Tryhackme


8. Cryptography Easy

13. Burp Suite Easy

19. Vulnerability Research Intermediate

20. Privilege Escalation Intermediate

27. Red Team Fundamentals Intermediate

28. Initial Access Intermediate

29. Post Compromise Intermediate

30. Host Evasions Intermediate

31. Nmap Easy

32. Metasploit Easy

33. Buffer Overflow Intermediate