β
Phase 1: Foundation (Beginner)
Goal: Learn the basics of networking, Linux, and how the internet works.
π§© Platforms & Certifications:
TryHackMe β Pre Security Path π
πΉ https://tryhackme.com/path/outline/presecurity
π― Certificate + Profile BadgeCisco β Introduction to Cybersecurity π
πΉ netacad.com
π― Free certificate from Cisco Networking AcademyIBM Cybersecurity Fundamentals (Coursera) π
πΉ coursera.org
π― Free via audit mode + certification if eligible
β
Phase 2: Core Skills (Beginner β Intermediate)
Goal: Start ethical hacking hands-on and understand tools.
π§© Platforms & Certifications:
PortSwigger Web Security Academy π
πΉ portswigger.net/web-security
π― Badges + shareable profileINE Intro to Cybersecurity (Free Starter Pass) π
πΉ ine.com
π― Includes free intro courses + badges
β
Phase 3: Specialization (Intermediate)
Goal: Choose a path (Web, PrivEsc, Network, or Red Team)
π§© Web Hacking
TryHackMe β Web Fundamentals Path π
https://tryhackme.com/path/outline/web
πΉ Certificate + BadgeBurp Suite Certified Practitioner (BSCP) π (Optional Paid)
πΉ portswigger.net
π― Professional-level exam
π§© Privilege Escalation & ToolsTryHackMe β Offensive Pentesting Path π
πΉ Includes PrivEsc, Metasploit, web exploits
π― Certificate + XP + BadgeHTB Academy β Tier 0 & Tier 1 (Free Modules) π
πΉ academy.hackthebox.com
π― Achievements + Profile XP
β
Phase 4: Real Pentesting & Red Team (Intermediate β Advanced)
Goal: Practice in real environments, build labs, advanced topics.
π§© Labs & Certifications:
Hack The Box β Starting Point / Pro Labs π
πΉ hackthebox.com
π― Ranks + Badges + Career ProfileeJPT v2 (INE) β Junior Penetration Tester π
πΉ ine.com
π― First industry-recognized practical cert (~$10β30 via discount)
β
Phase 5: Advanced / Expert-Level
Goal: Deep knowledge, exploit development, AD, red team operations.
π§© Expert-Level Certifications:
TryHackMe β Red Teaming, AD, Malware Analysis Paths π
π― Earnable badges + completion certificatesHTB β CPTS (Paid, Advanced) π
πΉ Certified Penetration Testing Specialist
π― Professional badge & credentialOSCP β Offensive Security Certified Professional π
πΉ offsec.com (Optional Paid)
π― Industry gold standard
π Bonus: Showcase Your Progress
β’ Create a public GitHub repo or Notion page to log each cert
β’ Add TryHackMe & HTB profiles to your LinkedIn
β’ Build a cybersecurity resume with badge links
Top comments (0)