Commit Graph

  • cea982c062 GraphQL Voyager - Represent any GraphQL API as an interactive graph Swissky 2020-04-04 22:33:28 +0200
  • 6e7af5a267 Docker Registry - Pull/Download Swissky 2020-04-04 18:27:41 +0200
  • f748af16d2
    Merge pull request #176 from Anon-Exploiter/patch-1 Swissky 2020-04-04 14:49:37 +0200
  • c9fcb58d57
    Using JWT's module to encode payload with type None #176 Syed Umar Arfeen 2020-04-04 16:03:56 +0500
  • 78bd0867fe
    Merge pull request #175 from 3rg1s/master Swissky 2020-04-04 02:22:44 +0200
  • 009a2f9276
    Update SQLite Injection.md #175 fuxsocy.py 2020-04-03 23:15:05 +0000
  • b5cc379c4b
    Merge pull request #173 from SakiiR/sakiir Swissky 2020-03-30 09:28:58 +0200
  • 38c273ff00 Added IFS (WAF bypass) to Symfony Twig RCE #173 SakiiR SakiiR 2020-03-29 23:23:26 +0200
  • 8b78c2fe71 Added filter(system) twig RCE SakiiR SakiiR 2020-03-29 23:19:27 +0200
  • 231e41a59b Merge branch 'master' of https://github.com/swisskyrepo/PayloadsAllTheThings Swissky 2020-03-29 22:35:26 +0200
  • 268d85b4bf Symfony SSTI Twig RCE Swissky 2020-03-29 22:34:26 +0200
  • 0ba5ad3e71
    Merge pull request #172 from bash-c/patch-1 Swissky 2020-03-29 20:23:25 +0200
  • 1d299f55c9
    Delete unnecessary escape characters #172 M4x 2020-03-29 23:40:39 +0800
  • be8f32b586 Docker escape and exploit Swissky 2020-03-29 16:48:09 +0200
  • 95ab07b45e CloudTrail disable, GraphQL tool Swissky 2020-03-28 12:01:56 +0100
  • d489597357
    Merge pull request #169 from guenicoe/patch-1 Swissky 2020-03-24 21:17:37 +0100
  • a3cc577ebd
    added cmd on the USOSVC vuln #169 guenicoe 2020-03-24 20:15:59 +0000
  • 173366dc65
    Merge pull request #167 from PixeLInc/patch-1 Swissky 2020-03-23 23:27:10 +0100
  • 1b190939c4
    Remove example from win priv esc #167 PixeL 2020-03-23 17:17:42 -0500
  • 6c38274bdb
    Merge pull request #166 from fanixk/patch-1 Swissky 2020-03-22 21:56:05 +0100
  • 2bdbb2dbc5
    Update Windows - Privilege Escalation.md #166 Fanis Katsimpas 2020-03-22 19:25:35 +0000
  • 647d392c6f
    Merge pull request #1 from swisskyrepo/master #171 Fernandez, ReK2 2020-03-20 01:36:14 +0100
  • 4303caa08c README - Summary update Swissky 2020-03-19 12:03:32 +0100
  • 1538ccd7f2 Gaining AWS Console Access via API Keys Swissky 2020-03-19 11:59:49 +0100
  • 57b500b48e
    Merge pull request #165 from HLOverflow/master Swissky 2020-03-14 18:45:55 +0100
  • 97dffcdc40
    Update README.md #165 HLOverflow 2020-03-15 01:11:47 +0800
  • 3e184c10f9
    Added additional character filter bypasses HLOverflow 2020-03-15 01:09:28 +0800
  • 70182d32c9
    Merge pull request #164 from Techbrunch/patch-3 Swissky 2020-03-11 16:33:27 +0100
  • 3abf2aff2a
    Update AWS SSRF tips #164 Techbrunch 2020-03-11 15:20:51 +0100
  • c20f84d09c
    Merge pull request #163 from SecGus/master Swissky 2020-03-09 20:06:32 +0100
  • fe4bdb0df4 Improvement to the SSTI RCE #163 chiv 2020-03-09 18:19:33 +0000
  • 1f3a94ba88 AWS SSM + Shadow copy attack Swissky 2020-03-06 15:30:38 +0100
  • 5d87804f71 AWS EC2 Instance Connect + Lambda + SSM Swissky 2020-03-06 13:33:14 +0100
  • 9207e0204c
    Merge pull request #162 from SecGus/master Swissky 2020-03-02 15:22:44 +0100
  • 29fac06023 From https://twitter.com/secgus #162 chivato 2020-03-01 21:15:19 +0000
  • c19e36ad34 Azure AD Connect - MSOL Account's password and DCSync Swissky 2020-03-01 17:06:31 +0100
  • 71a307a86b AWS - EC2 copy image Swissky 2020-02-29 12:56:00 +0100
  • 74f2dfccca Kerberos Constrained Delegation Swissky 2020-02-23 21:20:46 +0100
  • c5ac4e9eff AWS Patterns Swissky 2020-02-23 20:58:53 +0100
  • 0b14b12fb4
    Merge pull request #159 from noraj/patch-1 Swissky 2020-02-22 01:17:03 +0100
  • 3fad2f364c
    add ruby script #159 Alexandre ZANNI 2020-02-21 23:49:50 +0100
  • f28f83bda6
    LDAPi: add scripts and dorks Alexandre ZANNI 2020-02-21 23:19:48 +0100
  • 915946a343 Fix Cloud Training Swissky 2020-02-21 10:50:43 +0100
  • bda7100a77 Fix Cloud references Swissky 2020-02-21 10:47:16 +0100
  • 984078050b Cloud - Pentest with AWS and Azure Swissky 2020-02-21 10:36:01 +0100
  • 7f0650dfc0 IIS Raid Persistence Swissky 2020-02-20 16:51:22 +0100
  • 73aa26ba68
    Merge pull request #158 from 0xdf0xdf/master Swissky 2020-02-20 13:07:39 +0100
  • 9d06e1297f added additional way to chain php filters #158 0xdf 2020-02-20 06:40:30 -0500
  • 7d650e9622 fixed error in chaining php filters in File Inclusion page, added an additional example 0xdf 2020-02-20 06:30:28 -0500
  • c2292145c8
    Merge pull request #157 from Stoo0rmq/patch-1 Swissky 2020-02-18 12:38:43 +0100
  • 7be86354b2
    Update File Inclusion #157 Borja 2020-02-18 11:35:22 +0000
  • ba30618a8b Cobalt Strike - Artifact Swissky 2020-02-14 17:10:00 +0100
  • 7cd49769be WMI + Cobalt Strike Swissky 2020-02-13 22:53:45 +0100
  • b76a23c77f
    Merge pull request #156 from bhattsameer/patch-1 Swissky 2020-02-09 12:15:00 +0100
  • 994e557178
    Added more TTY Shell using perl and python #156 Sameer Bhatt (debugger) 2020-02-09 12:46:18 +0530
  • aba6874517 Maps API + secretsdump enabled user/pw last set + certutil mimikatz Swissky 2020-02-06 21:41:29 +0100
  • 9c4578f083
    Merge pull request #155 from socketz/master Swissky 2020-02-06 16:42:35 +0100
  • 056161fd9f
    Updated Java & Groovy Shells #155 socketz 2020-02-06 15:43:58 +0100
  • 37cfa0826e
    Merge pull request #154 from antonioCoco/patch-1 Swissky 2020-02-06 00:36:25 +0100
  • 50a376337d
    Update Reverse Shell Cheatsheet.md #154 antonioCoco 2020-02-05 23:29:43 +0100
  • fb76fdc331 Windows Firewall + DLL hijacking + Named pipes Swissky 2020-02-01 22:12:36 +0100
  • 8a19532f27
    Merge pull request #152 from mcgyver5/master Swissky 2020-01-29 00:06:57 +0100
  • 667ae82aff fixing typo in file name #152 mcgyver5 2020-01-28 17:41:01 +0000
  • bef710fccd add Telerik CVE attacks Telerik UI for ASP.NET ajax dialog handler mcgyver5 2020-01-28 17:33:30 +0000
  • 7d41cd750d
    Merge pull request #1 from swisskyrepo/master Tim 2020-01-28 12:26:20 -0500
  • 3840683bed
    Merge pull request #151 from mcgyver5/master Swissky 2020-01-27 20:13:28 +0100
  • 44c68ca4e9 add Telerik CVE-2019-18935 #151 mcgyver5 2020-01-27 15:57:10 +0000
  • 323a012488 Race Condition - First Draft Swissky 2020-01-26 12:43:59 +0100
  • eefa2afab1
    Merge pull request #150 from austinsonger/master Swissky 2020-01-23 10:10:23 +0100
  • aacd095452 Added link to exploit creator #150 Austin Songer 2020-01-22 17:49:47 +0000
  • b6e7ad655f Add Technology Affected Austin Songer 2020-01-22 17:49:03 +0000
  • d54fa1ef26 ADDED CVE: CVE-2019-19781 Austin Songer 2020-01-22 17:47:38 +0000
  • be0397fa68 BloodHound ZIP + Zero Width space tip Swissky 2020-01-19 22:46:45 +0100
  • 590b7681e4
    Merge pull request #146 from mzfr/patch-1 Swissky 2020-01-17 17:11:46 +0100
  • 7920b4a124
    Merge pull request #149 from ksg97031/patch-1 Swissky 2020-01-17 10:36:34 +0100
  • aabb48125f
    Add escaped double or single quote cases #149 ksg 2020-01-17 10:41:12 +0900
  • cfcf955a33
    Merge pull request #148 from clirimemini/patch-1 Swissky 2020-01-15 18:13:41 +0100
  • d3ce3924a9
    Create 0xcela_event_handlers.txt #148 Çlirim Emini 2020-01-15 17:00:26 +0100
  • 8dc1e3c5fe
    Update TTY shell command for python #146 Mehtab Zafar 2020-01-10 17:57:53 +0530
  • 7ab6750655
    Merge pull request #145 from ayomawdb/master Swissky 2020-01-09 12:44:19 +0100
  • 7f34c01794 Change IP and port to a common value across commands #145 Ayoma Wijethunga 2020-01-09 16:20:49 +0530
  • 96b9adb98b Change IP and port to a common value across commands Ayoma Wijethunga 2020-01-09 16:17:35 +0530
  • 742c7ee3c2 AppLocker rules Swissky 2020-01-06 23:03:54 +0100
  • 71171fa78b SSRF exploiting WSGI Swissky 2020-01-05 22:11:28 +0100
  • 3a9b9529cb Mimikatz - Credential Manager & DPAPI Swissky 2020-01-05 17:27:02 +0100
  • 73abdeed71 Kerberos AD GPO Swissky 2020-01-05 16:28:00 +0100
  • b052f78d95 Blacklist3r and Machine Key Swissky 2020-01-02 23:33:04 +0100
  • 97015e4f64
    Merge pull request #143 from gdemarcsek/patch-1 Swissky 2020-01-02 22:37:45 +0100
  • 9c188139ec
    Added PHP reverse shell #143 György Demarcsek 2020-01-02 19:27:35 +0100
  • 0850839b25
    Merge pull request #142 from mikesiegel/mike_ssrf Swissky 2020-01-01 12:44:41 +0100
  • e024afc9f7 Added anti-SSRF header bypass for GCP. #142 mikesiegel 2019-12-31 15:11:58 +0000
  • 7aa2761e3e Added anti-SSRF header bypass for GCP. Similar technique works on Azure and AWS I'm guessing. mikesiegel 2019-12-31 15:07:20 +0000
  • 0a6ac284c9 AdminSDHolder Abuse Swissky 2019-12-30 19:55:47 +0100
  • bcb24c9866 Abusing Active Directory ACLs/ACEs Swissky 2019-12-30 14:22:10 +0100
  • 4b10c5e302 AD mitigations Swissky 2019-12-26 12:09:23 +0100
  • 82ec5f0314
    Merge pull request #1 from swisskyrepo/master #174 cc8461 2019-12-20 14:18:26 +0100
  • 1535c5f1b3 Kubernetes - Privileged Service Account Token Swissky 2019-12-20 11:33:25 +0100
  • cf5a4b6e97 XSLT injection draft Swissky 2019-12-17 21:13:59 +0100
  • 02f714d479
    Merge pull request #139 from nizam0906/patch-5 Swissky 2019-12-17 19:19:35 +0100
  • ada158cd60
    Merge pull request #138 from nizam0906/patch-4 Swissky 2019-12-17 19:18:54 +0100