Profile Avatar

mirkokg

Senior
Serbia Joined October 2024

Live Ranking

#32

Best: #32

Total Points

324

Total Earned

Labs Completed

21

21 User • 5 Root

Modules

49

Validated

First Bloods

0

First to Complete

Best Streak

3

Days

Recent Activity

Latest accomplishments and progress

Chapter Completed - Linux Password Cracking (Shadow Files) +1 pts

23 hours ago

Chapter Completed - Windows System Password Recovery +1 pts

23 hours ago

Chapter Completed - Wireless Network Password Attacks +1 pts

23 hours ago

Chapter Completed - Office Document Password Recovery +1 pts

23 hours ago

Chapter Completed - Rainbow Tables and Precomputed Attacks +1 pts

23 hours ago

Chapter Completed - Brute Force and Hybrid Attack Techniques +1 pts

23 hours ago

Chapter Completed - Dictionary Attacks and Wordlist Optimization +1 pts

1 day ago

Chapter Completed - Password Security Fundamentals +1 pts

1 day ago

Chapter Completed - Claims Manipulation and Time-Based Attacks +1 pts

1 day ago

Chapter Completed - Algorithm Confusion Exploits +1 pts

1 day ago

Chapter Completed - Secret Key Brute Forcing +1 pts

1 day ago

Chapter Completed - Introduction to JWT Tokens +1 pts

1 day ago

Chapter Completed - Wireshark Cheat Sheet +1 pts

1 day ago

Chapter Completed - Hashcat Cheat Sheet +1 pts

1 day ago

Chapter Completed - John the Ripper Cheat Sheet +1 pts

1 day ago

Chapter Completed - Nikto Cheat Sheet +1 pts

1 day ago

Chapter Completed - Gobuster Cheat Sheet +1 pts

1 day ago

Chapter Completed - SQLMap Cheat Sheet +1 pts

1 day ago

Chapter Completed - Burp Suite Cheat Sheet +1 pts

1 day ago

Chapter Completed - Metasploit Cheat Sheet +1 pts

1 day ago

Chapter Completed - Hydra Cheat Sheet +1 pts

1 day ago

Chapter Completed - Nmap Cheat Sheet +1 pts

1 day ago

Chapter Completed - Advanced Techniques +1 pts

1 day ago

Chapter Completed - Essential Nmap Scanning +1 pts

1 day ago

Chapter Completed - Installing Nmap +1 pts

1 day ago

Chapter Completed - Introduction to Nmap +1 pts

1 day ago

Chapter Completed - Shellshock (CVE-2014-6271) +1 pts

1 day ago

Chapter Completed - RCE in PHP +1 pts

1 day ago

Chapter Completed - RCE: Introduction +1 pts

1 day ago

Chapter Completed - Deserialization Attacks +1 pts

1 day ago

Chapter Completed - Server-Side Template Injection +1 pts

1 day ago

Chapter Completed - Command Injection +1 pts

1 day ago

Chapter Completed - Local and Remote File Inclusion +1 pts

1 day ago

Chapter Completed - XML External Entity Injection +1 pts

1 day ago

Chapter Completed - File Upload Exploitation +1 pts

1 day ago

Chapter Completed - Authentication Bypass +1 pts

1 day ago

Chapter Completed - Server-Side Request Forgery +1 pts

1 day ago

Chapter Completed - Cross-Site Request Forgery +1 pts

1 day ago

Chapter Completed - Cross-Site Scripting +1 pts

1 day ago

Chapter Completed - SQL Injection +1 pts

1 day ago

Chapter Completed - Course Introduction +1 pts

1 day ago

Chapter Completed - Remediate +1 pts

1 day ago

Chapter Completed - Techniques for IP Spoofing in HTTP Headers +1 pts

1 day ago

Chapter Completed - Manipulating Headers +1 pts

1 day ago

Chapter Completed - 4. Network Scanning +1 pts

1 day ago

Chapter Completed - 3. Reconnaissance +1 pts

1 day ago

Chapter Completed - 2. Network Protocols and Security +1 pts

1 day ago

Chapter Completed - 1. Legal & Compliance +1 pts

1 day ago

Chapter Completed - Course Summary +1 pts

1 day ago

Flag Found - Path Traversal +5 pts

1 day ago

Labs

Your lab challenges and progress

Path Traversal Challenge
Completed
Log Hunter Challenge
Completed
Ping Pwn Challenge
Completed
Hack This Site Challenge
Completed
Completed
Beyond Echo Medium
Completed
FiPloit Easy
Completed
SQL Injection Test Challenge
Completed
Completed
Completed
Completed
Completed
Auth Bypass Challenge
Completed
Include me Easy
Completed
Nmap Lab 102 Very Easy
Completed
Hack the Cookie Very Easy
Completed
Spoof! Easy
Completed
Anonymous Easy
Completed
Hack the Login Very Easy
Completed
Secrets in Source Very Easy
Completed
Completed
Join 5,000+ hackers learning cybersecurity with hands-on labs. Create Account