AaronCaiii / OSCP-Prepare-Proving-grounds-PracticeLinks
☆28Updated 2 years ago
Alternatives and similar repositories for OSCP-Prepare-Proving-grounds-Practice
Users that are interested in OSCP-Prepare-Proving-grounds-Practice are comparing it to the libraries listed below
Sorting:
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to ex…☆239Updated 3 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆186Updated 4 years ago
- This repository comes from an Internet collection☆39Updated last year
- 简单易用的域名爆破工具☆106Updated 2 years ago
- ☆135Updated 2 months ago
- ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具☆249Updated last year
- CVE-2021-26084 Remote Code Execution on Confluence Servers☆71Updated 3 years ago
- cve-2022-23131 zabbix-saml-bypass-exp☆153Updated last year
- WebLogic vulnerability exploration from beginner to expert.☆156Updated 2 years ago
- My script to Prepare for the OSCP exam.I write some useful script by own or refere others and modify☆16Updated 4 years ago
- 域 渗透工具☆145Updated 6 years ago
- Log4j jndi injection fuzz tool☆70Updated 3 years ago
- Esonhugh self-maintained-nuclei-templates public version. Use this as ~/nuclei-templates/local/esonhugh-public-nuclei, nuclei will add au…☆61Updated last year
- about thinkphp lang RCE QVD-2022-46174 v6.0.1 <= Thinkphp <= v6.0.13 Thinkphp v5.0.x Thinkphp v5.1.x☆41Updated 2 years ago
- CVE-2022-46463(Harbor 未授权)☆28Updated 4 months ago
- GitLab CE/EE Preauth RCE using ExifTool☆234Updated 3 years ago
- Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset☆108Updated 2 years ago
- Script to quickly install Golang and the most popular PD repos☆53Updated last year
- Redis-Rogue-Server Implement☆62Updated 5 years ago
- 目前通过自学已经取得 OSCP(Offensive Security Certified Professional)证书,本项目用于记录、分享、交流。☆11Updated 3 years ago
- RedTeam参考,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips☆89Updated 4 years ago
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆119Updated 4 years ago
- CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行☆95Updated last year
- Ivanti Sentry CVE-2023-38035☆40Updated 2 years ago
- ☆241Updated 2 years ago
- Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC☆41Updated 3 years ago
- CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to des…☆103Updated last year
- CVE-2023-33246 RocketMQ RCE Detect By Version and Exploit☆104Updated 2 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆177Updated 3 years ago
- A critical vulnerability, CVE-2024-53677, has been identified in the popular Apache Struts framework, potentially allowing attackers to e…☆92Updated 11 months ago