tree-chtsec / oswe-toolsLinks
☆38Updated 2 years ago
Alternatives and similar repositories for oswe-tools
Users that are interested in oswe-tools are comparing it to the libraries listed below
Sorting:
- A flexible Boolean Based SQL injection tool☆20Updated 2 years ago
- Old version of mimikatz for OSCP labs☆17Updated 4 years ago
- Becoming the spider, crawling through the webs to catch the fly.☆77Updated 3 years ago
- TESTR - A Vulnerable Python Web-App to practice XSS and Command Injection☆34Updated 2 years ago
- MS17-010_CVE-2017-0143☆37Updated 2 months ago
- Send controlled amount of bytes, send msf-pattern, calculate offset, custom buffer, badcharacters all in one.☆16Updated last year
- Repo for OSWE related video content for @SecAura Youtube Channel☆34Updated 3 years ago
- OSWE-cheat sheet module by module with updated syllabus☆11Updated 4 years ago
- ☆33Updated 2 years ago
- ☆27Updated 3 years ago
- Exploit for CVE-2021-3129☆65Updated 4 years ago
- POC for CVE-2020-13151☆31Updated 4 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆106Updated 3 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆66Updated 2 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆129Updated 5 years ago
- Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)☆89Updated last year
- jolokia-exploitation-toolkit☆290Updated 5 months ago
- Notes on Preparing for Offsec☆25Updated last year
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆113Updated 4 months ago
- ☆18Updated 2 months ago
- Fake MySQL Server that attempts to steal files from clients.☆21Updated 4 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- https://github.com/timip/OSWE☆19Updated 5 years ago
- Repository for doing pen300 exercises☆18Updated 2 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆55Updated 5 years ago
- Nuclei Templates to reproduce Cracking the lens's Research☆126Updated 3 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆127Updated 2 years ago
- This is to reorganize my notes☆10Updated 4 years ago
- Catalogue de payloads destinés au téléversement de fichiers. Il s'agit d'un ensemble de plusieurs fichiers contenant du code malveillant …☆41Updated last year