Jonatan

Level 22

1151 / 1801 XP

Networking

Level 10

272 / 469 XP

Windows

Level 9

169 / 397 XP

Linux

Level 9

69 / 397 XP

Nmap

Level 8

250 / 331 XP

Programming

Level 8

100 / 331 XP

Burp Suite

Level 8

100 / 331 XP

Crypto

Level 7

21 / 271 XP

Metasploit

Level 6

188 / 217 XP

SQL injection

Level 6

138 / 217 XP

Wireshark

Level 6

88 / 217 XP

Nessus

Level 5

157 / 169 XP

Command Injection

Level 5

107 / 169 XP

Password attacks

Level 5

57 / 169 XP

CTF

Level 5

57 / 169 XP

Cracking

Level 5

57 / 169 XP

Security monitoring

Level 5

57 / 169 XP

RFI

Level 5

7 / 169 XP

LFI

Level 5

7 / 169 XP

JWT attacks

Level 4

34 / 127 XP

XXE

Level 3

75 / 91 XP

XSS

Level 3

0 / 91 XP

Template injection

Level 2

36 / 61 XP

PDF injection

Level 1

0 / 64 XP

CSRF

Level 1

0 / 64 XP

Deserialization

Level 1

0 / 64 XP

URL injection

Level 1

0 / 64 XP

Data protection

Level 1

0 / 64 XP

Browser security

Level 1

0 / 64 XP

Type juggling

Level 1

0 / 64 XP

x86

Level 1

0 / 64 XP

Completed challenges