Intro to Infosec

Intro to Infosec

in

Intro to Infosec

The project was meant to introduce the mentees to the nodes of “Hacking”. It also introduced them to the variety of past vulnerabilities that existed and were exploited and would help them think and develop ways to avoid recreating such problems. And to provide enough experience in each of these fields with their tools to jump into any CTF(Capture the Flag).

The entire time mentees were introduced to various topics such as :

  • UNIX Filesystem, its commands, Filesystem hierarchy, and Vim
  • Version control systems such as Git and its terminologies, and formatting languages like Markdown.
  • Bash(Bourne Again Shell), a command-line interface shell program, introduction to bash scripting.
  • Web exploitation and OSI(Open Systems Interconnect ) Models along with its different layers.
  • Introduction to APIs and REST API calls.
  • Different tools and web applications such as Burp Suite, OWASP ZAP, Nmaps, and DVWA were introduced.
  • Mentees were introduced to the vast world of cryptography. Methods of Cryptography like XOR and encryption systems such as Substitution Cipher, Caesar Cipher, and Vigenere Cipher were part of this domain.
  • Hashing functions were brought in which are essentially one-way functions that theoretically provide a unique output for every input.
  • Mentees were asked to complete certain challenges on microcorruption.com and document the approach in a markdown file with relevant screenshots.
  • The last part of the project consisted of Reverse Engineering which is the process of finding what a program does and through what stages it achieved a result by analyzing the result. If simplified we can say that this is the decompilation of the low-level programs and binaries to higher-level assemblies.