Posted On September 21, 2025

WEEKLY RECAP

admin 0 comments

Encryption & Caesar Cipher

  • Encryption: Process of converting readable data (plaintext) into unreadable data (ciphertext) using algorithms.
  • Caesar Cipher: A substitution cipher where each letter is shifted by a fixed number of positions in the alphabet.
    • Example: Shift = 3 → A → D, B → E.
  • Python Code: Implemented Caesar Cipher with encryption and decryption functions.

Linux Commands (grep, find, wc)

  • grep: Searches for patterns in files.
    • Example: grep "error" logfile.txt → finds “error” in file.
  • find: Locates files and directories.
    • Example: find /home -name "*.txt" → finds all .txt files.
  • wc (word count): Counts lines, words, and characters.
    • Example: wc -l file.txt → gives number of lines.

Firewall vs Antivirus

  • Firewall: Acts as a barrier between trusted and untrusted networks. Monitors and blocks suspicious traffic.
  • Antivirus: Detects and removes malware from a system. Focuses on files/programs rather than traffic.
  • Key Difference: Firewall = network protection, Antivirus = endpoint protection.

First Challenge on TryHackMe (Pre-Security Path)

  • Explored Pre-Security Path basics.
  • Learned about networking, security concepts, and beginner CTF-style exercises.
  • Documented experience with screenshots to track progress and understanding.

Subnet Mask & Default Gateway

  • Subnet Mask: Divides an IP address into network ID and host ID. Defines which part of the address belongs to the network.
    • Example: 255.255.255.0 → 24 bits for network, 8 bits for hosts.
  • Default Gateway: Router IP that connects a local network to external networks (e.g., the internet).
  • Together: Subnet mask = internal organization, Gateway = external communication.

WannaCry Ransomware Case Study (2017)

  • Spread: Exploited Windows SMB vulnerability (EternalBlue).
  • Self-propagating worm: Spread without user interaction.
  • Impact: Hit 230,000+ computers in 150+ countries. Victims included NHS, FedEx, Renault.
  • Mitigation: Kill switch accidentally discovered by researcher slowed spread.
  • Lesson: Importance of patching, backups, and cybersecurity readiness.

Leave a Reply

Your email address will not be published. Required fields are marked *

Related Post

LINUX COMMAND OF THE DAY

COMMAND-1 pwd Stands for: Print Working Directory Usage: Shows the full path of the directory…

WELCOME TO MY CYBERSECURITY JOURNEY

I’m excited to share my blogs with you this month! As a cybersecurity student at…

WHAT IS KALI LINUX ?

KALI LINUX Kali Linux is a special Linux distribution built mainly for cybersecurity, penetration testing,…