Commit Graph

1392 Commits

Author SHA1 Message Date
Swissky
33ea0b54fb
Merge pull request #495 from hahwul/saml-update
Update tools in SAML Injection
2022-05-01 13:00:05 +02:00
HAHWUL
b3442dd8b5
Add ZAP Addon in Tools 2022-05-01 00:47:18 +09:00
Swissky
5f499adeb5
Merge pull request #494 from moayadalmalat/patch-1
Update Cobalt Strike - Cheatsheet.md
2022-04-25 15:57:53 +02:00
Moayad Almalat
8a6e8b8f05
Update Cobalt Strike - Cheatsheet.md
Update Cobalt Strike user Guide to the latest version.
2022-04-25 15:18:04 +02:00
Swissky
5a89c6a5ca Windows Management Instrumentation Event Subscription 2022-04-24 15:01:18 +02:00
Swissky
76993f86a6
Merge pull request #483 from 0x-nope/master
added Groovy EL section
2022-04-20 10:13:41 +02:00
0x-nope
59cae2ddb4
Update README.md 2022-04-20 09:42:58 +02:00
0x-nope
7d290ded54
Merge branch 'swisskyrepo:master' into master 2022-04-20 09:32:52 +02:00
Swissky
b8bfa1f226
Merge pull request #460 from idealphase/master
Update XSS README.md & Update Race Condition README.md
2022-04-19 11:34:18 +02:00
idealphase
9f9fbe4fe5
Updated Race Condition README.md
Added Turbo Intruder 2 Requests Examples use when the window may only be a few milliseconds.
2022-04-19 11:06:34 +07:00
idealphase
6738f878f3
Updated README.md
Added References: Bypassing Signature-Based XSS Filters: Modifying Script Code
2022-04-19 10:45:32 +07:00
idealphase
de532030df
Merge branch 'swisskyrepo:master' into master 2022-04-19 10:43:04 +07:00
Swissky
578ea4d12b SOAP File Upload 2022-04-18 21:32:54 +02:00
Swissky
f8a7f1ded5
Merge pull request #462 from an4kein/patch-1
Update README.md
2022-04-18 21:02:50 +02:00
Swissky
85a50869f2
Merge pull request #482 from khiemtq-cyber/xss/angular-xss-1
[update] Angular XSS payload
2022-04-18 21:01:44 +02:00
Swissky
629f6d6cef
Merge pull request #491 from Ooggle/patch-1
Add XSS document blacklist bypass
2022-04-18 20:59:20 +02:00
Swissky
4ea77223bb
Merge pull request #486 from nerrorsec/patch-1
import os
2022-04-18 20:58:40 +02:00
Swissky
1a5537a044
Add warning about cPickle 2022-04-18 20:58:14 +02:00
Swissky
b337d209be
Merge pull request #493 from noraj/patch-1
MSSQL: list permissions
2022-04-18 18:01:28 +02:00
Alexandre ZANNI
c274874430
MSSQL: list permissions 2022-04-18 17:21:26 +02:00
Swissky
e23f785c69
Merge pull request #492 from noraj/patch-1
HQLi in Java apps - HITBSecConf2016
2022-04-14 18:13:37 +02:00
Alexandre ZANNI
1f73834d5e
HQLi in Java apps - HITBSecConf2016 2022-04-14 18:07:35 +02:00
Swissky
b0d05faded TruffleHog examples + Cortex XDR disable 2022-04-14 09:42:15 +02:00
Ooggle
39d1c6e7d8
Add document blacklist bypass 2022-04-09 12:55:21 +02:00
Swissky
9d07e04de7
Merge pull request #490 from xplo1t-sec/master
Added command injection filter bypass
2022-03-30 18:24:43 +02:00
xplo1t-sec
c885e76967 added new bypass 2022-03-30 03:16:37 -04:00
xplo1t-sec
4d8a45db5a added new bypass 2022-03-30 03:14:41 -04:00
xplo1t-sec
8a5e01f20d added new bypass 2022-03-30 03:13:18 -04:00
Swissky
89f0b93d43 Elastic EDR + VM Persistence 2022-03-27 19:50:33 +02:00
nerrorsec
df8493e4e6
import os 2022-03-24 11:54:34 +05:45
Swissky
d40e055629 Golden GMSA + Scheduled Task 2022-03-15 11:15:44 +01:00
Swissky
4abd52697f MSSQL Agent Command Execution 2022-03-10 11:05:17 +01:00
Swissky
540d3ca399 Vajra + MSSQL hashes 2022-03-05 18:31:15 +01:00
0x-nope
3db4d04467
added Groovy EL section 2022-03-04 17:39:28 +01:00
Swissky
521975a05c AV Removal + Cobalt SleepKit 2022-03-01 23:01:25 +01:00
ktq-cyber
5d898e004f [update] Angular XSS payload 2022-02-23 22:26:16 +07:00
Swissky
6a193730be
Merge pull request #481 from bodik/add-latex-controllchars
LaTeX Injection catcode
2022-02-22 16:01:15 +01:00
Radoslav Bodó
b8387bc3a5
LaTeX Injection catcode
add `\catcode` to disable LaTex control characters
2022-02-22 15:57:04 +01:00
Swissky
3e3562e553 ESC3 - Misconfigured Enrollment Agent Templates + Certipy v2 2022-02-20 13:15:28 +01:00
Swissky
71dcfd5ca7 ADCS ESC7 Shell + Big Query SQL 2022-02-18 14:50:38 +01:00
Swissky
4357f1e48f
Merge pull request #480 from brightio/patch-1
Update LinPEAS links
2022-01-31 14:41:47 +01:00
brightio
d36f98b4ca
Update LinPEAS links 2022-01-31 12:16:29 +01:00
Swissky
0b5c5acb87 ESC7 - Vulnerable Certificate Authority Access Control 2022-01-30 23:41:31 +01:00
Swissky
66af5b4337
Merge pull request #479 from netcode/fix-reverseshell-rm-bug
Fix rm bug in netcat reverseshell on OpenBSD & BusyBox
2022-01-29 21:04:19 +01:00
Eslam Salem
d7e357f53a fix rm bug in netcat reverseshell on OpenBSD & BusyBox 2022-01-29 17:19:30 +02:00
Swissky
3e58e4a4cf
Merge pull request #478 from clem9669/patch-8
Update Active Directory Attack.md
2022-01-26 14:24:26 +01:00
clem9669
05a77e06fc
Update Active Directory Attack.md
Updating the scanner modules for PingCastle.exe
2022-01-26 13:13:11 +00:00
Swissky
720e4bb3aa
Merge pull request #477 from noraj/patch-1
add tools section
2022-01-23 21:07:59 +01:00
Alexandre ZANNI
a397a3d643
add revshellgen and merge to tools section 2022-01-22 23:08:25 +01:00
Alexandre ZANNI
a077ceab7c
add tools section 2022-01-22 22:57:37 +01:00