natgo

Level 23

350 / 1951 XP

SQL injection

Level 11

353 / 547 XP

Networking

Level 10

122 / 469 XP

XSS

Level 9

394 / 397 XP

Metasploit

Level 8

300 / 331 XP

Nmap

Level 8

250 / 331 XP

Programming

Level 8

100 / 331 XP

Windows

Level 7

71 / 271 XP

JWT attacks

Level 7

21 / 271 XP

CTF

Level 6

188 / 217 XP

Linux

Level 6

138 / 217 XP

XXE

Level 6

88 / 217 XP

Wireshark

Level 6

88 / 217 XP

Command Injection

Level 5

157 / 169 XP

Password attacks

Level 5

57 / 169 XP

PDF injection

Level 4

84 / 127 XP

Browser security

Level 3

75 / 91 XP

Template injection

Level 3

75 / 91 XP

LFI

Level 2

36 / 61 XP

Deserialization

Level 2

36 / 61 XP

URL injection

Level 2

36 / 61 XP

Type juggling

Level 2

36 / 61 XP

Cracking

Level 2

36 / 61 XP

Nessus

Level 1

0 / 64 XP

CSRF

Level 1

0 / 64 XP

RFI

Level 1

0 / 64 XP

Data protection

Level 1

0 / 64 XP

Crypto

Level 1

0 / 64 XP

Burp Suite

Level 1

0 / 64 XP

Security monitoring

Level 1

0 / 64 XP

x86

Level 1

0 / 64 XP

Completed challenges