adithyan-ak / OSCP2020Links
Tools and scripts written for personal use
☆13Updated 4 years ago
Alternatives and similar repositories for OSCP2020
Users that are interested in OSCP2020 are comparing it to the libraries listed below
Sorting:
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 4 years ago
- ☆36Updated 7 months ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆40Updated 4 years ago
- A structured, actionable penetration testing methodology and checklist covering end-to-end engagement phases.☆19Updated last week
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆72Updated 3 years ago
- ☆48Updated 4 years ago
- Noob Penetration tester☆11Updated last month
- Advanced Recon Tool☆26Updated 5 years ago
- Collection of content discovery wordlists in one wordlist.☆38Updated 3 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 5 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆38Updated 4 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 7 months ago
- 0x0p1n3r is set of combination of other tools and one line scripts to find subdomains easily and to check subdomain takeover☆57Updated 4 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆28Updated last year
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆44Updated 7 months ago
- Default plugins for Jaeles Scanner☆35Updated 4 years ago
- Wordlists for intelligent directory brute-forcing☆32Updated 3 years ago
- Atlassian Confluence CVE-2021-26084 one-liner mass checker☆30Updated 4 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆77Updated 5 years ago
- Writeup of CVE-2020-15906☆48Updated 4 years ago
- HTTP requests of FrontPage expolit☆25Updated 11 years ago
- ☆67Updated 6 years ago
- Anvil Secure's Burp extension for signing AWS requests with SigV4☆21Updated 3 weeks ago
- Image Tragick Exploit Tool Using Burp Collaborator☆37Updated last year
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆55Updated 4 years ago
- HTML source files demonstrating HTML5 postmessage vulnerabilities☆19Updated 5 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆59Updated 2 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurity☆14Updated 4 years ago
- Extract subdomains from rapiddns.io☆23Updated 2 years ago
- All the members of bugbounty and infosec. If you don't know who to follow, see!☆35Updated 3 years ago