So you want to join the cybersecurity frontier huh?
Listen, I get it. New school, new challenges, and new experiences. It can get pretty intimidating. But that's why we are here, to make your journey as easy as possible so you can focus on what is most important, understanding.
The things you're going to learn at WCSC will change the course of your career forever. Not a lot of people make it this far, and the fact that you're reading this tells me you're ready start start learning about security.
Everyone starts somewhere, even I was in your shoes one time. The most important thing you can do right now is understand the fundamentals. Sure you may not be hacking your first box today, but you'll be able to understand what tools you have and need to learn.
For example, what is one of the most important tool that we have? That's right, Google. Search engines. These bad boys have the accumulated knowledge of the entirety of recorded human history. Yes, even how to Crack that password encrypted zip file with John, or even how to make the best loaf of bread possible.
Understanding how to use search engines to find what you need will be one of the best skills you could ever learn. Not sure how to do something? Google. Not sure how a tool or service works? Google. Everything you need is there.
We on the other hand are here to immerse you into cybersecurity and it's intricacies so you can learn what you don't know. Give you the fundamentals you need to be able to know what to look for when you're stuck.
If you're ready to start learning and start your new journey into the unknown, keep reading.
OK, What Now?
Whoâs WCSC?
First, you should familiarize your self with WCSC and what it stands for. I recommend checking this page out.
Whoâs WCSC?Now that you understand what we strive towards, you can begin your journey. Remember, everyone at WCSC are here to help you when youâre lost or need help with any problems you encounter on your learning journey.
Where do I start?
When it comes to cybersecurity, understanding how to defend your self and a network requires you to understand how to ATTACK a network. This means you need to learn the fundamentals of ethical hacking to become a good defender.
To do this, there are a plethora of resources out there to help you on your journey. Below are our recommended resources.
It is recommended you first learn the fundamentals to Linux. You can find great modules on TryHackMe, and HackTheBox Academy. Bandit OverTheWire is also another great resource. Another recommended skill is networking fundamentals. It is not needed immediately, especially for CTFs, but knowing them will make your life a whole lot easier.
HackTheBox
More towards intermediate and advanced hackers, this is a great resource to practice hacking live boxes and learn new skills in the process. Both HackTheBox Labs and HackTheBox Academy are great for learning about penetration testing.
TryHackMe
Best for beginner hackers, this resource is a great starting point in learning. It comes with plenty of pathways to learn the tools and technology needed to start hacking your first boxes.
PicoGYM
PicoGYM is a great resource to use when learning and understanding different tools and technologies. This is commonly used to practice and understand CTFâs, and is great for beginners.
PortSwigger
Web Security Academy is an amazing resource to learn about web penetration testing. This covers everything OWASP Top 10, and the techniques needed to understand how to secure a website, and attack it.
Virtual Machines
In order to start attacking boxes and CTF challenges, you need a virtual machine. Please see the following page on how to get one set up:
VM InstallationNow What???
Now its up to you. Will you take these resources and begin your journey? You can start with TryHackMe and start the beginner penetration tester path, come to meetings and share what you learned. Learn from the meetings and ask questions.
WCSCâs officers and its members are here to help you with any questions you may have, and guide you on your path.
You can also start attending CTF competitions. Donât be afraid! You cannot learn and improve if you do not attend them, even if you donât know anything. It is recommended to team up with others from the club when participating in them. To get started on the CTF route, please see the following page:
Whatâs a CTF?