1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-27 04:46:05 +02:00
Commit Graph

162 Commits

Author SHA1 Message Date
Swissky 7d9dd6806e Powershell Cheatsheet 2021-11-06 19:14:47 +01:00
Swissky 1c8067a150 Relaying with WebDav Trick + Shadow Credential 2021-10-30 21:04:23 +02:00
Swissky e3373dd108 UnPAC The Hash + MachineKeys.txt 2021-10-26 21:56:39 +02:00
Swissky 1a3058f40c Device Code Phish 2021-10-24 20:07:46 +02:00
p0dalirius 09b1b8984a Update Active Directory Attack.md 2021-10-06 09:05:49 +02:00
p0dalirius 8045496946 Update Active Directory Attack.md 2021-10-06 08:59:13 +02:00
p0dalirius 19b4bee7a0 Update Active Directory Attack.md 2021-10-06 08:54:16 +02:00
p0dalirius e0b8bee5a6 Update Active Directory Attack.md 2021-10-06 08:45:44 +02:00
p0dalirius 25b6003229 Update Active Directory Attack.md 2021-10-06 08:29:59 +02:00
p0dalirius ee53c960f0 Update Active Directory Attack.md 2021-10-06 08:24:51 +02:00
p0dalirius 6d816c6e4b Update Active Directory Attack.md 2021-10-06 08:23:07 +02:00
Podalirius 286b7c507e
Update Active Directory Attack.md 2021-10-06 08:15:51 +02:00
Swissky 000d1f9260
Merge pull request #426 from CravateRouge/patch-2
Add python check for ZeroLogon
2021-10-01 00:58:58 +02:00
CravateRouge 52d83bea5f
Add python check for ZeroLogon 2021-09-30 23:38:48 +02:00
CravateRouge 1cdd284f5b
Add Linux alternatives for GenericWrite abuse 2021-09-30 22:17:20 +02:00
Swissky d2f63406cd IIS + Certi + NetNTLMv1 2021-09-16 17:45:29 +02:00
Swissky 3af70155e2 DCOM Exec Impacket 2021-09-07 14:48:57 +02:00
Swissky 23438cc68e Mitigation NTLMv1 2021-09-07 10:22:39 +02:00
Swissky c8076e99c9 Net-NTLMv1 + DriverPrinter 2021-09-06 20:58:44 +02:00
Swissky 0f94adafe5 ESC2 + Windows Search Connectors - Windows Library Files 2021-09-01 14:10:53 +02:00
Swissky 69b99826d2 AD CS Attacks 2021-08-25 22:14:44 +02:00
Swissky fde99044c5 CS NTLM Relay 2021-08-22 23:03:02 +02:00
Swissky 87be30d3b2 DB2 Injection + ADCS 2021-08-10 23:00:19 +02:00
Swissky d9d4a54d03 RemotePotato0 + HiveNightmare 2021-07-26 21:25:56 +02:00
Swissky 3a4bd97762 AD CS - Mimikatz / Rubeus 2021-07-25 11:40:19 +02:00
Swissky 44735975a5 Active Directory update 2021-07-12 20:45:16 +02:00
Swissky 175c676f1e Tmux PrivEsc + PrintNightmare update 2021-07-12 14:42:18 +02:00
Alexandre ZANNI e2ff22b136
add CVE-2021-34527 + It Was All A Dream scanner 2021-07-08 10:40:01 +02:00
Swissky 2f8fc7bbb9 PrintNightmare - Mimikatz 2021-07-05 21:57:14 +02:00
Swissky 459f4c03fc Dependency Confusion + LDAP 2021-07-04 13:32:32 +02:00
Swissky 80816aee31 PrintNightmare - #385 2021-07-01 14:40:03 +02:00
Swissky 4e95162dc3 BadPwdCount attribute + DNS 2021-06-28 22:08:06 +02:00
Swissky 85a7ac8a76 Shadow Credentials + AD CS Relay + SSSD KCM 2021-06-24 15:26:05 +02:00
Swissky a723a34449 PS Transcript + PPLdump.exe 2021-05-06 18:26:00 +02:00
Swissky 08b59f2856 AD update CME+DCOM 2021-04-21 22:27:07 +02:00
Micah Van Deusen f23de13d96
Added method to read gMSA 2021-04-10 10:58:05 -05:00
Swissky 0443babe35 Relay + MSSQL Read File 2021-03-25 18:25:02 +01:00
Swissky f6b9d63bf8 DCOM exploitation and MSSQL CLR 2021-03-24 22:26:23 +01:00
Swissky bd2166027e GMSA Password + Dart Reverse Shell 2021-03-24 12:44:35 +01:00
c14dd49h ca28c69e67
Update Active Directory Attack.md 2021-02-26 14:14:10 +01:00
Swissky 8d31b7240b Office Attacks 2021-02-21 20:17:57 +01:00
Swissky 092083af5c AD - Printer Bug + Account Lock 2021-01-29 22:10:22 +01:00
Swissky 3a6ac550b8 DSRM Admin 2021-01-08 23:41:50 +01:00
Tim Gates 7846225bfd
docs: fix simple typo, accound -> account
There is a small typo in Methodology and Resources/Active Directory Attack.md.

Should read `account` rather than `accound`.
2020-12-23 09:16:40 +11:00
Swissky 16b207eb0b LAPS Password 2020-12-20 21:45:41 +01:00
Swissky 67752de6e9 Bronze Bit Attack 2020-12-18 22:38:30 +01:00
Swissky f7e8f515a5 Application Escape and Breakout 2020-12-17 08:56:58 +01:00
Swissky 73fdd6e218 Mimikatz - Elevate token with LSA protection 2020-12-09 23:33:40 +01:00
Swissky 19a2950b8d AMSI + Trust 2020-12-08 14:31:01 +01:00
Swissky e13f152b74 AD - Recon 2020-12-02 18:43:13 +01:00