PacktPublishing / Attacking-and-Exploiting-Modern-Web-Applications
Attacking and Exploiting Modern Web Applications, published by Packt
☆40Updated last year
Alternatives and similar repositories for Attacking-and-Exploiting-Modern-Web-Applications:
Users that are interested in Attacking-and-Exploiting-Modern-Web-Applications are comparing it to the libraries listed below
- Personal notes used to pass the OSWP exam☆81Updated 2 years ago
- Becoming the spider, crawling through the webs to catch the fly.☆76Updated 3 years ago
- Penetration Testing Azure for Ethical Hackers, published by Packt☆99Updated 4 months ago
- Labs & Code snippets for RRT on TTI☆40Updated 2 years ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated 3 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆43Updated 6 months ago
- Study guide and command sheet for Offensive Security PEN-210 course (Offensive Security Wireless Pentester - OSWP)☆70Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆150Updated 2 years ago
- Azure mindmap for penetration tests☆181Updated last year
- A Azure Exploitation Toolkit for Red Team & Pentesters☆165Updated last year
- List of tools and resources for pentesting Microsoft Active Directory☆64Updated this week
- A OWASP Based Checklist With 80+ Test Cases☆142Updated 2 years ago
- Modules for my C2 course students to use for their own projects.☆74Updated last year
- ☆16Updated 3 months ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- Burp request/response timer☆29Updated 7 years ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆22Updated last year
- #cheat sheet for OSWP☆8Updated 4 years ago
- CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)☆36Updated 3 years ago
- A collection of tools that I use in CTF's or for assessments☆97Updated 2 months ago
- Powershell script to extract information from boot PXE☆139Updated 6 years ago
- Resources and exploits made for OSWE preparation.☆36Updated last year
- #cheat sheet for OSWP☆85Updated 4 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- ☆66Updated 3 years ago
- Useful tips and resources for preparing for the AWAE exam.☆104Updated 3 years ago
- These are installation notes based on Mayfly's installation notes. They are more streamlined for Vagrant as I did not take the Docker rou…☆26Updated 10 months ago
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- My Offensive Security OSWA certification experience and my personal opinion what helps in preparation for the exam☆39Updated last year
- winPEAS, but for Active Directory☆150Updated 3 weeks ago