Hi, this is Vivek Patni. I am a Cybersecurity geek and ethical hacker, and I always get the question, “How can I start my cybersecurity Journey After Class 12th?”
Before answering this question I just wanna tell you something about myself.
Who am I?
My name is Vivek Patni, and I am from Pithoragarh, a beautiful city in Uttarakhand, India. I started my cybersecurity journey in class 11th, initially exploring phishing through a website called Zshadow, which created phishing pages for Facebook, Instagram, Google, and other social platforms. I enjoyed tricking people into my “little devilhood” back then.
After passing 12th, I discovered Linux and fell completely in love with it. I collected various Linux OS versions on different DVDs and learned Linux from multiple sources, including YouTube, books, and research papers. I made notes on everything to refer to when I got stuck. My belief is: “The ability to question things. It’s what makes us HACKER.”
After this, I studied some networking basics and took free cybersecurity courses available on YouTube. I then jumped into TryHackMe to sharpen my skills, but I found it a bit easy and somewhat theoretical, which I found boring. So, I switched to Hack The Box, where I worked on different machines for two years until I achieved a Pro Hacker rank. However, I realized I needed to improve my web pen-testing skills, so I studied the OWASP Top 10 and API security, practicing on PortSwigger Labs to sharpen those skills.
After that, I pursued an MCA in Cybersecurity and secured an internship in my first semester, officially kickstarting my professional cybersecurity journey.
Free Cybersecurity Roadmap for Ethical Hacking Career in 2025
I have prepared this intensive guide for Red Teamers who need a roadmap to become a successful ethical hacker.
ADVERTISEMENT
Before beginning your cybersecurity journey I want you to decide which excites you the most the attacker or the defender.
You can follow this path if you are an Attacker Type person (Ethical Hacker).
Path for Attacker-Type Person (Ethical Hacker)
If you’re interested in offensive security and want to become a Red Teamer, here’s a beginner-friendly path:
Set Up Linux OS (Kali Linux)
Kali Linux is recommended for beginners, as it comes with pre-installed tools for penetration testing.
Cybersecurity aficionado committed to disseminating expertise, crafting articles that empower others to resolve errors and fortify online defenses with ease.