0x584A / oscp-notesLinks
目前通过自学已经取得 OSCP(Offensive Security Certified Professional)证书,本项目用于记录、分享、交流。
☆11Updated 3 years ago
Alternatives and similar repositories for oscp-notes
Users that are interested in oscp-notes are comparing it to the libraries listed below
Sorting:
- 用于内网渗透测试的工具包括 crto 认证、AD 渗透以及内网信息收集项目的自存☆17Updated last year
- OSCP Notes☆20Updated 3 years ago
- Spring Boot whitelabel error page SpEL rce EXP☆13Updated last year
- HiddenDomainHunter☆20Updated 2 years ago
- 电子书籍-代码审计-域渗透(内网思路)-免杀-云安全☆50Updated last year
- 紫菜鱼的网络安全扫描器☆11Updated last year
- 红队命令速查 是由棱角社区(Edge Forum) 整理的关于 Red Team 期间所常使用的一些基础命令。☆62Updated last year
- cobaltstrike 实战案例, 含20个实战案例。插件包在releases中☆35Updated 2 years ago
- Esonhugh self-maintained-nuclei-templates public version. Use this as ~/nuclei-templates/local/esonhugh-public-nuclei, nuclei will add au…☆61Updated last year
- 使用java编写的CRLF-Injection-burp被动扫描插件☆47Updated 2 years ago
- 命令执行写任意文件,主要用于命令执行但不出网情况☆29Updated 2 years ago
- ☆36Updated 3 years ago
- log4j2内网扫描☆54Updated 3 years ago
- 一款支持检测host头攻击的burp suite插件☆54Updated last year
- xxl_job_executor_默认Access_Token_不出网综合利用☆38Updated last month
- struts2漏洞检测工具+全环境☆12Updated 2 years ago
- nacos api bypass & jwt bypass & get all configs☆42Updated 2 years ago
- nuclei模版生成插件☆109Updated last year
- 二维码钓鱼☆41Updated 2 years ago
- 帮助红队收集目标企业员工的邮箱信息,借助必应搜索引擎爬取邮箱。☆24Updated 3 years ago
- harbor unauthorized detection☆49Updated last year
- ☆42Updated 2 years ago
- 基于BurpShiroPassiveScan修改增加了Xray回显链生成☆55Updated 3 years ago
- EndpointSearch 是一个探测云服务端点的扫描器。Endpoint Search is a sophisticated reconnaissance utility designed to discreetly identify and enumerate end…☆78Updated last year
- Jcahub是一个专注于Java代码审计的靶场,致力于为初学者提供实践和学习Java代码审计的 平台。☆25Updated last year
- SweetPotato修改版,用于webshell下执行命令☆13Updated 5 years ago
- su18 ysoserial☆17Updated 2 years ago
- 修改Bug后的ParamSpider,方便各位师傅使用☆13Updated last year
- ARL与AWVS联动,实现自动化扫描并推送结果☆20Updated last year
- Java安全学习历程☆41Updated 2 years ago