Syncing Templates

patch-1
[PDBot] 2024-01-30 09:50:50 +00:00
parent df1d867202
commit 6e255262bc
1 changed files with 1 additions and 106 deletions

View File

@ -3,112 +3,7 @@ on:
push:
paths:
- '.new-additions'
- 'code/privilege-escalation/linux/binary/privesc-aa-exec.yaml'
- 'code/privilege-escalation/linux/binary/privesc-ash.yaml'
- 'code/privilege-escalation/linux/binary/privesc-awk.yaml'
- 'code/privilege-escalation/linux/binary/privesc-bash.yaml'
- 'code/privilege-escalation/linux/binary/privesc-cdist.yaml'
- 'code/privilege-escalation/linux/binary/privesc-choom.yaml'
- 'code/privilege-escalation/linux/binary/privesc-cpulimit.yaml'
- 'code/privilege-escalation/linux/binary/privesc-csh.yaml'
- 'code/privilege-escalation/linux/binary/privesc-csvtool.yaml'
- 'code/privilege-escalation/linux/binary/privesc-dash.yaml'
- 'code/privilege-escalation/linux/binary/privesc-dc.yaml'
- 'code/privilege-escalation/linux/binary/privesc-distcc.yaml'
- 'code/privilege-escalation/linux/binary/privesc-elvish.yaml'
- 'code/privilege-escalation/linux/binary/privesc-enscript.yaml'
- 'code/privilege-escalation/linux/binary/privesc-env.yaml'
- 'code/privilege-escalation/linux/binary/privesc-expect.yaml'
- 'code/privilege-escalation/linux/binary/privesc-find.yaml'
- 'code/privilege-escalation/linux/binary/privesc-fish.yaml'
- 'code/privilege-escalation/linux/binary/privesc-flock.yaml'
- 'code/privilege-escalation/linux/binary/privesc-gawk.yaml'
- 'code/privilege-escalation/linux/binary/privesc-grc.yaml'
- 'code/privilege-escalation/linux/binary/privesc-ionice.yaml'
- 'code/privilege-escalation/linux/binary/privesc-julia.yaml'
- 'code/privilege-escalation/linux/binary/privesc-lftp.yaml'
- 'code/privilege-escalation/linux/binary/privesc-ltrace.yaml'
- 'code/privilege-escalation/linux/binary/privesc-lua.yaml'
- 'code/privilege-escalation/linux/binary/privesc-mawk.yaml'
- 'code/privilege-escalation/linux/binary/privesc-multitime.yaml'
- 'code/privilege-escalation/linux/binary/privesc-mysql.yaml'
- 'code/privilege-escalation/linux/binary/privesc-nawk.yaml'
- 'code/privilege-escalation/linux/binary/privesc-nice.yaml'
- 'code/privilege-escalation/linux/binary/privesc-node.yaml'
- 'code/privilege-escalation/linux/binary/privesc-nsenter.yaml'
- 'code/privilege-escalation/linux/binary/privesc-perl.yaml'
- 'code/privilege-escalation/linux/binary/privesc-pexec.yaml'
- 'code/privilege-escalation/linux/binary/privesc-php.yaml'
- 'code/privilege-escalation/linux/binary/privesc-posh.yaml'
- 'code/privilege-escalation/linux/binary/privesc-python.yaml'
- 'code/privilege-escalation/linux/binary/privesc-rake.yaml'
- 'code/privilege-escalation/linux/binary/privesc-rc.yaml'
- 'code/privilege-escalation/linux/binary/privesc-rlwrap.yaml'
- 'code/privilege-escalation/linux/binary/privesc-rpm.yaml'
- 'code/privilege-escalation/linux/binary/privesc-rpmdb.yaml'
- 'code/privilege-escalation/linux/binary/privesc-rpmverify.yaml'
- 'code/privilege-escalation/linux/binary/privesc-ruby.yaml'
- 'code/privilege-escalation/linux/binary/privesc-run-parts.yaml'
- 'code/privilege-escalation/linux/binary/privesc-sash.yaml'
- 'code/privilege-escalation/linux/binary/privesc-slsh.yaml'
- 'code/privilege-escalation/linux/binary/privesc-socat.yaml'
- 'code/privilege-escalation/linux/binary/privesc-softlimit.yaml'
- 'code/privilege-escalation/linux/binary/privesc-sqlite3.yaml'
- 'code/privilege-escalation/linux/binary/privesc-ssh-agent.yaml'
- 'code/privilege-escalation/linux/binary/privesc-sshpass.yaml'
- 'code/privilege-escalation/linux/binary/privesc-stdbuf.yaml'
- 'code/privilege-escalation/linux/binary/privesc-strace.yaml'
- 'code/privilege-escalation/linux/binary/privesc-tar.yaml'
- 'code/privilege-escalation/linux/binary/privesc-tcsh.yaml'
- 'code/privilege-escalation/linux/binary/privesc-time.yaml'
- 'code/privilege-escalation/linux/binary/privesc-timeout.yaml'
- 'code/privilege-escalation/linux/binary/privesc-tmate.yaml'
- 'code/privilege-escalation/linux/binary/privesc-torify.yaml'
- 'code/privilege-escalation/linux/binary/privesc-torsocks.yaml'
- 'code/privilege-escalation/linux/binary/privesc-unshare.yaml'
- 'code/privilege-escalation/linux/binary/privesc-vi.yaml'
- 'code/privilege-escalation/linux/binary/privesc-view.yaml'
- 'code/privilege-escalation/linux/binary/privesc-vim.yaml'
- 'code/privilege-escalation/linux/binary/privesc-xargs.yaml'
- 'code/privilege-escalation/linux/binary/privesc-xdg-user-dir.yaml'
- 'code/privilege-escalation/linux/binary/privesc-yash.yaml'
- 'code/privilege-escalation/linux/binary/privesc-zsh.yaml'
- 'code/privilege-escalation/linux/rw-shadow.yaml'
- 'code/privilege-escalation/linux/rw-sudoers.yaml'
- 'code/privilege-escalation/linux/sudo-nopasswd.yaml'
- 'code/privilege-escalation/linux/writable-etc-passwd.yaml'
- 'dns/dns-rebinding.yaml'
- 'http/cves/2018/CVE-2018-10942.yaml'
- 'http/cves/2019/CVE-2019-16469.yaml'
- 'http/cves/2023/CVE-2023-22527.yaml'
- 'http/cves/2023/CVE-2023-27639.yaml'
- 'http/cves/2023/CVE-2023-27640.yaml'
- 'http/cves/2023/CVE-2023-44352.yaml'
- 'http/cves/2023/CVE-2023-47211.yaml'
- 'http/cves/2023/CVE-2023-47643.yaml'
- 'http/cves/2023/CVE-2023-48023.yaml'
- 'http/cves/2023/CVE-2023-6023.yaml'
- 'http/cves/2023/CVE-2023-6875.yaml'
- 'http/cves/2023/CVE-2023-6977.yaml'
- 'http/cves/2024/CVE-2024-0204.yaml'
- 'http/default-logins/node-red/nodered-default-login.yaml'
- 'http/default-logins/powershell/powershell-default-login.yaml'
- 'http/exposed-panels/autoset-detect.yaml'
- 'http/exposed-panels/compalex-panel-detect.yaml'
- 'http/exposed-panels/doris-panel.yaml'
- 'http/exposed-panels/lomnido-panel.yaml'
- 'http/exposures/configs/vbulletin-path-disclosure.yaml'
- 'http/exposures/logs/go-pprof-debug.yaml'
- 'http/miscellaneous/defacement-detect.yaml'
- 'http/misconfiguration/doris-dashboard.yaml'
- 'http/misconfiguration/springboot/springboot-integrationgraph.yaml'
- 'http/misconfiguration/springboot/springboot-startup.yaml'
- 'http/technologies/tibco-businessconnect-detect.yaml'
- 'http/vulnerabilities/apache/apache-nifi-rce.yaml'
- 'http/vulnerabilities/juniper/junos-xss.yaml'
- 'http/vulnerabilities/prestashop/prestashop-blocktestimonial-file-upload.yaml'
- 'http/vulnerabilities/vbulletin/vbulletin-backdoor.yaml'
- 'javascript/cves/2024/CVE-2024-23897.yaml'
- 'http/exposed-panels/friendica-panel.yaml'
workflow_dispatch:
jobs:
triggerRemoteWorkflow: