On-line Learning for Penetration Testing & Red Teaming (2025 update)

Curated, high-signal resources I rate for building hands-on skills in web exploitation, Active Directory, adversary emulation and malware development. UK English. No fluff.

Last updated: 7 September 2025

Start here: free & foundational

  • PortSwigger Web Security Academy — gold-standard, research-driven web app labs (from basics to advanced; pairs perfectly with Burp). Free.
  • TryHackMe Learning Paths — guided, browser-based labs. See the Red Teaming path for adversary simulation fundamentals.
  • OffSec Learn Fundamentals — structured foundations (networking, Linux, scripting) to prep for OSCP/advanced tracks.
  • VulnHub — downloadable VMs to practice end-to-end compromises in your own lab.
  • PentesterLab — focused web-hacking exercises including real CVEs and code-review-style tasks.

Hands-on platforms (individual)

  • Hack The Box Pro Labs — enterprise-style, hardened networks for realistic attack paths and OPSEC practice.
  • HTB Academy — modular curriculum (e.g., BloodHound/AD, priv-esc, web) that integrates with Pro Labs when you’re ready.
  • TryHackMe Red Teaming Path — campaign-style sequences covering initial access, AD enumeration, persistence and EDR evasion basics.

Web application security (from beginner to advanced)

Active Directory & red team tradecraft

Malware development & EDR bypass (for mature practitioners)

Note: these are offensive-engineering tracks; use responsibly and only with written authorisation.

Adversary emulation frameworks & ATT&CK

Team cyber ranges (red/blue/purple)

Certification tracks to anchor your learning

  • OSCP/OSCP+ via OffSec PEN-200 — foundational pen-testing.
  • CRTO and CRTO2 — Active Directory-first red teaming and defence evasion.
  • BSCP — web exploitation with Burp.
  • OSWE and OSED / OSEP — advanced web/exploit/evade progression.

How I’d stitch this together

  1. Warm-up: PortSwigger Academy → HTB Academy modules (Linux, AD basics, priv-esc).
  2. Foundation cert: OSCP (PEN-200) or BSCP (web-first path).
  3. Enterprise realism: HTB Pro Labs or a small homelab + VulnHub/PentesterLab targets.
  4. Red team specialism: CRTO → CRTO2 or SpecterOps Red Team Operations.
  5. Evasion/engineering: OSEP and SEKTOR7 (as needed for your role/clients).
  6. Purple-team loop: use Atomic Red Team + ATT&CK training to validate detections and improve OPSEC.
Spotted a dead link or a new must-have course? Ping me and I’ll keep this page fresh.