mishmashclone / ManhNho-AWAE-OSWE
https://github.com/ManhNho/AWAE-OSWE
☆11Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ManhNho-AWAE-OSWE
- Template used for my OSCP exam.☆26Updated 2 years ago
- ☆19Updated 3 years ago
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆21Updated 3 months ago
- ☆27Updated last year
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- Script for Bug Bounty☆28Updated 3 years ago
- ☆46Updated 2 years ago
- ☆25Updated 2 years ago
- Tooling for the OffSec Experienced Pentester (OSEP) and OffSec Exploit Developer (OSED) course☆11Updated 8 months ago
- Vulnerable Windows Application☆15Updated 11 months ago
- Review of AWAE.OSWE☆30Updated 2 years ago
- ☆14Updated last year
- HP Data Protector Arbitrary Remote Command Execution☆11Updated 6 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated 3 weeks ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Exploit for Symfony CVE-2024-50340 (forked eos)☆25Updated last week
- ☆26Updated 2 years ago
- Open-Source Phishing Toolkit☆17Updated 3 years ago
- ☆15Updated last year
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- My handbook for Windows Privilege Escalation concepts. Do Check out my Playlist, link: https://www.youtube.com/playlist?list=PLlrnAg4kKF3…☆45Updated 2 years ago
- Burp Suite Extension for inserting a magic byte into responder's request☆21Updated last year
- ☆16Updated 6 months ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 2 years ago
- Repo for OSWE related video content for @SecAura Youtube Channel☆30Updated 2 years ago
- Enhanced 403 bypass header☆21Updated 2 years ago
- Offensive Security Wireless Professional☆17Updated 4 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv1 from eLearnSecurity☆23Updated 4 years ago
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆31Updated 2 years ago