tree-chtsec / oswe-tools
☆37Updated 2 years ago
Alternatives and similar repositories for oswe-tools:
Users that are interested in oswe-tools are comparing it to the libraries listed below
- A flexible Boolean Based SQL injection tool☆18Updated 2 years ago
- MS17-010_CVE-2017-0143☆37Updated last month
- ☆27Updated 3 years ago
- CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.☆48Updated 2 years ago
- Repo for OSWE related video content for @SecAura Youtube Channel☆32Updated 3 years ago
- OSWE-cheat sheet module by module with updated syllabus☆11Updated 3 years ago
- POC for CVE-2020-13151☆30Updated 4 years ago
- Becoming the spider, crawling through the webs to catch the fly.☆76Updated 3 years ago
- Send controlled amount of bytes, send msf-pattern, calculate offset, custom buffer, badcharacters all in one.☆16Updated last year
- TESTR - Vulnerable Python Web-App to practice XSS and Command Injection☆33Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)☆88Updated last year
- Old version of mimikatz for OSCP labs☆17Updated 4 years ago
- ☆25Updated 4 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆65Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- This is to reorganize my notes☆10Updated 3 years ago
- Nuclei Templates to reproduce Cracking the lens's Research☆125Updated 3 years ago
- https://github.com/timip/OSWE☆19Updated 5 years ago
- phpMyAdmin XSS☆116Updated 5 months ago
- Spring core rce☆59Updated 3 years ago
- jolokia-exploitation-toolkit☆288Updated 4 months ago
- RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1☆157Updated 4 years ago
- A repository of tools developed while studying for OSEP. The contents here are not part of courseware but some tools, i wrote as an exten…☆1Updated 10 months ago
- POC for CVE-2023-38646☆20Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆127Updated 5 years ago
- Improve automated and semi-automated active scanning in Burp Pro☆61Updated 2 years ago
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆104Updated 3 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆112Updated 2 months ago