Penetration Testing Roadmap With Links
Penetration Testing Roadmap With Links
- TryHackMe: https://tryhackme.com/room/presecurity
- TryHackMe: https://tryhackme.com/room/presecurity
- Wireshark: https://www.wireshark.org/
- TryHackMe: https://tryhackme.com/room/linuxfundamentals1
- TryHackMe: https://tryhackme.com/room/linuxfundamentals2
- Bandit: https://overthewire.org/wargames/bandit/
- TryHackMe: https://tryhackme.com/room/nmap
- https://nmap.org/nsedoc/
Penetration Testing Roadmap (Daily - 5 Hours)
- TryHackMe: https://tryhackme.com/room/passiverecon
- Sublist3r: https://github.com/aboul3la/Sublist3r
- Gobuster: https://github.com/OJ/gobuster
- TryHackMe: https://tryhackme.com/room/ice
- HTB: https://app.hackthebox.com/starting-point
- TryHackMe: https://tryhackme.com/room/basicpentestingjt
- Metasploit: https://docs.rapid7.com/metasploit/
- Hydra: https://github.com/vanhauser-thc/thc-hydra
- Enum4linux: https://tools.kali.org/information-gathering/enum4linux
Penetration Testing Roadmap (Daily - 5 Hours)
- https://www.exploit-db.com/
- TryHackMe: https://tryhackme.com/room/metasploitintro
- TryHackMe: https://tryhackme.com/room/vulnversity
- TryHackMe: https://tryhackme.com/room/webfundamentals
- https://portswigger.net/burp
- https://owasp.org/www-project-top-ten/
- https://portswigger.net/web-security/cross-site-scripting
- https://portswigger.net/web-security/sql-injection
- DVWA: http://www.dvwa.co.uk/
- https://portswigger.net/web-security/access-control/idor
Penetration Testing Roadmap (Daily - 5 Hours)
- TryHackMe: https://tryhackme.com/room/linuxprivesc
- GTFOBins: https://gtfobins.github.io/
- https://github.com/carlospolop/PEASS-ng
- TryHackMe: https://tryhackme.com/room/windows10privesc
- https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS
- VulnHub: https://www.vulnhub.com/
- https://tryhackme.com/room/postexploit
- https://tryhackme.com/path/outline/offensivepentesting
- https://tryhackme.com/room/rrootme
- https://app.hackthebox.com/starting-point
Final Notes
Certifications:
- eJPT: https://ine.com/pages/ejpt
- PNPT: https://www.tcm-sec.com/pnpt/
- OSCP: https://www.offsec.com/oscp/
Document notes:
- Obsidian: https://obsidian.md/
- CherryTree: https://www.giuspen.com/cherrytree/
Portfolio tips: