How I Started My Cybersecurity Journey as a Student (ShellSc0ut’s First Shell)

shellscoutshellscout
2 min read

How I Started My Cybersecurity Journey as a Student (ShellSc0ut’s First Shell)

Hey everyone
I’m Suman, also known as ShellSc0ut — a 2nd-year BCA student who just started exploring the world of cybersecurity. This blog marks my first shell, my first step into this exciting field, and I’m documenting every moment.


How It All Started

Like most students, I didn’t know much about cybersecurity at first. But I always had a curiosity about how systems work — and how people break them.

I discovered platforms like TryHackMe, saw walkthroughs of CTFs on YouTube, and started reading about real-world ethical hackers. That was the spark. I knew I had to dive in.


My First Steps in Cybersecurity

Here’s what I did to start my journey:

  • I signed up on TryHackMe and started beginner-friendly rooms

  • Began learning Python to understand scripts, automation, and tool development

  • Installed VS Code as my main coding editor

  • Started learning about tools like Nmap, Burp Suite, and Wireshark

  • Began documenting everything I learn here — on Hashnode


Why I Chose the Name “ShellSc0ut”

“Shell” represents gaining access — the goal of every hacker.
“Scout” means learner, explorer, observer.

So ShellSc0ut is me — a student scouting the world of shells, payloads, and cybersecurity one step at a time.


Tools I Use Right Now

  • Python for scripting

  • TryHackMe for practical learning

  • VS Code as my main code editor

  • Linux/Kali as my hacking environment

  • Burp Suite, Nmap, Wireshark — exploring each tool slowly

  • Hashnode to blog everything I learn


My Goals Moving Forward

I’m not an expert (yet) — but here’s what I’m aiming for:

  • Build a solid cybersecurity lab setup

  • Complete Python scripting for automation

  • Start creating beginner-friendly blog series

  • Get a cybersecurity internship before I graduate

  • Contribute to open-source or CTF writeups


Why I’m Blogging This

I believe writing makes learning deeper.
By sharing what I learn — mistakes, wins, tools, and tips — I hope to help someone else starting out just like me.

Also, this becomes my portfolio, my story, and my proof-of-work.


💬 Final Words

Everyone starts from zero. I just decided to write my journey publicly.

This is ShellSc0ut — signing in, scanning ports, and slowly figuring things out.

Let’s learn together


Connect with me:
GitHub | TryHackMe | YouTube (coming soon)

10
Subscribe to my newsletter

Read articles from shellscout directly inside your inbox. Subscribe to the newsletter, and don't miss out.

Written by

shellscout
shellscout

whoami: ShellSc0ut Student hacker in progress 🚀 Learning Python, solving CTFs, and breaking into cybersecurity one shell at a time. Writing to turn errors into exploits — and lessons into blogs. 💻⚡