0% found this document useful (0 votes)
17 views41 pages

Cybersecurity 2

The document outlines a comprehensive roadmap for learning cybersecurity, divided into four stages: Foundations, Tools, Programming, and Ethical Hacking. Each stage includes specific goals, core concepts, tools, and practical exercises to build skills progressively. The roadmap emphasizes hands-on practice, understanding of networking, and the importance of ethical hacking methodologies.

Uploaded by

swordarshpare
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
17 views41 pages

Cybersecurity 2

The document outlines a comprehensive roadmap for learning cybersecurity, divided into four stages: Foundations, Tools, Programming, and Ethical Hacking. Each stage includes specific goals, core concepts, tools, and practical exercises to build skills progressively. The roadmap emphasizes hands-on practice, understanding of networking, and the importance of ethical hacking methodologies.

Uploaded by

swordarshpare
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 41

Cybersecurity ROADMAP

Stage 1: Cybersecurity Foundations – Beginner Mode Activated

Goal:

Understand how the digital world works so you know what you're protecting
and what can be attacked.

1. What is Cybersecurity?

Cybersecurity is all about protecting digital systems, data, and networks


from unauthorized access, attacks, and damage.

Core Concepts:

CIA Triad:

Confidentiality (keep data private)

Integrity (keep data accurate)

Availability (keep services/data accessible)

Cybersecurity includes:

Network Security

Application Security
Information Security

Operational Security

Disaster Recovery & Business Continuity

2. How the Internet Works

To defend a network, you must understand it.

Key Concepts:

IP Address: Unique ID of your device on the internet (like a home


address).

DNS (Domain Name System): Converts names like google.com into IP


addresses.

HTTP/HTTPS: Protocols used to access websites.

Client-Server Model: How devices (clients) request services from


servers.

Tools to Explore:

Use ipconfig (Windows) or ifconfig (Linux) to view your own IP address.

Try visiting http://httpbin.org to test and learn about HTTP requests.

TryHackMe Rooms:

Intro to Networking – beginner-friendly and interactive.


3. Networking Basics

Networking = backbone of cybersecurity. Almost every attack or defense


technique revolves around it.

Must-Learn Topics:

OSI Model (7 layers: Application to Physical)

TCP/IP Model (4 layers: Application to Network Access)

Ports & Protocols

Common ports:

80 (HTTP)

443 (HTTPS)

22 (SSH)

21 (FTP)

Protocols: TCP, UDP, ICMP

Subnetting, IP Classes, MAC Address

Fun Tools:

Wireshark – capture and analyze live network packets.


Packet Tracer by Cisco – network simulation software (free for students).

TryHackMe Rooms:

Introduction to Networking

Network Fundamentals

4. Linux Fundamentals

Linux is a hacker’s best friend. Most tools are built for Linux-based
systems like Kali Linux.

Learn These Commands:

ls, cd, pwd, mkdir, rm, cp, mv

nano, cat, touch

sudo, chmod, chown

ps, top, kill, grep

ping, ifconfig, netstat

What to Do:

Install Kali Linux on VirtualBox or dual-boot

Or use Ubuntu to get started


TryHackMe Room:

Linux Fundamentals 1–3 (Absolute must!)

5. Install a Virtual Lab (Safely break things!)

Why: You shouldn’t test tools on your main OS. Use virtual machines (VMs) to
stay safe and experiment.

Setup:

Download VirtualBox (free)

Install Kali Linux ISO

Optional: Also install Metasploitable 2 for testing vulnerabilities

Practice:

Scan your Metasploitable machine from Kali with Nmap

Try opening ports and checking traffic with Wireshark

Bonus Concepts to Grasp:

What is malware?

What is phishing?

How do firewalls work?

What is encryption?

YouTube Playlists:
NetworkChuck – Cybersecurity for Beginners

Simplilearn – Cybersecurity Full Course

Tech Raj – Ethical Hacking in Hindi

Mini Projects/Challenges in Stage 1:

Write a report on how the internet works.

Use Wireshark and capture packets when visiting a website.

Create a cheat sheet of Linux commands and try them all.

TryHackMe’s “Cyber Defense Path” — start with “Pre-Security”.

Don’t Skip This:

> Before touching tools like Metasploit or Burp Suite, you need to be fluent in
the basics. Trust the process. You’ll learn faster after this foundation.

Stage 2: Learn the Tools – Get Hands-On

Goal:

Become comfortable using real-world cybersecurity tools and navigating


systems like a pro. Build your “hacker’s toolbelt.”

1. Virtual Lab Setup (Non-negotiable for safe hacking)

You’ll need your own lab where you can break things without breaking the law
Tools:

VirtualBox / VMware – Run multiple OSes without damaging your PC.

Kali Linux – The hacker’s OS, pre-installed with tools like Nmap, Wireshark,
Burp Suite, Metasploit.

Metasploitable 2 – A vulnerable machine to practice attacks on.

Ubuntu or Parrot OS – Good for practicing Linux and defense.

Tips:

Allocate at least 2GB RAM to VMs.

Use Bridged Adapter for networking experiments.

TryHackMe Room: “Intro to Virtualization”

2. Terminal & Bash Scripting Skills

If you can’t use the terminal, you’ll be lost in most real attacks.

Learn:

File navigation, permissions, processes

Bash loops, variables, conditionals


Writing scripts to automate tasks

Practice:

Make a script that renames a batch of files.

Write a backup script.

Monitor system resources using bash.

TryHackMe Room: Linux Fundamentals 1–3


Website: OverTheWire – Bandit

3. Network Reconnaissance Tools

Nmap – The king of scanning

Scan open ports: nmap -sS [IP]

Detect OS: nmap -O [IP]

Full intense scan: nmap -A [IP]

Learn to:

Understand which services are running

Identify possible entry points

Wireshark – Sniff and analyze traffic


Inspect packets, see protocols in action

Analyze DNS, HTTP, FTP, and detect anomalies.

Use Cases:

Detect plaintext passwords

Analyze packet delay/latency

Wireshark Beginner Tutorial (YouTube)

Netcat – The hacker’s Swiss knife

Create a chat server: nc -lvp 1234

Connect to server: nc [IP] 1234

Transfer files or even use for reverse shells

4. Vulnerability Scanners

Nikto – Scan for web server vulnerabilities

nikto -h http://target.com

OpenVAS – Full-blown vulnerability scanner (more advanced)

5. Password Cracking Tools

John the Ripper


Crack hashed passwords from a shadow file

Hydra

Brute force logins on SSH, FTP, HTTP forms

hydra -l admin -P passwords.txt ssh://[IP]

TryHackMe Room: Brute It

6. Burp Suite – For Web App Hacking

Used to intercept, analyze, and manipulate web traffic between your browser
and the internet.

Practice:

Capture login forms

Test for SQL injection

Modify cookies, headers

TryHackMe Room: Burp Suite Basics.

7. Basic Scripting for Automation

Start writing tiny scripts that:

Scan networks (with Python/Nmap)


Log failed login attempts

Monitor files for changes

Focus on:

Python: requests, os, socket, scapy

Bash: for loops, grep, awk, cron

Practice Platforms

Platform Purpose
TryHackMe Structured. learning,
gamified

OverTheWire Terminal & logic-


based puzzles

HackTheBox Realistic hacking


labs

CyberDefenders Defensive/blue
team labs
Key Things to Build:

Your own network scanner (with Python)

A password brute-forcer

A log analyzer script

Basic web vulnerability checklist

Daily Practice Suggestions:

Task Duration

1 TryHackMe room - 45 mins


1 script (Bash or Python) - 30 mins
Watch a tutorial or read docs - 30 mins

Mindset for Stage 2:

Break stuff, fix it, break it again.

Google is your best friend.

No tool is "too advanced" just learn it one flag at a time.


2. Bash (The Terminal’s Sword)

You’ll need Bash scripting to automate tasks inside Linux systems.


Learn:

File ops: touch, cat, cp, mv

Scripting logic: if, for, while

Variables: myvar=value

Command chaining: &&, ||

Scheduled tasks: cron

Example Projects:

Auto backup script

Port scanning loop

Monitor file changes

Auto install tools from a list

Resources:

Bash Scripting Crash Course (FreeCodeCamp)

3. HTML, JavaScript & Web Basics

If you want to hack or secure web apps (spoiler: you will), you need to
understand these:

Focus On:
HTML forms (inputs, login, hidden fields)

JavaScript basics (DOM, events, alert())

Cookies and localStorage

HTTP methods (GET, POST)

Web vulnerabilities like XSS, CSRF

Why? So you can:

Modify forms in Burp Suite

Spot vulnerable input fields

Inject JS code in XSS

Resource:

TryHackMe: Web Fundamentals

4. SQL (To Hack & Protect Databases)

SQL injection is one of the top 10 OWASP web vulnerabilities.

Learn:

SELECT, FROM, WHERE

INSERT, UPDATE, DELETE


Joins and filtering

Injection basics (' OR 1=1 --)

Try simple SQLi payloads on login forms.


Use SQLmap to automate SQLi testing.

TryHackMe Room: SQL Injection

Don’t Learn Everything – Learn to Build

Task Project Idea

Python Build a port scanner with socket


Python + Requests Brute-force login on TryHackMe
Bash Monitor /var/log/auth.log for failed logins
JS + HTML Create a fake login page (Phishing simulation, safely)
SQL Try SQLi on DVWA or Juice Shop

Bonus Tools & Libraries to Try


Tool Purpose
scapy Packet sniffing
and spoofing
paramiko Automate SSH

selenium Automate
browser
interaction
hashlib Hashing &
password
cracking
logic os, subprocess
Automat
e OS
commands
Practice Platforms:

TryHackMe: Python for Pentesters, Web Hacking Modules

HackTheBox: Use your scripts to automate enum tasks

CTFs: Create payloads for basic web & system challenges

PortSwigger Labs: Practice custom JS injections

Daily Practice Schedule Example:

Task Time

Learn Python/Bash topic-30 mins


Watch tutorial (YT/THM) - 30 mins
Build small script - 1 hour
TryHackMe challenge - 45 mins

Mindset for Stage 3:

> “If I can automate it, I own it.”


You don’t need to be a coding god — you need to be a smart script kid.
Stage 3: Programming for Cybersecurity – Write to Fight

Goal:

Build automation, create custom scripts, exploit weaknesses, and understand


how software can be abused or defended.

Why Programming Matters in Cybersecurity

To understand exploits (how vulnerabilities work)

To automate repetitive tasks

To write tools and payloads

To analyze malware, logs, network behavior

To write secure code and spot weak code

Step-by-Step Language Guide


1. Python (Your #1 Cyber Weapon)

Easy syntax + massive libraries = perfect for hacking and automation.

Learn First:

Variables, Data Types, Loops, Conditionals

Functions, Lists, Dictionaries, Tuples

File I/O (open(), readlines())

Exception Handling

Modules & Libraries

Python for Hacking:

Skill Example

Network scanning - Use socket or nmap libraries


Password brute force - requests for HTTP,
paramiko for SSH
🕵 Packet sniffing - scapy to capture and manipulate
packets
Log analyzer - Parse log files and find anomalies
🕸 Web scraper - BeautifulSoup, requests

Tutorials:

Tech with Tim – Python Basics

TryHackMe: Python for Pentesters

2. Bash (The Terminal’s Sword)

You’ll need Bash scripting to automate tasks inside Linux systems.

Learn:

File ops: touch, cat, cp, mv

Scripting logic: if, for, while

Variables: myvar=value

Command chaining: &&, ||

Scheduled tasks: cron


Example Projects:

Auto backup script

Port scanning loop

Monitor file changes

Auto install tools from a list

Resources:

Bash Scripting Crash Course (FreeCodeCamp)

3. HTML, JavaScript & Web Basics

If you want to hack or secure web apps (spoiler: you will), you need to
understand these:

Focus On:

HTML forms (inputs, login, hidden fields)

JavaScript basics (DOM, events, alert())

Cookies and localStorage


HTTP methods (GET, POST)

Web vulnerabilities like XSS, CSRF

Why? So you can:

Modify forms in Burp Suite

Spot vulnerable input fields

Inject JS code in XSS

Resource:

TryHackMe: Web Fundamentals

4. SQL (To Hack & Protect Databases)

SQL injection is one of the top 10 OWASP web vulnerabilities.

Learn:

SELECT, FROM, WHERE


INSERT, UPDATE, DELETE

Joins and filtering

Injection basics (' OR 1=1 --)

Try simple SQLi payloads on login forms.


Use SQLmap to automate SQLi testing.

TryHackMe Room: SQL Injection

Don’t Learn Everything – Learn to Build

Task Project Idea

Python Build a port scanner with socket


Python + Requests Brute-force login on TryHackMe

Bash Monitor /var/log/auth.log for failed


logins
JS + HTML Create a fake login page
(Phishing simulation, safely)
SQL Try SQLi on DVWA or Juice Shop

Bonus Tools & Libraries to Try


Tool Purpose
scapy Packet sniffing and spoofing
paramiko Automate SSH
selenium Automate browser interaction
hashlib Hashing & password cracking
logic
os, subprocess Automate OS commands

Practice Platforms:

TryHackMe: Python for Pentesters, Web Hacking Modules

HackTheBox: Use your scripts to automate enum tasks

CTFs: Create payloads for basic web & system challenges

PortSwigger Labs: Practice custom JS injections

Daily Practice Schedule Example:

Task - Time

Learn Python/Bash topic - 30 mins


Watch tutorial (YT/THM) - 30 mins
Build small script - 1 hour
TryHackMe challenge - 45 mins
Stage 4: Ethical Hacking & Vulnerability Testing

Goal:
Master the mindset, methodology, and tools of ethical hacking—find
vulnerabilities before the bad guys do.
Legally. Responsibly. Professionally.
Core Concepts Before We Hack Anything

Term - Meaning
Ethical Hacker - A legal hacker hired to test systems for flaws
Penetration Tester - Professional who simulates real-world
attacks Exploit - Code or technique that
takes advantage of a
vulnerability
Payload - Malicious code delivered by exploit
(e.g., reverse shell)
Vulnerability - Weakness in a system or app

1. Understand the Hacking Lifecycle

This is your roadmap for every ethical hacking project:

1. Reconnaissance – Gather information


2. Scanning – Map the system
3. Enumeration – Dig deeper for weak spots
4. Exploitation – Break in
5. Post-Exploitation – Explore, maintain access, escalate
6. Reporting – Document everything (yes, even your genius)

TryHackMe: “Pre Security” → “Complete Beginner” Path

2. Information Gathering & Recon


Passive Recon: Google Dorking , WHOIS lookups ,
Shodan.io searches , TheHarvester (Email, domain intel)
Active Recon: Nmap full scans (-sC -sV -A) , DNS enum
(dnsenum, dig, nslookup) , Subdomain discovery with Sublist3r

Objective: Build an attacker’s view of the target.

3. Vulnerability Scanning
Now that you’ve got intel, it’s time to check for weaknesses.

Tool Use
Nmap NSE Scripts Scripted vuln detection
Nikto Web server misconfigs
OpenVAS Deep vulnerability scanning
Dirb/Dirbuster Find hidden web directories
WhatWeb Identify web technologies

Objective: Find potential holes before you fire.

4. Exploitation Basics
This is the high-adrenaline part: using tools or code to break into the target.
Tools:

Tool Attack Type


Metasploit Full exploitation framework
SQLmap Automated SQL injection
Burp Suite Web app testing (XSS, CSRF, IDOR)
Hydra Brute force attacks
John the Ripper Password cracking

Common Vulns to Practice:


SQL Injection , Cross-Site Scripting (XSS) , Command Injection ,
File Upload Vulnerabilities , Weak Authentication ,
Privilege Escalation

TryHackMe Modules:
OWASP Top 10
Metasploit
Intro to Offensive Security

5. Post Exploitation
Once inside, explore and escalate.

Task Tool
Privilege escalation LinPEAS, WinPEAS
Maintain access Netcat reverse shells
Extract sensitive data Search configs, DBs
Cover tracks Clear logs, kill sessions (ethically
simulated only!)

6. Documentation & Reporting


The most professional step. No one pays a hacker who can't explain what
they did.

Include Details
Vulnerability What, where, why
Impact What could happen
PoC (Proof of Concept) Screenshot, steps
Mitigation How to fix

Learn markdown for clean reports.


Platforms to Practice Real Ethical Hacking

Platform Focus
TryHackMe Step-by-step with hints
HackTheBox Realistic environments (tougher)
PortSwigger Web-only, great for OWASP Top 10
Labs In-depth, badge-based learning
PentesterLab Compete in global hacking events
CTFtime.org Real-World Practice Projects

Hack DVWA (Damn Vulnerable Web App)


Capture the flag on TryHackMe (e.g., Blue, Mr. Robot, Simple CTF)
Simulate attacks on Metasploitable 2
Use Burp Suite to find XSS and fix it
Sample Recon-to-Root Flow (Web App)
1. nmap -sC -sV target.com
2. dirb http://target.com
3. nikto -h target.com
4. Use Burp Suite to intercept login
5. Try SQLi with ' OR 1=1 --
6. Get shell with Python reverse shell
7. Escalate privileges with sudo -l
Stage 4 Daily Study Plan (Suggested)
Task - Time

1 Vulnerability (theory + practice) - 45 mins


TryHackMe Room or CTF - 1 hour
Write report on what you did - 30 mins
Watch ethical hacking video - 30 mins

Stage 5: Cybersecurity – Defense (Blue Team)

Goal:
Monitor, detect, and respond to attacks. Build strong defenses, analyze threats,
and protect infrastructure from real-world breaches.

What Is the Blue Team?


Blue Team Role Description
SOC Analyst Monitors systems, detects
anomalies, responds to alerts
Security Engineer Builds and maintains
secure networks/systems
Threat Hunter Actively searches for hidden
threats
Incident Responder Manages real-world cyber attacks
and recovery
Forensic Analyst Investigates breaches and traces
attackers

Components of Blue Teaming

1. Security Monitoring
Watch everything. Detect early. Stop the damage.

Tools Purpose
SIEM (e.g., Splunk, ELK, Wazuh) Collect and analyze logs
OSSEC / Graylog Open-source log monitoring
Snort / Suricata Network intrusion detection
systems (NIDS)
Sysmon + Event Viewer Windows-based monitoring

Learn:

How logs work

What events indicate compromise (e.g., login failures, port scans)


Correlate logs across systems (SIEM skills)

TryHackMe: SOC Level 1 Path

2. Defensive Hardening
If it can’t be attacked, it doesn’t need to be defended.

System Actions
Windows Disable SMBv1, configure firewalls,
apply GPO rules
Linux Disable root SSH, configure iptables,
use fail2ban
Networks VLANs, firewalls, port segmentation
Apps Secure configs, rate limiting,
input validation

Accounts Password policies, 2FA, least


privilege

Learn:
CIS Benchmarks (security configs for systems) ,
Hardening checklists for OS
Tools:
Lynis (Linux auditing) ,
OpenVAS (detect insecure setups)

3. Threat Detection & Incident Response


Know the signs of compromise. React fast. Cut off the infection.
Techniques:
IOC (Indicators of Compromise) detection ,
Correlate multiple log sources ,
Triage alerts,
Isolate infected systems

TryHackMe Rooms:
Intro to Incident Response ,
Windows Event Logging ,
Phishing Analysis

Tools:
Wireshark – analyze network packets ,
Volatility – memory forensics ,
Sysinternals Suite – real-time monitoring (Windows)

4. Digital Forensics
Catch the attacker. Reconstruct the timeline.
Forensics Type Tools
Disk Forensics Autopsy, FTK Imager
Memory Forensics Volatility
Network Forensics Wireshark, tcpdump
File/Metadata ExifTool, hashdeep

Learn:
Chain of custody ,
File system analysis ,
Timeline reconstruction
Start:
TryHackMe: Digital Forensics Module
Practice with Autopsy on a test image

5. Threat Intelligence
Know the enemy. Predict attacks. Stay ahead.

Platform Use
MITRE ATT&CK Common TTPs (tactics, techniques,
procedures) of attackers
VirusTotal Scan and analyze malware
AlienVault OTX / Anomali Public threat feeds
Shodan Exposed device search engine

Learn:
Indicators of Compromise (IOCs) ,
TTPs mapping ,
Threat actor profiles ,
CTI Reports (Crowdstrike, Mandiant, etc.) ,
Blue Team Labs to Try

Platform Focus

TryHackMe – SOC Level 1 Log analysis, SIEM

BlueTeamLabs.online Real-world SOC labs


RangeForce Enterprise-grade blue team simulations
CyberDefenders Forensics + threat hunting

Build Your Own Blue Lab


Wanna be dangerous? Build your own SIEM lab.
VM 1 – Kali Linux (Attacker) ,
VM 2 – Windows 10 (Victim) ,
VM 3 – SIEM tool (Wazuh or ELK) ,
Set up logging from Win → SIEM
Launch basic attacks and watch your SIEM catch them
Suggested Daily Routine for Blue Team Practice:

Task - Time
Log analysis (SIEM) - 30 mins
Windows/Linux hardening checklist - 20 mins
Wireshark/tcpdump practice - 20 mins
Forensics/Threat Hunt lab - 30-45 mins
Threat intel reading (Twitter, CTI blogs) - 15 mins

Final Tips for Blue Team Newbies

Everything is logs. Learn to read the story in them.

Documentation = Power. Record configs and actions.

Focus on prevention AND detection.

Build community: join r/blueteamsec, DFIR Discords, Twitter CTI folks


Certifications worth eyeing later:

CompTIA Security+, Blue Team Level 1 (BTL1), GCIA, GCIH

Stage 6: Specialization — The Cybersecurity Multiverse

Goal of Stage 6:
Pick your lane. Master it. Build projects. Earn real-world credibility. Start
working in the field or preparing for jobs/freelancing/bug bounties.
Pick Your Specialization (Choose Your Cyber Class) ,

Field Path Summary :

Red Teaming / Ethical Hacking (Advanced) , Simulate real-world attacks, break


into systems legally, write custom exploits
SOC Analyst / Threat Hunter , Detect, analyze, and respond to threats in real-
time.
Malware Analysis & Reverse Engineering Decompile malware, analyze it,
trace origins, and stop it.
Web App Security / Bug Bounties Hunt for bugs in real websites and get
paid.
Digital Forensics & Incident Response (DFIR) . Trace crimes, recover data,
investigate attacks.
Cyber Threat Intelligence (CTI) , Analyze hacker behavior, report threats, work
with global defense ops.
Governance, Risk & Compliance (GRC) , Write security policies, ensure legal &
industry security standards .

Let’s break down the Top 4 most popular paths with full roadmaps:

1. Advanced Red Team / Offensive Security

Learn:
Advanced network penetration ,
Exploit dev ,
Active Directory attacks ,
Social engineering ,
Evasion techniques ,
Tools:
Cobalt Strike (or Sliver) ,
BloodHound ,
PowerShell Empire ,
Mimikatz ,
Metasploit ,
Obfuscation frameworks

Labs:
HackTheBox Pro Labs (Offshore, Dante) ,
TryHackMe: Red Teaming Path ,
PortSwigger Advanced Labs ,

Certs (Optional):
OSCP (top choice) ,
CRTP (Red Team for AD) ,
CRTE, OSEP, PNPT

2. Advanced Blue Team / Threat Hunter / SOC Pro

Learn:
Deep SIEM analysis ,
Threat intel correlation ,
Endpoint detection ,
MITRE ATT&CK mapping ,
Active hunting in large networks

Tools:
Splunk, Wazuh, ELK Stack ,
Velociraptor (EDR) ,
Yara rules ,
Sigma rules ,
Sysmon + Windows Event logging

Labs:
BlueTeamLabs.online,
RangeForce Blue Labs ,
TryHackMe SOC2 and Threat Hunter paths

Certs (Optional):
BTL1, CompTIA CySA+ ,
GCIH (SANS), GCIA

3. Web App Security / Bug Bounty Hunter

Learn:
In-depth OWASP Top 10 (XSS, SSRF, IDOR, RCE, SQLi…) ,
Manual testing + Burp Suite pro techniques ,
Bypassing WAFs ,
Recon + automation tools ,
Custom payloads + obfuscation

Tools:
Burp Suite ,
ffuf / dirsearch ,
Nuclei + custom templates ,
JSFinder / LinkFinder ,
Shodan + Google Dorks

Study:
PortSwigger Web Academy ,
HackerOne CTF ,
Live bug bounty reports on Twitter

Platforms:
HackerOne, Bugcrowd, Synack, Integrity, YesWeHack

Optional Certs:
EWPTXv2 ,
Web application pentesting certs (eLearnSecurity, PortSwigger)

4. Malware Analysis & Reverse Engineering

Learn:

Malware behavior (worms, trojans, ransomware) ,


Static vs dynamic analysis ,
Code obfuscation ,
Reverse engineering Windows binaries

Tools:
Ghidra ,
IDA Free ,
PEStudio ,
ProcMon, Wireshark ,
Cuckoo Sandbox

Labs:
Malware Traffic Analysis ,
TryHackMe Malware Analysis Room ,
Flare-On challenges ,

Optional Certs:
GREM (SANS) ,
eCRE (eLearnSecurity) ,
Practical Malware Analysis Book

What You Should Do Now:

1. Choose ONE specialty.


Don’t do all. Not yet. You can switch later.

2. Build a project/lab around it.

Example:
Web Security → build a local vulnerable app + hack it ,
SOC → create a SIEM setup + hunt attacks

3. Start documenting.

Make a GitHub repo of tools/scripts ,


Start a Blog/Notion/YouTube to log findings ,
Join Discord servers in your niche ,

4. Participate in the community.

Bug bounty Twitter ,


Cybersecurity Capture The Flag (CTF) competitions ,
Post writeups, read reports .

You might also like