After finishing the Pre Security Learning Path of TryHackMe, I have completed the learning path called Complete Beginner.
In this learning path I have learned fundamental concepts of networking, web hacking, cryptography and basic computer exploitation.
I found it deeply entertaining and practical, I recommend it to anyone who wants to start learning about cybersecurity!
The contents of this learning path (ignoring the contents given in previous learning paths) have been:
Network Exploitation Basics
- Introductory Networking
- Nmap
- Network Services
Web Hacking Fundamentals
- Burp Suite: The Basics
- OWASP Top 10
- Guided CTF: OWASP Juice Shop
- Upload Vulnerabilities
- Guided CTF: Pickle Rick
Cryptography
- Hashing – Crypto 101
- John The Ripper
- Encryption – Crypto 101
Windows Exploitation Basics
- Active Directory Basics
- Metasploit: Introduction
- Metasploit: Exploitation
- Metasploit: Meterpreter
- Guided CTF: Blue
Shells and Privilege Escalation
- Reverse & Bind Shells
- Common Linux Privesc
- Guided CTF: Linux Privesc
Basic Computer Exploitation
- Guided CTF: Vulnversity
- Guided CTF: Basic Pentesting
- Guided CTF: Kenobi
- CTF: Steel Mountain