0% found this document useful (0 votes)
27 views3 pages

SecLabs Assignment2

The assignment focuses on essential cybersecurity concepts, including web security and common vulnerabilities, and consists of guided walkthroughs and practical Capture The Flag (CTF) challenges. Participants must complete all tasks before the next session, including learning about HTTP, OWASP Top 10 vulnerabilities, and Linux privilege escalation. It emphasizes the importance of independent problem-solving and collaboration within the group for any issues encountered.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
27 views3 pages

SecLabs Assignment2

The assignment focuses on essential cybersecurity concepts, including web security and common vulnerabilities, and consists of guided walkthroughs and practical Capture The Flag (CTF) challenges. Participants must complete all tasks before the next session, including learning about HTTP, OWASP Top 10 vulnerabilities, and Linux privilege escalation. It emphasizes the importance of independent problem-solving and collaboration within the group for any issues encountered.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd

GDG SecLabs – Assignment 2

Greetings!

Congratulations on making it this far! In this assignment, you will delve deeper
into essential cybersecurity concepts, including web security, common
vulnerabilities, privilege escalation, and hands-on Capture The Flag (CTF)
challenges. These topics are crucial for understanding real-world attack
techniques and defense mechanisms.

This assignment consists of two parts:

1. Walkthroughs – Guided learning paths to help you understand the


concepts.

2. CTFs – Practical challenges where you apply your knowledge.

IMPORTANT : Before the next session, you must complete this assignment.
I will not be covering these basics again. Ensure you go through each room,
understand the content, and complete the exercises.

Manav Choudhary
Cybersecurity Lead
GDG on Campus - KIIT University
P +91 8758588588
[email protected]
Assignment Tasks
Walkthroughs (Concept-Based Learning)

• HTTP in Detail → Learn the core workings of HTTP, status codes,


request methods, and headers.
TryHackMe: HTTP in Detail

• OWASP Top 10 → Explore the top 10 most critical web vulnerabilities


and their impact.
TryHackMe: OWASP Top 10

• Vulnerabilities 101 → A beginner-friendly walkthrough on common


security flaws and how attackers exploit them.
TryHackMe: Vulnerabilities 101

• Linux Privilege Escalation → Learn techniques to escalate privileges


on Linux systems, a crucial post-exploitation step.
TryHackMe: Linux Privilege Escalation

• OWASP Juice Shop → A deliberately vulnerable web application for


hands-on penetration testing.
TryHackMe: OWASP Juice Shop

Important CTF Challenge

• Bolt (CTF Challenge) TryHackMe: Bolt

Final Notes

Complete all walkthroughs and the CTF before the next session.
Take notes on key concepts, as they will be useful for future challenges.
If you face issues, discuss them in the WhatsApp group, but try to solve them
independently first.

You might also like