rootshooter / oswe-prep-2022

Offensive Security OSWE Prep 2022

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

OSWE Prep 2022

This is a collection of vulnerable web application challenges I compiled while studying for Offensive Security's OSWE certification.

DISCLAIMER

I do not own any of this code and I cannot provide guarantee that it will work on your system as intended. You can always visit the pages I have linked below to obtain the most recent code.

Sources

Damn Vulnerable PHP Application

tudo

chat.js

order

testr

Meme Upload Service

SecAura Blog PHP Web App

About

Offensive Security OSWE Prep 2022


Languages

Language:CSS 60.5%Language:PHP 15.0%Language:HTML 9.2%Language:Python 7.1%Language:JavaScript 3.4%Language:Hack 1.7%Language:EJS 1.6%Language:Dockerfile 0.9%Language:Shell 0.5%Language:Smarty 0.0%