The Golden Ticket: Becoming a Tester for TryHackMe’s New PT1 Exam!
Exciting news in the world of cybersecurity! TryHackMe, the awesome platform for hands-on learning, recently announced they were on the hunt for candidates to put their brand new Junior Penetration Tester (PT1) exam through its paces and gather valuable feedback. The opportunity, shared in a post on [from LinkedIn], was a call to aspiring penetration testers to help shape the future of entry-level certifications.
The offer was enticing: a chance to be among the first to experience this practical pentesting assessment. However, there was a catch – or rather, a highly selective process! TryHackMe announced they would be choosing only 3,300 lucky individuals on June 2nd, 2025, to participate in this testing phase.
I was thrilled to discover that my application had been successful! I was one of the fortunate few selected to take on this challenge.

The email contained some important details. The exam access would expire on August 30th, giving us a limited window to complete it. Furthermore, there was a clear message: no second retakes would be offered during this period. This definitely added a layer of intensity to the opportunity!
Knowing that this was a unique chance to not only test my skills but also contribute to the development of a new certification, I felt a mix of excitement and a healthy dose of pressure. The clock was ticking, and the challenge was set. Let the preparation begin!
Cracking the Code: My TryHackMe PT1 Journey (Entry-Level Pentesting Prep)
Hey there, fellow cybersecurity enthusiasts!
You might know TryHackMe as a fantastic platform for hands-on cybersecurity learning, and they’ve recently stepped up their game with the Junior Penetration Tester (PT1) certification. As someone who’s always keen on leveling up, I’m diving headfirst into preparing for this entry-level pentesting assessment, and I wanted to share my journey with all of you.
Why PT1? And Why Now?
For a while now, I’ve been honing my offensive security skills. I’ve had a solid foundation built on various TryHackMe rooms, including their excellent [mention a specific room or two if you’ve done them, e.g., “Network Services” or “Metasploit”] which really helped solidify core concepts.
The PT1 certification specifically caught my eye because it’s designed to be a practical, hands-on assessment of real-world pentesting scenarios. It’s not just about theoretical knowledge; it’s about demonstrating your ability to think like an attacker, identify vulnerabilities, and craft actionable reports – crucial skills for anyone aspiring to be a penetration tester.
What to Expect (and What I’m Focusing On)
Based on TryHackMe’s curriculum and what I’ve seen from other learners, the PT1 covers a broad range of topics essential for an entry-level pentester. My preparation plan is heavily focused on mastering these key areas:
- Reconnaissance & Enumeration: This is where it all begins! I’m dedicating time to both passive and active techniques, including tools like Nmap for scanning, understanding WHOIS and DNS, and discovering subdomains and exposed services.
- Web Application Testing: The OWASP Top 10 is my bible here. I’m deep-diving into common web vulnerabilities like SQL Injection, Cross-Site Scripting (XSS), and IDOR, along with practical application using tools like Burp Suite.
- Network Penetration Testing: Exploiting services like SMB, RDP, FTP, and SSH is on the agenda. This also includes password attacks (brute-forcing, spraying), understanding pivoting and lateral movement, and the importance of network segmentation.
- Active Directory Exploitation: This is a big one! Learning about Kerberos attacks (AS-REP roasting, Kerberoasting), LDAP enumeration, and abusing misconfigured permissions in AD environments is critical. Tools like BloodHound are invaluable here.
- Exploitation & Post-Exploitation: Beyond just finding vulnerabilities, it’s about successfully exploiting them and maintaining access. I’m practicing with Metasploit, understanding reverse and bind shells, and learning about privilege escalation on both Linux and Windows.
- Reporting & Time Management: This is often overlooked but incredibly important. The PT1 emphasizes clear, concise reporting of findings, risks, and recommended mitigations, all within a time-constrained environment.
My Approach to Preparation
My strategy isn’t just about completing rooms; it’s about understanding the underlying principles and applying them in different scenarios. This means:
- Revisiting Foundational Rooms: Even with prior experience, a solid refresh of Linux, networking, and basic web concepts is crucial.
- Dedicated PT1 Learning Path: TryHackMe provides a structured learning path for PT1, and I’m following it diligently, ensuring I don’t miss any critical topics.
- Active Practice: Beyond the guided labs, I’m seeking out additional vulnerable machines (both on TryHackMe and other platforms) to practice my methodology.
- Note-Taking & Documentation: This is vital for the reporting aspect of the exam. I’m meticulously documenting my steps, findings, and thought processes.
- Community Engagement: Learning from others, asking questions, and sharing insights with the TryHackMe community is a huge motivator and learning aid.
Are You Ready to Take the Leap?
If you’re looking to kickstart your career in penetration testing, the TryHackMe PT1 seems like an excellent entry point. It’s hands-on, practical, and designed to equip you with real-world skills.
I’ll be sharing more updates on my PT1 journey as I progress. What are your thoughts on the PT1 certification? Are you also preparing for it, or have you already conquered it? Share your tips and experiences in the comments below!
Happy Hacking!
0 Comments