0% found this document useful (0 votes)
15 views

Cybersecurity_30_Day_Roadmap (1)

This document outlines a 30-day beginner-friendly cybersecurity roadmap, divided into four weeks focusing on foundations, tools and scanning, web and exploitation, and practice and projects. Each day includes specific topics and activities to build knowledge and skills in cybersecurity. The plan culminates in a recap and guidance for next steps in furthering cybersecurity education.

Uploaded by

bhurseaditya26
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
15 views

Cybersecurity_30_Day_Roadmap (1)

This document outlines a 30-day beginner-friendly cybersecurity roadmap, divided into four weeks focusing on foundations, tools and scanning, web and exploitation, and practice and projects. Each day includes specific topics and activities to build knowledge and skills in cybersecurity. The plan culminates in a recap and guidance for next steps in furthering cybersecurity education.

Uploaded by

bhurseaditya26
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 3

Beginner-Friendly Cybersecurity Roadmap (Day-wise Plan)

Week 1: Foundations

Day 1: Introduction to Cybersecurity + CIA Triad

Day 2: Networking Basics - TCP/IP, DNS, Ports

Day 3: Network Devices, Firewalls & VPNs

Day 4: Linux Basics - Terminal Commands

Day 5: Windows Basics - File System, CMD

Day 6: Introduction to Virtual Machines & Setting up Kali Linux

Day 7: Practice - Bandit on OverTheWire (Levels 0-5)

Week 2: Tools & Scanning

Day 8: Introduction to Nmap - Scanning Basics

Day 9: Nmap - Service & Version Detection

Day 10: Vulnerability Scanners - OpenVAS/Nessus Overview

Day 11: Basic Scripting - Bash Commands for Recon

Day 12: Introduction to Metasploit

Day 13: Password Cracking - John the Ripper, Hydra

Day 14: Practice - TryHackMe 'Pre Security' Room


Beginner-Friendly Cybersecurity Roadmap (Day-wise Plan)

Week 3: Web & Exploitation

Day 15: Web Basics - HTTP, Cookies, Sessions

Day 16: OWASP Top 10 - Intro to XSS & SQLi

Day 17: Burp Suite Basics - Interception & Repeater

Day 18: Practice - PortSwigger Labs (XSS)

Day 19: Introduction to Exploits & Shells

Day 20: Windows Privilege Escalation Basics

Day 21: Practice - TryHackMe 'Intro to Offensive Security'

Week 4: Practice & Projects

Day 22: Linux Privilege Escalation Basics

Day 23: Practice - HackTheBox Starting Point

Day 24: Practice - TryHackMe Easy Rooms (any 1)

Day 25: Buffer Overflows (Concept Only)

Day 26: Web Hacking - CSRF, SSRF

Day 27: Practice - Capture The Flag (CTF) Walkthrough

Day 28: Build a Personal Lab & Document Progress

Day 29: Recap - Revisit Weak Areas


Beginner-Friendly Cybersecurity Roadmap (Day-wise Plan)

Day 30: Plan Next Steps - eJPT or Security+

You might also like