Do you need help completing the TryHackMe Jr Penetration Tester certification? Join our Discord Channel!

TryHackMe Jr Penetration Tester

cyber security classes for beginners

TryHackMe Jr Penetration Tester

This learning path covers the core technical skills that will allow you to succeed as a junior penetration tester. Upon completing this path, you will have the practical skills necessary to perform security assessments against web applications and enterprise infrastructure.

TryHackMe

Section 1 Introduction to Pentesting

Section 2 Introduction to Web Hacking

Section 3 Burp Suite

Section 4 Network Security

Section 5 Vulnerability Research

Vulnerabilities 101

Understand the flaws of an application and apply your researching skills on some vulnerability databases.

Vulnerabilities 101

Exploit Vulnerabilities

Learn about some of the tools, techniques and resources to exploit vulnerabilities

Exploit Vulnerabilities

Vulnerability Capstone

Vulnerability Capstone

The Room Vulnerability Capstone is great to understand the flaws of an application and apply your researching skills on some vulnerability databases.

Section 6 Metasploit

Section 7 Privilege Escalation

Windows Privesc