adithyan-ak / OSCP2020Links
Tools and scripts written for personal use
☆13Updated 4 years ago
Alternatives and similar repositories for OSCP2020
Users that are interested in OSCP2020 are comparing it to the libraries listed below
Sorting:
- ☆36Updated 5 months ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆40Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 4 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆72Updated 3 years ago
- ☆48Updated 4 years ago
- All the members of bugbounty and infosec. If you don't know who to follow, see!☆35Updated 3 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv1 from eLearnSecurity☆23Updated 5 years ago
- Penetration Test Methodology☆18Updated this week
- 0x0p1n3r is set of combination of other tools and one line scripts to find subdomains easily and to check subdomain takeover☆57Updated 4 years ago
- Noob Penetration tester☆11Updated this week
- XSS reflector vulnerabilities exploitation extended.☆27Updated 3 years ago
- The wordlists that have been compiled using disclosed reports at HackerOne bug bounty platform☆54Updated 5 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 5 months ago
- Just a simple SMTP server, implementation of @corpix smtpd library☆15Updated 5 years ago
- ☆67Updated 6 years ago
- Extract subdomains from rapiddns.io☆23Updated 2 years ago
- Scanner for Cross-Site WebSocket Hijacking☆42Updated 4 years ago
- Writeup of CVE-2020-15906☆48Updated 4 years ago
- HTML source files demonstrating HTML5 postmessage vulnerabilities☆19Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 5 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆36Updated last year
- Subdomain Enumeration Wordlist. 8956437 unique words. Updated.☆74Updated 5 years ago
- Tools, Resources & Helpful Tips☆14Updated 2 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- Script for Bug Bounty☆29Updated 3 years ago
- VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script for shodan, file or manual.☆12Updated last year
- Related subdomains finder☆29Updated 3 years ago
- Default plugins for Jaeles Scanner☆34Updated 4 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurity☆14Updated 4 years ago