New TryHackMe - Jr Pentester Learning Path

10-19-2021 Written by: ott3r


Today's post isn't going to be a walkthrough, I just  wanted to share some good news from the team at TryHackMe - a new pentesting learning path.


A good majority of my learning so far has been through TryHackMe. I've completed a few learning paths so far, all great. They've released a new one called Junior Penetration Tester. I'm a few rooms in and I'm really liking it so far. 

I'm going to assume in later rooms you are going to need to be familiar with linux and windows as well some aspects of cyber security. It's marked as intermediate. If it's your first time at this I'd suggest starting with the complete beginner path.

You can access the course here

If you end up joining you can use my referral link as well - click me.


Enjoy the course. Happy hacking!

-ott3r