shauntdergrigorian / CTF-NotesLinks
A list of notes that I've compiled over time to help with CTF's and the OSCP exam.
β10Updated 4 years ago
Alternatives and similar repositories for CTF-Notes
Users that are interested in CTF-Notes are comparing it to the libraries listed below
Sorting:
- β20Updated 4 years ago
- Web CTF CheatSheet πβ34Updated 6 years ago
- Tools for passing OSCPβ18Updated 4 months ago
- Template used for my OSCP exam.β30Updated 3 years ago
- Script for Bug Bountyβ29Updated 4 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to β¦β49Updated 3 years ago
- https://alvinsmith.gitbook.io/progressive-oscp/β40Updated 5 months ago
- Tools, Resources & Helpful Tipsβ14Updated 3 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv1 from eLearnSecurityβ23Updated 5 years ago
- β31Updated 5 years ago
- β16Updated 3 years ago
- This lab is created to demonstrate pass-the-hash, blind sql and SSTI vulnerabilitiesβ91Updated 2 years ago
- β24Updated 6 years ago
- Notes for CRTPβ41Updated 4 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurityβ14Updated 4 years ago
- β51Updated 8 years ago
- Scanner for Cross-Site WebSocket Hijackingβ42Updated 5 years ago
- A structured, actionable penetration testing methodology and checklist covering end-to-end engagement phases.β19Updated 2 weeks ago
- A "Spring4Shell" vulnerability scanner.β49Updated 8 months ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Pluginβ40Updated 4 years ago
- Intentionally Vulnerable Nodejs Application & APIsβ22Updated 3 years ago
- VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script for shodan, file or manual.β12Updated last year
- OSWE Preparationβ37Updated 6 years ago
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.β25Updated 4 years ago
- This extension provides a way to discover NoSQL injection vulnerabilities.β23Updated 2 weeks ago
- A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI explorationβ78Updated 5 years ago
- My Offensive Security OSWA certification experience and my personal opinion what helps in preparation for the examβ40Updated 2 years ago
- Cheat sheetβ36Updated 5 years ago
- Sweetuu is a Advance Shell which can be used to achieve RCE easily through LFI & RFI. For easy wins in bug bounty, upload sweetuu insteadβ¦β10Updated 9 months ago
- π Sling Shot R3con: Automate Your Bug Bounty and Pentest Reconnaissance with Project Discovery tools π―β25Updated 2 years ago