rndinfosecguy / OSWA-Experience-And-Exam-Preparation
My Offensive Security OSWA certification experience and my personal opinion what helps in preparation for the exam
☆38Updated last year
Related projects ⓘ
Alternatives and complementary repositories for OSWA-Experience-And-Exam-Preparation
- Template used for my OSCP exam.☆26Updated 2 years ago
- ☆16Updated 7 months ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 2 years ago
- ☆19Updated 3 years ago
- Tools used for Pentesting☆22Updated last year
- ☆27Updated last year
- ☆32Updated 3 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆37Updated 3 weeks ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆21Updated 3 months ago
- ☆52Updated 6 months ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- ☆53Updated last year
- ☆47Updated 2 years ago
- ☆50Updated 3 weeks ago
- Azure Service Subdomain Enumeration☆42Updated 2 months ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- This repository contains 0 click exploits to some HackTheBox machines, I used it to study for OSWE☆29Updated 6 months ago
- Burp Suite Extension for inserting a magic byte into responder's request☆21Updated last year
- Mind Maps for penetration testing☆17Updated 3 years ago
- ☆12Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- Web Hacking and Red Teaming MindMap☆68Updated last year
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago
- ☆10Updated 11 months ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆58Updated last year
- Intentionally Vulnerable Nodejs Application & APIs☆22Updated 2 years ago
- JIRA"YA is a vulnerability analyzer for JIRA instances. It runs active scans to identify vulnerabilities by interacting with the host and…☆32Updated 3 months ago
- ☆69Updated 6 months ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated 2 years ago
- An Incredibly Annoying, Insufferable Authentication Implementation☆30Updated 7 months ago