0% found this document useful (0 votes)
14 views5 pages

Penetration Testing Roadmap With Links

The document outlines a 12-week penetration testing roadmap, structured into daily 5-hour sessions focusing on core foundations, networking tools, vulnerability scanning, web application pentesting, privilege escalation, and full attack chains. Each week includes specific topics, resources, and practical exercises to enhance skills in cybersecurity and ethical hacking. Additionally, it provides links to certifications and tools for documentation and portfolio development.

Uploaded by

sofiya29814
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
14 views5 pages

Penetration Testing Roadmap With Links

The document outlines a 12-week penetration testing roadmap, structured into daily 5-hour sessions focusing on core foundations, networking tools, vulnerability scanning, web application pentesting, privilege escalation, and full attack chains. Each week includes specific topics, resources, and practical exercises to enhance skills in cybersecurity and ethical hacking. Additionally, it provides links to certifications and tools for documentation and portfolio development.

Uploaded by

sofiya29814
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 5

Penetration Testing Roadmap (Daily - 5 Hours)

Week 1-2: Core Foundations (Networking, Linux, Basics)

Day 1: Intro to cybersecurity + hacking types

- TryHackMe: https://tryhackme.com/room/presecurity

Day 2: Networking basics - IP, TCP, ports, DNS

- TryHackMe: https://tryhackme.com/room/presecurity

Day 3: OSI Model, HTTP, web basics

- Wireshark: https://www.wireshark.org/

Day 4: Linux CLI basics

- TryHackMe: https://tryhackme.com/room/linuxfundamentals1

Day 5: Linux files, permissions

- TryHackMe: https://tryhackme.com/room/linuxfundamentals2

Day 6: Bash scripting basics

- YouTube: Search "Bash scripting for beginners"

Day 7: Practice on OverTheWire

- Bandit: https://overthewire.org/wargames/bandit/

Week 3-4: Networking Tools + Recon

Day 8: Nmap basics

- TryHackMe: https://tryhackme.com/room/nmap

Day 9: Nmap scripts + scanning

- https://nmap.org/nsedoc/
Penetration Testing Roadmap (Daily - 5 Hours)

Day 10: Whois, theHarvester, DNS enum

- TryHackMe: https://tryhackme.com/room/passiverecon

Day 11: Subdomain enum

- Sublist3r: https://github.com/aboul3la/Sublist3r

Day 12: Directory brute-force (Dirb, Gobuster)

- Gobuster: https://github.com/OJ/gobuster

Day 13: Recon challenge

- Create your own VM or use TryHackMe

Day 14: Full recon-focused CTF

- TryHackMe: https://tryhackme.com/room/ice

- HTB: https://app.hackthebox.com/starting-point

Week 5-6: Vulnerability Scanning + Exploitation Tools

Day 15: Service enumeration (FTP/SSH/SMB)

- TryHackMe: https://tryhackme.com/room/basicpentestingjt

Day 16: FTP exploits

- Metasploit: https://docs.rapid7.com/metasploit/

Day 17: SSH bruteforce with Hydra

- Hydra: https://github.com/vanhauser-thc/thc-hydra

Day 18: SMB enumeration

- Enum4linux: https://tools.kali.org/information-gathering/enum4linux
Penetration Testing Roadmap (Daily - 5 Hours)

Day 19: Searchsploit, ExploitDB

- https://www.exploit-db.com/

Day 20: Metasploit usage

- TryHackMe: https://tryhackme.com/room/metasploitintro

Day 21: Full exploitation practice

- TryHackMe: https://tryhackme.com/room/vulnversity

Week 7-8: Web Application Pentesting

Day 22: HTTP requests and architecture

- TryHackMe: https://tryhackme.com/room/webfundamentals

Day 23: Burp Suite basics

- https://portswigger.net/burp

Day 24: OWASP Top 10 overview

- https://owasp.org/www-project-top-ten/

Day 25: Cross-site scripting (XSS)

- https://portswigger.net/web-security/cross-site-scripting

Day 26: SQL injection

- https://portswigger.net/web-security/sql-injection

Day 27: File Upload, Command Injection

- DVWA: http://www.dvwa.co.uk/

Day 28: IDOR + Authentication Bypass

- https://portswigger.net/web-security/access-control/idor
Penetration Testing Roadmap (Daily - 5 Hours)

Week 9-10: Privilege Escalation

Day 29: Linux privesc intro

- TryHackMe: https://tryhackme.com/room/linuxprivesc

Day 30: SUID, PATH, cron jobs

- GTFOBins: https://gtfobins.github.io/

Day 31: LinPEAS scanning

- https://github.com/carlospolop/PEASS-ng

Day 32: Windows privesc intro

- TryHackMe: https://tryhackme.com/room/windows10privesc

Day 33: WinPEAS

- https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS

Day 34: Registry, Scheduled Tasks

- TryHackMe: custom VMs or VulnHub

Day 35: Practice box with privesc

- VulnHub: https://www.vulnhub.com/

Week 11-12: Full Attack Chains + Reporting

Day 36: Post Exploitation

- https://tryhackme.com/room/postexploit

Day 37: Pivoting + lateral movement

- HackTheBox Academy or custom labs


Penetration Testing Roadmap (Daily - 5 Hours)

Day 38: TryHackMe Offensive Pentesting

- https://tryhackme.com/path/outline/offensivepentesting

Day 39: Reporting fundamentals

- Sample template: https://github.com/honze-net/nmap-bootstrap-xsl

Day 40: Write practice pentest report

- Use Markdown or Google Docs

Day 41: TryHackMe RootMe

- https://tryhackme.com/room/rrootme

Day 42: HackTheBox Starting Point

- https://app.hackthebox.com/starting-point

Final Notes

Certifications:

- eJPT: https://ine.com/pages/ejpt

- PNPT: https://www.tcm-sec.com/pnpt/

- OSCP: https://www.offsec.com/oscp/

Document notes:

- Obsidian: https://obsidian.md/

- CherryTree: https://www.giuspen.com/cherrytree/

Portfolio tips:

- GitHub + blog with screenshots and reports

You might also like