1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-24 14:16:22 +02:00
Commit Graph

101 Commits

Author SHA1 Message Date
Swissky 9c2e63818f XSS without parenthesis, semi-colon + Lontara 2019-05-15 21:55:17 +02:00
Swissky b81df17589 RFI - Windows SMB allow_url_include = "Off" 2019-05-12 22:23:55 +02:00
Swissky bab04f8587 Masscan + AD password in description + ZSH revshell bugfix + Mimikatz lsass.dmp 2019-05-12 21:34:09 +02:00
Swissky 765c615efe XSS injection Summary + MSF web delivery 2019-05-12 14:22:48 +02:00
Swissky 9dfd7835ea mitm6 + ntlmrelayx 2019-04-21 14:08:18 +02:00
Swissky 13864bde04 GoGitDumper + MySQL summary rewrite 2019-04-15 00:49:56 +02:00
Swissky b4633bbb66 sudo_inject + SSTI FreeMarker + Lin PrivEsc passwords 2019-04-14 21:01:14 +02:00
Swissky c66197903f MYSQL Truncation attack + Windows search where 2019-04-14 19:46:34 +02:00
Swissky 546ecd0e36 Linux Privesc - /etc/passwd writable 2019-04-07 23:40:36 +02:00
Alex Zeecka 4b79b865c9
--dc-ip to -dc-ip for psexec cmd 2019-04-03 10:45:45 +02:00
Swissky 187762fac5
Fix typo in reverse shell 2019-04-02 22:45:08 +02:00
Swissky 3af87ddf98 Reverse shell summary + golang 2019-04-02 22:43:44 +02:00
kisec 1eb57ad919 Reverse shell Golang 2019-04-01 12:01:45 +09:00
Swissky 289fa8c22b PrivEsc - Linux Task 2019-03-31 15:05:13 +02:00
Swissky 90b182f10f AD references - Blog Post + SSTI basic config item 2019-03-24 16:26:00 +01:00
Swissky a509909561 PostgreSQL RCE CVE-2019–9193 + ADAPE + WinPrivEsc Resources 2019-03-24 16:00:27 +01:00
Swissky 5d1b8bca79 SAML exploitation + ASREP roasting + Kerbrute 2019-03-24 13:16:23 +01:00
Swissky e9489f0768 Linux Priv Esc - minor update 2019-03-18 23:19:36 +01:00
Swissky e5090f2797 Bazaar - version control system 2019-03-15 23:27:14 +01:00
Swissky ec61e99334 Linux - PrivEsc typo 2019-03-08 20:09:01 +01:00
Swissky b22fd26800 Linux PrivEsc - LXD Group 2019-03-07 15:27:54 +01:00
Swissky 68df152fd3 Linux PrivEsc - Wildcard/NFS/Sudo 2019-03-07 15:09:06 +01:00
Swissky 404afd1d71 Fix name's capitalization 2019-03-07 00:07:55 +01:00
Swissky 21d1fe7eee Fix name - Part 1 2019-03-07 00:07:14 +01:00
Swissky 450de2c90f Typo fix 2019-03-04 19:40:34 +01:00
Swissky e36b15a6d7 Windows PrivEsc - Table of content update 2019-03-03 20:05:27 +01:00
Swissky ecadcf3d0f Windows PrivEsc - Full rewrite 2019-03-03 20:01:25 +01:00
Swissky 2d5b4f2193 Meterpreter generate + LaTeK XSS + Ruby Yaml 2019-03-03 16:31:17 +01:00
Swissky 6d2cd684fa Web cache deception resources update 2019-03-01 17:49:19 +01:00
Swissky 70225232c9 Polyglot Command Injection + XSS HTML file 2019-02-28 00:36:53 +01:00
Swissky a58a8113d1 Linux capabilities - setuid + read / Docker group privesc 2019-02-26 17:24:10 +01:00
Swissky 78c882fb34 Jenkins Grrovy + MSSQL UNC + PostgreSQL list files 2019-02-17 20:02:16 +01:00
Swissky f2273f5cce PrivExchange attack 2019-02-10 19:51:54 +01:00
Swissky 8c1c35789d SQLmap tamper update 2019-02-10 19:07:27 +01:00
Swissky 1c37517bf3 .git/index file parsing + fix CSRF payload typo 2019-02-07 23:33:47 +01:00
Swissky b9f2fe367c Bugfix - Errors in stashed changes 2019-01-28 20:27:45 +01:00
ThunderSon 99857a714f
fead: add powerless repo to the tools 2019-01-27 20:13:06 +02:00
Swissky e07a654080 Command injection renamed + sudo/doas privesc 2019-01-22 21:45:41 +01:00
Swissky 4db45a263a MSSQL union based + Windows Runas 2019-01-20 16:41:46 +01:00
Swissky 3bcd3d1b3c SUID & Capabilities 2019-01-13 22:05:39 +01:00
Swissky 2e3aef1a19 Shell IPv6 + Sandbox credential 2019-01-07 18:15:45 +01:00
Swissky e480c9358d SQL wildcard '_' + CSV injection reverse shell 2018-12-26 01:02:17 +01:00
Swissky bd97c0be86 README update + Typo fix in Active Directory 2018-12-25 20:41:43 +01:00
Swissky d57d59eca7 NTLMv2 hash capturing, cracking, replaying 2018-12-25 20:35:39 +01:00
Swissky d5478d1fd6 AWS Pacu and sections + Kerberoasting details 2018-12-25 19:38:37 +01:00
Swissky b9efdb52d3 Linux - PrivEsc - First draft 2018-12-25 15:51:11 +01:00
Swissky 38c3bfbd9f Windows Priv Esc - Unquoted Path, Password looting and Powershell version 2018-12-25 15:19:45 +01:00
Swissky a6475a19d9 Adding references sectio 2018-12-24 15:02:50 +01:00
Swissky b4aff1a826 Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
Swissky 69c1d601fa Kerberoasting + SQLmap write SSH key 2018-12-15 00:51:33 +01:00