- THM Walkthroughs
- 🟦 Difficulty: Info
- 🔌 What is Networking?
- 🔌 Intro to LAN
- 🐧 Linux Fundamentals
- 🪟 Windows Fundamentals
- 🔓 Principles of Security
- 🐍 Python Basics
- 🔍 History of Malware
- 🦹 Common Attacks
- 🖥 Security Awareness
- ⚔ Intro to Offensive Security
- 🦹 Pentesting Fundamentals
- 🔓 CVE Walkthroughs
- 🖥 Sudo Security Bypass: CVE-2019-14287
- 🖥 Sudo Buffer Overflow: CVE-2019-18634
- 🖥 Baron Samedit: CVE-2021-3156
- 🖥 OverlayFS: CVE-2021-3493
- 🖥 Polkit: CVE-2021-3560
- 🖥 Pwnkit: CVE-2021-4034
- 🪶 Apache HTTP Server Path Traversal: CVE-2021-41773/42013
- 🧻 Dirty Pipe: CVE-2022-0847
- 🟢 Spring4Shell: CVE-2022-22965
- 🟧 Burp Suite
- 🏁 Challenges
- 🎟 THM PROMOs
- 🟩 Difficulty: Easy
- 🚀 Learning Cyber Security
- 🔁 The Hacker Methodology
- 🔍 Google Dorking
- 🐝 OWASP Top 10
- Task 5 - Command Injection Practical
- Task 7 - Broken Authentication Practical
- Task 11 - Sensitive Data Exposure (Challenge)
- Task 13 - XML External Entity - eXtensible Markup Language
- Task 14 - XML External Entity - DTD
- Task 16 - XML External Entity - Exploiting
- Task 18 - Broken Access Control (IDOR Challenge)
- Task 19 - Security Misconfiguration
- Task 20 - Cross-site Scripting
- Task 21 - Insecure Deserialization
- Task 24 - Insecure Deserialization - Cookies
- Task 25 - Insecure Deserialization - Cookies Practical
- Task 30 - Insufficient Logging and Monitoring
- 📡 Nmap
- Task 2 - Introduction
- Task 3 - Nmap Switches
- Task 5 - TCP Connect Scans
- Task 6 - Scan Types SYN Scans
- Task 7 - UDP Scans
- Task 8 - NULL, FIN and Xmas
- Task 9 - ICMP Network Scanning
- Task 10 - NSE Scripts Overview
- Task 11 - Working with the NSE
- Task 12 - Searching for Scripts
- Task 13 - Firewall Evasion
- Task 14 - Practical
- 📡 RustScan
- 🐙 Crack the hash
- 🌍 OhSINT
- 🧑🚀 Vulnversity
- 🧊 Ice
- 🪟 Blue
- 🎄 Advent of Cyber 4 (2022)
- 🟨 Difficulty: Medium
- 🟧 Difficulty: Hard
- 🟥 Difficulty: Insane
- Blank Room (Duplicate Me)