rizemon / exploit-writing-for-oswe
Tips on how to write exploit scripts (faster!)
☆435Updated 6 months ago
Alternatives and similar repositories for exploit-writing-for-oswe:
Users that are interested in exploit-writing-for-oswe are comparing it to the libraries listed below
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆232Updated last year
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆368Updated 4 years ago
- ☆338Updated 3 years ago
- Useful tips and resources for preparing for the AWAE exam.☆85Updated 3 years ago
- Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool☆755Updated 9 months ago
- Burp Suite Certified Practitioner Exam Study☆973Updated last month
- improving...☆165Updated last month
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆317Updated last year
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆125Updated 2 years ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆190Updated 2 years ago
- My OSCP Prep Sandbox!!☆128Updated 7 months ago
- Active Directory Labs/exams Review☆251Updated 3 years ago
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆518Updated 6 months ago
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆619Updated last year
- Notes compiled for the OSCP exam.☆145Updated 2 years ago
- TUDO - A vulnerable PHP Web Application.☆100Updated last year
- PEN-300 collection to help you on your exam.☆362Updated 11 months ago
- ☆519Updated 7 months ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆203Updated last year
- Active Directory pentesting mind map☆374Updated last year
- An OSWE Guide☆112Updated 3 years ago
- A RedTeam Toolkit☆391Updated 3 months ago
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆98Updated 3 years ago
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆197Updated last month
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆156Updated last month
- ☆115Updated 4 years ago
- This is a collection of some of mine mindmaps abount pentesting created with Obsidian.☆314Updated 2 weeks ago
- ☆462Updated 9 months ago
- ☆258Updated last year
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆205Updated 4 years ago