How to study?

I would like to ask how can i study pentest? I'm 20 years old and im working on IT only about 1 year and 3 months. Well, im reading books, watching videos and i can understand the ideia of some exploits, but i never know how to test them, like phishing, crsf, open redirect, when i try do to something i just dont know what to do. My OS is Windows X with kali linux running in a virtual machine.

submitted by /u/Termuxvic
[link] [comments]

from hacking: security in practice https://ift.tt/ov1K4Za

Comments