Profile Avatar PRO

ChrisMaher Online

Senior
United Kingdom Joined January 2026 Pro Member

Live Ranking

#37

Best: #35

Total Points

264

Total Earned

Labs Completed

18

18 User • 4 Root

Modules

34

Validated

First Bloods

0

First to Complete

Best Streak

13

Days

Skills Acquired

Technical skills practiced through completed labs

Web EnumerationWeb SecurityAuthenticationRCEPrivilege EscalationLinuxDirectory FuzzingX-Forwarded-For SpoofingBruteforceffufCommand InjectionNewline InjectionLinux EnumerationSUID ExploitationBuffer OverflowARM64 ROPStatic Binary AnalysisBinary ExploitationpwntoolsropperGDBXXEXML SecurityFile DisclosureExternal EntityVulnerability AssessmentFile UploadBypass TechniquesPHPWeb ShellsInput ValidationSocial EngineeringPost ExploitationSQL InjectionAuthentication BypassDatabase SecurityFTP ExploitationBackdoor DetectionNetwork ServicesRemote ShellSystem ExploitationIP SPOOFINGSSRFServer-Side Request ForgeryAWS MetadataCloud SecurityIAM CredentialsNetwork SecurityAWS EC2LFILocal File InclusionFile Upload BypassPHP SecurityDirectory TraversalWeb Shell ExploitationLog AnalysisFTPCommand LineFile System NavigationHidden FilesgrepfindHTMLBrowser DevToolsClient-Side SecuritySource Code AnalysisLearning PathTELNETWEBWebNetworkingReconnaissanceWeb Services

Completed Modules

Educational modules successfully validated

HTTP Header Manipulation: IP Spoofing

3 modules
Remediate
1 pts Completed: Jan 11, 2026
Techniques for IP Spoofing in HTTP Headers
1 pts Completed: Jan 11, 2026
Manipulating Headers
1 pts Completed: Jan 10, 2026

Linux Privilege Escalation: From User Shell to Root Access

6 modules
Linux Privilege Escalation Fundamentals
1 pts Completed: Jan 12, 2026
Manual Enumeration Techniques
1 pts Completed: Jan 12, 2026
Cron Jobs & Scheduled Tasks
1 pts Completed: Jan 18, 2026
SUID/SGID Exploitation
1 pts Completed: Jan 14, 2026
Automated Enumeration Tools
1 pts Completed: Jan 13, 2026
Sudo & Capabilities Abuse
1 pts Completed: Jan 15, 2026

Network Penetration Testing: From Reconnaissance to Shell Access

2 modules
Active Information Gathering
1 pts Completed: Jan 17, 2026
Network Fundamentals for Pentesters
1 pts Completed: Jan 12, 2026

Cybersecurity Tools Cheat Sheets: Quick Reference Commands and Techniques

10 modules
Hydra Cheat Sheet
1 pts Completed: Jan 08, 2026
Nikto Cheat Sheet
1 pts Completed: Jan 07, 2026
John the Ripper Cheat Sheet
1 pts Completed: Jan 08, 2026
SQLMap Cheat Sheet
1 pts Completed: Jan 08, 2026
Wireshark Cheat Sheet
1 pts Completed: Jan 10, 2026
Burp Suite Cheat Sheet
1 pts Completed: Jan 08, 2026
Gobuster Cheat Sheet
1 pts Completed: Jan 08, 2026
Nmap Cheat Sheet
1 pts Completed: Jan 06, 2026
Hashcat Cheat Sheet
1 pts Completed: Jan 09, 2026
Metasploit Cheat Sheet
1 pts Completed: Jan 08, 2026

HDNA Ethical Hacking Course

5 modules
1. Legal & Compliance
1 pts Completed: Jan 08, 2026
2. Network Protocols and Security
1 pts Completed: Jan 08, 2026
4. Network Scanning
1 pts Completed: Jan 08, 2026
3. Reconnaissance
1 pts Completed: Jan 08, 2026
Course Summary
1 pts Completed: Jan 08, 2026

Web Application Security: Exploitation and Defense

8 modules
Cross-Site Request Forgery
1 pts Completed: Jan 07, 2026
XML External Entity Injection
1 pts Completed: Jan 11, 2026
Server-Side Request Forgery
1 pts Completed: Jan 12, 2026
Course Introduction
1 pts Completed: Jan 07, 2026
File Upload Exploitation
1 pts Completed: Jan 11, 2026
Cross-Site Scripting
1 pts Completed: Jan 07, 2026
Authentication Bypass
1 pts Completed: Jan 11, 2026
SQL Injection
1 pts Completed: Jan 07, 2026

Completed Labs & Challenges

Hands-on cybersecurity challenges successfully completed

Hidden CMS Breach
Medium
40 points Jan 16, 2026 59m
Web EnumerationWeb SecurityAuthenticationRCEPrivilege EscalationLinux
Hack the Box
Hard
70 points Jan 11, 2026 1h 53m
Directory FuzzingX-Forwarded-For SpoofingBruteforceffufCommand InjectionNewline InjectionWeb SecurityLinux EnumerationSUID ExploitationBuffer OverflowARM64 ROPStatic Binary AnalysisBinary ExploitationpwntoolsropperGDB
XXE Exposed
Challenge
5 points Jan 11, 2026 19m
XXEXML SecurityFile DisclosureExternal EntityWeb SecurityVulnerability Assessment
File Upload Bypass
Challenge
5 points Jan 11, 2026 29m
File UploadWeb SecurityBypass TechniquesPHPWeb ShellsInput ValidationSocial EngineeringPost Exploitation
Auth Bypass
Challenge
5 points Jan 11, 2026 9m
SQL InjectionAuthentication BypassWeb SecurityDatabase Security
Anonymous 2
Easy
10 points Jan 09, 2026 1h 1m
FTP ExploitationBackdoor DetectionNetwork ServicesRemote ShellSystem Exploitation
Spoof!
Easy
10 points Jan 09, 2026 45m
IP SPOOFING
URL Scanner
Challenge
5 points Jan 09, 2026 23m
SSRFServer-Side Request ForgeryAWS MetadataCloud SecurityIAM CredentialsNetwork SecurityWeb SecurityAWS EC2
Include me
Easy
10 points Jan 09, 2026 1h 13m
PHPLFI
FiPloit
Easy
20 points Jan 09, 2026 6h 44m
Local File InclusionFile Upload BypassPHP SecurityDirectory TraversalWeb Shell ExploitationPrivilege EscalationLog Analysis
Anonymous
Easy
10 points Jan 06, 2026 29m
FTP
Linux Fundamentals Practice
Challenge
5 points Jan 06, 2026 8m
LinuxCommand LineFile System NavigationHidden Filesgrepfind
Secrets in Source 2
Very Easy
5 points Jan 06, 2026 30m
Web SecurityHTMLBrowser DevToolsClient-Side SecuritySource Code AnalysisLearning Path
Nmap Lab 102
Very Easy
10 points Jan 06, 2026 44m
TELNETLearning Path
Hack the Cookie
Very Easy
5 points Jan 06, 2026 14m
WEBLearning Path
Secrets in Source
Very Easy
5 points Jan 06, 2026 1m
HTMLLearning Path
Hack the Login
Very Easy
5 points Jan 06, 2026 6m
WebAuthenticationClient-Side SecurityLearning Path
Onboarding Lab: Access and Flags
Very Easy
5 points Jan 06, 2026 1m
NetworkingReconnaissanceCommand LineWeb ServicesLearning Path

Courses Progress

Your learning paths and modules

Join 5,000+ hackers learning cybersecurity with hands-on labs. Create Account