Roadmap
Roadmap
Weekly Breakdown
Day 1-2:
o Learn about TCP/IP, OSI model, and common protocols (HTTP,
FTP, DNS).
o Resource: Cisco’s Introduction to Networking.
o Practice: Use Wireshark to analyze network packets.
Day 3-4:
o Understand ports, firewalls, and subnetting basics.
o Practice: Explore port scanning using Nmap (nmap -p 1-1000
<IP>).
Day 5-6:
o Deep dive into DNS and HTTP/HTTPS protocols.
o Practice: Use Nmap to scan a website’s open ports and services.
Day 7 (Weekend):
o Consolidate learning: Watch networking videos (Professor
Messer’s Networking+).
o Spend 2 hours on TryHackMe's Pre-Security path.
Day 1-3:
o Master basic Linux commands: file handling (ls, cd, cat), user
management, and permissions.
o Resource: Linux Basics for Hackers (Chapters 1-3).
Day 4-5:
o Learn shell scripting basics (loops, conditionals).
o Practice: Write a script to automate file creation.
Day 6:
o Explore tools in Kali Linux: nmap, netcat, ping.
o Practice: Set up a simple web server with Python (python3 -m
http.server).
Day 7 (Weekend):
o Complete TryHackMe's Linux Fundamentals modules.
o Practice Linux CTF challenges (TryHackMe).
Day 1-2:
o Learn Python basics: variables, loops, functions.
o Resource: Automate the Boring Stuff with Python.
Day 3-4:
o Network programming: Learn socket library in Python.
o Practice: Write a script to scan open ports on an IP address.
Day 5-6:
o File handling: Reading, writing, and editing files using Python.
o Build a simple brute-forcing script for practice (e.g., password
guessing).
Day 7 (Weekend):
o Consolidate learning: Solve Python exercises on HackerRank.
o Practice TryHackMe's Python Basics module.
Day 1-3:
o Study the CIA triad (Confidentiality, Integrity, Availability) and
threat types.
o Learn about common attacks: phishing, MITM, brute force, DoS.
Day 4-5:
o Study encryption basics (symmetric/asymmetric, hashing).
o Resource: Professor Messer’s Security+ series.
Day 6-7 (Weekend):
o Practice on TryHackMe's Introduction to Cybersecurity module.
o Explore cryptographic tools like OpenSSL.
Weekly Focus
Day 1-2: Master Nmap. Learn about scanning options, NSE scripts, and
service version detection.
o Practice: Perform scans on TryHackMe's Nmap room.
Day 3-4: Study SQL Injection basics.
o Practice: Use DVWA or bWAPP labs.
o Resource: PortSwigger Web Security Academy’s SQLi Labs.
Day 5-6: Learn Burp Suite basics (intercepting and modifying requests).
o Practice: Use Burp Suite to find vulnerabilities in TryHackMe's
Juice Shop room.
Day 7 (Weekend):
o Spend 2 hours solving CTF challenges on TryHackMe or Hack
The Box.
o Write notes/documentation on what you learned during the week.
Goals
Weekly Focus
Labs to Try:
Goals