OSCP-BoF VS zenith

Compare OSCP-BoF vs zenith and see what are their differences.

OSCP-BoF

This is a walkthrough about understanding the #BoF machine present in the #OSCP exam. (by 3isenHeiM)

zenith

Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router for Pwn2Own Austin 2021. (by 0vercl0k)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
OSCP-BoF zenith
2 1
64 119
- -
0.0 2.7
almost 3 years ago about 2 years ago
Python Python
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

OSCP-BoF

Posts with mentions or reviews of OSCP-BoF. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-06-03.

zenith

Posts with mentions or reviews of zenith. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing OSCP-BoF and zenith you can also consider the following projects:

dostackbufferoverflowgood

Zeratool - Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

SUID3NUM - A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

paracosme - Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stage during the Pwn2Own Miami 2022 competition.

raptor_infiltrate20 - #INFILTRATE20 raptor's party pack.

TireFire - Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortable GUI-ish platform. Great for OSCP/HTB type Machines as well as penetration testing.

try-harder - "Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an immersive experience and retro aesthetic. Enter Real commands correctly, move to the next host, and get a point. Can you get 100?

SUDO_KILLER - A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

Interlace - Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

Win7Blue - Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

Buffer_Overflow - Don't let buffer overflows overflow your mind