teau-ict-club / 30-Days-of-Hacking-2023

This challenge is designed to help you improve your hacking skills and cybersecurity knowledge over the course of 30 days.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

30-Days-of-Hacking-2023

This challenge is designed to help you improve your hacking skills and cybersecurity knowledge over the course of 30 days.

Introduction

Hacking is a crucial skill in today's digital world. Whether you want to become a cybersecurity professional, protect your digital assets, or simply satisfy your curiosity, this challenge will provide you with valuable knowledge and hands-on experience.

Challenge Overview

Duration: 30 days Skill Level: Suitable for all levels, from beginners to experts Objective: Complete a daily hacking challenge, share your progress on social media, and engage in daily online meetups.

How to Participate

  1. Sign Up: To officially join the challenge, sign up on this registration form.

  2. Complete challenges: Each day, a new challenge will be posted in the "Challenges" section below. You can find the challenge description, resources, and instructions there.

  3. Social Media Posting: After completing each day's challenge, create a social media post related to the topic of the day. Tag the instructor of the day in your post to confirm your participation.

  4. Daily Online Meetup: Join our daily online meetup to discuss the day's challenge, share your experiences, and learn from others.

  5. Stay updated: Watch this repository and the WhatsApp group to receive notifications about new challenges and updates.

Rules

  1. Respect ethical boundaries: Only hack on systems and accounts that you own or have explicit permission to test.

  2. Do not engage in illegal activities: This challenge is for educational purposes only. Do not use your newfound knowledge for malicious purposes.

  3. Be respectful: Treat all participants with respect and professionalism. Harassment or disrespectful behaviour will not be tolerated.

  4. Stay on topic: Keep discussions related to the challenge and its objectives.

  5. Share knowledge: If you discover something interesting during your hacking journey, share it with the community.

Challenge

Day 0: Welcome, overview of the challenge, setups

Day 1:

Intro to cybersecurity, Basic command line and Linux Essentials

FAQ

  1. Is this challenge suitable for beginners? Yes, this challenge is designed to accommodate hackers of all skill levels. We will start with the basics and gradually move to more advanced topics.

  2. Can I participate even if I have limited time? Absolutely! You can complete the challenges at your own pace. Even if you can only dedicate a few hours a week, you can still learn and make progress.

  3. Is there a prize for completing the challenge? This challenge is primarily for learning and skill development. There are no prizes, but the knowledge and experience you gain are invaluable. We'll of course have certificates for those who manage to complete 80% of the challenge

  4. I found a security vulnerability during the challenge. What should I do? If you discover a security vulnerability, always follow responsible disclosure practices. Notify the affected party and do not disclose the vulnerability publicly until it has been addressed.

Acknowledgments

We would like to thank all the contributors and the open-source community for their support in creating and maintaining this challenge. Your contributions and feedback are highly appreciated.

About

This challenge is designed to help you improve your hacking skills and cybersecurity knowledge over the course of 30 days.