Hypertrophy Phase for Building Strength in the High Bar Back Squat

Here’s a sample 8-Week Hypertrophy Phase for Building Strength in the High Bar Back Squat.
The high bar back squat is a foundational exercise for developing leg strength, power, and muscle hypertrophy. This 8-week hypertrophy program focuses on squatting twice a week, with an emphasis on high-repetition sets in the 15-20 rep range to stimulate muscle growth. Complementary accessory exercises, proper recovery, and nutrition are also crucial for maximizing gains during this phase.

Program Overview
The 8-week hypertrophy phase is divided into two 4-week blocks. Each block progressively increases the intensity and volume of your workouts to optimize muscle growth and strength. The program includes two squat sessions per week, supplemented with accessory exercises to target supporting muscle groups and ensure balanced development.

Week 1-4: Volume Accumulation

Focus: Build a foundation of muscle mass and muscle endurance.

  • Rep Range: 15-20 reps
  • Intensity: 50-60% of 1RM
  • Frequency: Twice per week

Week 5-8: Intensification

Focus: Increase intensity, maintaining high volume, and technical proficiency.

  • Rep Range: 12-15 reps
  • Intensity: 60-70% of 1RM
  • Frequency: Twice per week

Weekly Training Schedule

– Monday: High Bar Back Squat Focus

  • High Bar Back Squat: 4 sets of 15-20 reps
  • Romanian Deadlifts: 3 sets of 15-20 reps
  • Bulgarian Split Squats: 3 sets of 15-20 reps per leg
  • Front Foot Elevates Split Squat (FFESS): 3 sets of 20 reps – 10 per leg
  • Single leg, body weight calf raises: 3 sets of 20-25 reps

– Thursday: High Bar Back Squat Focus

  • High Bar Back Squat: 4 sets of 15-20 reps
  • Walking Lunges: 3 sets of 15-20 reps per leg
  • Front Squats: 3 sets of 10 reps at 40-50%
  • Frog Pumps: 3 sets of 15-20 reps
  • Tib Raises: 3 sets of 30 reps

Week 5-8 Adjustments

As you progress into the second block, increase the intensity by raising the weight and slightly lowering the rep range to 12-15 reps per set while maintaining the same structure and exercise selection.

Monday: High Bar Focus

  • High Bar Back Squat: 4 sets of 12-15 reps
  • Romanian Deadlifts: 3 sets of 12-15 reps
  • FFESS: 3 sets of 12-15 reps per leg
  • Reverse Hyper: 3 sets of 12-15 reps
  • Single leg, body weight calf raises: 3 sets of 15-20 reps

Thursday: High Bar Focus

  • High Bar Back Squat: 4 sets of 12-15 reps
  • Walking Lunges: 3 sets of 12-15 reps per leg
  • Front Squats: 3 sets of 10 reps at 40-50%
  • Frog Pumps: 3 sets of 15-20 reps
  • Tib Raises: 3 sets of 15-20 reps

Recovery and Nutrition: Prioritizing recovery and proper nutrition is crucial for maximizing gains during the hypertrophy phase:

Sleep: The NUMBER 1 thing you can fix to see increases in the gym — adequate rest and recovery! Aim for 7-9 hours of quality sleep each night to support muscle recovery and growth.

Nutrition:

Protein: Consume 1.6-2.2 grams of protein per kg of body weight daily to support muscle repair.

Carbohydrates: Ensure adequate carbohydrate intake to fuel workouts and replenish glycogen stores. Include complex carbs like whole grains, fruits, and vegetables.

Healthy Fats: Incorporate healthy fats from sources like avocados, nuts, seeds, and olive oil to support overall health and hormone production.

Hydration: Stay well-hydrated to maintain performance and facilitate recovery.

Active Recovery: Incorporate intensity work on such as MAP 10 training, walking, kayaking, yoga, or stretching on rest days to promote blood flow and reduce muscle soreness.

Monitoring Your Progress: Tracking your progress is essential for adjusting your program and ensuring continuous improvement:

Training Log: Record your workouts, including weights used, sets, reps, and any relevant notes on how you felt during each session.

Regular Testing: Periodically test your 1RM to gauge strength improvements and adjust training intensities accordingly. I’d suggest testing your 1RM every 3 to 4 months.

Adjustments: Based on your progress and recovery, modify variables such as intensity, volume, and exercise selection to avoid plateaus and continue making gains.

Final Thoughts:

An 8-week hypertrophy phase focused on the high bar back squat can significantly enhance your leg strength and muscle mass. By incorporating a structured training program that emphasizes high-repetition sets, prioritizing recovery and nutrition, and monitoring your progress, you can achieve substantial gains in your squat performance and overall strength. Stay consistent, maintain proper form, and adjust your program as needed to continue progressing towards your strength and hypertrophy goals.

Always remember, quality of reps over quantity of reps!

How to Improve Your Deadlift for Olympic Weightlifting

Here’s a great exercise The Barbell Physio just dropped on their IG page:

Until next time…

Discover & Fingerprint: Nmap flags you should actually know (and when to use them)

Discovery and fingerprinting are where recon stops being guesswork and starts being a map. Over the next few weeks I’ll dig into Nmap and other recon tools — for now, here’s a compact, practical list of Nmap switches worth committing to memory for pentesting exams and real-world ops. Don’t just memorize the letters — learn the purpose and the use case.

Basic target input / listing

  • nmap -iL targets.txt
    Scan targets from a file. Use when you have a long list to automate.
  • nmap -iR 100
    Scan 100 random hosts. Good for practice/learning about global scanning patterns in a lab.
  • nmap 192.168.1.10 -sL
    List-only — no probes. Use to verify target resolution without touching ports.

Host discovery vs port scan

  • nmap 192.168.1.1/24 -sn
    Ping/host discovery only (no port scan). Fast way to find live hosts on a subnet.
  • nmap 192.168.1.1-5 -Pn
    Skip host discovery (treat hosts as up). Useful when ICMP/ARP are blocked but you still want to try ports.

Port specification

  • nmap 192.168.1.1 -p 21
    Scan a single port (FTP, in this example).
  • nmap 192.168.1.1 -p 21-100
    Scan a specific port range. Use when you want targeted scanning (faster than full 65k).

Service & OS fingerprinting

  • nmap 192.168.1.1 -sV
    Service/version detection. Helps identify vulnerable versions (e.g., out-of-date FTP/SSH).
  • nmap 192.168.1.1 -O
    Remote OS detection (TCP/IP stack fingerprinting). Useful when you need OS-level attack vectors.
  • nmap 192.168.1.1 -A
    Aggressive: OS detection + version detection + scripts + traceroute. Good for a quick, deep look — loud and obvious on the network.

Timing / IDS evasion

Timing templates adjust scan speed and stealth. Choose based on network reliability and detection risk.

  • -T0 Paranoid — ultra-slow. Used to evade IDS or noisy logging systems.
  • -T1 Sneaky — very slow.
  • -T2 Polite — slows scans to reduce bandwidth/impact on target.
  • -T3 Normal — default.
  • -T4 Aggressive — faster, assumes stable network.
  • -T5 Insane — very fast; only on extremely reliable links or internal lab networks.

Memory tricks & practical tips

  • I/O flags: -iL = Input List. File-based scanning automation.
  • List-only: -sL — “List targets only.” No probing.
  • Host discovery: -sn = scan no ports (ping only).
  • Skip discovery: -Pn = treat hosts as Up (No ping).
  • Service info: -sV for service Version, -O for OS.
  • One-shot vs range: -p 21 vs -p 21-100. Single vs range.
  • Aggressive -A = one-shot deep recon; loud but thorough.
  • Timing -T# = speed vs stealth. 0 is slowest/most stealthy; 5 fastest.

Mini workflows (real use-cases)

  • Quick inventory on a subnet:
    nmap 10.0.0.0/24 -sn → find live hosts, then nmap -sV -p 22,80,443 <host> for details.
  • When ICMP blocked:
    nmap -Pn -p 1-1000 <host> → skip discovery, probe ports directly.
  • Stealth check in an IDS lab:
    nmap -T1 -sV <host> → slow timing to reduce IDS noise.
  • Full noisy recon in a lab environment:
    nmap -A -T4 <target> → quick comprehensive view.

Closing — don’t memorize blindly

The exam question isn’t “what flag is X” — it’s “which flag solves this problem.” Memorize the purpose and practice applying them in labs. Over the coming weeks I’ll publish deeper examples for each of these switches, show script usage, and map Nmap output to real exploitation workflows.

CompTIA Pentest+ and the CEH exam in the works + some fitness follies

Well, well, well, the world has changed a lot since my last post. Definitely have a lot of irons in the fire as the old saying goes. Currently working on the PenTest+ certification from CompTIA. I’ll be following that up with the CEH exam. Between those two certs I’ll be working on and getting the ISACA’s Cybersecurity Audit Certificate. 2024 is shaping up to be another great year!

Hit a new deadlift PR at 521/237

Playing a little catchup

A lot has been going on over the last 6 months or so. One of the primary things is that I’ll be doing is taking the ISC(2) Certified Cloud Security Professional exam on 4 NOV.

What does the CCSP cover you might ask?

Domain 1 covers architecture, concepts, and design. Domain 1 also includes cloud computing concepts which covers broad network access, on-demand services, resource pooling, rapid elasticity, multi-tenancy and more. It also includes cloud service models, IaaS, storage types, volume storage, object storage, PaaS, storage types and more.

The cloud service deployment model covers public cloud, private cloud, hybrid cloud, community cloud, management plane, and virtualization.

The things that are covered in the rest of Domain 1 are:
Security aspects of virtualization – Type 1 and Type 2 hypervisors.
Principles of secure cloud computing – covering roles and responsibilities, design principles and Identity and Access Management (IAM).

Design requirements – covering requirements analysis, functional requirements, inventory, valuation and more. Cloud model boundaries were also covered as well as the cloud service models, IaaS, PaaS and SaaS. Protecting sensitive information portion covered hardening, encryption, layer defense, common threats, secure data life cycles and more. And finally, the Threat Modeling portion of Domain 1 includes STRIDE, DREAD, the OWASP Top 10 security threats and the CSA Top 9 risks.

I’ll outline Domain 2 tomorrow along with some other important details.

Ive also been able to make back to CrossFit on a regular basis. Ive also been able to get out on the water a little more often and once I pass this exam in November I’ll take a couple months off and then at the beginning of the year go ALL IN on Heath Adams Practical Network Penetration Testing certification. After that I will take a nice long break from taking certification exams.

Today as a break from studying I took a nice long walk and I found this cool writing spider along the way.

Nice easy two hour stroll through the eastern pinelands
Our old friend the writing spider

And, it’s kind of fitting that I haven’t posted any sort of lifting videos in…forever, and when I finally get back to training that I end up posting a lifetime PR for my deadlift at 517#. Easy day.

lifting is the source

Until next time…

Rep after Rep — Easy Day

Don’t no rep me

When I first wrote this, I wasn’t chasing promotions or algorithms. I was just trying to keep showing up to train, to learn, to get a little better each day. Back then, “rep after rep” was more than a training mantra. It was a way to stay grounded when progress felt invisible.

The hardest part wasn’t physical. It was the repetition, the daily grind that felt endless. Whether I was refining form under the barbell or troubleshooting code that refused to run, the challenge was the same: staying patient when nothing seemed to move forward.

Some days you make the lift. Some days the lift makes you. But the point is always to come back tomorrow.

At some point, I stopped expecting each session, physical or mental, to feel like a breakthrough. The breakthrough was the habit itself. The more I showed up, the more the process began to reveal patterns: what worked, what didn’t, and how small adjustments compound over time.

In strength and in cybersecurity, consistency is the quiet multiplier. Each drill, each review, each run-through, one more rep toward mastery.

That same mindset carries through everything I do now — training teams, hardening systems, or writing content. I don’t chase perfect outcomes anymore. I look for steady iterations. A little tighter form. A cleaner line of code. A stronger policy.

That’s how resilience is built, not simply through intensity, but through consistency.

Progress doesn’t shout. It stacks. And one day, you realize the work that used to test you has become the warm-up.

Training for the day:

7 mins of:

7 Banded Sumos

7 Banded bodyweight squats w/moderate band

7 Calf raises

+

A. Back Squat 10, 10,10,10; rest 2/2:30 – 10 RM-ish

B1. Heels elevated air squats x 10 x 3; rest :10

B2. RDL w/an empty bar, sweep away — lumbar focus x 15 x 3; rest 1

C. SL RDL stability, unloaded x 10 x 3; — 5 per leg; rest 1

+

10min alt EMOM:

20 Step-ups – 10 per

15 push-ups

Martial skill work — 5 x 5 min rounds of Z2-Z4 striking, upper push/pull bodyweight movements in trapping/grappling range, and take down defense/sprawling/working underhook escapes et cetera.

Today in my world of Linux and pentesting I worked on building out an Active Directory Lab and worked on the initial attack vectors when attacking an AD based system. Things like LLMNR Poisoning, Capturing NTLMv2 Hashes with Responder, Password Cracking with Hashcat, LLMNR Poisoning Defense, SMB Relay Attacks, Discovering Hosts with SMB Signing Disabled, Start SMB Relay Attack Defenses, & Gaining Shell Access.

Current affairs:

We Got Him (Again, and Again, and Again): On the Latest ISIS Takedown In a Long Line of American Military Actions by Andrew Bacevich

Virginia Supreme Court throws out challenge to Youngkin mask order

Bombshell Proof The ATTACK On Joe Rogan Is Politically Funded! This Is Deeper Than Spotify!

Boom: Rumble offers Joe Rogan $100M to leave Spotify…

And of course, the twat waffle who is Jonah Goldberg, is returning to his roots.

水滸傳
The Outlaws of the Marsh

Training 1 DEC 2021

Today’s purification ritual

everyone LOVES the Assault Bike!

A1. Strict press 10, 10, 10, 10; rest 0
A2. Ys & Ts 10 & 10 x 4; rest 2
B1. Heavy laterals 15, 15, 15, 15; rest 0
B2. DB Shrugs 15, 15, 15, 15; rest 2
C1. Rear delt flies 15, 15, 15, 15; rest 0
C2. Anterior raises 15, 15, 15, 15; rest 0
C3. Banded upright rows 15 x 4; rest 2
+
E2MOM for 10 mins
:10 second SPRINT
1:50 rest off the bike
covered a mile in :50 seconds – almost yacked. solid work again today.

Just Do Work

Get after it

Find it in you

Today I spent a few hours prepping for the Practical Network Penetration Testing certification.

Today’s course material focused on Reconnaissance. Topics included Passive Reconnaissance, Identifying the Target(s), Discovering Email Addresses, Gathering Breached Credentials with Breach-Parse, Hunting for Breached Credentials with DeHashed, Hunting Subdomains, Identifying Website Technologies, Overall Information Gathering with Burp Suite, Google Fu and everyone’s favorite Utilizing Social Media to find out about all of your friends and neighbors – should be highly informative.

But first! To get my mind right I was able to hit the gym again🤙🏽 — today’s training was:

Upper pressing and scapular stability work

A1. Strict shoulder press – 2 x 10 warm up sets with an empty bar
– then 15, 15, 15; rest 0

A2. Banded upright row 20, 20, 20; rest 0

A3. DB Shrugs 30, 30, 30; rest :90

B1. Strict DB press 15, 15, 15; rest 0

B2. Plate bus drivers 20, 20, 20; rest 0

B3. Front plate raises 20, 20, 20; rest 2

C1. Partial rear delt flies – bottom – 20, 20, 20; rest 0

C2. Full ROM rear delt flies 10, 10, 10; rest 0

C3. Partial laterals – top –5, 5, 5; – perfect controlled reps so you can feel the squeeze at the very top; rest 0

C4. Face pulls 20, 20, 20; rest :90

+

5 sets of:

:20sec AB pedal at 80% effort

15pushups

10 swings

-rest as necessary