Ethical Hacking RoadMap 2023. A Complete Guide.

1 year ago 100
BOOK THIS SPACE FOR AD
ARTICLE AD

Hi, Ajak Amico’s :) I hope Everybody is well. Today we will see a complete ethical hacking roadmap that will get you a job in 2023. before wasting any time, let’s get started

Roadmap Ethical Hacking 2023

Things to Learn in 2023 To become an Ethical Hacker:

Networking and Hardware

When it comes to IT field, Networking is an important skill, especially if you need to become a cybersecurity Engineer. A strong foundation in networking should be created, along with some basic hardware knowledge on how each and every hardware works.

Estimated time to learn As a beginner- 5–6 Weeks

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

2. Working with OS:

As a part of cybersecurity researcher, you will most probably work with Linux Distributions, such as Kali Linux, and Parrot Security. Become a professional in operating Linux OS as you use your MAC or windows now.

To learn Linux: @ajakcybersecurity

Estimated Time to learn as a Beginner: 2–3 Weeks

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

3. Programming Languages:

If you want a Job in the Security field, just be strong in one programming language. The most trending now is Python, GO, or Bash Shell. My recommendation is to learn Python as it is very easy.

Estimated time to learn as a beginner: 4–5 weeks

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

4. Familiarize with Web Technologies:

Here, we will work with N number of languages and technologies, but you don't need to learn all the programming languages, All you just need to know how the code is organized and what the code is all about, for eg, a small piece of snippet in HTML, Javascript, SQL etc. You will learn all these when you practice daily.

Estimated time to learn as a beginner: No Limited time (Daily practice)

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

4) Learn Basic Cyber security Concepts:

Very Simple, Do CEH Certification (Certified Ethical Hacker), From my personal experience, I would say, completing CEH made me do learn all the basic concepts of cyber security. Which not only made me earn money but boosted my confidence in the cybersecurity domain. And confidence in securing a job. Here I gained both Theoretical and Practical knowledge

Ec-Council Blueprint: CEH

Estimated time To learn CEH From the Basics: 4–5 Months (Personally for me)

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

5) CTFs for Practical experience:

While you prepare for CEH, you will seek to gain practical experience. For that, you can go with CTF (Capture the Flag), which is like playing a fun game. The site which I learned for practical experience is TRYHACKME, a site which is a life saviour for all security researchers.

To know more about Tryhackme: @ajakcybersecurity

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

6) Penetration Testing or Bug Bounty:

Here comes the real-time security engineer, bug bounty or Pentesting is a concept where you need to penetrate a website or applications in simple words finding bugs or flaws in a website, as a fresher role in the cyber domain, you will apply as a penetration tester or cyber security analyst. Mastering bug bounty will get a high paid job in the cyber security domain. And guess what you can start to earn as a passive income from bug bounty also. When I learnt, I parallelly learnt CEH and Bug bounty, by splitting like a morning and evening sessions,

To know more about Pentesting: @ajakcybersecurity

Estimated time to learn Pententing: 6–8 Weeks

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — -

Congrats🥳.Now you have officially became a Cyber security researcher!

Now I will share all the resources for learning Ethical Hacking

Recommended Certification:

CEH — Certifed Ethical Hacker (Basic and Best for all)OSCP — Offensive Security Certified ProfessionalLPT- Liscesed Penetration testerCHFI — Computer Hacking forensics investigation (Blue Team)

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — -

Practical sites to Learn Ethical hacking:

TryhackmeHacktheboxPortswigger Security labsPenesterlabs

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — -

Best Youtube Channels to Learn Hacking:

Ajakcybersecurity ( Our Channel Contains A-Z about Ethical Hacking)HackersploitNullbyteHAK5Bug bounty Report explained

All the above-mentioned channels helped me personally when I was preparing for CEH certification.

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

Best Books for Ethical Hacking:

The Hacker Playbook: Practical Guide To Penetration Testing

2. The Web Application Hacker’s Handbook

3. Hacking: The Art of Exploitation

4. Metasploit: The Penetration Tester’s Guide

4. Social Engineering: The Art of Human Hacking (Personally Recommend)

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

Recommended Blogs sites to learn Ethical Hacking :

Infosecwriteup (Personal Best)Hackerone (Best for Reports)Hackernews (For Daily updates about Security)

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

Other Sources to Improve Ethical Hacking:

Follow Security Resrachers on Twitter, Instagram,hashtagsJoin in Cybersecurity Community using discord and TelegramAttend Webinars and Seminars all over the worldTake part in CTF competitions

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

Building a simple Cyber security LAB :

PC or Laptop (Minimum of 8GB RAM)A Good Internet ConnectionVirtual Box (to install and practise hacking)Linux OSBWAPP (Buggy web application)OWASP Juice boxDVWA (Damn Vulnerable Web App)

BWAPP, Juice box and DVWA are all simulation labs to practise ethical hacking in real life. Kindly install all :)

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

Conclusion:

The main importance of Cyber security is about updating yourself every day because each and everyday new Zero-day, CVE’s and Vulnerabilities will be Evolved, so we just need to update ourselves daily. Hope You would have learned something about this blog. If you follow the above roadmap, you can easily get a job in Cyber Security within 6months, For me, it took whole 6months to complete the above journey :) Always Remember Strong your Basics🔥

Learn Everyday, Happy Hacking 😁🙌

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — -

Follow our Youtube Channel: @ajakcybersecurity

Follow on Instagram: @ajakcybersecurity

Read Entire Article