tree-chtsec / oswe-tools
☆38Updated 2 years ago
Alternatives and similar repositories for oswe-tools
Users that are interested in oswe-tools are comparing it to the libraries listed below
Sorting:
- A flexible Boolean Based SQL injection tool☆20Updated 2 years ago
- OSWE-cheat sheet module by module with updated syllabus☆11Updated 3 years ago
- TESTR - Vulnerable Python Web-App to practice XSS and Command Injection☆34Updated 2 years ago
- Repo for OSWE related video content for @SecAura Youtube Channel☆32Updated 3 years ago
- Becoming the spider, crawling through the webs to catch the fly.☆76Updated 3 years ago
- MS17-010_CVE-2017-0143☆37Updated 2 months ago
- Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)☆88Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- jolokia-exploitation-toolkit☆289Updated 4 months ago
- POC for CVE-2020-13151☆30Updated 4 years ago
- Preparation for OSWE☆42Updated 5 years ago
- CVE-2023-33733 reportlab RCE☆115Updated last year
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆126Updated 2 years ago
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆105Updated 3 years ago
- Send controlled amount of bytes, send msf-pattern, calculate offset, custom buffer, badcharacters all in one.☆16Updated last year
- Nuclei Templates to reproduce Cracking the lens's Research☆125Updated 3 years ago
- ☆33Updated 2 years ago
- Improve automated and semi-automated active scanning in Burp Pro☆61Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆113Updated 3 months ago
- ☆27Updated 3 years ago
- ☆154Updated 10 months ago
- ☆76Updated last year
- CVE-2009-2698 compiled for CentOS 4.8☆28Updated 7 years ago
- ☆35Updated 2 years ago
- Old version of mimikatz for OSCP labs☆17Updated 4 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆66Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- Wordlist to bruteforce for LFI☆123Updated 5 years ago
- Scalpel is a Burp extension for intercepting and rewriting HTTP traffic, either on the fly or in the Repeater using Python 3 scripts.☆59Updated 11 months ago