offsec topic

List offsec repositories

arbimz

6
Stars
0
Forks
Watchers

🔥 Arbimz is a python tool created to exploit the vulnerability on Zimbra assigned as CVE-2019-9670.

AutoSploit

4.9k
Stars
1.1k
Forks
Watchers

Automated Mass Exploiter

AWAE-Preparation

231
Stars
67
Forks
Watchers

This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.

agartha

313
Stars
64
Forks
Watchers

a burp extension creates dynamic payloads to reveal injection flaws(LFI, RCE, SQLi), generates user access tables to spot authentication/authorization issues, and copys Http requests as JavaScript cod...

wwwolf-php-webshell

536
Stars
153
Forks
Watchers

WhiteWinterWolf's PHP web shell

PwnKit-Exploit

83
Stars
15
Forks
Watchers

Proof of Concept (PoC) CVE-2021-4034

httpworker

84
Stars
24
Forks
Watchers

A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educational use only.

writeups

157
Stars
55
Forks
Watchers

Writeups for vulnerable machines.

OSCP

169
Stars
64
Forks
Watchers

OSCP ( Offensive Security Certified Professional )

OSCE

18
Stars
12
Forks
Watchers

Scripts for OSCE