5 results found Sort:

Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
Created 2018-06-04
41 commits to master branch, last one 2 years ago
Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpickle module is used for deserialization of serialized data. I wil...
Created 2019-01-17
32 commits to master branch, last one 4 years ago
DOM Clobbering Wiki, Browser Testing, and Payload Generation
Created 2022-06-20
69 commits to master branch, last one 6 months ago
A collection of cybersecurity attack vectors
Created 2022-09-28
49 commits to main branch, last one about a year ago