API漏洞, 0 / 700 (0%)
0% complete
APP安全, 0 / 150 (0%)
0% complete
CISP-PTE, 0 / 150 (0%)
0% complete
CMS系列, 150 / 1,300 (12%)
11.538461538462% complete
CTF训练题, 0 / 1,050 (0%)
0% complete
SQL注入, 0 / 2,450 (0%)
0% complete
SSRF, 0 / 600 (0%)
0% complete
XSS漏洞, 0 / 600 (0%)
0% complete
XXE漏洞, 0 / 550 (0%)
0% complete
中间件, 100 / 410 (24%)
24.390243902439% complete
代码审计, 0 / 800 (0%)
0% complete
内网渗透, 0 / 500 (0%)
0% complete
内部集训题, 0 / 160 (0%)
0% complete
反序列化, 0 / 350 (0%)
0% complete
命令||代码执行, 0 / 850 (0%)
0% complete
安全基础, 50 / 950 (5%)
5.2631578947368% complete
实战渗透, 0 / 900 (0%)
0% complete
文件上传, 0 / 350 (0%)
0% complete
文件包含, 0 / 350 (0%)
0% complete
暴力破解, 0 / 1,750 (0%)
0% complete
框架漏洞, 150 / 1,000 (15%)
15% complete
线下题, 0 / 70 (0%)
0% complete
总分: 450 / 15,990 (2.8%)
题目标题 完成时间 分数
tomcat8弱口令 (中间件) #50, 已发布1 年, 6 月 后 (2021-03-26 16:10:07) 100
Thinkphp5.0.22/5.1.29远程代码执行漏洞 (框架漏洞) #63, 已发布1 年, 5 月 后 (2021-03-26 11:46:38) 150
Discuz (CMS系列) #67, 已发布1 年, 2 月 后 (2021-03-25 09:49:00) 150
BurpSuite抓包 (安全基础) #213, 已发布1 年, 6 月 后 (2021-03-24 17:15:21) 50