Skip to content

CIS-Team/Penetration-Testing-Roadmap-2024

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 

Repository files navigation

Penetration-Testing-Roadmap-2024

image

Level 1 (Fundamentals) :

In this beginner-level guide, you'll dive into the fundamentals of cybersecurity. Explore key concepts in cyber security, gain hands-on experience with Linux security practices, understand networking security principles, and learn how Python is used in the field of cybersecurity.


Level 2 (Understanding Web applications) :

In the modern digital landscape, web applications play an important role in delivering dynamic and interactive content over the internet. From social media platforms to online shopping, web applications are the backbone of our daily online experiences. This section aims to provide you with a foundational understanding of web applications, their components, and the underlying technologies that power them.

HTTP

HTML

JavaScript

PHP


Hands-on Penetration Testing :

Explore the world of penetration testing with practical resources that guide you through using tools like Burp Suite and understanding web application security.

Burp Suite

Learn how to use Burp Suite, a powerful web application testing tool, with the following resources:

Web Applications Penetration Testing

Dive into comprehensive web application penetration testing with the following resources: