearch, Logstash, Kibana) – Download here
Wazuh (SIEM tool) – Download here
OSSEC (Host-based IDS) – Download here
Lab Exercise:
Configure and monitor IDS/IPS alerts
Perform live threat detection and response
Week 6: Threat Hunting and Malware Analysis
Topics:
Threat hunting and intelligence
Malware static and dynamic analysis
Tools to Download:
VirusTotal (File scanning) – Visit here
Hybrid Analysis (Online malware analysis) – Visit here
Cuckoo Sandbox (Local malware analysis) – GitHub link
YARA (Signature creation) – Website
Lab Exercise:
Perform malware analysis in a sandbox environment
Extract and analyze IoCs (Indicators of Compromise)
Week 7: Digital Forensics Basics
Topics:
Evidence acquisition and preservation
File system and registry analysis
Tools to Download:
FTK Imager (Free Version) – Download here
Autopsy (Forensic toolkit) – Website
Volatility Framework (Memory analysis) – GitHub
Lab Exercise:
Perform forensic imaging and memory dump analysis
Recover deleted files from an acquired image
Week 8: Network and Email Forensics
Topics:
Analyzing network captures
Investigating phishing and malicious email attachments
Tools to Download:
Netwitness Investigator – Download here
Mail Header Analyzer (MHA) – Visit here
PhishTool – Visit here
Lab Exercise:
Analyze packet captures for potential intrusions
Trace phishing emails to their origin
Week 9: Web Application Security and Forensics
Topics:
Web application attacks (SQL injection, XSS, CSRF)
Log analysis for web server breaches
Tools to Download:
Burp Suite (Community Edition) – Download here
OWASP ZAP (Zed Attack Proxy) – Download here
GoAccess (Web log analyzer) – Visit here
Lab Exercise:
Perform web vulnerability scanning using OWASP ZAP
Detect unauthorized access in web logs
Week 10: Reporting and Presentation of Findings
Topics:
Writing incident and forensic reports
Presenting case studies and findings
Tools to Download:
LibreOffice (Open-source office suite) – Download here
Google Docs/Slides (Web-based free office tools) – Visit here
Lab Exercise:
Draft and present an incident report
Provide mitigation recommendations based on findings
Week 11: Capstone Project – Red vs. Blue Team Simulation
Topics:
Full-scale red vs. blue team exercise
Post-incident debrief and feedback
Environment Setup:
Use configured virtual machines (Kali, Ubuntu, Windows Server)
Capture The Flag (CTF) Platforms:
TryHackMe – Visit here
Hack The Box – Visit here
Lab Exercise:
Red team: Attempt to compromise a simulated environment
Blue team: Defend, detect, and mitigate attacks
Final Assessment:
Participation in Labs: 30%
Weekly Quizzes: 20%
Capstone Project Report and Presentation: 50%
This course is designed to build a solid foundation and provide real-world experience in cybersecurity and digital forensics. Best of luck with your journey in Cybersecurity101! This class will start from June 2025 - August 2025.