tree-chtsec / oswe-tools
☆35Updated 2 years ago
Alternatives and similar repositories for oswe-tools:
Users that are interested in oswe-tools are comparing it to the libraries listed below
- A flexible Boolean Based SQL injection tool☆17Updated 2 years ago
- MS17-010_CVE-2017-0143☆36Updated 3 months ago
- Becoming the spider, crawling through the webs to catch the fly.☆73Updated 3 years ago
- OSWE-cheat sheet module by module with updated syllabus☆11Updated 3 years ago
- Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)☆86Updated 10 months ago
- ☆27Updated 3 years ago
- Send controlled amount of bytes, send msf-pattern, calculate offset, custom buffer, badcharacters all in one.☆15Updated 10 months ago
- Nuclei Templates to reproduce Cracking the lens's Research☆124Updated 3 years ago
- This is to reorganize my notes☆10Updated 3 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 3 weeks ago
- ☆33Updated 2 years ago
- Old version of mimikatz for OSCP labs☆17Updated 4 years ago
- Repo for OSWE related video content for @SecAura Youtube Channel☆32Updated 3 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆16Updated last year
- POC for CVE-2020-13151☆30Updated 4 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- Spring core rce☆59Updated 2 years ago
- Exploitation code for CVE-2021-40539☆45Updated 3 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆60Updated 2 years ago
- TESTR - Vulnerable Python Web-App to practice XSS and Command Injection☆31Updated 2 years ago
- ☆31Updated 2 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆62Updated last year
- WEB API fuzzing☆24Updated last year
- CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.☆49Updated 2 years ago
- Improve automated and semi-automated active scanning in Burp Pro☆61Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 3 years ago
- tetctf2020_amf_writeups☆23Updated 4 years ago
- ☆34Updated last year
- Utility for creating ZipSlip archives☆69Updated 2 years ago