📚 Chapters
Roadmap To Become Ethical Hacker
✍️ By Nitin Mukesh | 11/14/2025
Suggested: 6 months (intensive) or 9–12 months (part-time).
Progression:
-
Foundations (OS, networking, scripting)
-
Core security concepts & tools
-
Hands-on labs, vuln assessment & exploitation
-
Specialization, certifications & real engagements
Month 1 — Foundations: Systems, Networking & Basics
Goal: Be super comfortable with Linux, Windows, networking, and basic programming.
Study topics
-
Linux basics (file system, users, permissions, Bash shell)
-
Windows fundamentals (PowerShell basics)
-
Networking: TCP/IP, UDP, DNS, DHCP, ARP, subnets, ports, HTTP/HTTPS, SSL/TLS
-
Basic OS internals (processes, services)
-
Programming/scripting: Python (preferred), Bash, some PowerShell
Hands-on
-
Set up dual VMs (Kali Linux + Ubuntu/Windows) locally or in cloud.
-
Practice common commands, ssh, scp, netcat.
-
Write small Python scripts to parse logs or scan ports.
Month 2 — Core Security Concepts & Reconnaissance
Goal: Learn how attackers think: recon, information gathering, vulnerability discovery.
Study topics
-
Footprinting & OSINT techniques
-
Active & passive reconnaissance
-
Scanning & enumeration (nmap, masscan)
-
Web fundamentals for hacking: HTML, JS, cookies, sessions
-
Common vulnerabilities overview (OWASP Top 10 + network vulns)
Tools to learn
-
nmap, netcat, whois, dig, theHarvester, Shodan, recon-ng
-
Burp Suite (proxy/interceptor) — Community edition to start
-
Nikto, Wappalyzer, Dirbuster/gobuster
Hands-on
-
Map a target lab (like OWASP Juice Shop, DVWA, Metasploitable) and document findings.
-
Perform reconnaissance reports for practice targets (in labs).
Month 3 — Web App Security & Exploitation
Goal: Master web vulnerabilities and exploitation workflows.
Study topics
-
OWASP Top 10 in depth (SQLi, XSS, CSRF, Broken Auth, etc.)
-
Manual testing + automated scanning
-
Authentication & session attacks
-
Input validation and logic flaws
Tools
-
Burp Suite (intruder, repeater), SQLMap, ZAP, Postman
-
Browser devtools, proxy chaining
Hands-on
-
Solve challenges on PortSwigger Web Academy, HackTheBox (Web machines), DVWA, Juice Shop.
-
Create detailed writeups for each exploit (steps, payloads, remediation).
Month 4 — Network, System & Privilege Escalation
Goal: Learn internal network attacks, exploitation, and post-exploitation.
Study topics
-
Vulnerability scanning (Nessus/OpenVAS)
-
Exploitation basics (Metasploit), manual exploitation
-
Windows domain concepts, SMB, Kerberos, LDAP
-
Lateral movement, privilege escalation, persistence
-
Buffer overflow fundamentals (concepts)
Tools
-
Metasploit, Empire, BloodHound (for AD), smbclient, impacket tools
-
Privilege escalation checkers (Linux: LinPEAS, Windows: WinPEAS)
Hands-on
-
Compromise intentionally vulnerable VMs and escalate to root/Administrator.
-
Use BloodHound to map AD attack paths (in a lab AD environment).
Month 5 — Wireless, Mobile & Specialized Areas
Goal: Explore other attack surfaces and defensive evasion.
Study topics
-
Wireless security (WEP/WPA/WPA2/WPA3 basics, cracking, evil twin)
-
Mobile app security basics (Android/iOS common issues)
-
API security, cloud misconfigurations (S3, IAM basics)
-
Social engineering fundamentals (phishing awareness, pretexting) — ethical only
Tools
-
aircrack-ng suite, Wireshark, mitmproxy, apktool, MobSF
-
Cloud CLI tools (AWS CLI) to practice misconfig scenarios in safe lab
Hands-on
-
Capture/analyze Wi-Fi traffic in lab.
-
Test vulnerable mobile apps in emulator.
-
Find and fix simple cloud misconfigs in a sandbox account.
Month 6 — Reporting, Certifications & Real Work
Goal: Polish reporting skills, legal/ethical practice, and get certified / start bug bounty or freelance work.
Study topics
-
Writing professional penetration test reports (executive summary, technical findings, risk rating, remediation)
-
Legal & compliance: rules of engagement, responsible disclosure, scope
-
Soft skills: client communication, time estimation
Hands-on / Career
-
Start on bug bounty platforms (HackerOne, Bugcrowd) — low-and-scope targets first
-
Contribute writeups to GitHub/medium — build portfolio
-
Apply to internships/entry roles: junior pentester, SOC analyst, red team intern
Continuous & Parallel Skills (do throughout)
-
Version control: Git for scripts and reports.
-
Documentation: Keep a lab notebook and publish at least 5 detailed writeups.
-
Community: Join security Discords, Twitter/X researchers, local meetups, CTF teams.
-
Capture The Flag (CTF): picoCTF, TryHackMe, HackTheBox — excellent reinforcement.
-
Practice labs: TryHackMe, Offensive Security Proving Grounds, VulnHub.
Projects to include in your portfolio
-
-Recon & exploit writeup for an OWASP Juice Shop challenge.
-
-Full internal pentest report (scanning → exploit → privilege escalation → remediation).
-
-Cloud misconfiguration case — identify, exploit, provide remediation steps.
-
-Bug bounty public disclosure (sanitized) or vulnerability writeup.
-
-Automation scripts: e.g., Python tool that scans and summarizes vulnerabilities.
Tools checklist (start with these)
-
-Kali Linux or Parrot OS
-
-nmap, curl, netcat, Wireshark
-
-Burp Suite, ZAP, SQLmap
-
-Metasploit, Impacket, BloodHound
-
-Docker (to run labs), VirtualBox/VMware
-
-Python + pip, PowerShell
-
-Git, VS Code
Ethics & Legal Reminder
-
-Always test only on systems you own or have explicit permission to test.
-
-Obtain written scope & permission before any engagement.
-
-Follow responsible disclosure policies.
💬 Comments
Comments (0)
No comments yet. Be the first to share your thoughts!