offsec topic
arbimz
🔥 Arbimz is a python tool created to exploit the vulnerability on Zimbra assigned as CVE-2019-9670.
AutoSploit
Automated Mass Exploiter
AWAE-Preparation
This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.
agartha
a burp extension creates dynamic payloads to reveal injection flaws(LFI, RCE, SQLi), generates user access tables to spot authentication/authorization issues, and copys Http requests as JavaScript cod...
wwwolf-php-webshell
WhiteWinterWolf's PHP web shell
PwnKit-Exploit
Proof of Concept (PoC) CVE-2021-4034
httpworker
A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educational use only.
OSCP
OSCP ( Offensive Security Certified Professional )