0% found this document useful (0 votes)
5 views

Roadmap

The document outlines a comprehensive 12-month training program focused on cybersecurity skills, starting with foundational knowledge in networking, Linux, and Python scripting. It progresses through mastering tools and techniques, hands-on labs, and culminates in advanced skills and certification preparation. Each month is broken down into weekly goals, resources, and practical exercises to reinforce learning and application of cybersecurity concepts.

Uploaded by

slaksh15200
Copyright
© © All Rights Reserved
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
5 views

Roadmap

The document outlines a comprehensive 12-month training program focused on cybersecurity skills, starting with foundational knowledge in networking, Linux, and Python scripting. It progresses through mastering tools and techniques, hands-on labs, and culminates in advanced skills and certification preparation. Each month is broken down into weekly goals, resources, and practical exercises to reinforce learning and application of cybersecurity concepts.

Uploaded by

slaksh15200
Copyright
© © All Rights Reserved
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 4

Month 1: Foundation Phase (Weeks 1-4)

Goals for the Month

 Learn networking basics.


 Get comfortable with Linux commands and the terminal.
 Start scripting in Python.

Weekly Breakdown

Week 1: Networking Basics

 Day 1-2:
o Learn about TCP/IP, OSI model, and common protocols (HTTP,
FTP, DNS).
o Resource: Cisco’s Introduction to Networking.
o Practice: Use Wireshark to analyze network packets.
 Day 3-4:
o Understand ports, firewalls, and subnetting basics.
o Practice: Explore port scanning using Nmap (nmap -p 1-1000
<IP>).
 Day 5-6:
o Deep dive into DNS and HTTP/HTTPS protocols.
o Practice: Use Nmap to scan a website’s open ports and services.
 Day 7 (Weekend):
o Consolidate learning: Watch networking videos (Professor
Messer’s Networking+).
o Spend 2 hours on TryHackMe's Pre-Security path.

Week 2: Linux Basics

 Day 1-3:
o Master basic Linux commands: file handling (ls, cd, cat), user
management, and permissions.
o Resource: Linux Basics for Hackers (Chapters 1-3).
 Day 4-5:
o Learn shell scripting basics (loops, conditionals).
o Practice: Write a script to automate file creation.
 Day 6:
o Explore tools in Kali Linux: nmap, netcat, ping.
o Practice: Set up a simple web server with Python (python3 -m
http.server).
 Day 7 (Weekend):
o Complete TryHackMe's Linux Fundamentals modules.
o Practice Linux CTF challenges (TryHackMe).

Week 3: Python for Cybersecurity

 Day 1-2:
o Learn Python basics: variables, loops, functions.
o Resource: Automate the Boring Stuff with Python.
 Day 3-4:
o Network programming: Learn socket library in Python.
o Practice: Write a script to scan open ports on an IP address.
 Day 5-6:
o File handling: Reading, writing, and editing files using Python.
o Build a simple brute-forcing script for practice (e.g., password
guessing).
 Day 7 (Weekend):
o Consolidate learning: Solve Python exercises on HackerRank.
o Practice TryHackMe's Python Basics module.

Week 4: Cybersecurity Fundamentals

 Day 1-3:
o Study the CIA triad (Confidentiality, Integrity, Availability) and
threat types.
o Learn about common attacks: phishing, MITM, brute force, DoS.
 Day 4-5:
o Study encryption basics (symmetric/asymmetric, hashing).
o Resource: Professor Messer’s Security+ series.
 Day 6-7 (Weekend):
o Practice on TryHackMe's Introduction to Cybersecurity module.
o Explore cryptographic tools like OpenSSL.

Months 2-3: Tools & Techniques

Weekly Focus

Each week, focus on mastering 1-2 tools and 1 vulnerability type:


Tools to Master

 Nmap, Wireshark, Burp Suite, Metasploit, Gobuster.

Practice with Vulnerabilities

 SQL Injection, Cross-Site Scripting (XSS), Directory Traversal.

Example Weekly Schedule (Week 5)

 Day 1-2: Master Nmap. Learn about scanning options, NSE scripts, and
service version detection.
o Practice: Perform scans on TryHackMe's Nmap room.
 Day 3-4: Study SQL Injection basics.
o Practice: Use DVWA or bWAPP labs.
o Resource: PortSwigger Web Security Academy’s SQLi Labs.
 Day 5-6: Learn Burp Suite basics (intercepting and modifying requests).
o Practice: Use Burp Suite to find vulnerabilities in TryHackMe's
Juice Shop room.
 Day 7 (Weekend):
o Spend 2 hours solving CTF challenges on TryHackMe or Hack
The Box.
o Write notes/documentation on what you learned during the week.

Months 4-6: Hands-On Labs & Projects

Goals

1. Gain experience with real-world pentesting workflows.


2. Build a portfolio by documenting your work (GitHub/Blog).

Weekly Focus

 Weekdays: Focus on learning tools and exploiting vulnerabilities.


 Weekends: Solve CTFs or bug bounty challenges (e.g., SQL Injection or
XSS bugs).

Labs to Try:

 Hack The Box retired machines (Easy to Medium).


 Vulnerable VMs: Metasploitable 2, OWASP Juice Shop.
Months 7-12: Advanced Skills & Certifications

Goals

1. Prepare for certifications (eJPT, CEH, or OSCP).


2. Build advanced scripts and tools using Python.

Advanced Tools & Techniques

 Exploit Development: Learn buffer overflows and reverse engineering.


 Privilege Escalation: Study common Linux/Windows escalation
techniques.

You might also like