CHANGE LOG
LINUXENIC CORPORATION

v1.1
04/08/2025
- NEW CTFIT Support Learning Path | Windows Fundamentals Part 1
- NEW CTFIT Support Learning Path | Windows Fundamentals Part 2
- NEW CTFIT Support Learning Path | Windows Fundamentals Part 3
- UPDATE CTFCyber Security 101 Learning Path | Hydra
- UPDATE CTFCyber Security 101 Learning Path | GoBuster – The Basics
v1.2
08/08/2025
- NEW CTFCyber Security 101 Learning Path | Search Skills
- NEW CTFCyber Security 101 Learning Path | Active Directory Basics
- NEW CTFCyber Security 101 Learning Path | Windows Powershell
- NEW CTFCyber Security 101 Learning Path | Linux Shells
- NEW CTFCyber Security 101 Learning Path | Networking Concepts
- NEW CTFCyber Security 101 Learning Path | Networking Essentials
- NEW CTFCyber Security 101 Learning Path | Networking Core Protocols
- NEW CTFCyber Security 101 Learning Path | Networking Secure Protocols
- NEW CTFCyber Security 101 Learning Path | Hashing Basics
- NEW CTFCyber Security 101 Learning Path | Web Application Basics
- NEW CTFCyber Security 101 Learning Path | JavaScript Essentials
- NEW CTFCyber Security 101 Learning Path | SQL Fundamentals
- NEW CTFCyber Security 101 Learning Path | Burp Suite – The Basics
- NEW CTFCyber Security 101 Learning Path | Shell Overview
- NEW CTFCyber Security 101 Learning Path | SQLMap – The Basics
- NEW CTFCyber Security 101 Learning Path | SOC Fundamentals
- NEW CTFCyber Security 101 Learning Path | Digital Forensics Fundamentals
- NEW CTFCyber Security 101 Learning Path | Incident Response Fundamentals
- NEW CTFCyber Security 101 Learning Path | Logs Fundamentals
v1.2.1
09/08/2025
- NEW CTFCyber Security 101 Learning Path | Introduction to SIEM
- NEW CTFCyber Security 101 Learning Path | Firewall Fundamentals
- NEW CTFCyber Security 101 Learning Path | IDS Fundamentals
- NEW CTFCyber Security 101 Learning Path | Vulnerability Scanner Overview
- NEW CTFCyber Security 101 Learning Path | CyberChef – The Basics
- NEW CTFCyber Security 101 Learning Path | CAPA – The Basics
- NEW CTFCyber Security 101 Learning Path | REMnux – Getting Started
- NEW CTFCyber Security 101 Learning Path | FlareVM – Arsenal Of Tools
- NEW CTFCyber Security 101 Learning Path | Security Principles
- NEW CTFCyber Security 101 Learning Path | Training Impact on Teams
- NEW CTFPenetration Tester Learning Path | Pentesting Fundamentals
- NEW CTFPenetration Tester Learning Path | Principles of Penetration Tester
- NEW CTFPenetration Tester Learning Path | Walking An Application
- NEW CTFPenetration Tester Learning Path | IDOR
- NEW CTFPenetration Tester Learning Path | Intro to SSRF
- NEW CTFPenetration Tester Learning Path | Intro to XSS
- NEW CTFPenetration Tester Learning Path | Passive Reconnaissance
- NEW CTFPenetration Tester Learning Path | Active Reconnaissance
v1.2.2
10/08/2025
- NEW CTFPenetration Tester Learning Path | Protocols & Servers
- NEW CTFPenetration Tester Learning Path | Protocols & Servers Part 2
v1.2.3
18/08/2025
- FEATUREPublic Profile di My Account
