Profile Avatar

mirkokg

Senior
Serbia Joined October 2024

Live Ranking

#32

Best: #32

Total Points

324

Total Earned

Labs Completed

21

21 User • 5 Root

Modules

49

Validated

First Bloods

0

First to Complete

Best Streak

3

Days

Skills Acquired

Technical skills practiced through completed labs

Path TraversalCGIWeb SecurityFile AccessDirectory TraversalInput ValidationLog AnalysisIncident ResponsePattern RecognitionFile DiscoveryCommand Line ToolsForensicsHTTP ProtocolAttack DetectionSecurity AssessmentCommand InjectionWeb ExploitationService DiscoveryNetwork SecurityJavaScriptDeobfuscationClient-Side SecurityBrowser DevToolsCode AnalysisAuthentication BypassWeb EnumerationAuthenticationRCEPrivilege EscalationLinuxPHPLocal File InclusionFile Upload BypassPHP SecurityWeb Shell ExploitationSQL InjectionDatabase SecurityPenetration TestingSSHFTP ExploitationBackdoor DetectionNetwork ServicesRemote ShellSystem ExploitationHTMLSource Code AnalysisLearning PathDirectory FuzzingX-Forwarded-For SpoofingBruteforceffufNewline InjectionLinux EnumerationSUID ExploitationBuffer OverflowARM64 ROPStatic Binary AnalysisBinary ExploitationpwntoolsropperGDBLFITELNETWEBIP SPOOFINGFTPWebNetworkingReconnaissanceCommand LineWeb Services

Completed Modules

Educational modules successfully validated

Nmap Mastery: Dominate Network Scanning

4 modules
Installing Nmap
1 pts Completed: Jan 18, 2026
Advanced Techniques
1 pts Completed: Jan 18, 2026
Introduction to Nmap
1 pts Completed: Jan 18, 2026
Essential Nmap Scanning
1 pts Completed: Jan 18, 2026

HTTP Header Manipulation: IP Spoofing

3 modules
Remediate
1 pts Completed: Jan 18, 2026
Techniques for IP Spoofing in HTTP Headers
1 pts Completed: Jan 18, 2026
Manipulating Headers
1 pts Completed: Jan 18, 2026

Password Cracking: Advanced Techniques for Security Assessment

8 modules
Rainbow Tables and Precomputed Attacks
1 pts Completed: Jan 18, 2026
Wireless Network Password Attacks
1 pts Completed: Jan 18, 2026
Linux Password Cracking (Shadow Files)
1 pts Completed: Jan 18, 2026
Office Document Password Recovery
1 pts Completed: Jan 18, 2026
Brute Force and Hybrid Attack Techniques
1 pts Completed: Jan 18, 2026
Password Security Fundamentals
1 pts Completed: Jan 18, 2026
Dictionary Attacks and Wordlist Optimization
1 pts Completed: Jan 18, 2026
Windows System Password Recovery
1 pts Completed: Jan 18, 2026

Cybersecurity Tools Cheat Sheets: Quick Reference Commands and Techniques

10 modules
Hydra Cheat Sheet
1 pts Completed: Jan 18, 2026
Nikto Cheat Sheet
1 pts Completed: Jan 18, 2026
John the Ripper Cheat Sheet
1 pts Completed: Jan 18, 2026
SQLMap Cheat Sheet
1 pts Completed: Jan 18, 2026
Wireshark Cheat Sheet
1 pts Completed: Jan 18, 2026
Burp Suite Cheat Sheet
1 pts Completed: Jan 18, 2026
Gobuster Cheat Sheet
1 pts Completed: Jan 18, 2026
Nmap Cheat Sheet
1 pts Completed: Jan 18, 2026
Hashcat Cheat Sheet
1 pts Completed: Jan 18, 2026
Metasploit Cheat Sheet
1 pts Completed: Jan 18, 2026

HDNA Ethical Hacking Course

5 modules
1. Legal & Compliance
1 pts Completed: Jan 18, 2026
2. Network Protocols and Security
1 pts Completed: Jan 18, 2026
4. Network Scanning
1 pts Completed: Jan 18, 2026
3. Reconnaissance
1 pts Completed: Jan 18, 2026
Course Summary
1 pts Completed: Jan 18, 2026

Web Application Security: Exploitation and Defense

12 modules
Cross-Site Request Forgery
1 pts Completed: Jan 18, 2026
XML External Entity Injection
1 pts Completed: Jan 18, 2026
Server-Side Request Forgery
1 pts Completed: Jan 18, 2026
Local and Remote File Inclusion
1 pts Completed: Jan 18, 2026
Course Introduction
1 pts Completed: Jan 18, 2026
Server-Side Template Injection
1 pts Completed: Jan 18, 2026
Deserialization Attacks
1 pts Completed: Jan 18, 2026
File Upload Exploitation
1 pts Completed: Jan 18, 2026
Cross-Site Scripting
1 pts Completed: Jan 18, 2026
Authentication Bypass
1 pts Completed: Jan 18, 2026
SQL Injection
1 pts Completed: Jan 18, 2026
Command Injection
1 pts Completed: Jan 18, 2026

JWT Ethical Hacking: Token Takeover Tactics

4 modules
Introduction to JWT Tokens
1 pts Completed: Jan 18, 2026
Claims Manipulation and Time-Based Attacks
1 pts Completed: Jan 18, 2026
Secret Key Brute Forcing
1 pts Completed: Jan 18, 2026
Algorithm Confusion Exploits
1 pts Completed: Jan 18, 2026

Remote Code Execution (RCE)

3 modules
Shellshock (CVE-2014-6271)
1 pts Completed: Jan 18, 2026
RCE: Introduction
1 pts Completed: Jan 18, 2026
RCE in PHP
1 pts Completed: Jan 18, 2026

Completed Labs & Challenges

Hands-on cybersecurity challenges successfully completed

Path Traversal
Challenge
5 points Jan 18, 2026 1m
Path TraversalCGIWeb SecurityFile AccessDirectory TraversalInput Validation
Log Hunter
Challenge
5 points Jan 18, 2026 4m
Log AnalysisWeb SecurityIncident ResponsePattern RecognitionFile DiscoveryCommand Line ToolsForensicsHTTP ProtocolAttack DetectionSecurity Assessment
Ping Pwn
Challenge
5 points Jan 18, 2026 4m
Command InjectionWeb ExploitationService DiscoveryNetwork Security
Hack This Site
Challenge
5 points Jan 18, 2026 3m
JavaScriptDeobfuscationClient-Side SecurityBrowser DevToolsCode AnalysisAuthentication Bypass
Hidden CMS Breach
Medium
40 points Jan 18, 2026 1h 47m
Web EnumerationWeb SecurityAuthenticationRCEPrivilege EscalationLinux
Beyond Echo
Medium
20 points Jan 18, 2026 18m
PHPRCE
FiPloit
Easy
20 points Jan 17, 2026 4h 33m
Local File InclusionFile Upload BypassPHP SecurityDirectory TraversalWeb Shell ExploitationPrivilege EscalationLog Analysis
SQL Injection Test
Challenge
5 points Jan 17, 2026 9m
SQL InjectionWeb SecurityDatabase SecurityAuthentication BypassInput ValidationPenetration Testing
Cronpocalypse
Easy
20 points Jan 17, 2026 18m
SSH
Anonymous 2
Easy
10 points Jan 17, 2026 1h 16m
FTP ExploitationBackdoor DetectionNetwork ServicesRemote ShellSystem Exploitation
Secrets in Source 2
Very Easy
5 points Jan 17, 2026 1m
Web SecurityHTMLBrowser DevToolsClient-Side SecuritySource Code AnalysisLearning Path
Hack the Box
Hard
70 points Jan 17, 2026 1h 58m
Directory FuzzingX-Forwarded-For SpoofingBruteforceffufCommand InjectionNewline InjectionWeb SecurityLinux EnumerationSUID ExploitationBuffer OverflowARM64 ROPStatic Binary AnalysisBinary ExploitationpwntoolsropperGDB
Auth Bypass
Challenge
5 points Sep 14, 2025 8m
SQL InjectionAuthentication BypassWeb SecurityDatabase Security
Include me
Easy
10 points Sep 14, 2025 2m
PHPLFI
Nmap Lab 102
Very Easy
10 points Sep 14, 2025 4m
TELNETLearning Path
Hack the Cookie
Very Easy
5 points Sep 14, 2025 3m
WEBLearning Path
Spoof!
Easy
10 points Sep 14, 2025 1m
IP SPOOFING
Anonymous
Easy
10 points Sep 14, 2025 17m
FTP
Hack the Login
Very Easy
5 points Sep 14, 2025 1m
WebAuthenticationClient-Side SecurityLearning Path
Secrets in Source
Very Easy
5 points Sep 14, 2025
HTMLLearning Path
Onboarding Lab: Access and Flags
Very Easy
5 points Sep 14, 2025
NetworkingReconnaissanceCommand LineWeb ServicesLearning Path

Courses Progress

Your learning paths and modules

Nmap Mastery: Dominate Network Scanning
4 / 4 modules completed
100%
HTTP Header Manipulation: IP Spoofing
3 / 3 modules completed
100%
HDNA Ethical Hacking Course
5 / 5 modules completed
100%
JWT Ethical Hacking: Token Takeover Tactics
4 / 4 modules completed
100%
Remote Code Execution (RCE)
3 / 3 modules completed
100%
Join 5,000+ hackers learning cybersecurity with hands-on labs. Create Account