Cyber Security Roadmap (Beginners) : Towards Basic Knowledge of Security & Hacking
Cyber Security Roadmap (Beginners) : Towards Basic Knowledge of Security & Hacking
Cyber Security Roadmap (Beginners) : Towards Basic Knowledge of Security & Hacking
Roadmap
(Beginners)
Computer Fundamentals
witter : https://twitter.com/
T
abhinavkakku
fficial Link,
O
witter Page : https://twitter.com/
T nly if you have no idea of computer
O not asking to do certification,
ethicalhackx , this will teach very basics, Good to learn, but asking to learn from resources,
but skip if you have been using computers aim is to gain knowledge, not the certification
inkedIn : https://www.linkedin.com/
L
in/abhinavkakku/ CompTIA A+
Operating Systems
Windows OS
What are Linux Distro/ or Distributions ifferent Linux distributions idea, what's basic
D
difference in Linux Distributions
Windows OS
Linux OS
omputer Network
C
Network Hacking
Host Discovery Network Scanning port scan and discovery nmap scripts WhoIs and other similar search
based on Reconnaissance choosing the exploits exploit-db find any 0day if you can get to exploit
Metasploit exploits and meterpreter searchsploit apping knowledge of open ports or services
m
to exploits/attacks
Windows Privilege Escalation Reverse shells one-liners that trigger and give back shells Data Exfiltration techniques
gtfobins
Resources :
network sniffing
HP
P
another most commonly found language
Node.Js
or other backend frameworks
ery basic HTML CSS,
v Basic idea help understand the communication
just intro only to find high severity bugs sometimes
Cross Site Scripting Cross Site Request Forgery SQL Injection Directory Traversal Business Logic
ulnerabilities :
V
Just Examples, list is never ending
HTML Injection XXE File upload Vulnerabilities Authentication & Authorization Rate Limiting
hackerone reports
Resources/references
ead the Writeups on personal blogs as well as
R
twitter #hashtags like #infosec #bugbounty #
bugbountytips
CompTIA Security+
PorSwigger Web Academy
SANS : SEC542
SANS : SEC460 SANS : SEC504
Official Documentations of Linux Distributions Firewall - PaloAlto Firewall SANS : SEC573 SANS : SEC488
Google Search things where stuck eCTHPv2 - Threat Hunting Professional SNS SEC505 SANS SEC534
SANS : SEC699
SANS : FOR500
SANS FOR508
SANS FOR572
SANS SEC555
Hacking
TryHackMe
HackTheBox
PortSwigger Labs
Try2Hack
echoCTF
CertifiedSecure
Root Me
VulnHub
OverTheWire
PentesterLab
LetsDefend
SecurityBlueTeam
SANS SEC660
SANS SEC760
OSCP
OSEE
OSWE