Cybersecurity projects - HoseaCodes/OnePercent GitHub Wiki


1. Build a Secure Home Network

Objective: Learn basic cybersecurity principles by securing your home Wi-Fi.

  • Tasks:
    • Change the default admin credentials on your router.
    • Enable WPA3 encryption for your Wi-Fi.
    • Set up a guest network and isolate it from your main network.
    • Monitor traffic using Wireshark.
  • Learning Goals:
    • Understand encryption, authentication, and network traffic.

2. Password Manager Script

Objective: Create a simple password manager using Python.

  • Tools: Python, libraries like cryptography or sqlite3.
  • Tasks:
    • Write a script to generate, encrypt, and store passwords.
    • Retrieve passwords securely using a master password.
  • Learning Goals:
    • Understand encryption basics.
    • Learn secure password storage techniques.

3. Simulate Phishing Attacks

Objective: Learn how phishing attacks work and how to identify them.

  • Tools: Gophish (open-source phishing simulation tool).
  • Tasks:
    • Create a fake phishing email and landing page (for educational purposes only).
    • Send emails to yourself or a test environment to see how they look.
  • Learning Goals:
    • Understand email security and phishing tactics.
    • Learn how to detect phishing attempts.

4. Set Up a Virtual Lab

Objective: Create a safe environment to practice cybersecurity.

  • Tools: VirtualBox or VMware, Kali Linux, Metasploitable, Ubuntu.
  • Tasks:
    • Install virtual machines (VMs) for different OSs.
    • Simulate attacks like brute force or SQL injection.
    • Analyze logs for suspicious activities.
  • Learning Goals:
    • Familiarize yourself with virtual machines.
    • Learn offensive and defensive security skills.

5. Detect Malware with YARA Rules

Objective: Learn how to identify malicious files.

  • Tools: YARA (tool for identifying malware patterns).
  • Tasks:
    • Write rules to detect patterns in malware.
    • Test these rules on known sample files (use only safe, legal sources for malware samples).
  • Learning Goals:
    • Understand how malware works.
    • Learn to identify malware signatures.

6. Build a Basic Firewall

Objective: Write simple firewall rules to block or allow specific traffic.

  • Tools: Linux iptables or Windows Firewall.
  • Tasks:
    • Set up rules to block incoming traffic from specific IPs.
    • Allow only certain ports (e.g., 80 and 443 for web traffic).
  • Learning Goals:
    • Understand packet filtering and port management.

7. Create a Vulnerability Scanner

Objective: Scan your systems for common vulnerabilities.

  • Tools: Python, nmap library.
  • Tasks:
    • Write a script to scan open ports and services on a network.
    • Report vulnerabilities based on the scan results.
  • Learning Goals:
    • Learn about common vulnerabilities (e.g., open ports).
    • Understand network scanning tools.

8. Data Encryption and Decryption

Objective: Implement basic encryption techniques.

  • Tools: Python, cryptography library.
  • Tasks:
    • Encrypt and decrypt files or messages.
    • Implement symmetric (AES) and asymmetric (RSA) encryption.
  • Learning Goals:
    • Understand cryptography concepts.
    • Learn how encryption protects data.

9. Web Application Penetration Testing

Objective: Explore common web application vulnerabilities.

  • Tools: OWASP Juice Shop (vulnerable app), Burp Suite.
  • Tasks:
    • Test for SQL injection, XSS, and CSRF vulnerabilities.
    • Document the findings and suggest mitigations.
  • Learning Goals:
    • Learn about common web vulnerabilities.
    • Understand ethical hacking techniques.

10. Social Engineering Awareness Campaign

Objective: Educate others about cybersecurity risks.

  • Tasks:
    • Design infographics or presentations on topics like phishing, password security, or social engineering attacks.
    • Share them with friends, family, or online communities.
  • Learning Goals:
    • Understand human vulnerabilities in cybersecurity.
    • Learn how to communicate security concepts effectively.

11. Capture the Flag (CTF) Challenges

Objective: Solve cybersecurity puzzles to gain hands-on experience.

  • Platforms: TryHackMe, Hack The Box, PicoCTF.
  • Tasks:
    • Solve beginner-level CTF challenges related to forensics, cryptography, and web security.
  • Learning Goals:
    • Learn problem-solving in cybersecurity.
    • Get practical experience with security tools.

12. Log Analysis

Objective: Analyze system logs to detect anomalies.

  • Tools: ELK Stack (Elasticsearch, Logstash, Kibana), Splunk (free version).
  • Tasks:
    • Collect and analyze logs from your system or network.
    • Identify patterns indicating unauthorized access.
  • Learning Goals:
    • Understand log formats and parsing.
    • Learn about incident detection and response.

Additional Resources