Commit Graph

  • faeee7270a
    Update README.md ⵟⴰⵕⵉⴽ ⴱⴰⴽⵉⵕ 2024-10-13 23:23:07 +0100
  • 9c14cf662f Add solution for firmware version update issue #127187 #745 Yaswanth 2024-10-05 20:38:16 +0530
  • d81dabebfe
    Merge branch 'swisskyrepo:master' into master tungnd 2024-10-05 11:06:29 +0700
  • 37f0740d07
    Merge pull request #744 from Swastik-Swarup-Dash/typo1 Swissky 2024-10-03 14:40:06 +0200
  • bd7bd812ae fix:Typo_Race-Condition #744 Swastik-Swarup-Dash 2024-10-03 15:23:23 +0530
  • b57475f34f Moving Kubernetes from PATT to IATT Swissky 2024-10-03 11:35:54 +0200
  • 8ececca282
    Merge pull request #743 from Swastik-Swarup-Dash/typo Swissky 2024-10-02 16:31:09 +0200
  • 2fa9441e37 fix:Typo_Fix namespaces #743 Swastik-Swarup-Dash 2024-10-02 17:02:52 +0530
  • c4a19f8a2a
    Add LFImap tool #742 Mach1ne 2024-09-30 22:49:44 +0200
  • 698b2c9e83
    Merge 3ec9513535 into d5a6811193 #741 4N4RCH0 2024-09-23 05:06:27 +0200
  • 3ec9513535 Delete IntrudersXSS.txt #741 4N4RCH0 2024-09-23 05:01:39 +0200
  • 3321a069ea
    Merge branch 'swisskyrepo:master' into master tungnd 2024-09-19 23:50:40 +0700
  • 04eb1eb12d
    Update README.md #732 Xhoenix 2024-09-17 22:29:37 +0530
  • d5a6811193 Fix typos Swissky 2024-09-16 18:05:54 +0200
  • 9938f98989
    Merge dc16faecb6 into d90c73c7ef #740 Clint Airé 2024-09-16 10:50:01 +0000
  • dc16faecb6 Fixing spelling errors in PayloadsAllTheThings #740 Clint Airé 2024-09-16 11:44:29 +0100
  • 3afbc26c88 Fixing spelling errors in PayloadsAllTheThings Clint Airé 2024-09-16 09:19:18 +0100
  • d90c73c7ef Moving S3 to another repository Swissky 2024-09-15 20:48:07 +0200
  • 975dde665a
    added 'xss_alert_identifiable.txt' #739 FatEarthler 2024-09-14 22:14:45 +0200
  • c5802aad67 Fix uppercase links and anchor Swissky 2024-09-13 22:43:18 +0200
  • 541d89be64 Fix broken pictures Swissky 2024-09-13 21:59:29 +0200
  • ee62ac95a0
    Merge branch 'swisskyrepo:master' into master tungnd 2024-09-13 09:59:31 +0700
  • 3eae8d7458 Fix typo and structure Swissky 2024-09-11 17:07:51 +0200
  • 6602d48fad
    Update deep_traversal.txt #738 NoPurposeInLife 2024-09-10 16:40:28 +0800
  • 99f3557415 Randomness mt_rand + Analytics Swissky 2024-09-06 21:59:41 +0200
  • 77f83c18b3
    update quote evasion payloads Xhoenix 2024-09-06 19:09:46 +0530
  • d75e4fa525
    Update README.md #737 Mohammad Reza Omrani 2024-09-03 13:08:02 +0330
  • ee376d749b
    Merge branch 'swisskyrepo:master' into master tungnd 2024-09-02 12:30:33 +0700
  • 1dae291696 IIS MachineKeys + CI/CD + CSPT + ORM leak Swissky 2024-08-26 11:27:47 +0200
  • 1dac233f17
    kupdate #736 Andredreyer1 2024-08-21 04:22:37 +0200
  • de7f61ef15
    Merge 694e8d39b2 into 314e4da963 #736 Andredreyer1 2024-08-07 12:06:21 +0200
  • 694e8d39b2
    Create devcontainer.json Andredreyer1 2024-08-02 23:36:31 +0200
  • fb85317a26
    Create gem-push.yml Andredreyer1 2024-08-02 23:33:00 +0200
  • 1e6a66632b
    Update README.md #735 Sagiv Michael 2024-07-29 21:16:33 +0300
  • 0aac7e8267
    Update README.md #734 R4yan 2024-07-28 21:16:30 +0200
  • 80707e805b
    added bypass techniques Xhoenix 2024-07-25 11:57:43 +0530
  • 55eb2e44a6
    Delete XSS Injection/README.md #733 domainmailer 2024-07-16 15:30:47 +0800
  • 1a475b6e1d
    added bypass techniques Xhoenix 2024-07-15 11:58:02 +0530
  • da081cc766
    Merge branch 'swisskyrepo:master' into master tungnd 2024-07-06 02:14:50 +0700
  • e071b949fc
    Update README.md #731 barbixxxa 2024-07-02 10:55:43 -0300
  • b521dedb24
    Adding r3dir tool to SSRF README.md #730 Horlad 2024-06-27 17:01:41 +0200
  • 4cf17a3fab
    Update SSRF with redirect examples using r3dir README.md Horlad 2024-06-27 16:57:45 +0200
  • 8e05a2dd2a
    XSS in SVG: more examples + nesting #729 Alexandre ZANNI 2024-06-19 14:54:19 +0200
  • ca3ab6eb95 Add a few XSS filter bypass cases #728 isacaya 2024-06-19 04:21:24 +0900
  • 8f16ac9c3e
    Add Awesome CI/CD Attacks #727 Asi Greenholts 2024-06-17 12:48:00 +0300
  • 314e4da963 SSRF DNS AXFR + LFI PHAR payloads + LFI iconv Swissky 2024-06-16 21:17:42 +0200
  • 24b158e901
    Update README.md #726 Bipin Jitiya 2024-06-12 18:01:42 +0530
  • d0ea48221c
    Update README.md #724 Mark 2024-06-10 12:20:08 -0400
  • 1d73c37fb7
    Update README.md Mark 2024-06-10 12:19:53 -0400
  • 8b271333be
    Rename Readme.md to README.md Mark 2024-06-10 12:16:05 -0400
  • 19ced271d7
    Create Readme.md Mark 2024-06-10 12:15:54 -0400
  • 3793b75501
    Create CredentialHarvester.txt Mark 2024-06-10 12:10:48 -0400
  • c8d10036c6
    Create VulnerabilityScanner.txt Mark 2024-06-10 12:10:00 -0400
  • ba5eb82d59
    Delete HardwareHacking directory Mark 2024-06-10 12:08:49 -0400
  • 18a1a4512b
    Create BadUSB Mark 2024-06-10 12:08:35 -0400
  • 31400a62c2
    Update CredentialHarvester.txt Mark 2024-06-10 12:06:31 -0400
  • 181a7c5676
    Update CredentialHarvester.txt Mark 2024-06-10 12:06:14 -0400
  • b10f00a20b
    Create VulnerabilityScanner.txt Mark 2024-06-10 12:05:20 -0400
  • 51c04cbbc3
    Create CredentialHarvester.txt Mark 2024-06-10 12:04:53 -0400
  • e10b852366
    Merge branch 'swisskyrepo:master' into master Mark 2024-06-10 12:03:15 -0400
  • 7e4a38a1a5
    Merge pull request #725 from masquerad3r/master Swissky 2024-06-06 17:52:33 +0200
  • eca067dd7e
    Create port_swigger_xss_cheatsheet_event_handlers.txt #725 masquerad3r 2024-06-06 10:46:13 +0200
  • c34a2bac15 WAF bypass moved to a separate page Swissky 2024-06-03 09:55:29 +0200
  • 2e73069238 XSS Tel URI Swissky 2024-06-03 09:37:24 +0200
  • 8015b5531e
    Update README.md Mark 2024-06-02 23:55:54 -0400
  • 995086428f
    Update README.md Mark 2024-06-02 23:55:34 -0400
  • 052b70e603
    Update README.md Mark 2024-06-02 23:54:54 -0400
  • 2d14ad5ba5
    Update README.md Mark 2024-06-02 23:52:41 -0400
  • 6d3fef0df3
    Merge pull request #723 from cydave/master Swissky 2024-06-02 11:25:45 +0200
  • cb69cecd11
    Merge pull request #721 from MarkCyber/master Swissky 2024-06-02 11:23:13 +0200
  • 25c94f809a Uniqid + reset-tolkien and sandwich attack Swissky 2024-05-31 16:31:23 +0200
  • fcf69f8226 Add additional XSS payload in email addresses RFC5322 #723 dave 2024-05-31 13:27:32 +0200
  • b5251a673f XSLT payloads + Headless Browser Swissky 2024-05-31 00:07:21 +0200
  • ded1d95735 ASP Cookieless + ReDOS backtrack Swissky 2024-05-29 23:23:51 +0200
  • 67adf75bc2 CSP updates + Indirect Prompt Injection Swissky 2024-05-29 15:32:58 +0200
  • 1954feedba
    Update Reverse Shell Cheatsheet.md #722 Mohit Bindal 2024-05-27 11:13:24 +0530
  • c3af630e1d
    Update README.md #721 Mark 2024-05-26 10:40:54 -0400
  • 867f243100
    Update README.md Mark 2024-05-26 10:32:01 -0400
  • 1f3fd920f3
    Merge b1b5e06189 into f723bcbf8a #719 Siddharth Dushantha 2024-05-20 21:04:45 +0000
  • b1b5e06189 added ANSI Escape Sequence Injection #720 #719 Siddharth Dushantha 2024-05-20 23:00:11 +0200
  • 3b1d3cb89f
    Merge branch 'swisskyrepo:master' into master tungnd 2024-05-16 11:16:51 +0700
  • 95a80eec42
    Merge d658aa026a into f723bcbf8a #706 n3rada 2024-05-06 20:08:38 -0400
  • f723bcbf8a
    Merge pull request #718 from idealphase/master Swissky 2024-05-05 13:08:50 +0200
  • 670b301b1c
    Merge pull request #717 from nojanath/master Swissky 2024-05-05 13:07:57 +0200
  • 33d9e24bed
    Update Ruby.md #718 idealphase 2024-05-05 16:16:36 +0700
  • 7a68102a3c Fix link to SecLists/content-type.txt #717 Jonathan Thompson 2024-05-04 11:12:54 -0700
  • 4d61074b26
    Merge branch 'swisskyrepo:master' into master tungnd 2024-04-26 23:08:36 +0700
  • 53d9014b2b Regular Expression ReDoS 4.0 Swissky 2024-04-25 17:37:16 +0200
  • 43a8c6a037 Adding socials buttons Swissky 2024-04-24 22:02:04 +0200
  • a3e67c26b5
    Update README.md tungnd 2024-04-24 00:14:46 +0700
  • 8a3e5d1fc9
    Update README.md #716 Christopher Harrop 2024-04-23 14:10:03 +0100
  • 94baa35f97
    Update README.md Christopher Harrop 2024-04-23 14:02:34 +0100
  • f8732d75b2
    Update README.md Christopher Harrop 2024-04-23 12:28:55 +0100
  • 443ce7a38a adding CSP-nonce bypass #715 Pol Lamothe 2024-04-22 16:01:28 +0200
  • b245d3cbdd Mkdocs accessibility and search improvement Swissky 2024-04-15 21:20:02 +0200
  • 293723d49d
    Merge pull request #712 from bsysop/patch-4 Swissky 2024-04-05 18:55:52 +0200
  • dc461f170e
    Adding "Hetzner Cloud" to the Summary #712 bsysop 2024-04-05 11:55:54 -0300
  • 9571306b9f
    Merge pull request #711 from bsysop/patch-3 Swissky 2024-04-05 15:53:05 +0200
  • 3c9fdec3da
    Adding Hetzner Cloud Metadata URL #711 bsysop 2024-04-04 23:43:34 -0300
  • 80dda8beeb
    Merge pull request #710 from mohnad-0b/patch-1 Swissky 2024-04-03 18:15:31 +0200