Lv.1
0 / 100 XP
🌱
0
Algebra and Mathematical Foundations
📊 Overall Study Progress
Progress: 0%
Task: Focused Study Session
0%
Use the timer to focus your study efforts.
00:00:00
Total Time Spent:
00:00:00
🔢 Algebraic Expressions & Variables
0%
Master variables, expressions, and algebraic notation fundamentals
-
Variables and Expressions: Khan Academy Variables📝 Notes
-
Combining Like Terms: Math is Fun - Like Terms📝 Notes
-
Distributive Property: Purplemath - Properties📝 Notes
-
Evaluating Expressions: Paul's Online Math Notes📝 Notes
🔍 Information Gathering & Enumeration
0%
Master reconnaissance and enumeration techniques
-
Nmap Scanning: Nmap Reference Guide📝 Notes
-
SMB Enumeration: SMB Pentesting Guide📝 Notes
-
Web Enumeration: Gobuster & Directory Busting📝 Notes
🌐 Web Application Attacks
0%
Exploit common web application vulnerabilities
-
SQL Injection: PortSwigger SQL Injection Labs📝 Notes
-
Cross-Site Scripting: OWASP XSS Guide📝 Notes
-
File Inclusion: LFI/RFI Payloads📝 Notes
💥 Buffer Overflows
0%
Master stack-based buffer overflow exploitation
-
BoF Fundamentals: Buffer Overflow Practice Guide📝 Notes
-
Immunity Debugger: Immunity Debugger Guide📝 Notes
-
Mona.py Usage: Mona.py Documentation📝 Notes
💻 Client-Side Attacks
0%
Exploit client-side vulnerabilities and social engineering
-
Metasploit Framework: Metasploit Unleashed📝 Notes
-
Payload Generation: MSFVenom Guide📝 Notes
🐧 Linux Privilege Escalation
0%
Escalate privileges on Linux systems
-
Linux Enumeration: LinPEAS Enumeration Script📝 Notes
-
GTFOBins: Unix Binaries Exploitation📝 Notes
-
Kernel Exploits: Linux Kernel Exploits📝 Notes
🪟 Windows Privilege Escalation
0%
Escalate privileges on Windows systems
-
Windows Enumeration: WinPEAS Enumeration Script📝 Notes
-
LOLBAS Techniques: Living Off The Land Binaries📝 Notes
-
Token Impersonation: Windows Token Abuse📝 Notes
🏰 Active Directory Attacks
0%
Compromise Active Directory environments
-
AD Enumeration: BloodHound AD Mapping📝 Notes
-
Kerberoasting: Kerberoasting Attacks📝 Notes
-
Lateral Movement: CrackMapExec Guide📝 Notes
🔓 Post-Exploitation
0%
Maintain access and pivot through networks
-
Pivoting Techniques: Chisel Tunneling Tool📝 Notes
-
Persistence: MITRE ATT&CK Persistence📝 Notes
🎮 Practice Labs & Exam Preparation
0%
Practice on OSCP-like machines and prepare for the exam
-
HackTheBox Practice: TJ Null's OSCP Box List📝 Notes
-
Proving Grounds: OffSec Proving Grounds📝 Notes
-
Exam Strategy: Official OSCP Exam Guide📝 Notes
+0 XP
Achievement Unlocked!
First Steps
LEVEL UP!
Level 2
✨
🐧
🐧
🤖
🐱
🐉
🦉
🦊
Ready to learn? Let's go! 🚀