When I finished the previous learning path, it left me wanting to keep learning, I was already starting to do some fun stuff!

So I started the learning path called Jr Penetration Tester which I just finished today.
This learning path is mainly focused on enumeration. A good enumeration process is essential to be able to discover vulnerabilities in a system!

The contents of this learning path have been:

Introduction to Pentesting

  • Pentesting Fundamentals
  • Principles of Security

Introduction to Web Hacking

  • Walking an Application
  • Content Discovery
  • Subdomain Enumeration
  • Authentication Bypass
  • IDOR
  • File Inclusion
  • SSRF
  • Cross-site Scripting
  • Command Injection
  • SQL Injection

Burp Suite

  • Burp Suite: The Basics
  • Burp Suite: Repeater
  • Burp Suite: Intruder
  • Burp Suite: Other Modules
  • Burp Suite: Extensions

Network Security

  • Passive Reconnaissance
  • Active Reconnaissance
  • Nmap Live Host Discovery
  • Nmap Basic Port Scans
  • Nmap Advanced Port Scans
  • Nmap Post Port Scans
  • Protocols and Servers
  • Guided CTF: Net Sec Challenge

Vulnerability Research

  • Vulnerabilities 101
  • Exploit Vulnerabilities
  • Guided CTF: Vulnerability Capstone