computer-engineer / WhiteboxPentest
Whitebox source code review cheatsheet (Based on AWAE syllabus)
☆117Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for WhiteboxPentest
- ☆121Updated 3 years ago
- TUDO - A vulnerable PHP Web Application.☆97Updated last year
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆89Updated 3 years ago
- An OSWE Guide☆109Updated 3 years ago
- Useful tips and resources for preparing for the AWAE exam.☆73Updated 3 years ago
- Custom scan profiles for use with Burp Suite Pro☆105Updated 7 months ago
- Becoming the spider, crawling through the webs to catch the fly.☆72Updated 3 years ago
- IIS shortname scanner written in Go☆311Updated last year
- My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!☆68Updated last year
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- ☆115Updated 4 years ago
- ☆97Updated 2 years ago
- Unsecure time-based secret exploitation and Sandwich attack implementation Resources☆115Updated last week
- High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your o…☆99Updated 2 years ago
- A list of edge cases that occur in bug bounty programs, conversations on how they should be handled. The goal is to standardise the way t…☆227Updated 2 years ago
- Unofficial documentation for the great tool Param Miner☆173Updated 2 years ago
- TESTR - Vulnerable Python Web-App to practice XSS and Command Injection☆31Updated 2 years ago
- This repo contains the code for my secure code review challenges☆68Updated last month
- ☆57Updated 2 years ago
- Prototype Pollution - A detailed study + hands on lab.☆16Updated 2 years ago
- Scripts, files, cheatsheets and more used for pentestign and my OSWE exam.☆24Updated this week
- Golang tool which helps dropping the irrelevant entries from your ffuf result file.☆128Updated last month
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆178Updated last year
- Web Application Security Testing Tools☆234Updated 7 months ago
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆204Updated 4 months ago
- Aspx reverse shell☆93Updated 4 years ago
- Burp extension to create target specific and tailored wordlist from burp history.☆231Updated 2 years ago
- Active Directory Labs/exams Review☆242Updated 3 years ago