This comprehensive resource contains 40 core prompts and 20 advanced modules to help you develop your skills in the cybersecurity field. Each prompt is designed to help you learn a specific topic in depth. You can create your own learning path by filtering by levels.
Describe how a modern SOC collects logs, correlates events, and integrates SIEM and SOAR. Explain which attack types SOCs are best at detecting today.
Explain Zero Trust step-by-step and how it differs from traditional perimeter defenses. Show practical technologies used to implement it.
Describe common ransomware infection vectors, IOCs, and modern ransomware families with containment steps. Include detection and recovery guidance.
List the most common cloud misconfigurations and show exploitation and mitigation examples. Cover identity, storage, and compute mistakes.
Explain how attackers use AI (phishing, automation, deepfakes) and how defenders can leverage AI for detection. Include practical defense controls.
Map attack surfaces in industrial control systems and analyze historical incidents like Stuxnet. Provide detection and containment playbooks.
Explain how DoH can be abused for command-and-control and techniques defenders use to detect it. Include network and TLS-based indicators.
Describe current phishing kit workflows and outline OSINT and tooling approaches to find and takedown campaigns.
Walk through a threat hunting engagement: hypotheses, data sources, tooling and how to validate IOCs. Give an example workflow.
Show how to safely collect threat intel from dark web sources and how to verify and operationalize it. Address privacy and safety.
Explain how to map observed telemetry to ATT&CK techniques and use the matrix for detection engineering. Provide mapping examples.
Walk through analyzing a pcap for C2, data exfiltration, or suspicious lateral movement. Provide key filters and markers.
Outline steps to analyze malware in a sandbox safely: static, dynamic, and behavioral analysis. Provide reporting essentials.
Describe an IR lifecycle for a ransomware or breach incident: containment, eradication, recovery and lessons learned.
Explain how to identify and exploit OWASP Top 10 issues (SQLi, XSS, CSRF) and how to recommend mitigations.
Describe Red Team tactics and how Blue Team detection verifies coverage; explain Purple Team collaboration practices.
Explain CTI collection, enrichment, and sharing (STIX/TAXII) and how to operationalize feeds into detection rules.
Identify common API risks and how to test authentication, authorization, rate limiting and data exposure.
Document the daily tasks, dashboards, alerts and prioritization steps of a SOC analyst. Include escalation rules.
Explain user behavior analytics (UBA/UEBA) and methods to detect and mitigate insider threats without violating privacy.
Explain techniques used in vulnerability research (fuzzing, code review) and safe disclosure practices for defenders.
Describe password cracking processes (hashcat/John) and list effective password policies and mitigations.
Show how to write and validate a custom correlation/detection rule in a SIEM for a realistic threat.
Explain how to integrate SAST/DAST and container scanning into CI/CD pipelines and remediate findings.
Describe how software supply chain attacks operate and defenses like SBOM, code signing and provenance validation.
Explain common Wi-Fi attacks (Evil Twin, WPA2 cracking) and practical defenses for enterprise wireless.
Show how to analyze firmware, extract credentials and assess IoT device attack surface.
Compare SIEM and XDR capabilities and explain when to use each approach. Provide integration considerations.
Describe how to profile advanced persistent threat groups and map their TTPs to detection coverage.
Explain disk imaging, timeline creation, RAM capture and common forensic artifacts to collect.
Explain Pod Security, RBAC, network policies, and runtime detection for Kubernetes clusters.
Describe signs of data exfiltration and design detection rules to catch staged and covert exfil.
Show how to build a target profile using OSINT tools while following legal and ethical boundaries.
Explain smart contract vulnerabilities and how to perform an audit or exploit analysis.
Describe how ML models can augment SOC workflows for triage and anomaly detection and practical challenges.
Design a SIEM use case to detect anomalous wire transfers including data sources and thresholds.
Explain DLP approaches for endpoint, network and cloud — when to use each and tuning suggestions.
Describe a structured bug bounty approach: recon, triage, PoC development and reporting.
Explain the Cyber Kill Chain stages and demonstrate mapping a real attack to the chain for detection opportunities.
Outline career paths and skill ladders for Red, Blue and Purple team roles and suggested learning milestones.
Explain methods to detect kernel implants, syscall hooking and kernel-mode persistence; propose mitigation plans.
Break down agent telemetry, API hooking and behavior modeling; design rules to reduce false positives.
Detail RAM dump analysis, volatile artifact extraction and building live-response playbooks.
Explain ASLR/DEP/CFG and how to validate their effectiveness without creating exploits.
Map multi-step exploitation chains (deserialization → SSRF → RCE) and detection strategies.
Design mitigations around CI/CD, package repositories and dependency attacks with SBOMs.
Show hardware reverse-engineering, JTAG/SPI analysis and secure-boot validation methods.
Create a pipeline from telemetry to ML features and deploy anomaly detectors for SOC integration.
Develop ICS-specific detection signatures, network baselining and safe response playbooks.
Design detection based on TLS fingerprints, traffic patterns and proxy telemetry for DoH abuse.
Create detection strategies for host escapes, misconfigured kubelets and RBAC abuse.
Simulate role chaining, metadata abuse and cross-account movement and propose detection controls.
Show techniques to unpack packers, remove anti-debugging and automate deobfuscation.
Analyze Kerberos tickets, DCSync, and ACL attack paths and defensive controls.
Detect logic/time-of-check-to-time-of-use bugs and write remediation guidance.
Model multi-stage AI-enhanced social engineering and create detection & training strategies.
Map LOLbins, persistence patterns and lateral movement techniques to detection signatures.
Audit TLS/PKI usage and key-management pitfalls with remediation steps.
Analyze C2 behaviors to build detection signatures and defensive playbooks.
Design tabletop scenarios, measure MTTD/MTTR and iterate playbooks based on metrics.
Short answer: You become a highly capable, versatile cybersecurity professional — close to expert-level in many domains — but "expert" depends on depth, experience, and context.
Senior Security Engineer, Senior SOC Analyst, Senior Threat Hunter, Senior Cloud Security Engineer
Pentester / Red Team Operator / Purple Team Member, Threat Hunter / Incident Responder / Security Researcher
Design and operate production-ready SOC playbooks, run full red-team engagements, perform IR and forensic investigations, harden cloud and container environments.