Pinned Repositories
action-update-semver
Updates major/minor release tags on a tag push
awesome-hacker-search-engines
A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more
Cheatsheet-God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
fuzzing
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
ldap-passwd-webui
WebUI for changing LDAP password
MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
mostly-adequate-guide
Mostly adequate guide to FP (in javascript)
oscp
weom's Repositories
weom/action-update-semver
Updates major/minor release tags on a tag push
weom/awesome-hacker-search-engines
A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more
weom/Cheatsheet-God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
weom/fuzzing
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
weom/Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
weom/jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
weom/ldap-passwd-webui
WebUI for changing LDAP password
weom/MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
weom/mostly-adequate-guide
Mostly adequate guide to FP (in javascript)
weom/oscp
weom/OSCP-survival-guide
Kali Linux Offensive Security Certified Professional Survival Exam Guide
weom/owasp-masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
weom/owasp-modsecurity-crs
OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)
weom/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
weom/r00kie-kr00kie
PoC exploit for the CVE-2019-15126 kr00k vulnerability
weom/SecurityShepherd
Web and mobile application security training platform
weom/ssl-kill-switch2
Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps
weom/tfsec
:lock::earth_africa: Static analysis powered security scanner for your terraform code
weom/thc-tips-tricks-hacks-cheat-sheet
Various tips & tricks
weom/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
weom/Web-Application-Cheatsheet
This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.