UNCW CDC

A UNCW student organization dedicated to cybersecurity awareness, education, and application.

New Members

Some Things to Get you Started

Cybersecurity branches into many different areas, from digital forensics, to incident response, network security, penetration testing, and many others. It can seem overwhelming at first, but as with anything else, the more you become immersed in it, the better you become. CTFing (playing Capture The Flag) is the best way to practice these skills. CTFs are challenges that are a great way to learn to use different tools and techniques to gain better understanding and knowledge about vulnerablities and security. There are numerous resources online to delve into the subject, and much of what we do and cover within the club requires a lot of individual study and personal investment. During our meetings and to participate in CTFs, there is a specific set of software tools we use. The most important, which you will need to download and install, are a virtual machine (VM) and Kali Linux. The following is some information on them and installation walk-throughs. If you find you are having any difficulties, please reach out to anyone in the club. We are all here to help each other learn and more than happy to assist you.

Virtual Machines

One of the programs we use is a virtual machine. VMs are computer system emulators. They provide the same functions as a physical computer, but in a virtual sandboxed environment. It is the best way of testing exploits. If you corrupt a program beyond repair in the VM, you can just reload it without the worry of destroying the shiny new laptop your grandmother bought you for college. This is how we create a safe-zone to protect you from yourself and other potential malicious threats. If you are unfamilar with VMs and what they do, here is a brief breakdown.

There are numerous VMs out there, but the ones primarily used within the club are Oracle VirtualBox and VMware Workstation (both are free). The following are links to the download files and instructions to install Workstation and VirtualBox, if you would like to use another version, you are on your own. Google is your friend.


Go to VMware Workstation Download
Go to VMware Workstation Instructions

Go to Oracle VirtualBox Download and Instructions

(Instructions for VirtualBox are in the manual link)

Kali Linux

Kali Linux is a Debian-based Linux distribution used for advanced Penetration Testing and Security Auditing. Kali contains a host of different tools which are geared towards various information security tasks, such as penetration testing, security research, computer forensics, and reverse engineering. It is the main tool we use for what we do in the club. We will be installing this into the VM you downloaded.

We use Ubuntu as our operating system to run Kali. It is an open-source Linux distribution desktop software OS based on Debian. In the world of cybersecurity, you will see that Linux is king, and it is a good idea to start learning it. Linux is the best kernal for cybersecurity purposes. It provides users with a lot of flexibility and freedom in programming and testing software, and it has many useful tools available. Linux based systems are prevalant in the professional world, and if your desire is to work in the cybersecurity field, you will more than likely be expected to be comfortable with it.

The following is where you can download Kali Linux and then there are walk-throughs on how to install it into your VM.


Kali Linux Download

Under "Image Name," go to "Kali Linux 64 Bit" and click the "HTTP" option under "Download."
Remember where this file is. It will be an iso file.

VMware Workstation

Below is a video walkthorugh on how to install Kali in Workstation

*The only difference is when selecting your version, choose "Ubuntu 64bit" as opposed to Debian. Remember Ubuntu is a child of Debian. Without getting into specifics, the big difference is that Ubuntu is more user friendly. If you are already a disciple of Linus, go with what you know or want. We don't judge.

Oracle VirtualBox

Below is a video on how to install Kali into VirtualBox.

*Just like the Workstation install of Kali, the only difference here is when selecting your version, choose "Ubuntu 64bit" as opposed to Debian. Remember Ubuntu is a child of Debian. Without getting into specifics, the big difference is that Ubuntu is more user friendly. If you are already a disciple of Linus, go with what you know or want. We don't judge.

Now you are ready to take your first steps down the rabbit hole to becoming a cyber security analyst! You have the basic toolset to begin exploring the different programs offered in Kali Linux. There are numerous resources online, and a good starting point is to search "Kali Linux for beginners" or "ctf for beginners Kali Linux."