1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-18 16:36:12 +02:00
Commit Graph

243 Commits

Author SHA1 Message Date
Swissky b8c803717a WDAC Policy Removal + SSRF domains 2023-05-31 14:18:25 +02:00
Rdbo 83b2d80a56
fixed typos 2023-05-18 01:58:36 +00:00
Swissky 6adfe5d865 GraphQL Batching Attacks 2023-05-15 19:23:07 +02:00
Swissky 5af6a23a2e DPAPI LocalMachine + BitLocker 2023-05-08 17:08:25 +02:00
m3dsec 8156f495fb
Add Kerberos CVE-2022-33679 (RC4 Is Still Considered Harmful) 2023-04-30 21:45:33 +01:00
ZkClown 0f4d747913 Add injection into AD through ldap signing not required and ldap channel binding disabled 2023-04-20 15:38:26 +02:00
Swissky 30d17b4924 Fix markdown typo ESC1-9 2023-04-05 12:47:47 +02:00
Swissky fddd094ee1 LFI iconv and dechunk + ETW + NTDS Dump Rework 2023-03-27 22:38:25 +02:00
Swissky dd0c23f9a2 ImageMagick Typo 2023-03-19 22:46:56 +01:00
Swissky d5729888c3 S4U Extension 2023-03-11 17:53:16 +01:00
Swissky b88457367b Active Directory Integrated DNS 2023-03-11 11:52:52 +01:00
Swissky e43f1527c0 JWT rework 0.2: jwks + kid + cve 2023-03-07 11:39:39 +01:00
Swissky c9d0878817 Kerberos Tickets Dump, Convert, Replay 2023-02-21 23:21:22 +01:00
Swissky 2a65b59c01 RODC + PAM Trusts 2023-02-20 18:44:44 +01:00
Swissky 8442b304c9 SMBExec + Refresh & Access Token Azure 2023-02-15 17:03:49 +01:00
Swissky ae46ac0338 WMIExec + SharpSCCM 2023-02-15 12:33:20 +01:00
Swissky 36e135776f AD Groups + PowerShell Defenses 2023-02-14 15:13:41 +01:00
Swissky 9a511046ae GPO update timing 2023-02-11 20:29:32 +01:00
Swissky c08949fdc2 Github Pages Trigger 2023-02-11 20:22:28 +01:00
Swissky 14cc88371d WSL + RDP Passwords + MSPaint Escape 2023-02-11 17:49:55 +01:00
CravateRouge a8bef1873a
Add PrintNightmare exploit using WebDAV 2023-01-23 17:06:05 +01:00
Swissky 1a9bfdd86f
Merge pull request #614 from Darktortue/patch-zerologon
Added zerologon authentication relay technique
2023-01-10 21:11:43 +01:00
Darktortue 8caba394d5
Added zerologon authentication relay technique 2023-01-10 11:23:45 +01:00
Swissky b27ba26af9
Merge pull request #609 from m3dsec/patch-1
Update bloodyAD.py when enabling DONT_REQ_PREAUTH for ASREPRoast attack.
2023-01-10 11:06:07 +01:00
Swissky d4742a9688 SOCKS Compatibility Table + CORS 2023-01-05 01:50:11 +01:00
m3dsec 834c6bca20
Update bloodyAD.py when enabling DONT_REQ_PREAUTH for ASREPRoast attack. 2023-01-01 14:24:57 +01:00
Swissky 5190829ab4 RustHound Examples 2022-12-30 11:01:31 +01:00
Swissky d67ec2469c SCCM Shares 2022-12-04 11:38:19 +01:00
Swissky cbb2137f3b ESC11 - Relay NTLM to ICPR 2022-11-21 10:48:27 +01:00
Swissky 5966c3a21b NTDS Reversible Encryption 2022-11-11 14:52:56 +01:00
Swissky e5ea12a3ca Active Directory Federation Services 2022-11-07 10:10:33 +01:00
Swissky 3e9ef2efbe ADFS Golden SAML 2022-11-07 10:10:21 +01:00
CravateRouge c14392731c
Fix broken link not compatible with MkDocs 2022-11-06 12:12:36 +01:00
CravateRouge 598751f7c6
Redirect duplicate 2022-11-04 14:43:20 +01:00
Fabian S. Varon Valencia 9128b183d3 update link URL 2022-10-24 12:28:31 -05:00
Swissky fe41254fde XXS Public Example + PHP Filter RCE 2022-10-24 12:05:39 +02:00
Swissky 8df30de938 Remove deadlink 2022-10-21 12:16:32 +02:00
Swissky 8df0f565f3 Sapphire and Diamond Tickets 2022-10-16 20:46:05 +02:00
Swissky 6479c3a400
Merge pull request #574 from sebch-/patch-5
Update Active Directory Attack.md
2022-10-12 21:43:44 +02:00
Seb b809e104e6
Update Active Directory Attack.md 2022-10-12 21:24:47 +02:00
Seb f18d4991ff
Update Active Directory Attack.md 2022-10-12 19:47:40 +02:00
Alexander Lübeck 576322d475 Fixed invalid hyperlink 2022-10-02 15:58:16 +02:00
Swissky 4ed3e3b6b9 Blind SSTI Jinja 2022-10-02 12:24:39 +02:00
CravateRouge dad7362da6
Update bloodyAD attacks 2022-09-06 19:13:34 +02:00
Swissky 191a72c57e Merge branch 'master' of https://github.com/swisskyrepo/PayloadsAllTheThings 2022-09-06 10:05:16 +02:00
Swissky 2be739ea4f Fixing TGS/ST 2022-09-06 10:03:49 +02:00
Swissky bdc2d55dd9
Merge pull request #533 from 0xsyr0/patch-1
Quick fix for WSUS malicious patch
2022-09-04 20:54:17 +02:00
Swissky 9e2471a472 SCCM Network Account 2022-09-04 20:51:23 +02:00
Swissky 811863501b ESC9 - No Security Extension 2022-09-03 12:07:24 +02:00
0xsry0 343d63f79f
Quick fix for WSUS malicious patch
Not sure if it is deprecated but by tackling the box Outdated on HTB, the command didn't worked with two `&&`. To concatenate  `"net user WSUSDemo Password123! /add ` and `net localgroup administrators WSUSDemo /add\""`, the `^&` is required.
2022-08-24 09:10:55 +02:00