Vulnserver Exploits

Vulnserver exploits created preparing for the Offensive Security's OSCE exam
Alternatives To Vulnserver Exploits
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Defaultcreds Cheat Sheet5,023
3 months ago2November 28, 2023mitPython
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Oscp Pwk434
3 years agoPython
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
East293
2 years ago1Python
Exploits and Security Tools Framework 2.0.1
Rmiscout254
3 years ago1mitJava
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
Go Exploitdb208153 months ago19September 06, 20235mitGo
Tool for searching Exploits from Exploit Databases, etc.
Handbook196
10 months ago3gpl-3.0HTML
A living document for penetration testing and offensive security.
Corsme141
2 years ago2Go
Cross Origin Resource Sharing MisConfiguration Scanner
Empirectf123
3 years agoC++
EmpireCTF – write-ups, capture the flag, cybersecurity
Osee117
4 years agobsd-3-clausePython
Collection of resources for my preparation to take the OSEE certification.
Spellbook96
3 months ago17otherPerl
Framework for rapid development of offensive security tools
Alternatives To Vulnserver Exploits
Select To Compare


Alternative Project Comparisons
Popular Offensive Security Projects
Popular Exploitation Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Socket
Exploitation
Offensive Security