Commit Graph

  • 9f9fbe4fe5
    Updated Race Condition README.md #460 idealphase 2022-04-19 11:06:34 +0700
  • 6738f878f3
    Updated README.md idealphase 2022-04-19 10:45:32 +0700
  • de532030df
    Merge branch 'swisskyrepo:master' into master idealphase 2022-04-19 10:43:04 +0700
  • 578ea4d12b SOAP File Upload Swissky 2022-04-18 21:32:54 +0200
  • f8a7f1ded5
    Merge pull request #462 from an4kein/patch-1 Swissky 2022-04-18 21:02:50 +0200
  • 85a50869f2
    Merge pull request #482 from khiemtq-cyber/xss/angular-xss-1 Swissky 2022-04-18 21:01:44 +0200
  • 629f6d6cef
    Merge pull request #491 from Ooggle/patch-1 Swissky 2022-04-18 20:59:20 +0200
  • 4ea77223bb
    Merge pull request #486 from nerrorsec/patch-1 Swissky 2022-04-18 20:58:40 +0200
  • 1a5537a044
    Add warning about cPickle #486 Swissky 2022-04-18 20:58:14 +0200
  • b337d209be
    Merge pull request #493 from noraj/patch-1 Swissky 2022-04-18 18:01:28 +0200
  • c274874430
    MSSQL: list permissions #493 Alexandre ZANNI 2022-04-18 17:21:26 +0200
  • e23f785c69
    Merge pull request #492 from noraj/patch-1 Swissky 2022-04-14 18:13:37 +0200
  • 1f73834d5e
    HQLi in Java apps - HITBSecConf2016 #492 Alexandre ZANNI 2022-04-14 18:07:35 +0200
  • b0d05faded TruffleHog examples + Cortex XDR disable Swissky 2022-04-14 09:42:15 +0200
  • 39d1c6e7d8
    Add document blacklist bypass #491 Ooggle 2022-04-09 12:55:21 +0200
  • 9d07e04de7
    Merge pull request #490 from xplo1t-sec/master Swissky 2022-03-30 18:24:43 +0200
  • c885e76967 added new bypass #490 xplo1t-sec 2022-03-30 03:16:37 -0400
  • 4d8a45db5a added new bypass xplo1t-sec 2022-03-30 03:14:41 -0400
  • 8a5e01f20d added new bypass xplo1t-sec 2022-03-30 03:13:18 -0400
  • 89f0b93d43 Elastic EDR + VM Persistence Swissky 2022-03-27 19:50:33 +0200
  • f0f867b359
    tcp shell stabilization #489 AmritvKhantwal 2022-03-25 02:24:12 +0530
  • 6cac885d28
    Update Reverse Shell Cheatsheet.md #488 AmritvKhantwal 2022-03-25 02:13:20 +0530
  • 6390d1fb34
    tcp shell stabilization AmritvKhantwal 2022-03-25 01:53:22 +0530
  • 019533873c
    exported Term=linux #487 AmritvKhantwal 2022-03-25 01:33:22 +0530
  • df8493e4e6
    import os nerrorsec 2022-03-24 11:54:34 +0545
  • d40e055629 Golden GMSA + Scheduled Task Swissky 2022-03-15 11:15:44 +0100
  • 3c441669d8
    Update README.md Aj Dumanhug 2022-03-13 01:30:37 +0800
  • 4abd52697f MSSQL Agent Command Execution Swissky 2022-03-10 11:05:17 +0100
  • 371d33ccf1
    Update README.md #484 Swar Shah 2022-03-08 15:05:46 +0530
  • 540d3ca399 Vajra + MSSQL hashes Swissky 2022-03-05 18:31:15 +0100
  • 3db4d04467
    added Groovy EL section 0x-nope 2022-03-04 17:39:28 +0100
  • 521975a05c AV Removal + Cobalt SleepKit Swissky 2022-03-01 23:01:25 +0100
  • 5d898e004f [update] Angular XSS payload #482 ktq-cyber 2022-02-23 22:26:16 +0700
  • 6a193730be
    Merge pull request #481 from bodik/add-latex-controllchars Swissky 2022-02-22 16:01:15 +0100
  • b8387bc3a5
    LaTeX Injection catcode #481 Radoslav Bodó 2022-02-22 15:57:04 +0100
  • 3e3562e553 ESC3 - Misconfigured Enrollment Agent Templates + Certipy v2 Swissky 2022-02-20 13:15:28 +0100
  • 71dcfd5ca7 ADCS ESC7 Shell + Big Query SQL Swissky 2022-02-18 14:50:38 +0100
  • 4357f1e48f
    Merge pull request #480 from brightio/patch-1 Swissky 2022-01-31 14:41:47 +0100
  • d36f98b4ca
    Update LinPEAS links #480 brightio 2022-01-31 12:16:29 +0100
  • 0b5c5acb87 ESC7 - Vulnerable Certificate Authority Access Control Swissky 2022-01-30 23:41:31 +0100
  • 66af5b4337
    Merge pull request #479 from netcode/fix-reverseshell-rm-bug Swissky 2022-01-29 21:04:19 +0100
  • d7e357f53a fix rm bug in netcat reverseshell on OpenBSD & BusyBox #479 Eslam Salem 2022-01-29 17:19:30 +0200
  • 3e58e4a4cf
    Merge pull request #478 from clem9669/patch-8 Swissky 2022-01-26 14:24:26 +0100
  • 05a77e06fc
    Update Active Directory Attack.md #478 clem9669 2022-01-26 13:13:11 +0000
  • 720e4bb3aa
    Merge pull request #477 from noraj/patch-1 Swissky 2022-01-23 21:07:59 +0100
  • a397a3d643
    add revshellgen and merge to tools section #477 Alexandre ZANNI 2022-01-22 23:08:25 +0100
  • a077ceab7c
    add tools section Alexandre ZANNI 2022-01-22 22:57:37 +0100
  • f107a32f1f
    Merge pull request #476 from clem9669/patch-8 Swissky 2022-01-19 10:34:51 +0100
  • 76ec08cfb4
    Update Active Directory Attack.md #476 clem9669 2022-01-18 22:52:58 +0100
  • c89976d1b0
    Merge pull request #475 from int0x80/cmd-inj-spaces Swissky 2022-01-15 12:15:26 +0100
  • 171a6f2b21 Command Injection space alternatives #475 int0x80 2022-01-14 18:39:52 -0600
  • f23412d67a
    Merge pull request #474 from Flower-dev/master Swissky 2022-01-13 21:49:11 +0100
  • c90cb69def
    Update BOOKS.md #474 Swissky 2022-01-13 21:48:21 +0100
  • 7775ce2584 BOOKS.md: add books Flower Dev 2022-01-13 21:23:47 +0100
  • 2f551d6bb5 BOOKS.md : new books Flower Dev 2022-01-13 21:18:12 +0100
  • 218d557c3d
    Merge pull request #473 from clem9669/patch-8 Swissky 2022-01-05 22:23:13 +0100
  • f0085e158b
    Removing potential DMCA material #473 Swissky 2022-01-05 22:22:08 +0100
  • 4642dd44fc
    Update Hash Cracking.md clem9669 2022-01-05 18:25:31 +0000
  • 58f6a47b43 Fix typo Swissky 2022-01-04 21:11:55 +0100
  • dfe830d183 RODC - Read Only Domain Controller Compromise Swissky 2022-01-04 21:11:26 +0100
  • f2a2c6d6ce
    Merge pull request #472 from astroicers/patch-1 Swissky 2022-01-04 09:07:57 +0100
  • 119ae90db6
    Update MySQL Injection.md #472 astroicers 2022-01-04 14:28:17 +0800
  • b5df6e1447 ESC6 - EDITF_ATTRIBUTESUBJECTALTNAME2 + Golden Certificate Swissky 2022-01-01 20:42:58 +0100
  • c5b49ec497
    Merge pull request #471 from jenaye/patch-1 Swissky 2022-01-01 13:20:06 +0100
  • d037335a4a add file php8 #471 enaylal 2022-01-01 11:48:07 +0100
  • 5b131ec479
    Update extensions.lst Houziaux Mike 2022-01-01 11:43:58 +0100
  • c9ef8f7f49 Graftcp Cheatsheet Swissky 2021-12-29 18:16:26 +0100
  • 8411a0640d ESC4 - Access Control Vulnerabilities Swissky 2021-12-29 15:00:22 +0100
  • 27768783ff Merge branch 'master' of https://github.com/swisskyrepo/PayloadsAllTheThings Swissky 2021-12-29 14:52:20 +0100
  • e3fb516747 MAQ + WEBDAV Swissky 2021-12-29 14:48:42 +0100
  • d8dd64e8e3
    Merge pull request #470 from noraj/patch-1 Swissky 2021-12-22 16:22:46 +0100
  • a430cfcc4e
    update PowerGPOAbuse task command #470 Alexandre ZANNI 2021-12-22 16:09:07 +0100
  • 30a1a54b9b
    Added PHP Script Example #469 Alexis Evelyn 2021-12-17 19:38:51 -0500
  • 210a2b3081
    Merge pull request #468 from Zeecka/MySQL-Error-Based-Payload Swissky 2021-12-16 13:38:45 +0100
  • a568270b15
    Add NAME_CONST for MySQL Error based injection #468 Alex G 2021-12-16 12:11:25 +0100
  • 0d6d6049ce AD + Log4shell + Windows Startup Swissky 2021-12-16 09:52:51 +0100
  • 31c8a263c3
    Merge pull request #467 from gitmalet/patch-1 Swissky 2021-12-14 22:09:26 +0100
  • 4ab2649317
    Fixing "RCE - Attach Database" Payload #467 malet 2021-12-14 19:54:41 +0100
  • 5714b9c9d7 samAccountName spoofing + Java RMI Swissky 2021-12-13 20:42:31 +0100
  • 10974722b1 BloodHound Custom Queries + MSSQL CLR Swissky 2021-12-12 23:04:35 +0100
  • c136e54cf0
    Create Readme.md #466 DhirajCyber 2021-12-12 14:19:44 +0530
  • b1bca2ea44
    Update README.md #465 DhirajCyber 2021-12-11 16:52:38 +0530
  • 19c7d1c9e8
    Merge pull request #412 from A1vinSmith/master Swissky 2021-12-08 21:53:34 +0100
  • 5974773387
    Merge pull request #464 from BrianStadnicki/master Swissky 2021-12-07 09:30:15 +0100
  • 03427da534 SQLite Injection add extract database structure #464 Brian Stadnicki 2021-12-07 06:51:27 +0000
  • 342b1f4f60
    Rename shell.png?shell.php to shell.png^shell.php #463 nismo-s13 2021-11-24 17:56:20 +1300
  • 410758cf80
    Rename shell.jpg?shell.php to shell.jpg^shell.php nismo-s13 2021-11-24 17:55:52 +1300
  • b1ce7a2547
    Rename shell.gif?shell.php to shell.gif^shell.php nismo-s13 2021-11-24 17:55:13 +1300
  • 35e64b2275
    Delete Parser & Curl < 7.54.png nismo-s13 2021-11-24 17:47:39 +1300
  • 51ac02d354
    Update README.md #462 Eduardo Barbosa (an4kein) 2021-11-23 14:04:53 -0300
  • b14f35be86
    Merge branch 'swisskyrepo:master' into master idealphase 2021-11-22 12:44:38 +0700
  • ccc1186997
    Merge pull request #461 from CravateRouge/master Swissky 2021-11-15 17:46:39 +0100
  • 8da5f36f85
    Add alternatives for AD ACL abuse from Linux #461 CravateRouge 2021-11-15 17:36:05 +0100
  • e9eac5ca59
    Update README.md idealphase 2021-11-10 22:40:40 +0700
  • 6c7df7dc4e
    Update README.md idealphase 2021-11-10 22:38:02 +0700
  • 7647407266
    Merge pull request #458 from Techbrunch/patch-10 Swissky 2021-11-09 13:57:22 +0100
  • 21b3a0630f
    Update README.md #458 Swissky 2021-11-09 13:57:09 +0100
  • a614525b70
    Replace xip.io by nip.io Techbrunch 2021-11-09 11:15:44 +0100
  • 3366f5eaac
    Merge pull request #445 from NirLevy98/reverse_shell_delete-unused-imports Swissky 2021-11-07 21:16:37 +0100
  • a6eac592e1
    Merge pull request #457 from noraj/patch-1 Swissky 2021-11-07 21:16:06 +0100