Commit Graph

53 Commits (a58a8113d150460cfa81dc69d63f288c1376982b)

Author SHA1 Message Date
Swissky 4e17443d62 SQL injection - MySQL version for error based 2019-02-17 22:56:09 +01:00
Swissky 40f86d39b0 MYSQL - Extract data without columns name 2019-02-17 21:51:21 +01:00
Swissky 78c882fb34 Jenkins Grrovy + MSSQL UNC + PostgreSQL list files 2019-02-17 20:02:16 +01:00
Swissky 8c1c35789d SQLmap tamper update 2019-02-10 19:07:27 +01:00
marcan2020 7068cb6edc
Update MSSQL Command execution 2019-01-29 15:25:25 -05:00
Swissky 4db45a263a MSSQL union based + Windows Runas 2019-01-20 16:41:46 +01:00
Swissky 67c644a300 Directory traversal / File inclusion rewritten 2018-12-28 00:27:15 +01:00
Swissky e480c9358d SQL wildcard '_' + CSV injection reverse shell 2018-12-26 01:02:17 +01:00
Swissky d5478d1fd6 AWS Pacu and sections + Kerberoasting details 2018-12-25 19:38:37 +01:00
Swissky a6475a19d9 Adding references sectio 2018-12-24 15:02:50 +01:00
Swissky b4aff1a826 Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
Swissky 69c1d601fa Kerberoasting + SQLmap write SSH key 2018-12-15 00:51:33 +01:00
Swissky 869b29195b SQLmap --crawl, --form 2018-10-04 19:59:11 +02:00
Swissky a3975ab261 SQLmap TOR + Cookie + Proxy 2018-10-01 16:03:07 +02:00
时雨 20c1e5c075
add comments 2018-09-23 02:30:03 +08:00
Swissky cce0444245 SQL injection - Intruders payloads 2018-09-21 18:44:32 +02:00
Alexandre ZANNI a1eb693270
routed injection in ToC 2018-09-20 23:52:07 +02:00
Swissky 7a80647e63 Raw MD5 SQL injection + SSH Konami Code 2018-09-10 23:12:29 +02:00
Swissky 2a080f82e6 Cassandra SQL + XSS MD + PHP Type Juggling 2018-09-10 20:40:43 +02:00
Swissky fe52b32af8 XSS CSP Bypass + PostgreSQL read/write 2018-09-01 15:36:33 +02:00
Swissky 65654f81a4 Markdown formatting update 2018-08-12 23:30:22 +02:00
Swissky 76aefd9da2 Path traversal refactor + AD cme module msf/empire + IIS web.config 2018-07-07 12:04:55 +02:00
Swissky e261836532 Windows PrivEsc + SQLi second order + AD DiskShadow 2018-05-20 22:10:33 +02:00
Swissky f1cb7ce50e SQL Cheatsheets - Refactoring part 1 2018-05-16 23:33:14 +02:00
Swissky cb3b298451 Oracle SQL + SQL injection updates (MS SQL/MYSQL/ GENERAL) 2018-04-27 23:31:58 +02:00
Swissky b8fbca3347 AD Attack - Golden Ticket + SQL/OpenRed/SSRF 2018-04-12 23:23:41 +02:00
Swissky 30019235f8 SQLmap tips + Active Directory attacks + SQLite injections 2018-03-12 09:17:31 +01:00
Swissky 70f38d5678 Payloads - Quick fix 2018-02-23 13:48:51 +01:00
Swissky b87c3fd7ff Traversal Dir + NoSQL major updates + small addons 2018-02-15 23:27:42 +01:00
Swissky f740d8e825 MySQL - Code exec 2017-11-09 09:05:50 +01:00
Swissky 1ca215d5d7 Multiple update - LFI/RCE via phpinfo, Struts2 v2 2017-09-13 23:55:29 +02:00
Swissky dad26ce5e5 More Burp Intruder file - SQLi + Path traversal + XSS 2017-08-06 01:12:41 +02:00
Swissky af48fc1ed4 More intruders folder - for BurpSuite 2017-07-30 13:42:32 +02:00
Swissky 8a3693855f XSS Intruder + Eicar + SSRF http://0 2017-07-30 13:17:00 +02:00
Swissky 77e2fc8226 LDAP & XPATH injection + Small fixes and payloads 2017-07-14 23:40:31 +02:00
Swissky 6070ece522 Symbolic Link Zip + SQL injection ORDER BY 2017-07-04 23:17:59 +02:00
Swissky 94470a2544 More payloads for XSS/SQL/LFI/Upload and XXE 2017-06-04 17:22:26 +02:00
Swissky 58aed12c9d CRLF injection updated 2017-05-29 20:41:05 +02:00
Swissky 2eaedbc06e SQLite injection update-Extract table/column name 2017-02-21 09:16:51 +01:00
Swissky eca05b5314 SQL injection - Insert Statement From Detectify 2017-02-16 00:29:33 +01:00
Swissky ce13a3d82c Update ReadMe Practice and Book + SQLi 2017-02-07 09:53:48 +01:00
Swissky 23f00b55d5 Update SQL injection with Information.schema alternatives 2017-02-06 09:50:13 +01:00
swisskyrepo bb238f7301 Minor Updates in SQL-SSRF-XSS 2017-01-07 20:51:47 +01:00
swisskyrepo 14a82a14a4 Methodo, SQL,RCE,XSS,XXE updated 2016-12-20 19:46:06 +01:00
swisskyrepo a39a10f175 SQL injection - added some bypass 2016-12-04 20:26:42 +07:00
swisskyrepo d6eaa26820 SQL injection - Tamper script 2016-12-04 19:18:49 +07:00
swisskyrepo 07388503b0 XSS,SQL OAuth Updated 2016-12-04 01:03:59 +07:00
swisskyrepo 7d67aa4e0d SQL injections payloads separated + OAuth 2016-11-29 23:27:35 +07:00
swisskyrepo 2fa9683b8c Updated XSS,SQL,RCE 2016-11-17 10:50:34 +07:00
swisskyrepo 54bf6d9a5b Methodology added, XSS payloads updated,little fix 2016-11-06 12:42:50 +07:00