Commit graph

918 commits

Author SHA1 Message Date
Swissky
7f36bf58a4
Merge pull request #284 from akoul02/patch-1
Improved Jade payload
2020-10-31 16:47:10 +01:00
akoul02
ed944a95af
Improved Jade payload 2020-10-31 18:02:29 +03:00
Swissky
1137bfca8d Remote Desktop Services Shadowing 2020-10-30 21:10:00 +01:00
Swissky
4fe1d71ad8
Merge pull request #283 from d4rkc0nd0r/patch-9
Update MySQL Injection.md
2020-10-29 16:44:14 +01:00
Siddharth Reddy
2bdd23dc51
Update MySQL Injection.md 2020-10-29 17:03:22 +05:30
Swissky
c7be142d62
Merge pull request #282 from Gorgamite/patch-3
Added winPEAS to windows privilege escalation tool
2020-10-29 12:20:55 +01:00
Gorgamite
f9389d708b
Added winPEAS to windows privilege escalation tool
WinPEAS is a really thorough privesc enumeration tool for windows, you can find it here: https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS/winPEASexe
It doesn't auto exploit, but it's rather thorough and effective.
2020-10-29 03:57:40 -07:00
Swissky
db533aabd4
Merge pull request #280 from Gorgamite/master
Added LinPEAS to Linux Privesc.
2020-10-29 11:56:44 +01:00
Swissky
2746451408
Merge pull request #279 from Gorgamite/patch-1
Added more information on kernel exploits
2020-10-29 11:55:25 +01:00
Gorgamite
ff3b45e0b7
Added LinPEAS to Linux Privesc.
I very strongly recommend adding LinPEAS to the enumeration tools. LinPEAS is arguably the best linux privesc enumeration tool out there. If you haven't used it, I'd try it out. It highlights all relevant information with color coded text, and you can pass it parameters to control the thoroughness of the scan. You should add WinPEAS for windows privesc as well.
2020-10-29 03:50:05 -07:00
Gorgamite
1b69a3ef73
Update Linux - Privilege Escalation.md 2020-10-29 03:22:08 -07:00
Swissky
9eb84bcfb7
Merge pull request #278 from marcan2020/patch-10
Add Springboot Actuator RCE
2020-10-28 18:37:38 +01:00
marcan2020
1535077d9d
Add Springboot Actuator RCE 2020-10-28 12:05:12 -04:00
Swissky
ae3a4d4336
Merge pull request #277 from bolli95/master
XSS detection tools added
2020-10-27 15:08:56 +01:00
Max Boll
2a65064d15 little update 2020-10-27 14:10:35 +01:00
Max Boll
8448bbc483 Merge branch 'master' of github.com:bolli95/PayloadsAllTheThings 2020-10-27 13:31:51 +01:00
Max Boll
350c55a1ac XSS Tools added 2020-10-27 13:31:37 +01:00
Swissky
99f53ae9b4
Merge pull request #276 from clem9669/patch-5
Adding marshalsec tool & references
2020-10-26 16:35:02 +01:00
clem9669
f7c837ffdd
Adding marshalsec tool & references
Adding marshalsec tool & references
2020-10-26 14:43:16 +00:00
Swissky
c52cfb1200
Merge pull request #275 from c-nagy/master
Added a brief overview for type juggling
2020-10-26 14:57:06 +01:00
@cnagy
ec445110d6
Added a brief overview for type juggling 2020-10-25 19:19:44 +00:00
Swissky
fa497c2149
Merge pull request #274 from bolli95/master
CORS and CRLF documentation updated
2020-10-25 14:02:02 +01:00
Swissky
9992990e40
Update README.md 2020-10-25 14:01:53 +01:00
Swissky
9e61eb91be
Merge pull request #273 from Gorgamite/master
Specifying alternative access method through SSH
2020-10-25 11:50:01 +01:00
Max Boll
91fc542c81 Merge branch 'master' of github.com:bolli95/PayloadsAllTheThings 2020-10-25 11:08:15 +01:00
Max Boll
570213a2f8 CORS and CRLF README.md updated 2020-10-25 11:07:50 +01:00
Gorgamite
1f96d34ddf
Specifying alternative access method through SSH
Specifying alternative access method through SSH since SSH is assumed to be running on the Linux machine. Read id_rsa for that user to obtain the SSH private key.
2020-10-25 02:51:07 -07:00
Swissky
955557d175
Merge pull request #272 from op01/master
add type juggling example
2020-10-23 18:30:32 +02:00
OOP
f2e3078915 add reference 2020-10-23 23:15:59 +07:00
OOP
35f2834eaa add type juggling example 2020-10-23 23:12:45 +07:00
Swissky
e9c0581fa6
Merge pull request #270 from bolli95/master
Tabnabbing explanation added
2020-10-20 11:34:13 +02:00
Swissky
0f125243ab
Update README.md 2020-10-20 11:34:02 +02:00
Max Boll
33ab643c0d
Rename Tabnabbing.md to README.md 2020-10-20 11:24:39 +02:00
Max Boll
fae1f339e2
typos fixed 2020-10-20 11:22:25 +02:00
Max Boll
3671248485 typing errors fixed 2020-10-20 11:20:56 +02:00
Max Boll
a026ad0727 tabnabbing.md added 2020-10-20 11:17:01 +02:00
Swissky
7f90601372
Merge pull request #269 from marcan2020/patch-9
Add Password Reset Via Username Collision
2020-10-19 00:18:57 +02:00
marcan2020
3a5f98e177
Add Password Reset Via Username Collision 2020-10-18 18:13:18 -04:00
Swissky
7510307a59
Merge pull request #264 from d4rkc0nd0r/patch-5
Update README.md
2020-10-18 22:30:56 +02:00
Swissky
bf7fc8939b
Merge pull request #268 from marcan2020/patch-8
Update big CVEs list
2020-10-18 22:30:21 +02:00
marcan2020
94d37e057c
Update big CVEs list
- Add EternalBlue and BlueKeep CVEs
- Move Heartbleed and Shellshock in the "older" section since they were found more than 5 years ago
2020-10-18 16:17:03 -04:00
Swissky
8a59b22a64
Merge pull request #267 from Rude-Monkey/master
Fix(Docs): Correcting typos on the repo
2020-10-17 23:06:44 +02:00
Vincent Gilles
0b90094002 Fix(Docs): Correcting typos on the repo 2020-10-17 22:52:35 +02:00
Swissky
4a4df791ed
Merge pull request #266 from marcan2020/patch-6
Add Python bind shell
2020-10-17 20:58:21 +02:00
marcan2020
693349da56
Add Python bind shell 2020-10-17 14:52:36 -04:00
Swissky
b641131f27 SSTI - Pebble update 2020-10-17 12:25:50 +02:00
Swissky
5a1ae58a59 Sticky Notes Windows + Cobalt SMB 2020-10-16 11:35:15 +02:00
Swissky
3368084b2d CS Beacon - SMB Error Code 2020-10-15 17:22:00 +02:00
Swissky
b32f4754d7 Keytab + schtasks 2020-10-15 12:35:05 +02:00
Siddharth Reddy
483d8796d5
Update README.md 2020-10-09 18:17:06 +05:30