Commit Graph

1580 Commits

Author SHA1 Message Date
Swissky
a794c57994
Merge pull request #575 from CoryCline/patch-1
Added document.cookie blacklist bypass
2022-10-14 09:57:41 +02:00
Cory Cline
a8d8434756
Shortened payload
Make payload shorter.
2022-10-13 19:48:20 -05:00
Cory Cline
fbed4254e5
Fixed an oops
Somehow I deleted line 120 in a prior commit. Fixed.
2022-10-13 18:52:07 -05:00
Cory Cline
9ee8f092cd
Changed link for document.cookie blacklist
Link was not working due to use of period in title.
2022-10-13 18:46:52 -05:00
Cory Cline
9a42be1113
Replaced console.log with alert
It's more common to want alert screenshots vs console screenshots.
2022-10-13 18:45:55 -05:00
Cory Cline
f23f28c4e2
Shortened payload
Shortened the document.cookie blacklist bypass payload.
2022-10-13 18:43:54 -05:00
Cory Cline
5d561ea7d6
Added document.cookie blacklist bypass
Added an alternative to document.cookie for situations when this text is blacklisted.
2022-10-13 18:23:36 -05:00
Swissky
6479c3a400
Merge pull request #574 from sebch-/patch-5
Update Active Directory Attack.md
2022-10-12 21:43:44 +02:00
Swissky
34128314d3
Merge pull request #573 from sebch-/patch-4
Update README.md
2022-10-12 21:43:16 +02:00
Swissky
31363e016b
Merge pull request #572 from sebch-/patch-3
Update Active Directory Attack.md
2022-10-12 21:42:34 +02:00
Seb
b809e104e6
Update Active Directory Attack.md 2022-10-12 21:24:47 +02:00
Seb
26cc3629ce
Update README.md 2022-10-12 20:35:32 +02:00
Seb
f18d4991ff
Update Active Directory Attack.md 2022-10-12 19:47:40 +02:00
Swissky
aca668fcdd
Merge pull request #571 from sebch-/patch-2
Update Hash Cracking.md
2022-10-12 19:30:22 +02:00
Seb
5480c40098
Update Hash Cracking.md 2022-10-12 19:29:15 +02:00
Seb
ad5bbd49f1
Update Hash Cracking.md 2022-10-12 18:06:22 +02:00
Swissky
f7a74feaf7 Azure Tools Update 2022-10-12 18:03:49 +02:00
Swissky
6dd5c18b45 Normalize Titles 2022-10-12 12:13:55 +02:00
Swissky
d88e32aaae .NET Deserialization 2022-10-11 21:52:46 +02:00
Swissky
3392980207
Merge pull request #570 from gdraperi/patch-1
Update README.md
2022-10-11 18:49:41 +02:00
Swissky
4a1ba26326
Update README.md 2022-10-11 18:49:17 +02:00
gdraperi
5e3d1d80c8
Update README.md
Adding the WGET command and fixing errors in the summary part.
2022-10-11 17:29:53 +02:00
Swissky
b08600d56d
Merge pull request #526 from nerrorsec/patch-4
Boolean - Extract info (order by)
2022-10-11 11:26:40 +02:00
Swissky
3f3736471e
Merge branch 'master' into patch-4 2022-10-11 11:26:28 +02:00
Swissky
77dc5e3ff1
Merge pull request #566 from pop3ret/master
Merge AWSome Pentesting into Cloud - AWS Pentest
2022-10-11 11:24:21 +02:00
Swissky
ecca4ec5e4
Merge pull request #569 from fabianchoxD/update-.README-file
Update .readme file
2022-10-10 15:06:19 +02:00
pop3ret
0530c19c88
Update Cloud - AWS Pentest.md 2022-10-09 16:03:33 -03:00
pop3ret
4b4a630085
Changed summary and chapters
Changed summary to include the cheatsheet and also changed the format of the cheatsheet to be the same as the original file
2022-10-09 16:01:14 -03:00
Fabian S. Varon Valencia
c82ec3a902 update URL 0dayallday is not working, same article found in blackmarble.sh 2022-10-08 23:32:31 -05:00
Fabian S. Varon Valencia
a07468af9b use web archive to retrieve a readable version of this website - currently unavailable 2022-10-08 23:31:43 -05:00
Fabian S. Varon Valencia
5cdc02282c update 10 password reset flaws URL 2022-10-08 23:30:31 -05:00
Fabian S. Varon Valencia
d214af633c remove post exploitation koadic link (not found) 2022-10-08 22:53:55 -05:00
Fabian S. Varon Valencia
ea86f20472 Add AMSI Bypass and DPAPI links 2022-10-08 22:53:35 -05:00
pop3ret
cabc51e43b
Merge branch 'swisskyrepo:master' into master 2022-10-07 07:56:54 -03:00
Swissky
522b55eec5
Update Cloud - AWS Pentest.md 2022-10-07 10:50:59 +02:00
Swissky
c06dfbec95
Merge pull request #560 from clem9669/master
Update XSS_Polyglots.txt
2022-10-07 00:14:29 +02:00
pop3ret
00189411d4
Merge AWSome Pentesting into Cloud - AWS Pentest
Merge the notes with the existing one
2022-10-06 13:43:09 -03:00
Swissky
347381d6dc
Merge pull request #565 from gdraperi/master
Argument Injection technique
2022-10-06 17:55:58 +02:00
Swissky
ba9eb30940
Fix links 2022-10-06 17:55:16 +02:00
gregory draperi
69c6ee87c6 Argument Injection technique 2022-10-06 16:56:44 +02:00
Swissky
655cec1f1a
Merge pull request #562 from nayeems3c/master
Added 2FA bypass via Force Browsing on Account Takeover branch
2022-10-05 18:46:52 +02:00
Swissky
2c10b28976
Merge pull request #561 from gdraperi/patch-2
Update YAML.md
2022-10-05 14:55:34 +02:00
gdraperi
666a90ffee
Update YAML.md
Updating the actual risks for Python
2022-10-05 13:47:24 +02:00
Nayeem Islam
7e82d93897 Added 2FA bypass via Force Browsing on Account Takeover branch 2022-10-05 17:42:01 +06:00
clem9669
2aa353a5b9
Update XSS_Polyglots.txt
Adding the latest BruteLogic polyglot
2022-10-05 09:45:15 +00:00
Swissky
a766679356
Merge pull request #559 from gdraperi/patch-1
Update README.md
2022-10-05 10:20:58 +02:00
Swissky
643374e1d7
Add reference 2022-10-05 10:20:05 +02:00
gdraperi
2d03a74555
Update README.md
Adding payloads for Citrix and Cisco
2022-10-05 10:06:21 +02:00
Swissky
44d761eb2c
Merge pull request #558 from CyberVarun/master
Added portswigger labs and reference in Command injection
2022-10-05 09:58:40 +02:00
Varun Jagtap
3022c25995
Added portswigger labs and reference 2022-10-05 12:50:10 +05:30