Today's focus was all about setup and fundamentals: understanding the security mindset, revisiting the CIA triad, and configuring my VAPT lab environment. I installed Kali Linux, set up key tools (Nmap, OWASP ZAP, Burp Suite, sqlmap), and prepared test targets like DVWA and Juice Shop.

I practiced initial network reconnaissance using Nmap — scanning local targets, identifying open ports and services, and documenting the first findings. The takeaway? Even a basic scan reveals how much information systems expose without realizing it.

Tomorrow, I'll start exploring OWASP Top 10 vulnerabilities, beginning with Injection and XSS — moving from theory to attack simulation and patch validation.

Let's see how far structured, daily discipline can take a security learner in 30 days.

#VAPT #CyberSecurity #EthicalHacking #DevSecOps #LearningInPublic #30DaysOfVAPT