Commit Graph

1379 Commits

Author SHA1 Message Date
idealphase
6738f878f3
Updated README.md
Added References: Bypassing Signature-Based XSS Filters: Modifying Script Code
2022-04-19 10:45:32 +07:00
idealphase
de532030df
Merge branch 'swisskyrepo:master' into master 2022-04-19 10:43:04 +07:00
Swissky
578ea4d12b SOAP File Upload 2022-04-18 21:32:54 +02:00
Swissky
f8a7f1ded5
Merge pull request #462 from an4kein/patch-1
Update README.md
2022-04-18 21:02:50 +02:00
Swissky
85a50869f2
Merge pull request #482 from khiemtq-cyber/xss/angular-xss-1
[update] Angular XSS payload
2022-04-18 21:01:44 +02:00
Swissky
629f6d6cef
Merge pull request #491 from Ooggle/patch-1
Add XSS document blacklist bypass
2022-04-18 20:59:20 +02:00
Swissky
4ea77223bb
Merge pull request #486 from nerrorsec/patch-1
import os
2022-04-18 20:58:40 +02:00
Swissky
1a5537a044
Add warning about cPickle 2022-04-18 20:58:14 +02:00
Swissky
b337d209be
Merge pull request #493 from noraj/patch-1
MSSQL: list permissions
2022-04-18 18:01:28 +02:00
Alexandre ZANNI
c274874430
MSSQL: list permissions 2022-04-18 17:21:26 +02:00
Swissky
e23f785c69
Merge pull request #492 from noraj/patch-1
HQLi in Java apps - HITBSecConf2016
2022-04-14 18:13:37 +02:00
Alexandre ZANNI
1f73834d5e
HQLi in Java apps - HITBSecConf2016 2022-04-14 18:07:35 +02:00
Swissky
b0d05faded TruffleHog examples + Cortex XDR disable 2022-04-14 09:42:15 +02:00
Ooggle
39d1c6e7d8
Add document blacklist bypass 2022-04-09 12:55:21 +02:00
Swissky
9d07e04de7
Merge pull request #490 from xplo1t-sec/master
Added command injection filter bypass
2022-03-30 18:24:43 +02:00
xplo1t-sec
c885e76967 added new bypass 2022-03-30 03:16:37 -04:00
xplo1t-sec
4d8a45db5a added new bypass 2022-03-30 03:14:41 -04:00
xplo1t-sec
8a5e01f20d added new bypass 2022-03-30 03:13:18 -04:00
Swissky
89f0b93d43 Elastic EDR + VM Persistence 2022-03-27 19:50:33 +02:00
nerrorsec
df8493e4e6
import os 2022-03-24 11:54:34 +05:45
Swissky
d40e055629 Golden GMSA + Scheduled Task 2022-03-15 11:15:44 +01:00
Swissky
4abd52697f MSSQL Agent Command Execution 2022-03-10 11:05:17 +01:00
Swissky
540d3ca399 Vajra + MSSQL hashes 2022-03-05 18:31:15 +01:00
Swissky
521975a05c AV Removal + Cobalt SleepKit 2022-03-01 23:01:25 +01:00
ktq-cyber
5d898e004f [update] Angular XSS payload 2022-02-23 22:26:16 +07:00
Swissky
6a193730be
Merge pull request #481 from bodik/add-latex-controllchars
LaTeX Injection catcode
2022-02-22 16:01:15 +01:00
Radoslav Bodó
b8387bc3a5
LaTeX Injection catcode
add `\catcode` to disable LaTex control characters
2022-02-22 15:57:04 +01:00
Swissky
3e3562e553 ESC3 - Misconfigured Enrollment Agent Templates + Certipy v2 2022-02-20 13:15:28 +01:00
Swissky
71dcfd5ca7 ADCS ESC7 Shell + Big Query SQL 2022-02-18 14:50:38 +01:00
Swissky
4357f1e48f
Merge pull request #480 from brightio/patch-1
Update LinPEAS links
2022-01-31 14:41:47 +01:00
brightio
d36f98b4ca
Update LinPEAS links 2022-01-31 12:16:29 +01:00
Swissky
0b5c5acb87 ESC7 - Vulnerable Certificate Authority Access Control 2022-01-30 23:41:31 +01:00
Swissky
66af5b4337
Merge pull request #479 from netcode/fix-reverseshell-rm-bug
Fix rm bug in netcat reverseshell on OpenBSD & BusyBox
2022-01-29 21:04:19 +01:00
Eslam Salem
d7e357f53a fix rm bug in netcat reverseshell on OpenBSD & BusyBox 2022-01-29 17:19:30 +02:00
Swissky
3e58e4a4cf
Merge pull request #478 from clem9669/patch-8
Update Active Directory Attack.md
2022-01-26 14:24:26 +01:00
clem9669
05a77e06fc
Update Active Directory Attack.md
Updating the scanner modules for PingCastle.exe
2022-01-26 13:13:11 +00:00
Swissky
720e4bb3aa
Merge pull request #477 from noraj/patch-1
add tools section
2022-01-23 21:07:59 +01:00
Alexandre ZANNI
a397a3d643
add revshellgen and merge to tools section 2022-01-22 23:08:25 +01:00
Alexandre ZANNI
a077ceab7c
add tools section 2022-01-22 22:57:37 +01:00
Swissky
f107a32f1f
Merge pull request #476 from clem9669/patch-8
Update Active Directory Attack.md
2022-01-19 10:34:51 +01:00
clem9669
76ec08cfb4
Update Active Directory Attack.md
Correcting typo
Removing dead website
Adjusting techniques
2022-01-18 22:52:58 +01:00
Swissky
c89976d1b0
Merge pull request #475 from int0x80/cmd-inj-spaces
Command Injection space alternatives
2022-01-15 12:15:26 +01:00
int0x80
171a6f2b21 Command Injection space alternatives 2022-01-14 18:39:52 -06:00
Swissky
f23412d67a
Merge pull request #474 from Flower-dev/master
BOOKS.md : new books
2022-01-13 21:49:11 +01:00
Swissky
c90cb69def
Update BOOKS.md 2022-01-13 21:48:21 +01:00
Flower Dev
7775ce2584 BOOKS.md: add books 2022-01-13 21:23:47 +01:00
Flower Dev
2f551d6bb5 BOOKS.md : new books 2022-01-13 21:18:12 +01:00
Swissky
218d557c3d
Merge pull request #473 from clem9669/patch-8
Update Hash Cracking.md
2022-01-05 22:23:13 +01:00
Swissky
f0085e158b
Removing potential DMCA material 2022-01-05 22:22:08 +01:00
clem9669
4642dd44fc
Update Hash Cracking.md
Hey 👋 
Updating content with more information and more accurate resources.
2022-01-05 18:25:31 +00:00