1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-06-03 11:46:25 +02:00
Commit Graph

481 Commits

Author SHA1 Message Date
Swissky 1a9bfdd86f
Merge pull request #614 from Darktortue/patch-zerologon
Added zerologon authentication relay technique
2023-01-10 21:11:43 +01:00
Darktortue 8caba394d5
Added zerologon authentication relay technique 2023-01-10 11:23:45 +01:00
Swissky b27ba26af9
Merge pull request #609 from m3dsec/patch-1
Update bloodyAD.py when enabling DONT_REQ_PREAUTH for ASREPRoast attack.
2023-01-10 11:06:07 +01:00
Jérémy LARDENOIS 3a97ad3f41
fix: remove docker metasploit installation 2023-01-10 08:51:28 +01:00
Swissky d4742a9688 SOCKS Compatibility Table + CORS 2023-01-05 01:50:11 +01:00
m3dsec 834c6bca20
Update bloodyAD.py when enabling DONT_REQ_PREAUTH for ASREPRoast attack. 2023-01-01 14:24:57 +01:00
Swissky 5190829ab4 RustHound Examples 2022-12-30 11:01:31 +01:00
hackprogrammatic 749420fdd2
Update Cloud - AWS Pentest.md
spelling errors, update allows users to easily copy/paste
2022-12-07 22:47:41 -06:00
Swissky d67ec2469c SCCM Shares 2022-12-04 11:38:19 +01:00
Swissky cbb2137f3b ESC11 - Relay NTLM to ICPR 2022-11-21 10:48:27 +01:00
Swissky 2ed3c03e78 Kubernetes Pentest 2022-11-18 13:00:11 +01:00
Swissky 5966c3a21b NTDS Reversible Encryption 2022-11-11 14:52:56 +01:00
CravateRouge 95e989f5a1
Add application endpoint enumeration 2022-11-07 11:47:47 +01:00
Swissky e5ea12a3ca Active Directory Federation Services 2022-11-07 10:10:33 +01:00
Swissky 3e9ef2efbe ADFS Golden SAML 2022-11-07 10:10:21 +01:00
Swissky 0212830fb4
Merge pull request #599 from CravateRouge/patch-5
Fix broken link not compatible with MkDocs
2022-11-06 12:34:56 +01:00
CravateRouge c14392731c
Fix broken link not compatible with MkDocs 2022-11-06 12:12:36 +01:00
CravateRouge e5a18a72c2
findstr ignore error and print results in file 2022-11-06 11:58:00 +01:00
Swissky c17ae602fc
Merge pull request #596 from CravateRouge/patch-2
Add AzureHound examples
2022-11-04 16:42:49 +01:00
CravateRouge 18c656f756
Add AzureHound examples 2022-11-04 15:09:39 +01:00
CravateRouge 598751f7c6
Redirect duplicate 2022-11-04 14:43:20 +01:00
CravateRouge a287736a3a
Add Snaffpoint usage example 2022-11-04 14:15:08 +01:00
Swissky e556e9ad40
Merge pull request #589 from jaxBCD/patch-2
Update Subdomain enumeration
2022-11-03 21:34:48 +01:00
Swissky 3dd7f46717
Update Subdomains Enumeration.md 2022-11-03 21:34:34 +01:00
Swissky 2227472e1c .NET formatters and POP gadgets 2022-11-03 21:31:50 +01:00
Marcus T 11fbceca31
Add git persistence techniques
Adds information about backdooring git configs and git hooks.
2022-10-29 19:37:32 -07:00
Marcus T 501975a330
Add timestomping to Linux evasion techniques 2022-10-26 15:40:03 -04:00
jaxBCD d999f798d7
Update Subdomain enumeration 2022-10-25 15:44:37 +07:00
Fabian S. Varon Valencia 3adbd70b01 remove not found links 2022-10-24 12:29:59 -05:00
Fabian S. Varon Valencia b00ba7f38d replace currento 404 link with 200 time Machine web snapshot 2022-10-24 12:29:32 -05:00
Fabian S. Varon Valencia 9128b183d3 update link URL 2022-10-24 12:28:31 -05:00
Swissky fe41254fde XXS Public Example + PHP Filter RCE 2022-10-24 12:05:39 +02:00
Swissky 35ff178624
Merge pull request #587 from abhishekchak52/typo-grammar-fix
Typo and grammar fix
2022-10-23 11:20:30 +02:00
Abhishek Chakraborty 37da322136
Typo and grammar fix 2022-10-22 17:47:10 -07:00
nzdjb c5146f5dc8
feat: Explain ec2:AssociateIamInstanceProfile
Add explanation for ec2:AssociateIamInstanceProfile.
Also, fix a typo.
2022-10-23 09:24:08 +13:00
7RU7H 22fe4d16e2
Update Windows -Privilege Escalation - Typo Fix
# Line 304 - Typo: `...\CurentControlSet\..` -> `...\CurrentControlSet\..`
2022-10-22 14:27:01 +01:00
Swissky 8df30de938 Remove deadlink 2022-10-21 12:16:32 +02:00
Swissky 2fc3eed8a5 Insecure Randomness 2022-10-17 11:07:33 +02:00
Swissky 8df0f565f3 Sapphire and Diamond Tickets 2022-10-16 20:46:05 +02:00
Swissky b7043cfedd Bug Hunting Methodology Update 2022-10-16 00:27:47 +02:00
llamasoft 78ff651643 Add Linux evasion to its own article
Linux evasion techniques were previously included as part of persistence,
but the number of techniques are varied enough where it likely should
be its own article.
2022-10-14 17:30:25 -04:00
Swissky 6479c3a400
Merge pull request #574 from sebch-/patch-5
Update Active Directory Attack.md
2022-10-12 21:43:44 +02:00
Seb b809e104e6
Update Active Directory Attack.md 2022-10-12 21:24:47 +02:00
Seb f18d4991ff
Update Active Directory Attack.md 2022-10-12 19:47:40 +02:00
Seb 5480c40098
Update Hash Cracking.md 2022-10-12 19:29:15 +02:00
Seb ad5bbd49f1
Update Hash Cracking.md 2022-10-12 18:06:22 +02:00
Swissky f7a74feaf7 Azure Tools Update 2022-10-12 18:03:49 +02:00
pop3ret 0530c19c88
Update Cloud - AWS Pentest.md 2022-10-09 16:03:33 -03:00
pop3ret 4b4a630085
Changed summary and chapters
Changed summary to include the cheatsheet and also changed the format of the cheatsheet to be the same as the original file
2022-10-09 16:01:14 -03:00
Swissky 522b55eec5
Update Cloud - AWS Pentest.md 2022-10-07 10:50:59 +02:00