Spidycodes
|
bb6c9ed172
|
typo
|
2022-08-02 21:48:07 +00:00 |
|
Swissky
|
e386a110d9
|
Find DC
|
2022-07-27 17:23:30 +02:00 |
|
Swissky
|
fc8fadbb0c
|
PR Guidelines + User Hunting + HopLa Configuration
|
2022-06-30 16:33:35 +02:00 |
|
Marwan Nour
|
36e417f129
|
Added DirtyPipe to kernel exploits
Fixed some links in the table of contents
|
2022-06-23 16:55:58 +02:00 |
|
Sh0ckFR
|
a4e43fb24c
|
Added Thread Stack Spoofer description
|
2022-06-22 12:11:49 +02:00 |
|
Sh0ckFR
|
4b07c91e7b
|
Added Sleep Mask Kit Link
|
2022-06-21 15:52:30 +02:00 |
|
Alexandre ZANNI
|
b831175f99
|
add english version of the article
|
2022-06-20 20:31:11 +02:00 |
|
Swissky
|
ad336b4d55
|
Privileged Access Management (PAM) Trust
|
2022-06-09 11:30:43 +02:00 |
|
Swissky
|
881c354b34
|
Pre-Created Computer Account
|
2022-06-08 12:14:11 +02:00 |
|
Swissky
|
0c7da8ec41
|
DNS Admins Group
|
2022-06-07 20:36:09 +02:00 |
|
Swissky
|
3066615cde
|
LAPS Access + Pass the Cert + Writeable folder
|
2022-05-31 11:57:44 +02:00 |
|
NocFlame
|
bebc87887a
|
added link to hashcat
|
2022-05-25 10:09:09 +02:00 |
|
NocFlame
|
ca959ec806
|
Added missing parenthese
|
2022-05-25 10:04:41 +02:00 |
|
NocFlame
|
2ef501f883
|
replaced backslash with forwardslash in cmd syntax
As defined in cmd.exe /?
/C Carries out the command specified by string and then terminates
|
2022-05-25 09:55:05 +02:00 |
|
Swissky
|
5035ed0891
|
WSUS Exploitation
|
2022-05-15 21:22:39 +02:00 |
|
Swissky
|
4cf464cc96
|
Certifried CVE-2022-26923
|
2022-05-13 09:44:51 +02:00 |
|
Swissky
|
d09659b164
|
Merge pull request #496 from cmd-ctrl-freq/master
Update Cloud - AWS Pentest.md
|
2022-05-11 10:25:30 +02:00 |
|
Swissky
|
67457ec582
|
SCCM deployment + JSON uploads
|
2022-05-09 15:14:26 +02:00 |
|
David Fentz
|
d3a296486e
|
Update Cloud - AWS Pentest.md
Added a reference to Cloudgoat in the Training section of the AWS pentesting docs.
|
2022-05-05 08:48:55 -07:00 |
|
Moayad Almalat
|
8a6e8b8f05
|
Update Cobalt Strike - Cheatsheet.md
Update Cobalt Strike user Guide to the latest version.
|
2022-04-25 15:18:04 +02:00 |
|
Swissky
|
5a89c6a5ca
|
Windows Management Instrumentation Event Subscription
|
2022-04-24 15:01:18 +02:00 |
|
Swissky
|
b0d05faded
|
TruffleHog examples + Cortex XDR disable
|
2022-04-14 09:42:15 +02:00 |
|
Swissky
|
89f0b93d43
|
Elastic EDR + VM Persistence
|
2022-03-27 19:50:33 +02:00 |
|
Swissky
|
d40e055629
|
Golden GMSA + Scheduled Task
|
2022-03-15 11:15:44 +01:00 |
|
Swissky
|
4abd52697f
|
MSSQL Agent Command Execution
|
2022-03-10 11:05:17 +01:00 |
|
Swissky
|
540d3ca399
|
Vajra + MSSQL hashes
|
2022-03-05 18:31:15 +01:00 |
|
Swissky
|
521975a05c
|
AV Removal + Cobalt SleepKit
|
2022-03-01 23:01:25 +01:00 |
|
Swissky
|
3e3562e553
|
ESC3 - Misconfigured Enrollment Agent Templates + Certipy v2
|
2022-02-20 13:15:28 +01:00 |
|
Swissky
|
71dcfd5ca7
|
ADCS ESC7 Shell + Big Query SQL
|
2022-02-18 14:50:38 +01:00 |
|
brightio
|
d36f98b4ca
|
Update LinPEAS links
|
2022-01-31 12:16:29 +01:00 |
|
Swissky
|
0b5c5acb87
|
ESC7 - Vulnerable Certificate Authority Access Control
|
2022-01-30 23:41:31 +01:00 |
|
Eslam Salem
|
d7e357f53a
|
fix rm bug in netcat reverseshell on OpenBSD & BusyBox
|
2022-01-29 17:19:30 +02:00 |
|
clem9669
|
05a77e06fc
|
Update Active Directory Attack.md
Updating the scanner modules for PingCastle.exe
|
2022-01-26 13:13:11 +00:00 |
|
Alexandre ZANNI
|
a397a3d643
|
add revshellgen and merge to tools section
|
2022-01-22 23:08:25 +01:00 |
|
Alexandre ZANNI
|
a077ceab7c
|
add tools section
|
2022-01-22 22:57:37 +01:00 |
|
clem9669
|
76ec08cfb4
|
Update Active Directory Attack.md
Correcting typo
Removing dead website
Adjusting techniques
|
2022-01-18 22:52:58 +01:00 |
|
Swissky
|
f0085e158b
|
Removing potential DMCA material
|
2022-01-05 22:22:08 +01:00 |
|
clem9669
|
4642dd44fc
|
Update Hash Cracking.md
Hey 👋
Updating content with more information and more accurate resources.
|
2022-01-05 18:25:31 +00:00 |
|
Swissky
|
dfe830d183
|
RODC - Read Only Domain Controller Compromise
|
2022-01-04 21:11:26 +01:00 |
|
Swissky
|
b5df6e1447
|
ESC6 - EDITF_ATTRIBUTESUBJECTALTNAME2 + Golden Certificate
|
2022-01-01 20:42:58 +01:00 |
|
Swissky
|
c9ef8f7f49
|
Graftcp Cheatsheet
|
2021-12-29 18:16:26 +01:00 |
|
Swissky
|
8411a0640d
|
ESC4 - Access Control Vulnerabilities
|
2021-12-29 15:00:22 +01:00 |
|
Swissky
|
27768783ff
|
Merge branch 'master' of https://github.com/swisskyrepo/PayloadsAllTheThings
|
2021-12-29 14:52:20 +01:00 |
|
Swissky
|
e3fb516747
|
MAQ + WEBDAV
|
2021-12-29 14:48:42 +01:00 |
|
Alexandre ZANNI
|
a430cfcc4e
|
update PowerGPOAbuse task command
|
2021-12-22 16:09:07 +01:00 |
|
Swissky
|
0d6d6049ce
|
AD + Log4shell + Windows Startup
|
2021-12-16 09:52:51 +01:00 |
|
Swissky
|
5714b9c9d7
|
samAccountName spoofing + Java RMI
|
2021-12-13 20:42:31 +01:00 |
|
Swissky
|
10974722b1
|
BloodHound Custom Queries + MSSQL CLR
|
2021-12-12 23:04:35 +01:00 |
|
CravateRouge
|
8da5f36f85
|
Add alternatives for AD ACL abuse from Linux
|
2021-11-15 17:36:05 +01:00 |
|
Swissky
|
3366f5eaac
|
Merge pull request #445 from NirLevy98/reverse_shell_delete-unused-imports
Delete unused import
|
2021-11-07 21:16:37 +01:00 |
|