All Projects → M507 → Awae Preparation

M507 / Awae Preparation

This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.

Projects that are alternatives of or similar to Awae Preparation

Penetration Testing Cheat Sheet
Work in progress...
Stars: ✭ 69 (-60.12%)
Mutual labels:  offensive-security
Corsme
Cross Origin Resource Sharing MisConfiguration Scanner
Stars: ✭ 118 (-31.79%)
Mutual labels:  offensive-security
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+954.34%)
Mutual labels:  offensive-security
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-50.87%)
Mutual labels:  offensive-security
Oscp Exam Report Template Markdown
📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
Stars: ✭ 2,066 (+1094.22%)
Mutual labels:  offensive-security
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-28.32%)
Mutual labels:  offensive-security
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-66.47%)
Mutual labels:  offensive-security
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-6.36%)
Mutual labels:  offensive-security
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-38.15%)
Mutual labels:  offensive-security
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1014.45%)
Mutual labels:  offensive-security
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-49.71%)
Mutual labels:  offensive-security
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-43.35%)
Mutual labels:  offensive-security
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1165.9%)
Mutual labels:  offensive-security
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Stars: ✭ 84 (-51.45%)
Mutual labels:  offensive-security
Pwk Oscp Preparation Roadmap
Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
Stars: ✭ 142 (-17.92%)
Mutual labels:  offensive-security
Rust Windows Shellcode
Windows shellcode development in Rust
Stars: ✭ 67 (-61.27%)
Mutual labels:  offensive-security
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1026.59%)
Mutual labels:  offensive-security
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1236.42%)
Mutual labels:  offensive-security
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-13.29%)
Mutual labels:  offensive-security
Buffer overflow
Don't let buffer overflows overflow your mind
Stars: ✭ 131 (-24.28%)
Mutual labels:  offensive-security

AWAE-Preparation

This repository will contain all trainings and tutorials I have done/read to prepare for OSWE.

Course Syllabus:

https://www.offensive-security.com/documentation/awae-syllabus.pdf

Before AWAE:

I would not recommend taking the course before at least; finishing all SQL and XSS Injection challenges in bWAPP https://sourceforge.net/projects/bwapp/files/bee-box/ and being able to understand and debug different languages like C#, Php, Java, and Javascript.

Before The Exam:

The Web Application Hacker's Handbook is your friend. The negative part of AWAE course is that they did not include enough methodologies for vulnerability discovery, thus, I strongly recommend reading Chapter 21 from The Web Application Hacker's Handbook , and be comfortable debugging C#, Java, Php, and Javascript, using Burp Suite, dnSpy, JD-GUI, Visual Studio, and writing custom PoC in at least one language :).

🐦 @Mohdcsec

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].