Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Select an option

  • Save sorenblank/aaa8e2be6df2a85d34c02f983f366013 to your computer and use it in GitHub Desktop.

Select an option

Save sorenblank/aaa8e2be6df2a85d34c02f983f366013 to your computer and use it in GitHub Desktop.

Complete Cybersecurity Learning Roadmap 2025

Focused on Red Teaming, Penetration Testing & Script Development

🎯 Phase 1: Essential Foundations (2-3 months)

Core Technical Skills:

  • Linux Mastery: Command line, bash scripting, system administration, file permissions
  • Networking Deep Dive: TCP/IP stack, subnetting, routing, DNS, HTTP/HTTPS protocols
  • Windows Fundamentals: PowerShell, Active Directory basics, Windows security model

Programming Priority:

  1. Python (Top Priority) - Automation, exploit development, tool creation
  2. Bash - Linux automation and scripting
  3. PowerShell - Windows red teaming operations
  4. Basic C/C++ - Understanding exploit development

Essential Tools Introduction:

  • Nmap - Network reconnaissance
  • Wireshark - Traffic analysis
  • Burp Suite - Web application testing
  • Metasploit - Exploitation framework

πŸ”₯ Phase 2: Penetration Testing Core (3-4 months)

Web Application Security:

  • OWASP Top 10 vulnerabilities (SQLi, XSS, CSRF, etc.)
  • Manual exploitation techniques
  • Web application enumeration
  • Session management attacks

Network Penetration Testing:

  • Vulnerability assessment with Nessus/OpenVAS
  • Manual verification of vulnerabilities
  • Privilege escalation (Windows & Linux)
  • Lateral movement techniques

Key Tools Mastery:

  • Metasploit Framework - Complete mastery
  • SQLMap - Database exploitation
  • Burp Suite Professional - Web testing
  • Nessus/OpenVAS - Vulnerability scanning

First Certification Target:

  • eJPT (eLearnSecurity Junior Penetration Tester) - Practical, hands-on approach
  • Alternative: OSCP if you're confident in your skills

βš”οΈ Phase 3: Red Team Operations (4-6 months)

Advanced Exploitation:

  • Buffer overflow exploitation
  • Custom payload development
  • Antivirus/EDR evasion techniques
  • Post-exploitation persistence

Active Directory Attacks:

  • Kerberoasting and AS-REP roasting
  • Golden/Silver ticket attacks
  • Pass-the-hash/Pass-the-ticket
  • BloodHound for AD enumeration

Red Team Infrastructure:

  • Cobalt Strike operations
  • Custom C2 frameworks
  • Traffic obfuscation
  • Team collaboration tools

Advanced Tools:

  • BloodHound & SharpHound - AD mapping
  • Impacket Suite - Network protocols exploitation
  • CrackMapExec - Network enumeration
  • Empire/Starkiller - Post-exploitation

Target Certifications:

  • CRTP (Certified Red Team Professional) - AD focused
  • CRTO (Certified Red Team Operator) - Advanced red teaming
  • OSEP - Advanced penetration testing

πŸ’» Phase 4: Advanced Scripting & Automation (3-4 months)

Custom Tool Development:

  • Reconnaissance automation scripts
  • Custom exploit development
  • Payload generation and obfuscation
  • Report generation automation

Advanced Programming:

  • Go - Modern tool development
  • C# - Windows exploitation
  • Assembly - Low-level exploit development
  • JavaScript - Client-side attacks

Script Categories to Master:

  • Network scanning automation
  • Web application testing scripts
  • Post-exploitation utilities
  • Data exfiltration tools

πŸŽ–οΈ Phase 5: Specialized Domains (3-6 months each)

Choose Your Specialization:

Option A: Advanced Red Teaming

  • Social engineering campaigns
  • Physical security testing
  • Advanced persistent threat simulation
  • Custom malware development

Option B: Cloud Security (High Demand)

  • AWS/Azure/GCP security testing
  • Container security (Docker/Kubernetes)
  • Serverless exploitation
  • Cloud-native tool exploitation

Option C: Mobile Security

  • Android/iOS application testing
  • Mobile device exploitation
  • API security testing

πŸ“š Recommended Learning Resources

Hands-On Platforms:

  1. Hack The Box - Advanced scenarios
  2. TryHackMe - Structured learning paths
  3. PentesterLab - Web application focus
  4. AttackDefense - Cloud and AD labs

Books:

  • "The Web Application Hacker's Handbook"
  • "Red Team Field Manual"
  • "Linux Basics for Hackers" by OccupyTheWeb
  • "Black Hat Python" by Justin Seitz

YouTube Channels:

  • IppSec (HTB walkthroughs)
  • LiveOverflow (Advanced techniques)
  • John Hammond (Practical tutorials)

πŸ† Certification Roadmap

Year 1:

  • eJPT β†’ OSCP β†’ CEH (if employer requires)

Year 2:

  • CRTP β†’ CRTO β†’ PNPT

Year 3+:

  • OSEP β†’ OSCE β†’ CISSP (for management track)

⚠️ What NOT to Waste Time On

  • Avoid: Basic IT+ certifications if you're tech-savvy
  • Skip: Theory-heavy courses without practical labs
  • Don't: Jump straight to OSCP without Linux/networking foundation
  • Avoid: Illegal activities - always use authorized testing environments

πŸ’Ό Career Progression Path

0-2 years: Junior Penetration Tester β†’ Security Analyst 2-4 years: Penetration Tester β†’ Red Team Operator 4-7 years: Senior Penetration Tester β†’ Red Team Lead 7+ years: Principal Consultant β†’ Head of Red Team Operations

πŸš€ Action Steps to Start Today

  1. Week 1-2: Set up Kali Linux, master basic commands
  2. Week 3-4: Complete TryHackMe "Complete Beginner" path
  3. Month 2: Start Hack The Box, aim for 10 easy machines
  4. Month 3: Begin eJPT preparation
  5. Month 4: Take eJPT exam

πŸ’‘ Pro Tips for Success

  • Document Everything: Keep detailed notes of techniques and findings
  • Build a Portfolio: Create GitHub with your scripts and writeups
  • Network: Join cybersecurity communities (Discord, Reddit, Twitter)
  • Stay Updated: Follow security researchers and read vulnerability reports
  • Practice Daily: Consistency beats intensity

This roadmap is specifically designed to avoid time-wasting and focus on practical, job-relevant skills. The progression is logical, building each skill upon the previous ones, and directly addresses your interests in red teaming, scripting, and penetration testing.

Start with Phase 1 and don't skip the fundamentals - they're crucial for everything that follows. Good luck on your cybersecurity journey!

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment