Commit Graph

1893 Commits

Author SHA1 Message Date
Swissky
ae46ac0338 WMIExec + SharpSCCM 2023-02-15 12:33:20 +01:00
Swissky
73996ea52a
Merge pull request #624 from Techbrunch/patch-13
Update sponsor link
2023-02-14 15:15:04 +01:00
Swissky
36e135776f AD Groups + PowerShell Defenses 2023-02-14 15:13:41 +01:00
Techbrunch
da42d27a3c
Update sponsor link
Thanks for the link ❤️
2023-02-14 14:26:49 +01:00
Swissky
f1a85f22b9 Windows Defenses 2023-02-12 18:17:09 +01:00
Swissky
5cd5de6803 Workflow cleanup 2023-02-11 20:32:36 +01:00
Swissky
9a511046ae GPO update timing 2023-02-11 20:29:32 +01:00
Swissky
c08949fdc2 Github Pages Trigger 2023-02-11 20:22:28 +01:00
Swissky
2089c5efb1 Github Pages 2023-02-11 20:11:33 +01:00
Swissky
14cc88371d WSL + RDP Passwords + MSPaint Escape 2023-02-11 17:49:55 +01:00
Swissky
ccae5a6e09 Credentials Rework 2023-02-11 12:07:25 +01:00
Swissky
8c88590d7c
Merge pull request #621 from SSKale1/master
Add AWSGoat and Azure Training, AzureGoat
2023-02-01 09:54:34 +01:00
Shantanu Kale
b03250a4f6 Add Training, AzureGoat 2023-02-01 09:48:26 +05:30
Shantanu Kale
ce40e39dcc Add AWSGoat 2023-02-01 09:46:13 +05:30
Swissky
4451d4919a
Merge pull request #620 from noraj/patch-1
SSTI: add some jinja2 examples
2023-01-28 16:31:51 +01:00
Alexandre ZANNI
89782643c9
SSTI: add some jinja2 examples 2023-01-28 15:29:54 +01:00
Swissky
d0067e13d5
Merge pull request #619 from CravateRouge/patch-2
Add PrintNightmare exploit using WebDAV
2023-01-24 09:53:54 +01:00
CravateRouge
a8bef1873a
Add PrintNightmare exploit using WebDAV 2023-01-23 17:06:05 +01:00
Swissky
b75913ca8f
Merge pull request #616 from noraj/patch-1
add XXE in Java
2023-01-19 17:14:19 +01:00
Swissky
d23794be0f
Merge pull request #617 from CravateRouge/patch-1
Add SSL MITM using OpenSSL
2023-01-19 17:13:44 +01:00
CravateRouge
230f8c3688
Add SSL MITM using OpenSSL 2023-01-19 16:33:11 +01:00
Alexandre ZANNI
563a1b2a1d
add XXE in Java 2023-01-19 10:23:56 +01:00
Swissky
99ff1f94b3
Merge pull request #615 from noraj/patch-url
[chore] fix rawsec url
2023-01-12 09:57:27 +01:00
Alexandre ZANNI
442d253936
fix rawsec url 2023-01-11 23:19:26 +01:00
Swissky
1a9bfdd86f
Merge pull request #614 from Darktortue/patch-zerologon
Added zerologon authentication relay technique
2023-01-10 21:11:43 +01:00
Darktortue
8caba394d5
Added zerologon authentication relay technique 2023-01-10 11:23:45 +01:00
Swissky
b27ba26af9
Merge pull request #609 from m3dsec/patch-1
Update bloodyAD.py when enabling DONT_REQ_PREAUTH for ASREPRoast attack.
2023-01-10 11:06:07 +01:00
Swissky
8e0ce56e5d
Merge pull request #613 from JeremyLARDENOIS/fix-docker-metasploit-install
fix: remove docker metasploit installation
2023-01-10 11:05:09 +01:00
Jérémy LARDENOIS
3a97ad3f41
fix: remove docker metasploit installation 2023-01-10 08:51:28 +01:00
Swissky
d4742a9688 SOCKS Compatibility Table + CORS 2023-01-05 01:50:11 +01:00
Swissky
095024f960
Merge pull request #611 from DotDotSlashRepo/master
Updated Account takeover due to unicode normalization issue
2023-01-04 17:21:55 +01:00
DotDotSlash
418ff228d0
Formatting changes
Formatting changes to Account takeover due to unicode normalization issue
2023-01-04 21:06:36 +05:30
DotDotSlash
b7df4cb6e8
Updated unicode normalization issue
Added helpful tools to 'Account takeover due to unicode normalization issue'
2023-01-04 21:03:20 +05:30
somebodyoncetoldme
aa8950a273
Update PostgreSQL Injection.md
Switch "column_name" to "table_name".
2023-01-03 21:02:57 -08:00
m3dsec
834c6bca20
Update bloodyAD.py when enabling DONT_REQ_PREAUTH for ASREPRoast attack. 2023-01-01 14:24:57 +01:00
Swissky
5190829ab4 RustHound Examples 2022-12-30 11:01:31 +01:00
Swissky
ec7c363aba
Merge pull request #592 from oddrabbit/patch-1
Added in Spring Framework SSTI Detection & Exploitation
2022-12-28 10:55:13 +01:00
Swissky
996c83bb4b
Update README.md 2022-12-28 10:54:48 +01:00
Swissky
4888188ce4
Merge pull request #608 from Aur0ra-m/master
Update README.md
2022-12-27 18:26:52 +01:00
Swissky
f318f8bcc0
Update README.md 2022-12-27 18:26:13 +01:00
Aur0ra
29c23ac7fd
Update README.md 2022-12-27 18:30:20 +08:00
Swissky
514ac98dac SSRF + XSS details + XXE BOM 2022-12-13 22:29:20 +01:00
Swissky
a1c5926f31
Merge pull request #606 from hackprogrammatic/patch-1
Update Cloud - AWS Pentest.md
2022-12-08 08:46:05 +01:00
hackprogrammatic
749420fdd2
Update Cloud - AWS Pentest.md
spelling errors, update allows users to easily copy/paste
2022-12-07 22:47:41 -06:00
Swissky
6709d543f4
Merge pull request #605 from Techbrunch/patch-12
Add  GraphQL Threat Matrix
2022-12-06 16:49:42 +01:00
Techbrunch
2f923463a2
Add GraphQL Threat Matrix 2022-12-06 14:24:46 +01:00
Swissky
d67ec2469c SCCM Shares 2022-12-04 11:38:19 +01:00
Swissky
183876f660
Merge pull request #603 from romisfrag/patch-1
Update PHP.md
2022-11-26 17:01:40 +01:00
romisfrag
f8ab0ca3bb
Update PHP.md
Fixed the payload (was not working because guess is size 5 instead of 4. 
Changed the name of Object to ObjectExample because Object class name is reserved
2022-11-26 14:28:06 +01:00
Swissky
cbb2137f3b ESC11 - Relay NTLM to ICPR 2022-11-21 10:48:27 +01:00