rizemon / exploit-writing-for-oswe
Tips on how to write exploit scripts (faster!)
☆488Updated 10 months ago
Alternatives and similar repositories for exploit-writing-for-oswe
Users that are interested in exploit-writing-for-oswe are comparing it to the libraries listed below
Sorting:
- Burp Suite Certified Practitioner Exam Study☆1,040Updated last month
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆262Updated 2 years ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆348Updated last year
- Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool☆788Updated last year
- Useful tips and resources for preparing for the AWAE exam.☆108Updated 3 years ago
- Certified Red Team Operator☆411Updated 3 years ago
- ☆350Updated 3 years ago
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆377Updated 4 years ago
- improving...☆176Updated 3 months ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆204Updated 2 years ago
- PEN-300 collection to help you on your exam.☆595Updated last year
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆134Updated 3 years ago
- Active Directory pentesting mind map☆415Updated last year
- Notes compiled for the OSCP exam.☆152Updated 3 years ago
- My OSCP Prep Sandbox!!☆143Updated 10 months ago
- This is a collection of some of mine mindmaps abount pentesting created with Obsidian.☆369Updated 4 months ago
- ☆118Updated 4 years ago
- An OSWE Guide☆116Updated 4 years ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆369Updated 2 years ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆206Updated last month
- ☆523Updated 10 months ago
- A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics …☆536Updated last week
- ☆656Updated this week
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆637Updated last year
- ☆59Updated last year
- AI-powered ffuf wrapper☆486Updated 5 months ago
- ☆266Updated last year
- PNPT Exam Preparation - TCM Security☆169Updated 3 years ago
- My Notes about Penetration Testing☆665Updated 2 months ago
- A collection of useful commands, scripts and resources for the OSWA (WEB-200) exam of Offensive Security☆91Updated 2 years ago