1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-12 10:36:03 +02:00
Commit Graph

1349 Commits

Author SHA1 Message Date
Radoslav Bodó b8387bc3a5
LaTeX Injection catcode
add `\catcode` to disable LaTex control characters
2022-02-22 15:57:04 +01:00
Swissky 3e3562e553 ESC3 - Misconfigured Enrollment Agent Templates + Certipy v2 2022-02-20 13:15:28 +01:00
Swissky 71dcfd5ca7 ADCS ESC7 Shell + Big Query SQL 2022-02-18 14:50:38 +01:00
Swissky 4357f1e48f
Merge pull request #480 from brightio/patch-1
Update LinPEAS links
2022-01-31 14:41:47 +01:00
brightio d36f98b4ca
Update LinPEAS links 2022-01-31 12:16:29 +01:00
Swissky 0b5c5acb87 ESC7 - Vulnerable Certificate Authority Access Control 2022-01-30 23:41:31 +01:00
Swissky 66af5b4337
Merge pull request #479 from netcode/fix-reverseshell-rm-bug
Fix rm bug in netcat reverseshell on OpenBSD & BusyBox
2022-01-29 21:04:19 +01:00
Eslam Salem d7e357f53a fix rm bug in netcat reverseshell on OpenBSD & BusyBox 2022-01-29 17:19:30 +02:00
Swissky 3e58e4a4cf
Merge pull request #478 from clem9669/patch-8
Update Active Directory Attack.md
2022-01-26 14:24:26 +01:00
clem9669 05a77e06fc
Update Active Directory Attack.md
Updating the scanner modules for PingCastle.exe
2022-01-26 13:13:11 +00:00
Swissky 720e4bb3aa
Merge pull request #477 from noraj/patch-1
add tools section
2022-01-23 21:07:59 +01:00
Alexandre ZANNI a397a3d643
add revshellgen and merge to tools section 2022-01-22 23:08:25 +01:00
Alexandre ZANNI a077ceab7c
add tools section 2022-01-22 22:57:37 +01:00
Swissky f107a32f1f
Merge pull request #476 from clem9669/patch-8
Update Active Directory Attack.md
2022-01-19 10:34:51 +01:00
clem9669 76ec08cfb4
Update Active Directory Attack.md
Correcting typo
Removing dead website
Adjusting techniques
2022-01-18 22:52:58 +01:00
Swissky c89976d1b0
Merge pull request #475 from int0x80/cmd-inj-spaces
Command Injection space alternatives
2022-01-15 12:15:26 +01:00
int0x80 171a6f2b21 Command Injection space alternatives 2022-01-14 18:39:52 -06:00
Swissky f23412d67a
Merge pull request #474 from Flower-dev/master
BOOKS.md : new books
2022-01-13 21:49:11 +01:00
Swissky c90cb69def
Update BOOKS.md 2022-01-13 21:48:21 +01:00
Flower Dev 7775ce2584 BOOKS.md: add books 2022-01-13 21:23:47 +01:00
Flower Dev 2f551d6bb5 BOOKS.md : new books 2022-01-13 21:18:12 +01:00
Swissky 218d557c3d
Merge pull request #473 from clem9669/patch-8
Update Hash Cracking.md
2022-01-05 22:23:13 +01:00
Swissky f0085e158b
Removing potential DMCA material 2022-01-05 22:22:08 +01:00
clem9669 4642dd44fc
Update Hash Cracking.md
Hey 👋 
Updating content with more information and more accurate resources.
2022-01-05 18:25:31 +00:00
Swissky 58f6a47b43 Fix typo 2022-01-04 21:11:55 +01:00
Swissky dfe830d183 RODC - Read Only Domain Controller Compromise 2022-01-04 21:11:26 +01:00
Swissky f2a2c6d6ce
Merge pull request #472 from astroicers/patch-1
Update MySQL Injection.md
2022-01-04 09:07:57 +01:00
astroicers 119ae90db6
Update MySQL Injection.md
fix line 426
2022-01-04 14:28:17 +08:00
Swissky b5df6e1447 ESC6 - EDITF_ATTRIBUTESUBJECTALTNAME2 + Golden Certificate 2022-01-01 20:42:58 +01:00
Swissky c5b49ec497
Merge pull request #471 from jenaye/patch-1
[Add] - php8 to extensions.lst
2022-01-01 13:20:06 +01:00
enaylal d037335a4a add file php8 2022-01-01 11:48:07 +01:00
Houziaux Mike 5b131ec479
Update extensions.lst 2022-01-01 11:43:58 +01:00
Swissky c9ef8f7f49 Graftcp Cheatsheet 2021-12-29 18:16:26 +01:00
Swissky 8411a0640d ESC4 - Access Control Vulnerabilities 2021-12-29 15:00:22 +01:00
Swissky 27768783ff Merge branch 'master' of https://github.com/swisskyrepo/PayloadsAllTheThings 2021-12-29 14:52:20 +01:00
Swissky e3fb516747 MAQ + WEBDAV 2021-12-29 14:48:42 +01:00
Swissky d8dd64e8e3
Merge pull request #470 from noraj/patch-1
update PowerGPOAbuse task command
2021-12-22 16:22:46 +01:00
Alexandre ZANNI a430cfcc4e
update PowerGPOAbuse task command 2021-12-22 16:09:07 +01:00
Swissky 210a2b3081
Merge pull request #468 from Zeecka/MySQL-Error-Based-Payload
Add NAME_CONST for MySQL Error based injection
2021-12-16 13:38:45 +01:00
Alex G a568270b15
Add NAME_CONST for MySQL Error based injection 2021-12-16 12:11:25 +01:00
Swissky 0d6d6049ce AD + Log4shell + Windows Startup 2021-12-16 09:52:51 +01:00
Swissky 31c8a263c3
Merge pull request #467 from gitmalet/patch-1
Update SQL Injection/SQLite Injection.md
2021-12-14 22:09:26 +01:00
malet 4ab2649317
Fixing "RCE - Attach Database" Payload
The old payload doesn't work for many cases as the `php` in `<?php` is missing.
2021-12-14 19:54:41 +01:00
Swissky 5714b9c9d7 samAccountName spoofing + Java RMI 2021-12-13 20:42:31 +01:00
Swissky 10974722b1 BloodHound Custom Queries + MSSQL CLR 2021-12-12 23:04:35 +01:00
Swissky 19c7d1c9e8
Merge pull request #412 from A1vinSmith/master
Replace the web.config with the far better version web.web.config
2021-12-08 21:53:34 +01:00
Swissky 5974773387
Merge pull request #464 from BrianStadnicki/master
SQLite Injection add extract database structure
2021-12-07 09:30:15 +01:00
Brian Stadnicki 03427da534 SQLite Injection add extract database structure 2021-12-07 06:51:27 +00:00
Swissky ccc1186997
Merge pull request #461 from CravateRouge/master
Add alternatives for AD ACL abuse from Linux
2021-11-15 17:46:39 +01:00
CravateRouge 8da5f36f85
Add alternatives for AD ACL abuse from Linux 2021-11-15 17:36:05 +01:00