Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[pull] master from swisskyrepo:master #335

Open
wants to merge 308 commits into
base: master
Choose a base branch
from
Open
This pull request is big! We’re only showing the most recent 250 commits.

Commits on May 8, 2023

  1. Merge pull request #640 from m3dsec/patch-2

    Add Kerberos CVE-2022-33679 (RC4 Is Still Considered Harmful)
    swisskyrepo authored May 8, 2023
    Configuration menu
    Copy the full SHA
    0dd92aa View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    5af6a23 View commit details
    Browse the repository at this point in the history

Commits on May 9, 2023

  1. Configuration menu
    Copy the full SHA
    9c2b040 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #642 from p0dalirius/patch-1

    Adding Jinja2 RCE through lipsum in Templates
    swisskyrepo authored May 9, 2023
    Configuration menu
    Copy the full SHA
    8d2c30e View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    b3f98ad View commit details
    Browse the repository at this point in the history
  4. Merge pull request #643 from p0dalirius/patch-2

    SSTI / jinja2 : Removed dot in lipsum.__globals__.["os"]
    swisskyrepo authored May 9, 2023
    Configuration menu
    Copy the full SHA
    af4ade2 View commit details
    Browse the repository at this point in the history

Commits on May 15, 2023

  1. GraphQL Batching Attacks

    swisskyrepo committed May 15, 2023
    Configuration menu
    Copy the full SHA
    6adfe5d View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    0a07e07 View commit details
    Browse the repository at this point in the history

Commits on May 18, 2023

  1. fixed typos

    rdbo authored May 18, 2023
    Configuration menu
    Copy the full SHA
    83b2d80 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #644 from rdbo/patch-1

    Fixed typos on README.md
    swisskyrepo authored May 18, 2023
    Configuration menu
    Copy the full SHA
    f85f2cb View commit details
    Browse the repository at this point in the history

Commits on May 21, 2023

  1. Update README.md

    azurit authored May 21, 2023
    Configuration menu
    Copy the full SHA
    226569b View commit details
    Browse the repository at this point in the history

Commits on May 31, 2023

  1. Configuration menu
    Copy the full SHA
    b8c8037 View commit details
    Browse the repository at this point in the history

Commits on Jun 7, 2023

  1. Update README.md

    NaxnN authored Jun 7, 2023
    Configuration menu
    Copy the full SHA
    598d2ca View commit details
    Browse the repository at this point in the history
  2. Merge pull request #646 from NaxnN/patch-1

    Update SSTI README.md
    swisskyrepo authored Jun 7, 2023
    Configuration menu
    Copy the full SHA
    e17b6e1 View commit details
    Browse the repository at this point in the history

Commits on Jun 8, 2023

  1. xxe - go secure workshop

    noraj authored Jun 8, 2023
    Configuration menu
    Copy the full SHA
    3e8a39a View commit details
    Browse the repository at this point in the history
  2. Prompt Injection

    swisskyrepo committed Jun 8, 2023
    Configuration menu
    Copy the full SHA
    93fa4df View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    aba6f1e View commit details
    Browse the repository at this point in the history
  4. Merge pull request #647 from noraj/patch-1

    xxe - go secure workshop
    swisskyrepo authored Jun 8, 2023
    Configuration menu
    Copy the full SHA
    f0d02d2 View commit details
    Browse the repository at this point in the history

Commits on Jun 9, 2023

  1. Configuration menu
    Copy the full SHA
    de6e916 View commit details
    Browse the repository at this point in the history
  2. Type Juggling

    swisskyrepo committed Jun 9, 2023
    Configuration menu
    Copy the full SHA
    10df57a View commit details
    Browse the repository at this point in the history
  3. Merge pull request #645 from azurit/ssrflocalhost

    SSRF: bypass using IPv6/IPv4 Address Embedding
    swisskyrepo authored Jun 9, 2023
    Configuration menu
    Copy the full SHA
    726de9e View commit details
    Browse the repository at this point in the history

Commits on Jun 10, 2023

  1. DOM Clobbering

    swisskyrepo committed Jun 10, 2023
    Configuration menu
    Copy the full SHA
    fc36b38 View commit details
    Browse the repository at this point in the history

Commits on Jun 22, 2023

  1. AWS Key Patterns

    swisskyrepo committed Jun 22, 2023
    Configuration menu
    Copy the full SHA
    e9c1ce1 View commit details
    Browse the repository at this point in the history

Commits on Jun 24, 2023

  1. Configuration menu
    Copy the full SHA
    5ddd8e0 View commit details
    Browse the repository at this point in the history

Commits on Jun 27, 2023

  1. Configuration menu
    Copy the full SHA
    113afae View commit details
    Browse the repository at this point in the history

Commits on Jun 28, 2023

  1. Use new offical CME repository

    mpgn authored Jun 28, 2023
    Configuration menu
    Copy the full SHA
    35b0d67 View commit details
    Browse the repository at this point in the history
  2. Add CI/CD payloads

    MotiHarmats authored Jun 28, 2023
    Configuration menu
    Copy the full SHA
    de8d479 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #648 from mpgn/master

    Use new offical CME repository
    swisskyrepo authored Jun 28, 2023
    Configuration menu
    Copy the full SHA
    ec11a14 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #649 from MotiHarmats/patch-1

    Add CI/CD payloads
    swisskyrepo authored Jun 28, 2023
    Configuration menu
    Copy the full SHA
    70396ec View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    391b18c View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    384f54a View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    bb3f865 View commit details
    Browse the repository at this point in the history

Commits on Jun 29, 2023

  1. Merge pull request #650 from Xhoenix/master

    update ssrf payloads
    swisskyrepo authored Jun 29, 2023
    Configuration menu
    Copy the full SHA
    a8161ef View commit details
    Browse the repository at this point in the history
  2. Update README.md

    swisskyrepo authored Jun 29, 2023
    Configuration menu
    Copy the full SHA
    9711417 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #651 from JLLeitschuh/patch-3

    Add new AWS IPv6 SSRF Endpoint
    swisskyrepo authored Jun 29, 2023
    Configuration menu
    Copy the full SHA
    f723ef4 View commit details
    Browse the repository at this point in the history
  4. Update README.md

    clem9669 authored Jun 29, 2023
    Configuration menu
    Copy the full SHA
    fa3cf25 View commit details
    Browse the repository at this point in the history
  5. Merge pull request #652 from clem9669/master

    Update README.md for Latex injection
    swisskyrepo authored Jun 29, 2023
    Configuration menu
    Copy the full SHA
    0a75bee View commit details
    Browse the repository at this point in the history

Commits on Jul 7, 2023

  1. Prototype Pollution

    swisskyrepo committed Jul 7, 2023
    Configuration menu
    Copy the full SHA
    86e246d View commit details
    Browse the repository at this point in the history

Commits on Jul 8, 2023

  1. Configuration menu
    Copy the full SHA
    b68ce28 View commit details
    Browse the repository at this point in the history

Commits on Jul 9, 2023

  1. Configuration menu
    Copy the full SHA
    cd19bb9 View commit details
    Browse the repository at this point in the history

Commits on Jul 16, 2023

  1. Update SQLite Injection.md

    add "group_concat" so that all tables can be extracted once when the query only returns the first item
    NaxnN authored Jul 16, 2023
    Configuration menu
    Copy the full SHA
    d5f85f1 View commit details
    Browse the repository at this point in the history

Commits on Jul 18, 2023

  1. Update BOOKS.md

    I added 'black hat Rust', a great book in my humble opinion.
    preemptible authored Jul 18, 2023
    Configuration menu
    Copy the full SHA
    6d12abb View commit details
    Browse the repository at this point in the history
  2. Merge pull request #658 from NaxnN/patch-2

    Update SQLite Injection.md
    swisskyrepo authored Jul 18, 2023
    Configuration menu
    Copy the full SHA
    3de6c41 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #659 from preemptible/patch-1

    Update BOOKS.md
    swisskyrepo authored Jul 18, 2023
    Configuration menu
    Copy the full SHA
    359b9b4 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    87e6f55 View commit details
    Browse the repository at this point in the history
  5. Merge pull requests

    swisskyrepo committed Jul 18, 2023
    Configuration menu
    Copy the full SHA
    fbc43be View commit details
    Browse the repository at this point in the history
  6. WebSocket Tools

    swisskyrepo committed Jul 18, 2023
    Configuration menu
    Copy the full SHA
    52ef85a View commit details
    Browse the repository at this point in the history
  7. Fix typo

    swisskyrepo committed Jul 18, 2023
    Configuration menu
    Copy the full SHA
    b715364 View commit details
    Browse the repository at this point in the history

Commits on Jul 25, 2023

  1. Update NetNTLMv1 breaking methodology

    Add SHuck.Sh/ShuckNT process and details.
    yanncam authored Jul 25, 2023
    Configuration menu
    Copy the full SHA
    4336cb1 View commit details
    Browse the repository at this point in the history
  2. More details on NetNTLMv1 + typos

    More details on NetNTLMv1 + typos
    yanncam authored Jul 25, 2023
    Configuration menu
    Copy the full SHA
    e80702d View commit details
    Browse the repository at this point in the history
  3. Merge pull request #660 from yanncam/master

    Added precision on the format, generation and breaking of NetNTLMv1
    swisskyrepo authored Jul 25, 2023
    Configuration menu
    Copy the full SHA
    e366ef9 View commit details
    Browse the repository at this point in the history

Commits on Jul 26, 2023

  1. fix: broken link on AWS Amazon Bucket S3 page

    Signed-off-by: Emmanuel Ferdman <[email protected]>
    emmanuel-ferdman committed Jul 26, 2023
    Configuration menu
    Copy the full SHA
    20b8870 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #661 from emmanuel-ferdman/wip

    fix: broken link on AWS Amazon Bucket S3 page
    swisskyrepo authored Jul 26, 2023
    Configuration menu
    Copy the full SHA
    d642e97 View commit details
    Browse the repository at this point in the history

Commits on Aug 5, 2023

  1. Add JSON simple with form

    Add JSON simple paylaod with autosubmit form. Using autosubmit form instead of AJax, allow to bypass some protection like the Standard Enhanced Tracking Protection in Firfefox, which will refuse to send cookie with  cross-site  Ajax request (tested with Firefox 115.0.2esr),.
    Vunnm authored Aug 5, 2023
    Configuration menu
    Copy the full SHA
    273da9e View commit details
    Browse the repository at this point in the history

Commits on Aug 8, 2023

  1. Configuration menu
    Copy the full SHA
    538a7b0 View commit details
    Browse the repository at this point in the history

Commits on Aug 21, 2023

  1. Add Rust reverse shell for unix

    Tristan D'audibert committed Aug 21, 2023
    Configuration menu
    Copy the full SHA
    aea130a View commit details
    Browse the repository at this point in the history

Commits on Aug 22, 2023

  1. Merge pull request #664 from ScriptSathi/master

    feat: Add Rust reverse shell for unix
    swisskyrepo authored Aug 22, 2023
    Configuration menu
    Copy the full SHA
    e2e2da7 View commit details
    Browse the repository at this point in the history

Commits on Aug 24, 2023

  1. Hidden Parameters

    swisskyrepo committed Aug 24, 2023
    Configuration menu
    Copy the full SHA
    b0dfcfd View commit details
    Browse the repository at this point in the history

Commits on Aug 25, 2023

  1. feat(SSRF): add tool

    dwisiswant0 authored Aug 25, 2023
    Configuration menu
    Copy the full SHA
    63379b9 View commit details
    Browse the repository at this point in the history
  2. Update SQLite Injection.md

    Column names of the specified table can be more easily extracted in a better output.
    Tested during the CTF
    PakCyberbot authored Aug 25, 2023
    Configuration menu
    Copy the full SHA
    d5922f4 View commit details
    Browse the repository at this point in the history

Commits on Aug 26, 2023

  1. Merge pull request #667 from PakCyberbot/master-1

    Update SQLite Injection.md
    swisskyrepo authored Aug 26, 2023
    Configuration menu
    Copy the full SHA
    9db3995 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #666 from dwisiswant0/feat/ssrf-add-tool

    feat(SSRF): add tool
    swisskyrepo authored Aug 26, 2023
    Configuration menu
    Copy the full SHA
    930044d View commit details
    Browse the repository at this point in the history
  3. Initial Access Cheatsheet

    swisskyrepo committed Aug 26, 2023
    Configuration menu
    Copy the full SHA
    53ec79a View commit details
    Browse the repository at this point in the history

Commits on Aug 30, 2023

  1. Configuration menu
    Copy the full SHA
    339a51c View commit details
    Browse the repository at this point in the history

Commits on Aug 31, 2023

  1. Merge pull request #668 from sethsec-bf/patch-1

    Added CloudFox and CloudFoxable
    swisskyrepo authored Aug 31, 2023
    Configuration menu
    Copy the full SHA
    e879ca4 View commit details
    Browse the repository at this point in the history

Commits on Sep 2, 2023

  1. ASPNET Cookieless Bypass

    swisskyrepo committed Sep 2, 2023
    Configuration menu
    Copy the full SHA
    7752ff8 View commit details
    Browse the repository at this point in the history

Commits on Sep 3, 2023

  1. Update Lodash SSTI

    Update Lodash SSTI
    superboy-zjc authored Sep 3, 2023
    Configuration menu
    Copy the full SHA
    34da0e2 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    a0c14e5 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #670 from superboy-zjc/master

    Update Lodash SSTI
    swisskyrepo authored Sep 3, 2023
    Configuration menu
    Copy the full SHA
    c030379 View commit details
    Browse the repository at this point in the history

Commits on Sep 4, 2023

  1. Configuration menu
    Copy the full SHA
    f9a2880 View commit details
    Browse the repository at this point in the history

Commits on Sep 8, 2023

  1. Update Reverse Shell Cheatsheet.md

    Added in automatic shell upgrade via rustcat.
    Thy-GoD authored Sep 8, 2023
    Configuration menu
    Copy the full SHA
    cf9b9bf View commit details
    Browse the repository at this point in the history
  2. Update Reverse Shell Cheatsheet.md

    Added small quality adjustment.
    Thy-GoD authored Sep 8, 2023
    Configuration menu
    Copy the full SHA
    c754991 View commit details
    Browse the repository at this point in the history

Commits on Sep 9, 2023

  1. Merge pull request #671 from Thy-GoD/patch-1

    Add automatic shell upgrade via rustcat.
    swisskyrepo authored Sep 9, 2023
    Configuration menu
    Copy the full SHA
    ed7c3a4 View commit details
    Browse the repository at this point in the history

Commits on Sep 13, 2023

  1. Update MySQL Injection.md

    Add MYSQL Wide byte injection, it can test in Sqli-labs Less-32
    manesec authored Sep 13, 2023
    Configuration menu
    Copy the full SHA
    9574af9 View commit details
    Browse the repository at this point in the history
  2. Update MySQL Injection.md

    fix typo
    manesec authored Sep 13, 2023
    Configuration menu
    Copy the full SHA
    811d710 View commit details
    Browse the repository at this point in the history

Commits on Sep 14, 2023

  1. Merge pull request #672 from manesec/master

    Add MYSQL Wide byte injection
    swisskyrepo authored Sep 14, 2023
    Configuration menu
    Copy the full SHA
    64a6e3e View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    59640ba View commit details
    Browse the repository at this point in the history

Commits on Sep 19, 2023

  1. Google Web Toolkit

    swisskyrepo committed Sep 19, 2023
    Configuration menu
    Copy the full SHA
    e9fb4f1 View commit details
    Browse the repository at this point in the history

Commits on Sep 21, 2023

  1. Command injection update

    swisskyrepo committed Sep 21, 2023
    Configuration menu
    Copy the full SHA
    83f1af0 View commit details
    Browse the repository at this point in the history
  2. Fix typo in README.md

    appropiate -> appropriate
    eltociear authored Sep 21, 2023
    Configuration menu
    Copy the full SHA
    2aaeac9 View commit details
    Browse the repository at this point in the history

Commits on Sep 22, 2023

  1. Add Kerberoasting w/o domain account

    This commit add a Kerberoasting technique without domain account/credentials just a user without pre-authentication (AS_REP Roastable)
    nuts7 committed Sep 22, 2023
    Configuration menu
    Copy the full SHA
    0cea24c View commit details
    Browse the repository at this point in the history
  2. Merge pull request #674 from eltociear/patch-1

    Fix typo in README.md
    swisskyrepo authored Sep 22, 2023
    Configuration menu
    Copy the full SHA
    84569e1 View commit details
    Browse the repository at this point in the history

Commits on Sep 25, 2023

  1. Configuration menu
    Copy the full SHA
    485103e View commit details
    Browse the repository at this point in the history

Commits on Sep 30, 2023

  1. Merge pull request #675 from nuts7/kerberoast-without-preauth

    Add Kerberoasting w/o domain account
    swisskyrepo authored Sep 30, 2023
    Configuration menu
    Copy the full SHA
    a0475a2 View commit details
    Browse the repository at this point in the history

Commits on Oct 1, 2023

  1. Configuration menu
    Copy the full SHA
    d142587 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    55edc9f View commit details
    Browse the repository at this point in the history

Commits on Oct 2, 2023

  1. LFI with pearcmd.php

    swisskyrepo committed Oct 2, 2023
    Configuration menu
    Copy the full SHA
    837f220 View commit details
    Browse the repository at this point in the history
  2. PEAR_Config example

    swisskyrepo committed Oct 2, 2023
    Configuration menu
    Copy the full SHA
    892c68e View commit details
    Browse the repository at this point in the history

Commits on Oct 4, 2023

  1. Configuration menu
    Copy the full SHA
    37a4f8c View commit details
    Browse the repository at this point in the history

Commits on Oct 8, 2023

  1. Merge pull request #676 from dahalsharad/add-wcd-exploit-description-…

    …and-image
    
    added Web Cache Deception exploit, description and demonstrative image
    swisskyrepo authored Oct 8, 2023
    Configuration menu
    Copy the full SHA
    a71a793 View commit details
    Browse the repository at this point in the history
  2. Create Clickjacking.md

    Added a directory to discuss clickjacking attacks
    aadi1011 authored Oct 8, 2023
    Configuration menu
    Copy the full SHA
    bd42625 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    ad93bb5 View commit details
    Browse the repository at this point in the history

Commits on Oct 9, 2023

  1. Configuration menu
    Copy the full SHA
    ce4affc View commit details
    Browse the repository at this point in the history
  2. Fixed Anchor in Summary

    aadi1011 authored Oct 9, 2023
    Configuration menu
    Copy the full SHA
    2b54b50 View commit details
    Browse the repository at this point in the history
  3. Improved References

    Added Author names to references as requested in the CONTRIBUTING.md file.
    aadi1011 authored Oct 9, 2023
    Configuration menu
    Copy the full SHA
    5115ac9 View commit details
    Browse the repository at this point in the history
  4. Clickjacking Challenge

    aadi1011 authored Oct 9, 2023
    Configuration menu
    Copy the full SHA
    a90cb7f View commit details
    Browse the repository at this point in the history
  5. Update README.md

    swisskyrepo authored Oct 9, 2023
    Configuration menu
    Copy the full SHA
    19f138d View commit details
    Browse the repository at this point in the history
  6. Merge pull request #678 from aadi1011/master

    Added Clickjacking Technique
    swisskyrepo authored Oct 9, 2023
    Configuration menu
    Copy the full SHA
    12e5672 View commit details
    Browse the repository at this point in the history
  7. Merge pull request #663 from cfpadok/develop

    feat: add cognito-scanner tool for AWS pentest
    swisskyrepo authored Oct 9, 2023
    Configuration menu
    Copy the full SHA
    103f418 View commit details
    Browse the repository at this point in the history

Commits on Oct 10, 2023

  1. Merge pull request #662 from Vunnm/master-1

    Add JSON simple with form
    swisskyrepo authored Oct 10, 2023
    Configuration menu
    Copy the full SHA
    a95f11b View commit details
    Browse the repository at this point in the history
  2. Merge pull request #630 from mtausig/patch-2

    Add documentation for PDF JS PoC
    swisskyrepo authored Oct 10, 2023
    Configuration menu
    Copy the full SHA
    dd7525d View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    7f1823e View commit details
    Browse the repository at this point in the history

Commits on Oct 11, 2023

  1. MSI Installer - PrivEsc

    swisskyrepo committed Oct 11, 2023
    Configuration menu
    Copy the full SHA
    5556f6f View commit details
    Browse the repository at this point in the history
  2. Fix typo in MSI installer

    swisskyrepo committed Oct 11, 2023
    Configuration menu
    Copy the full SHA
    e86f221 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #679 from swisskyrepo/msi-installer

    MSI installer
    swisskyrepo authored Oct 11, 2023
    Configuration menu
    Copy the full SHA
    46e446a View commit details
    Browse the repository at this point in the history

Commits on Oct 12, 2023

  1. Update Books References

    swisskyrepo committed Oct 12, 2023
    Configuration menu
    Copy the full SHA
    886b648 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #680 from swisskyrepo/books-update

    Update Books References
    swisskyrepo authored Oct 12, 2023
    Configuration menu
    Copy the full SHA
    eebea7c View commit details
    Browse the repository at this point in the history
  3. Update README.md

    Prefer ${IFS} to $IFS when doing filter bypass without space as $IFS does not work as a separator for certain commands.
    the-pythonist authored Oct 12, 2023
    Configuration menu
    Copy the full SHA
    82c3cd9 View commit details
    Browse the repository at this point in the history

Commits on Oct 14, 2023

  1. Configuration menu
    Copy the full SHA
    51e8dc6 View commit details
    Browse the repository at this point in the history

Commits on Oct 15, 2023

  1. Java beanshooter

    swisskyrepo committed Oct 15, 2023
    Configuration menu
    Copy the full SHA
    4b6db7b View commit details
    Browse the repository at this point in the history
  2. Merge pull request #683 from swisskyrepo/rmi-update

    Java beanshooter
    swisskyrepo authored Oct 15, 2023
    Configuration menu
    Copy the full SHA
    d052949 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #682 from 0xblank/master

    Fix typo in GraphQL Injection README.md
    swisskyrepo authored Oct 15, 2023
    Configuration menu
    Copy the full SHA
    6c38c3c View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    c95a0a1 View commit details
    Browse the repository at this point in the history

Commits on Oct 18, 2023

  1. Configuration menu
    Copy the full SHA
    ccccb34 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #686 from swisskyrepo/prototype-pollution

    Prototype Pollution Update
    swisskyrepo authored Oct 18, 2023
    Configuration menu
    Copy the full SHA
    0f08579 View commit details
    Browse the repository at this point in the history

Commits on Oct 22, 2023

  1. Prompts Examples

    swisskyrepo committed Oct 22, 2023
    Configuration menu
    Copy the full SHA
    3ad350b View commit details
    Browse the repository at this point in the history

Commits on Oct 28, 2023

  1. Update README.md (XSLT Injection)

    Added Execute a remote php file using `file_put_contents`
    idealphase authored Oct 28, 2023
    Configuration menu
    Copy the full SHA
    85310ba View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    07cf283 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #690 from idealphase/master

    Update README.md (XSLT Injection)
    swisskyrepo authored Oct 28, 2023
    Configuration menu
    Copy the full SHA
    85871c6 View commit details
    Browse the repository at this point in the history
  4. Update README.md

    itsparakh authored Oct 28, 2023
    Configuration menu
    Copy the full SHA
    4500fdc View commit details
    Browse the repository at this point in the history

Commits on Oct 30, 2023

  1. Merge pull request #691 from itsparakh/patch-1

    Update README.md
    swisskyrepo authored Oct 30, 2023
    Configuration menu
    Copy the full SHA
    156990a View commit details
    Browse the repository at this point in the history

Commits on Oct 31, 2023

  1. Configuration menu
    Copy the full SHA
    072cac0 View commit details
    Browse the repository at this point in the history
  2. Add two methods about LFI to RCE via PHP PEARCMD, and delete extra do…

    …uble quotes in method 2 payload
    jlkl authored Oct 31, 2023
    Configuration menu
    Copy the full SHA
    95a85b4 View commit details
    Browse the repository at this point in the history
  3. Vulnerability Reports

    swisskyrepo committed Oct 31, 2023
    Configuration menu
    Copy the full SHA
    ed081d7 View commit details
    Browse the repository at this point in the history

Commits on Nov 1, 2023

  1. Configuration menu
    Copy the full SHA
    46208ca View commit details
    Browse the repository at this point in the history
  2. Update README.md

    bountyhacking authored Nov 1, 2023
    Configuration menu
    Copy the full SHA
    49bc19e View commit details
    Browse the repository at this point in the history

Commits on Nov 4, 2023

  1. Privileged File Delete

    swisskyrepo committed Nov 4, 2023
    Configuration menu
    Copy the full SHA
    d80068c View commit details
    Browse the repository at this point in the history

Commits on Nov 12, 2023

  1. Configuration menu
    Copy the full SHA
    ae3f91c View commit details
    Browse the repository at this point in the history
  2. Merge pull request #695 from hebelsan/patch-1

    latex injection add blacklist bypass
    swisskyrepo authored Nov 12, 2023
    Configuration menu
    Copy the full SHA
    711b44c View commit details
    Browse the repository at this point in the history
  3. Merge pull request #693 from bountyhacking/patch-1

    Update README.md
    swisskyrepo authored Nov 12, 2023
    Configuration menu
    Copy the full SHA
    3ba4059 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #692 from jlkl/master

    Add two methods about LFI to RCE via PHP PEARCMD
    swisskyrepo authored Nov 12, 2023
    Configuration menu
    Copy the full SHA
    d93a228 View commit details
    Browse the repository at this point in the history

Commits on Nov 16, 2023

  1. add priv esc windows

    jenaye committed Nov 16, 2023
    Configuration menu
    Copy the full SHA
    4684fed View commit details
    Browse the repository at this point in the history

Commits on Nov 17, 2023

  1. Merge pull request #696 from jenaye/PrintSpoofer

    [Add] - Priv esc windows (PrintSpoofer)
    swisskyrepo authored Nov 17, 2023
    Configuration menu
    Copy the full SHA
    bb71d4a View commit details
    Browse the repository at this point in the history

Commits on Dec 1, 2023

  1. Configuration menu
    Copy the full SHA
    57703ed View commit details
    Browse the repository at this point in the history

Commits on Dec 3, 2023

  1. Added TInjA and the Template Injection Table

    Both are novel tools to help Pentesters / Bug bounty hunters to detect template injections
    m10x authored Dec 3, 2023
    Configuration menu
    Copy the full SHA
    db1357b View commit details
    Browse the repository at this point in the history
  2. Merge pull request #698 from m10x/master

    Added TInjA and the Template Injection Table
    swisskyrepo authored Dec 3, 2023
    Configuration menu
    Copy the full SHA
    1c42bfe View commit details
    Browse the repository at this point in the history

Commits on Dec 4, 2023

  1. Configuration menu
    Copy the full SHA
    4a66a4e View commit details
    Browse the repository at this point in the history

Commits on Dec 10, 2023

  1. Configuration menu
    Copy the full SHA
    b07c5df View commit details
    Browse the repository at this point in the history

Commits on Dec 14, 2023

  1. Update Active Directory Attack.md

    Change recursive parameter for smbmap as listed in the documentation
    mschader authored Dec 14, 2023
    Configuration menu
    Copy the full SHA
    838d7c8 View commit details
    Browse the repository at this point in the history
  2. Argument Injection

    swisskyrepo committed Dec 14, 2023
    Configuration menu
    Copy the full SHA
    c579e6d View commit details
    Browse the repository at this point in the history
  3. Merge pull request #700 from mschader/fix/ad-smbmap-fix-1

    Update Active Directory Attack.md
    swisskyrepo authored Dec 14, 2023
    Configuration menu
    Copy the full SHA
    9fc0acc View commit details
    Browse the repository at this point in the history

Commits on Dec 21, 2023

  1. Configuration menu
    Copy the full SHA
    5c42373 View commit details
    Browse the repository at this point in the history

Commits on Dec 24, 2023

  1. SOCIAL - Cards

    swisskyrepo committed Dec 24, 2023
    Configuration menu
    Copy the full SHA
    845fa52 View commit details
    Browse the repository at this point in the history

Commits on Dec 25, 2023

  1. SOCIAL - site url

    swisskyrepo committed Dec 25, 2023
    Configuration menu
    Copy the full SHA
    cbc6e78 View commit details
    Browse the repository at this point in the history

Commits on Dec 28, 2023

  1. specify condition to perform Angular JS Injection

    Indicate that ng-app in a root element is needed to inject Angular JS template. Injecting below payload without a root element with ng-app will not result in a successful injection
    Vunnm authored Dec 28, 2023
    Configuration menu
    Copy the full SHA
    27d1981 View commit details
    Browse the repository at this point in the history

Commits on Jan 3, 2024

  1. adding the payload for Polluting the prototype via the constructor

    …property in JSON input
    
    Somtimes `__proto__` property may not work, so adding the payload for Polluting the prototype via the `constructor` property in JSON input
    Aftab700 authored Jan 3, 2024
    Configuration menu
    Copy the full SHA
    08063f0 View commit details
    Browse the repository at this point in the history

Commits on Jan 5, 2024

  1. Configuration menu
    Copy the full SHA
    3d9363f View commit details
    Browse the repository at this point in the history
  2. Merge pull request #701 from Vunnm/patch-1

    specify condition to perform Angular JS Injection
    swisskyrepo authored Jan 5, 2024
    Configuration menu
    Copy the full SHA
    f96c1e4 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #703 from Aftab700/JSON-Prototype-Pollution

    adding the payload for Polluting the prototype via the `constructor`  property in JSON input
    swisskyrepo authored Jan 5, 2024
    Configuration menu
    Copy the full SHA
    c6f96f7 View commit details
    Browse the repository at this point in the history
  4. Update Reverse Shell Cheatsheet.md

    adding details
    therealtoastycat authored Jan 5, 2024
    Configuration menu
    Copy the full SHA
    05f441a View commit details
    Browse the repository at this point in the history
  5. Merge pull request #704 from therealtoastycat/patch-1

    Adding reverse shell payload for OGNL
    swisskyrepo authored Jan 5, 2024
    Configuration menu
    Copy the full SHA
    4b77292 View commit details
    Browse the repository at this point in the history

Commits on Jan 11, 2024

  1. Configuration menu
    Copy the full SHA
    c852118 View commit details
    Browse the repository at this point in the history

Commits on Jan 12, 2024

  1. Configuration menu
    Copy the full SHA
    12c6531 View commit details
    Browse the repository at this point in the history

Commits on Jan 21, 2024

  1. Tools Update

    swisskyrepo committed Jan 21, 2024
    Configuration menu
    Copy the full SHA
    97cfeee View commit details
    Browse the repository at this point in the history

Commits on Feb 18, 2024

  1. Configuration menu
    Copy the full SHA
    dd2b68b View commit details
    Browse the repository at this point in the history

Commits on Mar 9, 2024

  1. bypass techniques added

    xplo1t-sec committed Mar 9, 2024
    Configuration menu
    Copy the full SHA
    033982d View commit details
    Browse the repository at this point in the history

Commits on Mar 29, 2024

  1. switch to nxc as cme is archived

    mpgn committed Mar 29, 2024
    Configuration menu
    Copy the full SHA
    0d98284 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #709 from mpgn/master

    switch to nxc as cme is archived
    swisskyrepo authored Mar 29, 2024
    Configuration menu
    Copy the full SHA
    9cabd99 View commit details
    Browse the repository at this point in the history

Commits on Mar 30, 2024

  1. Configuration menu
    Copy the full SHA
    55afcb1 View commit details
    Browse the repository at this point in the history

Commits on Mar 31, 2024

  1. Configuration menu
    Copy the full SHA
    b19dc06 View commit details
    Browse the repository at this point in the history

Commits on Apr 1, 2024

  1. Update SQLite Injection.md

    Since sqlite version 3.33.0, sqlite_schema has been replaced by sqlite_master.
    mohnad-0b authored Apr 1, 2024
    Configuration menu
    Copy the full SHA
    d834abe View commit details
    Browse the repository at this point in the history

Commits on Apr 3, 2024

  1. Merge pull request #708 from xplo1t-sec/master

    bypass techniques added
    swisskyrepo authored Apr 3, 2024
    Configuration menu
    Copy the full SHA
    8ef458d View commit details
    Browse the repository at this point in the history
  2. Merge pull request #710 from mohnad-0b/patch-1

    Update SQLite Injection.md
    swisskyrepo authored Apr 3, 2024
    Configuration menu
    Copy the full SHA
    80dda8b View commit details
    Browse the repository at this point in the history

Commits on Apr 5, 2024

  1. Configuration menu
    Copy the full SHA
    3c9fdec View commit details
    Browse the repository at this point in the history
  2. Merge pull request #711 from bsysop/patch-3

    Adding Hetzner Cloud Metadata URL
    swisskyrepo authored Apr 5, 2024
    Configuration menu
    Copy the full SHA
    9571306 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    dc461f1 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #712 from bsysop/patch-4

    Adding "Hetzner Cloud" to the Summary
    swisskyrepo authored Apr 5, 2024
    Configuration menu
    Copy the full SHA
    293723d View commit details
    Browse the repository at this point in the history

Commits on Apr 15, 2024

  1. Configuration menu
    Copy the full SHA
    b245d3c View commit details
    Browse the repository at this point in the history

Commits on Apr 24, 2024

  1. Adding socials buttons

    swisskyrepo committed Apr 24, 2024
    Configuration menu
    Copy the full SHA
    43a8c6a View commit details
    Browse the repository at this point in the history

Commits on Apr 25, 2024

  1. Regular Expression ReDoS

    swisskyrepo committed Apr 25, 2024
    Configuration menu
    Copy the full SHA
    53d9014 View commit details
    Browse the repository at this point in the history

Commits on May 4, 2024

  1. Configuration menu
    Copy the full SHA
    7a68102 View commit details
    Browse the repository at this point in the history

Commits on May 5, 2024

  1. Update Ruby.md

    Change from the invalid 404 URL to the valid one. (https://pentesterlab.com/exercises/ruby_ugadget/course)
    idealphase authored May 5, 2024
    Configuration menu
    Copy the full SHA
    33d9e24 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #717 from nojanath/master

    Fix link to SecLists/content-type.txt
    swisskyrepo authored May 5, 2024
    Configuration menu
    Copy the full SHA
    670b301 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #718 from idealphase/master

    Update Ruby.md
    swisskyrepo authored May 5, 2024
    Configuration menu
    Copy the full SHA
    f723bcb View commit details
    Browse the repository at this point in the history

Commits on May 26, 2024

  1. Update README.md

    MarkCyber authored May 26, 2024
    Configuration menu
    Copy the full SHA
    867f243 View commit details
    Browse the repository at this point in the history
  2. Update README.md

    MarkCyber authored May 26, 2024
    Configuration menu
    Copy the full SHA
    c3af630 View commit details
    Browse the repository at this point in the history

Commits on May 29, 2024

  1. Configuration menu
    Copy the full SHA
    67adf75 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    ded1d95 View commit details
    Browse the repository at this point in the history

Commits on May 30, 2024

  1. Configuration menu
    Copy the full SHA
    b5251a6 View commit details
    Browse the repository at this point in the history

Commits on May 31, 2024

  1. Configuration menu
    Copy the full SHA
    fcf69f8 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    25c94f8 View commit details
    Browse the repository at this point in the history

Commits on Jun 2, 2024

  1. Merge pull request #721 from MarkCyber/master

    DBMS Identification Via Error
    swisskyrepo authored Jun 2, 2024
    Configuration menu
    Copy the full SHA
    cb69cec View commit details
    Browse the repository at this point in the history
  2. Merge pull request #723 from cydave/master

    Add additional XSS payload in email addresses RFC5322
    swisskyrepo authored Jun 2, 2024
    Configuration menu
    Copy the full SHA
    6d3fef0 View commit details
    Browse the repository at this point in the history

Commits on Jun 3, 2024

  1. XSS Tel URI

    swisskyrepo committed Jun 3, 2024
    Configuration menu
    Copy the full SHA
    2e73069 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    c34a2ba View commit details
    Browse the repository at this point in the history

Commits on Jun 6, 2024

  1. Create port_swigger_xss_cheatsheet_event_handlers.txt

    Updated list of event handlers taken from https://portswigger.net/web-security/cross-site-scripting/cheat-sheet#event-handlers.
    
    Useful when the context of reflection is an HTML attribute and one quickly wants to check which attributes are reflected unfiltered by the target application.
    masquerad3r authored Jun 6, 2024
    Configuration menu
    Copy the full SHA
    eca067d View commit details
    Browse the repository at this point in the history
  2. Merge pull request #725 from masquerad3r/master

    Create port_swigger_xss_cheatsheet_event_handlers.txt
    swisskyrepo authored Jun 6, 2024
    Configuration menu
    Copy the full SHA
    7e4a38a View commit details
    Browse the repository at this point in the history

Commits on Jun 16, 2024

  1. Configuration menu
    Copy the full SHA
    314e4da View commit details
    Browse the repository at this point in the history

Commits on Jun 18, 2024

  1. Configuration menu
    Copy the full SHA
    ca3ab6e View commit details
    Browse the repository at this point in the history

Commits on Jun 19, 2024

  1. Configuration menu
    Copy the full SHA
    8e05a2d View commit details
    Browse the repository at this point in the history

Commits on Jun 27, 2024

  1. Configuration menu
    Copy the full SHA
    4cf17a3 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    b521ded View commit details
    Browse the repository at this point in the history

Commits on Jul 15, 2024

  1. added bypass techniques

    Xhoenix authored Jul 15, 2024
    Configuration menu
    Copy the full SHA
    1a475b6 View commit details
    Browse the repository at this point in the history

Commits on Jul 25, 2024

  1. added bypass techniques

    Xhoenix authored Jul 25, 2024
    Configuration menu
    Copy the full SHA
    80707e8 View commit details
    Browse the repository at this point in the history

Commits on Jul 28, 2024

  1. Update README.md

    R4yGM authored Jul 28, 2024
    Configuration menu
    Copy the full SHA
    0aac7e8 View commit details
    Browse the repository at this point in the history

Commits on Aug 26, 2024

  1. Configuration menu
    Copy the full SHA
    1dae291 View commit details
    Browse the repository at this point in the history

Commits on Sep 3, 2024

  1. Update README.md

    Add CorsOne Tool on CORS Misconfiguration page
    omranisecurity authored Sep 3, 2024
    Configuration menu
    Copy the full SHA
    d75e4fa View commit details
    Browse the repository at this point in the history

Commits on Sep 6, 2024

  1. Configuration menu
    Copy the full SHA
    77f83c1 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    99f3557 View commit details
    Browse the repository at this point in the history

Commits on Sep 10, 2024

  1. Configuration menu
    Copy the full SHA
    6602d48 View commit details
    Browse the repository at this point in the history

Commits on Sep 11, 2024

  1. Fix typo and structure

    swisskyrepo committed Sep 11, 2024
    Configuration menu
    Copy the full SHA
    3eae8d7 View commit details
    Browse the repository at this point in the history

Commits on Sep 13, 2024

  1. Fix broken pictures

    swisskyrepo committed Sep 13, 2024
    Configuration menu
    Copy the full SHA
    541d89b View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    c5802aa View commit details
    Browse the repository at this point in the history

Commits on Sep 14, 2024

  1. added 'xss_alert_identifiable.txt'

    same as 'xss_alert.txt', but with identifiable payloads (e.g. alert(1992) instead of just alert(1)). This is useful in case of stored xss, when you inject all the payloads and then need to identify which payloads were successful.
    FatEarthler authored Sep 14, 2024
    Configuration menu
    Copy the full SHA
    975dde6 View commit details
    Browse the repository at this point in the history

Commits on Sep 15, 2024

  1. Configuration menu
    Copy the full SHA
    d90c73c View commit details
    Browse the repository at this point in the history

Commits on Sep 16, 2024

  1. Fix typos

    swisskyrepo committed Sep 16, 2024
    Configuration menu
    Copy the full SHA
    d5a6811 View commit details
    Browse the repository at this point in the history

Commits on Sep 17, 2024

  1. Update README.md

    added more payloads
    Xhoenix authored Sep 17, 2024
    Configuration menu
    Copy the full SHA
    04eb1eb View commit details
    Browse the repository at this point in the history

Commits on Sep 30, 2024

  1. Add LFImap tool

    hansmach1ne authored Sep 30, 2024
    Configuration menu
    Copy the full SHA
    c4a19f8 View commit details
    Browse the repository at this point in the history

Commits on Oct 2, 2024

  1. Configuration menu
    Copy the full SHA
    2fa9441 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #743 from Swastik-Swarup-Dash/typo

    fix:Typo_Fix namespaces
    swisskyrepo authored Oct 2, 2024
    Configuration menu
    Copy the full SHA
    8ececca View commit details
    Browse the repository at this point in the history

Commits on Oct 3, 2024

  1. Configuration menu
    Copy the full SHA
    b57475f View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    bd7bd81 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #744 from Swastik-Swarup-Dash/typo1

    fix:Typo_Race-Condition
    swisskyrepo authored Oct 3, 2024
    Configuration menu
    Copy the full SHA
    37f0740 View commit details
    Browse the repository at this point in the history

Commits on Oct 13, 2024

  1. Update README.md

    addedd contentvisibilityautostatechange_event for hidden input
    TRKBKR authored Oct 13, 2024
    Configuration menu
    Copy the full SHA
    faeee72 View commit details
    Browse the repository at this point in the history

Commits on Oct 23, 2024

  1. Denial of Service

    swisskyrepo committed Oct 23, 2024
    Configuration menu
    Copy the full SHA
    25a6646 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    7ec97bb View commit details
    Browse the repository at this point in the history
  3. SSTI update

    swisskyrepo committed Oct 23, 2024
    Configuration menu
    Copy the full SHA
    6ee918b View commit details
    Browse the repository at this point in the history

Commits on Oct 28, 2024

  1. Configuration menu
    Copy the full SHA
    6cbf58e View commit details
    Browse the repository at this point in the history
  2. Merge pull request #752 from noraj/patch-2

    XXE in docx/xlsx: important warning on recompression
    swisskyrepo authored Oct 28, 2024
    Configuration menu
    Copy the full SHA
    98db867 View commit details
    Browse the repository at this point in the history
  3. SQLmap reduce requests

    swisskyrepo committed Oct 28, 2024
    Configuration menu
    Copy the full SHA
    0f621e6 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    ca41c9e View commit details
    Browse the repository at this point in the history

Commits on Oct 30, 2024

  1. Configuration menu
    Copy the full SHA
    223d618 View commit details
    Browse the repository at this point in the history

Commits on Oct 31, 2024

  1. Update MySQL Injection.md

    Fixed row/data extraction from MySQL Error Based - Extractvalue Function
    NoPurposeInLife authored Oct 31, 2024
    Configuration menu
    Copy the full SHA
    873ac0e View commit details
    Browse the repository at this point in the history
  2. Merge pull request #753 from NoPurposeInLife/patch-2

    Update MySQL Injection.md
    swisskyrepo authored Oct 31, 2024
    Configuration menu
    Copy the full SHA
    f11771b View commit details
    Browse the repository at this point in the history

Commits on Nov 1, 2024

  1. Configuration menu
    Copy the full SHA
    690c776 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    6b8ca37 View commit details
    Browse the repository at this point in the history
  3. SSTI: engine detection

    noraj authored Nov 1, 2024
    Configuration menu
    Copy the full SHA
    eca0bd1 View commit details
    Browse the repository at this point in the history

Commits on Nov 2, 2024

  1. Merge pull request #729 from noraj/patch-1

    XSS in SVG: more examples + nesting
    swisskyrepo authored Nov 2, 2024
    Configuration menu
    Copy the full SHA
    53ba293 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    acb509d View commit details
    Browse the repository at this point in the history
  3. Merge pull request #739 from FatEarthler/master

    added 'xss_alert_identifiable.txt'
    swisskyrepo authored Nov 2, 2024
    Configuration menu
    Copy the full SHA
    e3877d1 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #742 from hansmach1ne/master

    Add LFImap tool
    swisskyrepo authored Nov 2, 2024
    Configuration menu
    Copy the full SHA
    7efac51 View commit details
    Browse the repository at this point in the history
  5. Merge pull request #754 from noraj/patch-2

    SSTI: engine detection
    swisskyrepo authored Nov 2, 2024
    Configuration menu
    Copy the full SHA
    89c4098 View commit details
    Browse the repository at this point in the history
  6. Merge pull request #746 from TRKBKR/master

    Added oncontentvisibilityautostatechange to XSS in hidden input
    swisskyrepo authored Nov 2, 2024
    Configuration menu
    Copy the full SHA
    eb47950 View commit details
    Browse the repository at this point in the history
  7. Merge pull request #738 from NoPurposeInLife/patch-1

    Update deep_traversal.txt
    swisskyrepo authored Nov 2, 2024
    Configuration menu
    Copy the full SHA
    a4277d5 View commit details
    Browse the repository at this point in the history
  8. Merge pull request #737 from omranisecurity/master

    Add CorsOne to the Repository
    swisskyrepo authored Nov 2, 2024
    Configuration menu
    Copy the full SHA
    88ab522 View commit details
    Browse the repository at this point in the history
  9. Merge pull request #734 from R4yGM/patch-1

    Fixed not working example
    swisskyrepo authored Nov 2, 2024
    Configuration menu
    Copy the full SHA
    d0c4454 View commit details
    Browse the repository at this point in the history
  10. Configuration menu
    Copy the full SHA
    9866fef View commit details
    Browse the repository at this point in the history
  11. Merge pull request #728 from isacaya/add_xss_bypass

    Add a few XSS filter bypass cases
    swisskyrepo authored Nov 2, 2024
    Configuration menu
    Copy the full SHA
    6e77f62 View commit details
    Browse the repository at this point in the history
  12. Merge pull request #730 from Horlad/master

    Adding r3dir tool to SSRF README.md
    swisskyrepo authored Nov 2, 2024
    Configuration menu
    Copy the full SHA
    11d1704 View commit details
    Browse the repository at this point in the history
  13. Merge pull request #732 from Xhoenix/master

    added bypass techniques
    swisskyrepo authored Nov 2, 2024
    Configuration menu
    Copy the full SHA
    b29edef View commit details
    Browse the repository at this point in the history
  14. Configuration menu
    Copy the full SHA
    d77ef2c View commit details
    Browse the repository at this point in the history
  15. Configuration menu
    Copy the full SHA
    944fe0d View commit details
    Browse the repository at this point in the history

Commits on Nov 3, 2024

  1. Configuration menu
    Copy the full SHA
    a5de8cf View commit details
    Browse the repository at this point in the history
  2. Fix nested lists

    swisskyrepo committed Nov 3, 2024
    Configuration menu
    Copy the full SHA
    ff88aa1 View commit details
    Browse the repository at this point in the history
  3. nested_indent in mkdocs

    swisskyrepo committed Nov 3, 2024
    Configuration menu
    Copy the full SHA
    51fe542 View commit details
    Browse the repository at this point in the history
  4. SSTI references updates

    swisskyrepo committed Nov 3, 2024
    Configuration menu
    Copy the full SHA
    21dfd91 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    138fbd9 View commit details
    Browse the repository at this point in the history

Commits on Nov 4, 2024

  1. Configuration menu
    Copy the full SHA
    4dc409d View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    e138308 View commit details
    Browse the repository at this point in the history

Commits on Nov 5, 2024

  1. Configuration menu
    Copy the full SHA
    e47391b View commit details
    Browse the repository at this point in the history