1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-18 04:06:20 +02:00
Commit Graph

188 Commits

Author SHA1 Message Date
Swissky fc8fadbb0c PR Guidelines + User Hunting + HopLa Configuration 2022-06-30 16:33:35 +02:00
Swissky ad336b4d55 Privileged Access Management (PAM) Trust 2022-06-09 11:30:43 +02:00
Swissky 881c354b34 Pre-Created Computer Account 2022-06-08 12:14:11 +02:00
Swissky 0c7da8ec41 DNS Admins Group 2022-06-07 20:36:09 +02:00
Swissky 3066615cde LAPS Access + Pass the Cert + Writeable folder 2022-05-31 11:57:44 +02:00
Swissky 5035ed0891 WSUS Exploitation 2022-05-15 21:22:39 +02:00
Swissky 4cf464cc96 Certifried CVE-2022-26923 2022-05-13 09:44:51 +02:00
Swissky 67457ec582 SCCM deployment + JSON uploads 2022-05-09 15:14:26 +02:00
Swissky d40e055629 Golden GMSA + Scheduled Task 2022-03-15 11:15:44 +01:00
Swissky 4abd52697f MSSQL Agent Command Execution 2022-03-10 11:05:17 +01:00
Swissky 521975a05c AV Removal + Cobalt SleepKit 2022-03-01 23:01:25 +01:00
Swissky 3e3562e553 ESC3 - Misconfigured Enrollment Agent Templates + Certipy v2 2022-02-20 13:15:28 +01:00
Swissky 71dcfd5ca7 ADCS ESC7 Shell + Big Query SQL 2022-02-18 14:50:38 +01:00
Swissky 0b5c5acb87 ESC7 - Vulnerable Certificate Authority Access Control 2022-01-30 23:41:31 +01:00
clem9669 05a77e06fc
Update Active Directory Attack.md
Updating the scanner modules for PingCastle.exe
2022-01-26 13:13:11 +00:00
clem9669 76ec08cfb4
Update Active Directory Attack.md
Correcting typo
Removing dead website
Adjusting techniques
2022-01-18 22:52:58 +01:00
Swissky dfe830d183 RODC - Read Only Domain Controller Compromise 2022-01-04 21:11:26 +01:00
Swissky b5df6e1447 ESC6 - EDITF_ATTRIBUTESUBJECTALTNAME2 + Golden Certificate 2022-01-01 20:42:58 +01:00
Swissky 8411a0640d ESC4 - Access Control Vulnerabilities 2021-12-29 15:00:22 +01:00
Swissky 27768783ff Merge branch 'master' of https://github.com/swisskyrepo/PayloadsAllTheThings 2021-12-29 14:52:20 +01:00
Swissky e3fb516747 MAQ + WEBDAV 2021-12-29 14:48:42 +01:00
Alexandre ZANNI a430cfcc4e
update PowerGPOAbuse task command 2021-12-22 16:09:07 +01:00
Swissky 0d6d6049ce AD + Log4shell + Windows Startup 2021-12-16 09:52:51 +01:00
Swissky 5714b9c9d7 samAccountName spoofing + Java RMI 2021-12-13 20:42:31 +01:00
Swissky 10974722b1 BloodHound Custom Queries + MSSQL CLR 2021-12-12 23:04:35 +01:00
CravateRouge 8da5f36f85
Add alternatives for AD ACL abuse from Linux 2021-11-15 17:36:05 +01:00
Swissky 7d9dd6806e Powershell Cheatsheet 2021-11-06 19:14:47 +01:00
Swissky 1c8067a150 Relaying with WebDav Trick + Shadow Credential 2021-10-30 21:04:23 +02:00
Swissky e3373dd108 UnPAC The Hash + MachineKeys.txt 2021-10-26 21:56:39 +02:00
Swissky 1a3058f40c Device Code Phish 2021-10-24 20:07:46 +02:00
p0dalirius 09b1b8984a Update Active Directory Attack.md 2021-10-06 09:05:49 +02:00
p0dalirius 8045496946 Update Active Directory Attack.md 2021-10-06 08:59:13 +02:00
p0dalirius 19b4bee7a0 Update Active Directory Attack.md 2021-10-06 08:54:16 +02:00
p0dalirius e0b8bee5a6 Update Active Directory Attack.md 2021-10-06 08:45:44 +02:00
p0dalirius 25b6003229 Update Active Directory Attack.md 2021-10-06 08:29:59 +02:00
p0dalirius ee53c960f0 Update Active Directory Attack.md 2021-10-06 08:24:51 +02:00
p0dalirius 6d816c6e4b Update Active Directory Attack.md 2021-10-06 08:23:07 +02:00
Podalirius 286b7c507e
Update Active Directory Attack.md 2021-10-06 08:15:51 +02:00
Swissky 000d1f9260
Merge pull request #426 from CravateRouge/patch-2
Add python check for ZeroLogon
2021-10-01 00:58:58 +02:00
CravateRouge 52d83bea5f
Add python check for ZeroLogon 2021-09-30 23:38:48 +02:00
CravateRouge 1cdd284f5b
Add Linux alternatives for GenericWrite abuse 2021-09-30 22:17:20 +02:00
Swissky d2f63406cd IIS + Certi + NetNTLMv1 2021-09-16 17:45:29 +02:00
Swissky 3af70155e2 DCOM Exec Impacket 2021-09-07 14:48:57 +02:00
Swissky 23438cc68e Mitigation NTLMv1 2021-09-07 10:22:39 +02:00
Swissky c8076e99c9 Net-NTLMv1 + DriverPrinter 2021-09-06 20:58:44 +02:00
Swissky 0f94adafe5 ESC2 + Windows Search Connectors - Windows Library Files 2021-09-01 14:10:53 +02:00
Swissky 69b99826d2 AD CS Attacks 2021-08-25 22:14:44 +02:00
Swissky fde99044c5 CS NTLM Relay 2021-08-22 23:03:02 +02:00
Swissky 87be30d3b2 DB2 Injection + ADCS 2021-08-10 23:00:19 +02:00
Swissky d9d4a54d03 RemotePotato0 + HiveNightmare 2021-07-26 21:25:56 +02:00