tree-chtsec / oswe-tools
☆36Updated 2 years ago
Alternatives and similar repositories for oswe-tools:
Users that are interested in oswe-tools are comparing it to the libraries listed below
- A flexible Boolean Based SQL injection tool☆17Updated 2 years ago
- MS17-010_CVE-2017-0143☆37Updated 3 weeks ago
- OSWE-cheat sheet module by module with updated syllabus☆11Updated 3 years ago
- ☆27Updated 3 years ago
- POC for CVE-2020-13151☆30Updated 4 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆112Updated 2 months ago
- Send controlled amount of bytes, send msf-pattern, calculate offset, custom buffer, badcharacters all in one.☆16Updated 11 months ago
- Spring core rce☆59Updated 3 years ago
- Repo for OSWE related video content for @SecAura Youtube Channel☆32Updated 3 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆125Updated 5 years ago
- Old version of mimikatz for OSCP labs☆17Updated 4 years ago
- lazy way to create CVE-2023-38831 winrar file for testing☆92Updated last year
- LFI to RCE via phpinfo() assistance or via controlled log file☆62Updated 2 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆62Updated last year
- jolokia-exploitation-toolkit☆287Updated 3 months ago
- ☆34Updated 2 years ago
- PoC for CVE-2021-45897☆18Updated 3 years ago
- This is to reorganize my notes☆10Updated 3 years ago
- Exploitation code for CVE-2021-40539☆45Updated 3 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- Catalogue de payloads destinés au téléversement de fichiers. Il s'agit d'un ensemble de plusieurs fichiers contenant du code malveillant …☆41Updated 10 months ago
- CVE-2023-33733 reportlab RCE☆114Updated last year
- CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.☆48Updated 2 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆55Updated 5 years ago
- This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆14Updated 4 months ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆16Updated last year
- RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1☆157Updated 4 years ago
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆102Updated last month
- ☆32Updated 2 years ago
- Same Origin XSS challenge☆56Updated 2 years ago