rizemon / exploit-writing-for-oswe
Tips on how to write exploit scripts (faster!)
☆419Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for exploit-writing-for-oswe
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆215Updated last year
- Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool☆727Updated 6 months ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆180Updated last year
- Burp Suite Certified Practitioner Exam Study☆920Updated 3 weeks ago
- ☆337Updated 3 years ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆301Updated last year
- improving...☆149Updated 3 weeks ago
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆362Updated 3 years ago
- PEN-300 collection to help you on your exam.☆335Updated 8 months ago
- Useful tips and resources for preparing for the AWAE exam.☆75Updated 3 years ago
- Active Directory Labs/exams Review☆242Updated 3 years ago
- Active Directory pentesting mind map☆299Updated last year
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆501Updated 4 months ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆117Updated 2 years ago
- Notes compiled for the OSCP exam.☆139Updated 2 years ago
- ☆115Updated 4 years ago
- A collection of useful commands, scripts and resources for the OSWA (WEB-200) exam of Offensive Security☆82Updated last year
- This is a collection of some of mine mindmaps abount pentesting created with Obsidian.☆284Updated 2 months ago
- A RedTeam Toolkit☆385Updated 3 weeks ago
- TUDO - A vulnerable PHP Web Application.☆98Updated last year
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆274Updated 2 years ago
- ☆447Updated 6 months ago
- This cheat sheet outlines common enumeration and attack methods for Windows Active Directory using PowerShell.☆509Updated last month
- Collection of Notes and CheatSheets used for Red teaming Certs☆186Updated last year
- i will upload more templates here to share with the comunity.☆528Updated 7 months ago
- ☆247Updated last year
- ☆383Updated 3 years ago
- Personal notes used to pass the OSWP exam☆80Updated 2 years ago
- ☆297Updated this week
- Certified Red Team Operator☆195Updated 2 years ago