rinku191 / OSWE-prepration
Important notes for oswe exam prepration. Challenges faces during oswe exam prepration.
☆17Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for OSWE-prepration
- learning case to prepare OSWE☆38Updated 5 years ago
- Lots of POC Codes & Preparation materials, scripts, discovery processes in there.☆13Updated 9 months ago
- A list of "secrets" from JWT sample code and readme files.☆51Updated 4 years ago
- Preparation for OSWE☆39Updated 4 years ago
- jenkinz is a tool to retrieve every build for every job ever created and run on a given Jenkins instance.☆66Updated 5 years ago
- Vulnerable webapp testbed☆20Updated 8 years ago
- ☆44Updated 4 years ago
- ☆144Updated 2 years ago
- Use normal web pentest tools to hack Websockets☆18Updated 5 years ago
- The Outlook HTML Leak Test Project☆41Updated 6 years ago
- gathers the XSS cheatsheet payloads and creates a usable wordlist☆70Updated 3 years ago
- Repo for OSWE related video content for @SecAura Youtube Channel☆30Updated 2 years ago
- A collection of code for interacting with API sources directly to improve your understanding of those services.☆65Updated 3 years ago
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 5 years ago
- ☆57Updated 4 months ago
- A natural evolution of Burp Suite's Repeater tool☆91Updated last year
- Generate wordlists for fuzzing API method names☆54Updated 4 years ago
- ☆60Updated 3 months ago
- ☆121Updated 3 years ago
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆53Updated 4 years ago
- Information Security Information From Web☆26Updated 2 months ago
- ☆120Updated 7 years ago
- ☆14Updated 4 years ago
- Burp Suite Importer - Connect to multiple web servers while populating the sitemap.☆48Updated 4 years ago