You cannot be an expert hacker in everything. #cybersecurity is a vast field.

Let's say you wear an offensive hat. This is a vast field in itself.

Choose one topic, say "application security" (I'm also into this).

Here’s my best approach to skill-up fast:

0/n
1. Read write-ups from @PentesterLand on that specific topic (say "authentication bypass")

Go to: pentester.land/writeups/ and search for "bypass"
2. Practice on @RealTryHackMe

Go to: tryhackme.com/hacktivities?t… and search for "bypass"
3. Practice on Web Security Academy by @PortSwigger

Go to portswigger.net/web-security/l…
4. Practice what you’ve learned on VDPs and get featured in their leaderboards

I don’t recommend #bugbounty and I've shared why in this video:
5. Rinse, recycle, repeat...
6. When you feel confident enough, get clients using the tips I share with you in this video:



Like, retweet and follow me @CristiVlad25 for more.

#pentesting #infosec #cybersecurity #appsec #bugbounty

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with 🇷🇴 cristi

🇷🇴 cristi Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @CristiVlad25

Nov 27
The infrastructure pentest, in six parts:

1 - Intelligence Gathering
2 - Vulnerability Analysis
3 - Exploitation
4 - Post Exploitation
5 - Reporting
6 - Configuration Review

0/n
1. Intelligence Gathering:

Technical steps to perform during the information gathering phase of an organization and figuring out the attack-surface area.

Full breakdown: bitvijays.github.io/LFF-IPS-P1-Int…
2. Vulnerability Analysis:

Exploring different services running on different ports of a machine by utilizing metasploit-fu, nmap or other tools.

Full breakdown: bitvijays.github.io/LFF-IPS-P2-Vul…
Read 7 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(