-
Notifications
You must be signed in to change notification settings - Fork 0
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
[pull] master from swisskyrepo:master #335
base: master
Are you sure you want to change the base?
Commits on May 8, 2023
-
Merge pull request #640 from m3dsec/patch-2
Add Kerberos CVE-2022-33679 (RC4 Is Still Considered Harmful)
Configuration menu - View commit details
-
Copy full SHA for 0dd92aa - Browse repository at this point
Copy the full SHA 0dd92aaView commit details -
Configuration menu - View commit details
-
Copy full SHA for 5af6a23 - Browse repository at this point
Copy the full SHA 5af6a23View commit details
Commits on May 9, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 9c2b040 - Browse repository at this point
Copy the full SHA 9c2b040View commit details -
Merge pull request #642 from p0dalirius/patch-1
Adding Jinja2 RCE through lipsum in Templates
Configuration menu - View commit details
-
Copy full SHA for 8d2c30e - Browse repository at this point
Copy the full SHA 8d2c30eView commit details -
Configuration menu - View commit details
-
Copy full SHA for b3f98ad - Browse repository at this point
Copy the full SHA b3f98adView commit details -
Merge pull request #643 from p0dalirius/patch-2
SSTI / jinja2 : Removed dot in lipsum.__globals__.["os"]
Configuration menu - View commit details
-
Copy full SHA for af4ade2 - Browse repository at this point
Copy the full SHA af4ade2View commit details
Commits on May 15, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 6adfe5d - Browse repository at this point
Copy the full SHA 6adfe5dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 0a07e07 - Browse repository at this point
Copy the full SHA 0a07e07View commit details
Commits on May 18, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 83b2d80 - Browse repository at this point
Copy the full SHA 83b2d80View commit details -
Merge pull request #644 from rdbo/patch-1
Fixed typos on README.md
Configuration menu - View commit details
-
Copy full SHA for f85f2cb - Browse repository at this point
Copy the full SHA f85f2cbView commit details
Commits on May 21, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 226569b - Browse repository at this point
Copy the full SHA 226569bView commit details
Commits on May 31, 2023
-
Configuration menu - View commit details
-
Copy full SHA for b8c8037 - Browse repository at this point
Copy the full SHA b8c8037View commit details
Commits on Jun 7, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 598d2ca - Browse repository at this point
Copy the full SHA 598d2caView commit details -
Configuration menu - View commit details
-
Copy full SHA for e17b6e1 - Browse repository at this point
Copy the full SHA e17b6e1View commit details
Commits on Jun 8, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 3e8a39a - Browse repository at this point
Copy the full SHA 3e8a39aView commit details -
Configuration menu - View commit details
-
Copy full SHA for 93fa4df - Browse repository at this point
Copy the full SHA 93fa4dfView commit details -
Configuration menu - View commit details
-
Copy full SHA for aba6f1e - Browse repository at this point
Copy the full SHA aba6f1eView commit details -
Merge pull request #647 from noraj/patch-1
xxe - go secure workshop
Configuration menu - View commit details
-
Copy full SHA for f0d02d2 - Browse repository at this point
Copy the full SHA f0d02d2View commit details
Commits on Jun 9, 2023
-
Configuration menu - View commit details
-
Copy full SHA for de6e916 - Browse repository at this point
Copy the full SHA de6e916View commit details -
Configuration menu - View commit details
-
Copy full SHA for 10df57a - Browse repository at this point
Copy the full SHA 10df57aView commit details -
Merge pull request #645 from azurit/ssrflocalhost
SSRF: bypass using IPv6/IPv4 Address Embedding
Configuration menu - View commit details
-
Copy full SHA for 726de9e - Browse repository at this point
Copy the full SHA 726de9eView commit details
Commits on Jun 10, 2023
-
Configuration menu - View commit details
-
Copy full SHA for fc36b38 - Browse repository at this point
Copy the full SHA fc36b38View commit details
Commits on Jun 22, 2023
-
Configuration menu - View commit details
-
Copy full SHA for e9c1ce1 - Browse repository at this point
Copy the full SHA e9c1ce1View commit details
Commits on Jun 24, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 5ddd8e0 - Browse repository at this point
Copy the full SHA 5ddd8e0View commit details
Commits on Jun 27, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 113afae - Browse repository at this point
Copy the full SHA 113afaeView commit details
Commits on Jun 28, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 35b0d67 - Browse repository at this point
Copy the full SHA 35b0d67View commit details -
Configuration menu - View commit details
-
Copy full SHA for de8d479 - Browse repository at this point
Copy the full SHA de8d479View commit details -
Merge pull request #648 from mpgn/master
Use new offical CME repository
Configuration menu - View commit details
-
Copy full SHA for ec11a14 - Browse repository at this point
Copy the full SHA ec11a14View commit details -
Merge pull request #649 from MotiHarmats/patch-1
Add CI/CD payloads
Configuration menu - View commit details
-
Copy full SHA for 70396ec - Browse repository at this point
Copy the full SHA 70396ecView commit details -
Configuration menu - View commit details
-
Copy full SHA for 391b18c - Browse repository at this point
Copy the full SHA 391b18cView commit details -
Configuration menu - View commit details
-
Copy full SHA for 384f54a - Browse repository at this point
Copy the full SHA 384f54aView commit details -
Configuration menu - View commit details
-
Copy full SHA for bb3f865 - Browse repository at this point
Copy the full SHA bb3f865View commit details
Commits on Jun 29, 2023
-
Configuration menu - View commit details
-
Copy full SHA for a8161ef - Browse repository at this point
Copy the full SHA a8161efView commit details -
Configuration menu - View commit details
-
Copy full SHA for 9711417 - Browse repository at this point
Copy the full SHA 9711417View commit details -
Merge pull request #651 from JLLeitschuh/patch-3
Add new AWS IPv6 SSRF Endpoint
Configuration menu - View commit details
-
Copy full SHA for f723ef4 - Browse repository at this point
Copy the full SHA f723ef4View commit details -
Configuration menu - View commit details
-
Copy full SHA for fa3cf25 - Browse repository at this point
Copy the full SHA fa3cf25View commit details -
Merge pull request #652 from clem9669/master
Update README.md for Latex injection
Configuration menu - View commit details
-
Copy full SHA for 0a75bee - Browse repository at this point
Copy the full SHA 0a75beeView commit details
Commits on Jul 7, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 86e246d - Browse repository at this point
Copy the full SHA 86e246dView commit details
Commits on Jul 8, 2023
-
Configuration menu - View commit details
-
Copy full SHA for b68ce28 - Browse repository at this point
Copy the full SHA b68ce28View commit details
Commits on Jul 9, 2023
-
Configuration menu - View commit details
-
Copy full SHA for cd19bb9 - Browse repository at this point
Copy the full SHA cd19bb9View commit details
Commits on Jul 16, 2023
-
add "group_concat" so that all tables can be extracted once when the query only returns the first item
Configuration menu - View commit details
-
Copy full SHA for d5f85f1 - Browse repository at this point
Copy the full SHA d5f85f1View commit details
Commits on Jul 18, 2023
-
I added 'black hat Rust', a great book in my humble opinion.
preemptible authoredJul 18, 2023 Configuration menu - View commit details
-
Copy full SHA for 6d12abb - Browse repository at this point
Copy the full SHA 6d12abbView commit details -
Merge pull request #658 from NaxnN/patch-2
Update SQLite Injection.md
Configuration menu - View commit details
-
Copy full SHA for 3de6c41 - Browse repository at this point
Copy the full SHA 3de6c41View commit details -
Configuration menu - View commit details
-
Copy full SHA for 359b9b4 - Browse repository at this point
Copy the full SHA 359b9b4View commit details -
Configuration menu - View commit details
-
Copy full SHA for 87e6f55 - Browse repository at this point
Copy the full SHA 87e6f55View commit details -
Configuration menu - View commit details
-
Copy full SHA for fbc43be - Browse repository at this point
Copy the full SHA fbc43beView commit details -
Configuration menu - View commit details
-
Copy full SHA for 52ef85a - Browse repository at this point
Copy the full SHA 52ef85aView commit details -
Configuration menu - View commit details
-
Copy full SHA for b715364 - Browse repository at this point
Copy the full SHA b715364View commit details
Commits on Jul 25, 2023
-
Update NetNTLMv1 breaking methodology
Add SHuck.Sh/ShuckNT process and details.
Configuration menu - View commit details
-
Copy full SHA for 4336cb1 - Browse repository at this point
Copy the full SHA 4336cb1View commit details -
Configuration menu - View commit details
-
Copy full SHA for e80702d - Browse repository at this point
Copy the full SHA e80702dView commit details -
Merge pull request #660 from yanncam/master
Added precision on the format, generation and breaking of NetNTLMv1
Configuration menu - View commit details
-
Copy full SHA for e366ef9 - Browse repository at this point
Copy the full SHA e366ef9View commit details
Commits on Jul 26, 2023
-
fix: broken link on AWS Amazon Bucket S3 page
Signed-off-by: Emmanuel Ferdman <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 20b8870 - Browse repository at this point
Copy the full SHA 20b8870View commit details -
Merge pull request #661 from emmanuel-ferdman/wip
fix: broken link on AWS Amazon Bucket S3 page
Configuration menu - View commit details
-
Copy full SHA for d642e97 - Browse repository at this point
Copy the full SHA d642e97View commit details
Commits on Aug 5, 2023
-
Add JSON simple paylaod with autosubmit form. Using autosubmit form instead of AJax, allow to bypass some protection like the Standard Enhanced Tracking Protection in Firfefox, which will refuse to send cookie with cross-site Ajax request (tested with Firefox 115.0.2esr),.
Configuration menu - View commit details
-
Copy full SHA for 273da9e - Browse repository at this point
Copy the full SHA 273da9eView commit details
Commits on Aug 8, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 538a7b0 - Browse repository at this point
Copy the full SHA 538a7b0View commit details
Commits on Aug 21, 2023
-
Add Rust reverse shell for unix
Tristan D'audibert committedAug 21, 2023 Configuration menu - View commit details
-
Copy full SHA for aea130a - Browse repository at this point
Copy the full SHA aea130aView commit details
Commits on Aug 22, 2023
-
Merge pull request #664 from ScriptSathi/master
feat: Add Rust reverse shell for unix
Configuration menu - View commit details
-
Copy full SHA for e2e2da7 - Browse repository at this point
Copy the full SHA e2e2da7View commit details
Commits on Aug 24, 2023
-
Configuration menu - View commit details
-
Copy full SHA for b0dfcfd - Browse repository at this point
Copy the full SHA b0dfcfdView commit details
Commits on Aug 25, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 63379b9 - Browse repository at this point
Copy the full SHA 63379b9View commit details -
Column names of the specified table can be more easily extracted in a better output. Tested during the CTF
Configuration menu - View commit details
-
Copy full SHA for d5922f4 - Browse repository at this point
Copy the full SHA d5922f4View commit details
Commits on Aug 26, 2023
-
Merge pull request #667 from PakCyberbot/master-1
Update SQLite Injection.md
Configuration menu - View commit details
-
Copy full SHA for 9db3995 - Browse repository at this point
Copy the full SHA 9db3995View commit details -
Merge pull request #666 from dwisiswant0/feat/ssrf-add-tool
feat(SSRF): add tool
Configuration menu - View commit details
-
Copy full SHA for 930044d - Browse repository at this point
Copy the full SHA 930044dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 53ec79a - Browse repository at this point
Copy the full SHA 53ec79aView commit details
Commits on Aug 30, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 339a51c - Browse repository at this point
Copy the full SHA 339a51cView commit details
Commits on Aug 31, 2023
-
Merge pull request #668 from sethsec-bf/patch-1
Added CloudFox and CloudFoxable
Configuration menu - View commit details
-
Copy full SHA for e879ca4 - Browse repository at this point
Copy the full SHA e879ca4View commit details
Commits on Sep 2, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 7752ff8 - Browse repository at this point
Copy the full SHA 7752ff8View commit details
Commits on Sep 3, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 34da0e2 - Browse repository at this point
Copy the full SHA 34da0e2View commit details -
Configuration menu - View commit details
-
Copy full SHA for a0c14e5 - Browse repository at this point
Copy the full SHA a0c14e5View commit details -
Merge pull request #670 from superboy-zjc/master
Update Lodash SSTI
Configuration menu - View commit details
-
Copy full SHA for c030379 - Browse repository at this point
Copy the full SHA c030379View commit details
Commits on Sep 4, 2023
-
Configuration menu - View commit details
-
Copy full SHA for f9a2880 - Browse repository at this point
Copy the full SHA f9a2880View commit details
Commits on Sep 8, 2023
-
Update Reverse Shell Cheatsheet.md
Added in automatic shell upgrade via rustcat.
Configuration menu - View commit details
-
Copy full SHA for cf9b9bf - Browse repository at this point
Copy the full SHA cf9b9bfView commit details -
Configuration menu - View commit details
-
Copy full SHA for c754991 - Browse repository at this point
Copy the full SHA c754991View commit details
Commits on Sep 9, 2023
-
Merge pull request #671 from Thy-GoD/patch-1
Add automatic shell upgrade via rustcat.
Configuration menu - View commit details
-
Copy full SHA for ed7c3a4 - Browse repository at this point
Copy the full SHA ed7c3a4View commit details
Commits on Sep 13, 2023
-
Add MYSQL Wide byte injection, it can test in Sqli-labs Less-32
Configuration menu - View commit details
-
Copy full SHA for 9574af9 - Browse repository at this point
Copy the full SHA 9574af9View commit details -
Configuration menu - View commit details
-
Copy full SHA for 811d710 - Browse repository at this point
Copy the full SHA 811d710View commit details
Commits on Sep 14, 2023
-
Merge pull request #672 from manesec/master
Add MYSQL Wide byte injection
Configuration menu - View commit details
-
Copy full SHA for 64a6e3e - Browse repository at this point
Copy the full SHA 64a6e3eView commit details -
Configuration menu - View commit details
-
Copy full SHA for 59640ba - Browse repository at this point
Copy the full SHA 59640baView commit details
Commits on Sep 19, 2023
-
Configuration menu - View commit details
-
Copy full SHA for e9fb4f1 - Browse repository at this point
Copy the full SHA e9fb4f1View commit details
Commits on Sep 21, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 83f1af0 - Browse repository at this point
Copy the full SHA 83f1af0View commit details -
Configuration menu - View commit details
-
Copy full SHA for 2aaeac9 - Browse repository at this point
Copy the full SHA 2aaeac9View commit details
Commits on Sep 22, 2023
-
Add Kerberoasting w/o domain account
This commit add a Kerberoasting technique without domain account/credentials just a user without pre-authentication (AS_REP Roastable)
Configuration menu - View commit details
-
Copy full SHA for 0cea24c - Browse repository at this point
Copy the full SHA 0cea24cView commit details -
Merge pull request #674 from eltociear/patch-1
Fix typo in README.md
Configuration menu - View commit details
-
Copy full SHA for 84569e1 - Browse repository at this point
Copy the full SHA 84569e1View commit details
Commits on Sep 25, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 485103e - Browse repository at this point
Copy the full SHA 485103eView commit details
Commits on Sep 30, 2023
-
Merge pull request #675 from nuts7/kerberoast-without-preauth
Add Kerberoasting w/o domain account
Configuration menu - View commit details
-
Copy full SHA for a0475a2 - Browse repository at this point
Copy the full SHA a0475a2View commit details
Commits on Oct 1, 2023
-
Configuration menu - View commit details
-
Copy full SHA for d142587 - Browse repository at this point
Copy the full SHA d142587View commit details -
Configuration menu - View commit details
-
Copy full SHA for 55edc9f - Browse repository at this point
Copy the full SHA 55edc9fView commit details
Commits on Oct 2, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 837f220 - Browse repository at this point
Copy the full SHA 837f220View commit details -
Configuration menu - View commit details
-
Copy full SHA for 892c68e - Browse repository at this point
Copy the full SHA 892c68eView commit details
Commits on Oct 4, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 37a4f8c - Browse repository at this point
Copy the full SHA 37a4f8cView commit details
Commits on Oct 8, 2023
-
Merge pull request #676 from dahalsharad/add-wcd-exploit-description-…
…and-image added Web Cache Deception exploit, description and demonstrative image
Configuration menu - View commit details
-
Copy full SHA for a71a793 - Browse repository at this point
Copy the full SHA a71a793View commit details -
Added a directory to discuss clickjacking attacks
Configuration menu - View commit details
-
Copy full SHA for bd42625 - Browse repository at this point
Copy the full SHA bd42625View commit details -
Configuration menu - View commit details
-
Copy full SHA for ad93bb5 - Browse repository at this point
Copy the full SHA ad93bb5View commit details
Commits on Oct 9, 2023
-
Configuration menu - View commit details
-
Copy full SHA for ce4affc - Browse repository at this point
Copy the full SHA ce4affcView commit details -
Configuration menu - View commit details
-
Copy full SHA for 2b54b50 - Browse repository at this point
Copy the full SHA 2b54b50View commit details -
Added Author names to references as requested in the CONTRIBUTING.md file.
Configuration menu - View commit details
-
Copy full SHA for 5115ac9 - Browse repository at this point
Copy the full SHA 5115ac9View commit details -
Configuration menu - View commit details
-
Copy full SHA for a90cb7f - Browse repository at this point
Copy the full SHA a90cb7fView commit details -
Configuration menu - View commit details
-
Copy full SHA for 19f138d - Browse repository at this point
Copy the full SHA 19f138dView commit details -
Merge pull request #678 from aadi1011/master
Added Clickjacking Technique
Configuration menu - View commit details
-
Copy full SHA for 12e5672 - Browse repository at this point
Copy the full SHA 12e5672View commit details -
Merge pull request #663 from cfpadok/develop
feat: add cognito-scanner tool for AWS pentest
Configuration menu - View commit details
-
Copy full SHA for 103f418 - Browse repository at this point
Copy the full SHA 103f418View commit details
Commits on Oct 10, 2023
-
Merge pull request #662 from Vunnm/master-1
Add JSON simple with form
Configuration menu - View commit details
-
Copy full SHA for a95f11b - Browse repository at this point
Copy the full SHA a95f11bView commit details -
Merge pull request #630 from mtausig/patch-2
Add documentation for PDF JS PoC
Configuration menu - View commit details
-
Copy full SHA for dd7525d - Browse repository at this point
Copy the full SHA dd7525dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 7f1823e - Browse repository at this point
Copy the full SHA 7f1823eView commit details
Commits on Oct 11, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 5556f6f - Browse repository at this point
Copy the full SHA 5556f6fView commit details -
Configuration menu - View commit details
-
Copy full SHA for e86f221 - Browse repository at this point
Copy the full SHA e86f221View commit details -
Merge pull request #679 from swisskyrepo/msi-installer
MSI installer
Configuration menu - View commit details
-
Copy full SHA for 46e446a - Browse repository at this point
Copy the full SHA 46e446aView commit details
Commits on Oct 12, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 886b648 - Browse repository at this point
Copy the full SHA 886b648View commit details -
Merge pull request #680 from swisskyrepo/books-update
Update Books References
Configuration menu - View commit details
-
Copy full SHA for eebea7c - Browse repository at this point
Copy the full SHA eebea7cView commit details -
Prefer ${IFS} to $IFS when doing filter bypass without space as $IFS does not work as a separator for certain commands.
Configuration menu - View commit details
-
Copy full SHA for 82c3cd9 - Browse repository at this point
Copy the full SHA 82c3cd9View commit details
Commits on Oct 14, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 51e8dc6 - Browse repository at this point
Copy the full SHA 51e8dc6View commit details
Commits on Oct 15, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 4b6db7b - Browse repository at this point
Copy the full SHA 4b6db7bView commit details -
Merge pull request #683 from swisskyrepo/rmi-update
Java beanshooter
Configuration menu - View commit details
-
Copy full SHA for d052949 - Browse repository at this point
Copy the full SHA d052949View commit details -
Merge pull request #682 from 0xblank/master
Fix typo in GraphQL Injection README.md
Configuration menu - View commit details
-
Copy full SHA for 6c38c3c - Browse repository at this point
Copy the full SHA 6c38c3cView commit details -
Merge pull request #681 from the-pythonist/the-pythonist-patch-1
Update README.md
Configuration menu - View commit details
-
Copy full SHA for c95a0a1 - Browse repository at this point
Copy the full SHA c95a0a1View commit details
Commits on Oct 18, 2023
-
Configuration menu - View commit details
-
Copy full SHA for ccccb34 - Browse repository at this point
Copy the full SHA ccccb34View commit details -
Merge pull request #686 from swisskyrepo/prototype-pollution
Prototype Pollution Update
Configuration menu - View commit details
-
Copy full SHA for 0f08579 - Browse repository at this point
Copy the full SHA 0f08579View commit details
Commits on Oct 22, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 3ad350b - Browse repository at this point
Copy the full SHA 3ad350bView commit details
Commits on Oct 28, 2023
-
Update README.md (XSLT Injection)
Added Execute a remote php file using `file_put_contents`
Configuration menu - View commit details
-
Copy full SHA for 85310ba - Browse repository at this point
Copy the full SHA 85310baView commit details -
Configuration menu - View commit details
-
Copy full SHA for 07cf283 - Browse repository at this point
Copy the full SHA 07cf283View commit details -
Merge pull request #690 from idealphase/master
Update README.md (XSLT Injection)
Configuration menu - View commit details
-
Copy full SHA for 85871c6 - Browse repository at this point
Copy the full SHA 85871c6View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4500fdc - Browse repository at this point
Copy the full SHA 4500fdcView commit details
Commits on Oct 30, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 156990a - Browse repository at this point
Copy the full SHA 156990aView commit details
Commits on Oct 31, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 072cac0 - Browse repository at this point
Copy the full SHA 072cac0View commit details -
Add two methods about LFI to RCE via PHP PEARCMD, and delete extra do…
…uble quotes in method 2 payload
Configuration menu - View commit details
-
Copy full SHA for 95a85b4 - Browse repository at this point
Copy the full SHA 95a85b4View commit details -
Configuration menu - View commit details
-
Copy full SHA for ed081d7 - Browse repository at this point
Copy the full SHA ed081d7View commit details
Commits on Nov 1, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 46208ca - Browse repository at this point
Copy the full SHA 46208caView commit details -
Configuration menu - View commit details
-
Copy full SHA for 49bc19e - Browse repository at this point
Copy the full SHA 49bc19eView commit details
Commits on Nov 4, 2023
-
Configuration menu - View commit details
-
Copy full SHA for d80068c - Browse repository at this point
Copy the full SHA d80068cView commit details
Commits on Nov 12, 2023
-
Configuration menu - View commit details
-
Copy full SHA for ae3f91c - Browse repository at this point
Copy the full SHA ae3f91cView commit details -
Merge pull request #695 from hebelsan/patch-1
latex injection add blacklist bypass
Configuration menu - View commit details
-
Copy full SHA for 711b44c - Browse repository at this point
Copy the full SHA 711b44cView commit details -
Merge pull request #693 from bountyhacking/patch-1
Update README.md
Configuration menu - View commit details
-
Copy full SHA for 3ba4059 - Browse repository at this point
Copy the full SHA 3ba4059View commit details -
Merge pull request #692 from jlkl/master
Add two methods about LFI to RCE via PHP PEARCMD
Configuration menu - View commit details
-
Copy full SHA for d93a228 - Browse repository at this point
Copy the full SHA d93a228View commit details
Commits on Nov 16, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 4684fed - Browse repository at this point
Copy the full SHA 4684fedView commit details
Commits on Nov 17, 2023
-
Merge pull request #696 from jenaye/PrintSpoofer
[Add] - Priv esc windows (PrintSpoofer)
Configuration menu - View commit details
-
Copy full SHA for bb71d4a - Browse repository at this point
Copy the full SHA bb71d4aView commit details
Commits on Dec 1, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 57703ed - Browse repository at this point
Copy the full SHA 57703edView commit details
Commits on Dec 3, 2023
-
Added TInjA and the Template Injection Table
Both are novel tools to help Pentesters / Bug bounty hunters to detect template injections
Configuration menu - View commit details
-
Copy full SHA for db1357b - Browse repository at this point
Copy the full SHA db1357bView commit details -
Merge pull request #698 from m10x/master
Added TInjA and the Template Injection Table
Configuration menu - View commit details
-
Copy full SHA for 1c42bfe - Browse repository at this point
Copy the full SHA 1c42bfeView commit details
Commits on Dec 4, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 4a66a4e - Browse repository at this point
Copy the full SHA 4a66a4eView commit details
Commits on Dec 10, 2023
-
Configuration menu - View commit details
-
Copy full SHA for b07c5df - Browse repository at this point
Copy the full SHA b07c5dfView commit details
Commits on Dec 14, 2023
-
Update Active Directory Attack.md
Change recursive parameter for smbmap as listed in the documentation
Configuration menu - View commit details
-
Copy full SHA for 838d7c8 - Browse repository at this point
Copy the full SHA 838d7c8View commit details -
Configuration menu - View commit details
-
Copy full SHA for c579e6d - Browse repository at this point
Copy the full SHA c579e6dView commit details -
Merge pull request #700 from mschader/fix/ad-smbmap-fix-1
Update Active Directory Attack.md
Configuration menu - View commit details
-
Copy full SHA for 9fc0acc - Browse repository at this point
Copy the full SHA 9fc0accView commit details
Commits on Dec 21, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 5c42373 - Browse repository at this point
Copy the full SHA 5c42373View commit details
Commits on Dec 24, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 845fa52 - Browse repository at this point
Copy the full SHA 845fa52View commit details
Commits on Dec 25, 2023
-
Configuration menu - View commit details
-
Copy full SHA for cbc6e78 - Browse repository at this point
Copy the full SHA cbc6e78View commit details
Commits on Dec 28, 2023
-
specify condition to perform Angular JS Injection
Indicate that ng-app in a root element is needed to inject Angular JS template. Injecting below payload without a root element with ng-app will not result in a successful injection
Configuration menu - View commit details
-
Copy full SHA for 27d1981 - Browse repository at this point
Copy the full SHA 27d1981View commit details
Commits on Jan 3, 2024
-
adding the payload for Polluting the prototype via the
constructor
……property in JSON input Somtimes `__proto__` property may not work, so adding the payload for Polluting the prototype via the `constructor` property in JSON input
Configuration menu - View commit details
-
Copy full SHA for 08063f0 - Browse repository at this point
Copy the full SHA 08063f0View commit details
Commits on Jan 5, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 3d9363f - Browse repository at this point
Copy the full SHA 3d9363fView commit details -
Merge pull request #701 from Vunnm/patch-1
specify condition to perform Angular JS Injection
Configuration menu - View commit details
-
Copy full SHA for f96c1e4 - Browse repository at this point
Copy the full SHA f96c1e4View commit details -
Merge pull request #703 from Aftab700/JSON-Prototype-Pollution
adding the payload for Polluting the prototype via the `constructor` property in JSON input
Configuration menu - View commit details
-
Copy full SHA for c6f96f7 - Browse repository at this point
Copy the full SHA c6f96f7View commit details -
Configuration menu - View commit details
-
Copy full SHA for 05f441a - Browse repository at this point
Copy the full SHA 05f441aView commit details -
Merge pull request #704 from therealtoastycat/patch-1
Adding reverse shell payload for OGNL
Configuration menu - View commit details
-
Copy full SHA for 4b77292 - Browse repository at this point
Copy the full SHA 4b77292View commit details
Commits on Jan 11, 2024
-
Configuration menu - View commit details
-
Copy full SHA for c852118 - Browse repository at this point
Copy the full SHA c852118View commit details
Commits on Jan 12, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 12c6531 - Browse repository at this point
Copy the full SHA 12c6531View commit details
Commits on Jan 21, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 97cfeee - Browse repository at this point
Copy the full SHA 97cfeeeView commit details
Commits on Feb 18, 2024
-
Configuration menu - View commit details
-
Copy full SHA for dd2b68b - Browse repository at this point
Copy the full SHA dd2b68bView commit details
Commits on Mar 9, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 033982d - Browse repository at this point
Copy the full SHA 033982dView commit details
Commits on Mar 29, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 0d98284 - Browse repository at this point
Copy the full SHA 0d98284View commit details -
Merge pull request #709 from mpgn/master
switch to nxc as cme is archived
Configuration menu - View commit details
-
Copy full SHA for 9cabd99 - Browse repository at this point
Copy the full SHA 9cabd99View commit details
Commits on Mar 30, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 55afcb1 - Browse repository at this point
Copy the full SHA 55afcb1View commit details
Commits on Mar 31, 2024
-
Configuration menu - View commit details
-
Copy full SHA for b19dc06 - Browse repository at this point
Copy the full SHA b19dc06View commit details
Commits on Apr 1, 2024
-
Since sqlite version 3.33.0, sqlite_schema has been replaced by sqlite_master.
Configuration menu - View commit details
-
Copy full SHA for d834abe - Browse repository at this point
Copy the full SHA d834abeView commit details
Commits on Apr 3, 2024
-
Merge pull request #708 from xplo1t-sec/master
bypass techniques added
Configuration menu - View commit details
-
Copy full SHA for 8ef458d - Browse repository at this point
Copy the full SHA 8ef458dView commit details -
Merge pull request #710 from mohnad-0b/patch-1
Update SQLite Injection.md
Configuration menu - View commit details
-
Copy full SHA for 80dda8b - Browse repository at this point
Copy the full SHA 80dda8bView commit details
Commits on Apr 5, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 3c9fdec - Browse repository at this point
Copy the full SHA 3c9fdecView commit details -
Merge pull request #711 from bsysop/patch-3
Adding Hetzner Cloud Metadata URL
Configuration menu - View commit details
-
Copy full SHA for 9571306 - Browse repository at this point
Copy the full SHA 9571306View commit details -
Configuration menu - View commit details
-
Copy full SHA for dc461f1 - Browse repository at this point
Copy the full SHA dc461f1View commit details -
Merge pull request #712 from bsysop/patch-4
Adding "Hetzner Cloud" to the Summary
Configuration menu - View commit details
-
Copy full SHA for 293723d - Browse repository at this point
Copy the full SHA 293723dView commit details
Commits on Apr 15, 2024
-
Configuration menu - View commit details
-
Copy full SHA for b245d3c - Browse repository at this point
Copy the full SHA b245d3cView commit details
Commits on Apr 24, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 43a8c6a - Browse repository at this point
Copy the full SHA 43a8c6aView commit details
Commits on Apr 25, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 53d9014 - Browse repository at this point
Copy the full SHA 53d9014View commit details
Commits on May 4, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 7a68102 - Browse repository at this point
Copy the full SHA 7a68102View commit details
Commits on May 5, 2024
-
Change from the invalid 404 URL to the valid one. (https://pentesterlab.com/exercises/ruby_ugadget/course)
Configuration menu - View commit details
-
Copy full SHA for 33d9e24 - Browse repository at this point
Copy the full SHA 33d9e24View commit details -
Merge pull request #717 from nojanath/master
Fix link to SecLists/content-type.txt
Configuration menu - View commit details
-
Copy full SHA for 670b301 - Browse repository at this point
Copy the full SHA 670b301View commit details -
Configuration menu - View commit details
-
Copy full SHA for f723bcb - Browse repository at this point
Copy the full SHA f723bcbView commit details
Commits on May 26, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 867f243 - Browse repository at this point
Copy the full SHA 867f243View commit details -
Configuration menu - View commit details
-
Copy full SHA for c3af630 - Browse repository at this point
Copy the full SHA c3af630View commit details
Commits on May 29, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 67adf75 - Browse repository at this point
Copy the full SHA 67adf75View commit details -
Configuration menu - View commit details
-
Copy full SHA for ded1d95 - Browse repository at this point
Copy the full SHA ded1d95View commit details
Commits on May 30, 2024
-
Configuration menu - View commit details
-
Copy full SHA for b5251a6 - Browse repository at this point
Copy the full SHA b5251a6View commit details
Commits on May 31, 2024
-
Configuration menu - View commit details
-
Copy full SHA for fcf69f8 - Browse repository at this point
Copy the full SHA fcf69f8View commit details -
Configuration menu - View commit details
-
Copy full SHA for 25c94f8 - Browse repository at this point
Copy the full SHA 25c94f8View commit details
Commits on Jun 2, 2024
-
Merge pull request #721 from MarkCyber/master
DBMS Identification Via Error
Configuration menu - View commit details
-
Copy full SHA for cb69cec - Browse repository at this point
Copy the full SHA cb69cecView commit details -
Merge pull request #723 from cydave/master
Add additional XSS payload in email addresses RFC5322
Configuration menu - View commit details
-
Copy full SHA for 6d3fef0 - Browse repository at this point
Copy the full SHA 6d3fef0View commit details
Commits on Jun 3, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 2e73069 - Browse repository at this point
Copy the full SHA 2e73069View commit details -
Configuration menu - View commit details
-
Copy full SHA for c34a2ba - Browse repository at this point
Copy the full SHA c34a2baView commit details
Commits on Jun 6, 2024
-
Create port_swigger_xss_cheatsheet_event_handlers.txt
Updated list of event handlers taken from https://portswigger.net/web-security/cross-site-scripting/cheat-sheet#event-handlers. Useful when the context of reflection is an HTML attribute and one quickly wants to check which attributes are reflected unfiltered by the target application.
Configuration menu - View commit details
-
Copy full SHA for eca067d - Browse repository at this point
Copy the full SHA eca067dView commit details -
Merge pull request #725 from masquerad3r/master
Create port_swigger_xss_cheatsheet_event_handlers.txt
Configuration menu - View commit details
-
Copy full SHA for 7e4a38a - Browse repository at this point
Copy the full SHA 7e4a38aView commit details
Commits on Jun 16, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 314e4da - Browse repository at this point
Copy the full SHA 314e4daView commit details
Commits on Jun 18, 2024
-
Configuration menu - View commit details
-
Copy full SHA for ca3ab6e - Browse repository at this point
Copy the full SHA ca3ab6eView commit details
Commits on Jun 19, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 8e05a2d - Browse repository at this point
Copy the full SHA 8e05a2dView commit details
Commits on Jun 27, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 4cf17a3 - Browse repository at this point
Copy the full SHA 4cf17a3View commit details -
Configuration menu - View commit details
-
Copy full SHA for b521ded - Browse repository at this point
Copy the full SHA b521dedView commit details
Commits on Jul 15, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 1a475b6 - Browse repository at this point
Copy the full SHA 1a475b6View commit details
Commits on Jul 25, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 80707e8 - Browse repository at this point
Copy the full SHA 80707e8View commit details
Commits on Jul 28, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 0aac7e8 - Browse repository at this point
Copy the full SHA 0aac7e8View commit details
Commits on Aug 26, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 1dae291 - Browse repository at this point
Copy the full SHA 1dae291View commit details
Commits on Sep 3, 2024
-
Configuration menu - View commit details
-
Copy full SHA for d75e4fa - Browse repository at this point
Copy the full SHA d75e4faView commit details
Commits on Sep 6, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 77f83c1 - Browse repository at this point
Copy the full SHA 77f83c1View commit details -
Configuration menu - View commit details
-
Copy full SHA for 99f3557 - Browse repository at this point
Copy the full SHA 99f3557View commit details
Commits on Sep 10, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 6602d48 - Browse repository at this point
Copy the full SHA 6602d48View commit details
Commits on Sep 11, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 3eae8d7 - Browse repository at this point
Copy the full SHA 3eae8d7View commit details
Commits on Sep 13, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 541d89b - Browse repository at this point
Copy the full SHA 541d89bView commit details -
Configuration menu - View commit details
-
Copy full SHA for c5802aa - Browse repository at this point
Copy the full SHA c5802aaView commit details
Commits on Sep 14, 2024
-
added 'xss_alert_identifiable.txt'
same as 'xss_alert.txt', but with identifiable payloads (e.g. alert(1992) instead of just alert(1)). This is useful in case of stored xss, when you inject all the payloads and then need to identify which payloads were successful.
Configuration menu - View commit details
-
Copy full SHA for 975dde6 - Browse repository at this point
Copy the full SHA 975dde6View commit details
Commits on Sep 15, 2024
-
Configuration menu - View commit details
-
Copy full SHA for d90c73c - Browse repository at this point
Copy the full SHA d90c73cView commit details
Commits on Sep 16, 2024
-
Configuration menu - View commit details
-
Copy full SHA for d5a6811 - Browse repository at this point
Copy the full SHA d5a6811View commit details
Commits on Sep 17, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 04eb1eb - Browse repository at this point
Copy the full SHA 04eb1ebView commit details
Commits on Sep 30, 2024
-
Configuration menu - View commit details
-
Copy full SHA for c4a19f8 - Browse repository at this point
Copy the full SHA c4a19f8View commit details
Commits on Oct 2, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 2fa9441 - Browse repository at this point
Copy the full SHA 2fa9441View commit details -
Merge pull request #743 from Swastik-Swarup-Dash/typo
fix:Typo_Fix namespaces
Configuration menu - View commit details
-
Copy full SHA for 8ececca - Browse repository at this point
Copy the full SHA 8ececcaView commit details
Commits on Oct 3, 2024
-
Configuration menu - View commit details
-
Copy full SHA for b57475f - Browse repository at this point
Copy the full SHA b57475fView commit details -
Configuration menu - View commit details
-
Copy full SHA for bd7bd81 - Browse repository at this point
Copy the full SHA bd7bd81View commit details -
Merge pull request #744 from Swastik-Swarup-Dash/typo1
fix:Typo_Race-Condition
Configuration menu - View commit details
-
Copy full SHA for 37f0740 - Browse repository at this point
Copy the full SHA 37f0740View commit details
Commits on Oct 13, 2024
-
addedd contentvisibilityautostatechange_event for hidden input
Configuration menu - View commit details
-
Copy full SHA for faeee72 - Browse repository at this point
Copy the full SHA faeee72View commit details
Commits on Oct 23, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 25a6646 - Browse repository at this point
Copy the full SHA 25a6646View commit details -
Configuration menu - View commit details
-
Copy full SHA for 7ec97bb - Browse repository at this point
Copy the full SHA 7ec97bbView commit details -
Configuration menu - View commit details
-
Copy full SHA for 6ee918b - Browse repository at this point
Copy the full SHA 6ee918bView commit details
Commits on Oct 28, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 6cbf58e - Browse repository at this point
Copy the full SHA 6cbf58eView commit details -
Merge pull request #752 from noraj/patch-2
XXE in docx/xlsx: important warning on recompression
Configuration menu - View commit details
-
Copy full SHA for 98db867 - Browse repository at this point
Copy the full SHA 98db867View commit details -
Configuration menu - View commit details
-
Copy full SHA for 0f621e6 - Browse repository at this point
Copy the full SHA 0f621e6View commit details -
Configuration menu - View commit details
-
Copy full SHA for ca41c9e - Browse repository at this point
Copy the full SHA ca41c9eView commit details
Commits on Oct 30, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 223d618 - Browse repository at this point
Copy the full SHA 223d618View commit details
Commits on Oct 31, 2024
-
Fixed row/data extraction from MySQL Error Based - Extractvalue Function
Configuration menu - View commit details
-
Copy full SHA for 873ac0e - Browse repository at this point
Copy the full SHA 873ac0eView commit details -
Merge pull request #753 from NoPurposeInLife/patch-2
Update MySQL Injection.md
Configuration menu - View commit details
-
Copy full SHA for f11771b - Browse repository at this point
Copy the full SHA f11771bView commit details
Commits on Nov 1, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 690c776 - Browse repository at this point
Copy the full SHA 690c776View commit details -
Configuration menu - View commit details
-
Copy full SHA for 6b8ca37 - Browse repository at this point
Copy the full SHA 6b8ca37View commit details -
Configuration menu - View commit details
-
Copy full SHA for eca0bd1 - Browse repository at this point
Copy the full SHA eca0bd1View commit details
Commits on Nov 2, 2024
-
Merge pull request #729 from noraj/patch-1
XSS in SVG: more examples + nesting
Configuration menu - View commit details
-
Copy full SHA for 53ba293 - Browse repository at this point
Copy the full SHA 53ba293View commit details -
Configuration menu - View commit details
-
Copy full SHA for acb509d - Browse repository at this point
Copy the full SHA acb509dView commit details -
Merge pull request #739 from FatEarthler/master
added 'xss_alert_identifiable.txt'
Configuration menu - View commit details
-
Copy full SHA for e3877d1 - Browse repository at this point
Copy the full SHA e3877d1View commit details -
Configuration menu - View commit details
-
Copy full SHA for 7efac51 - Browse repository at this point
Copy the full SHA 7efac51View commit details -
Configuration menu - View commit details
-
Copy full SHA for 89c4098 - Browse repository at this point
Copy the full SHA 89c4098View commit details -
Merge pull request #746 from TRKBKR/master
Added oncontentvisibilityautostatechange to XSS in hidden input
Configuration menu - View commit details
-
Copy full SHA for eb47950 - Browse repository at this point
Copy the full SHA eb47950View commit details -
Merge pull request #738 from NoPurposeInLife/patch-1
Update deep_traversal.txt
Configuration menu - View commit details
-
Copy full SHA for a4277d5 - Browse repository at this point
Copy the full SHA a4277d5View commit details -
Merge pull request #737 from omranisecurity/master
Add CorsOne to the Repository
Configuration menu - View commit details
-
Copy full SHA for 88ab522 - Browse repository at this point
Copy the full SHA 88ab522View commit details -
Merge pull request #734 from R4yGM/patch-1
Fixed not working example
Configuration menu - View commit details
-
Copy full SHA for d0c4454 - Browse repository at this point
Copy the full SHA d0c4454View commit details -
Configuration menu - View commit details
-
Copy full SHA for 9866fef - Browse repository at this point
Copy the full SHA 9866fefView commit details -
Merge pull request #728 from isacaya/add_xss_bypass
Add a few XSS filter bypass cases
Configuration menu - View commit details
-
Copy full SHA for 6e77f62 - Browse repository at this point
Copy the full SHA 6e77f62View commit details -
Merge pull request #730 from Horlad/master
Adding r3dir tool to SSRF README.md
Configuration menu - View commit details
-
Copy full SHA for 11d1704 - Browse repository at this point
Copy the full SHA 11d1704View commit details -
Merge pull request #732 from Xhoenix/master
added bypass techniques
Configuration menu - View commit details
-
Copy full SHA for b29edef - Browse repository at this point
Copy the full SHA b29edefView commit details -
Configuration menu - View commit details
-
Copy full SHA for d77ef2c - Browse repository at this point
Copy the full SHA d77ef2cView commit details -
Configuration menu - View commit details
-
Copy full SHA for 944fe0d - Browse repository at this point
Copy the full SHA 944fe0dView commit details
Commits on Nov 3, 2024
-
Configuration menu - View commit details
-
Copy full SHA for a5de8cf - Browse repository at this point
Copy the full SHA a5de8cfView commit details -
Configuration menu - View commit details
-
Copy full SHA for ff88aa1 - Browse repository at this point
Copy the full SHA ff88aa1View commit details -
Configuration menu - View commit details
-
Copy full SHA for 51fe542 - Browse repository at this point
Copy the full SHA 51fe542View commit details -
Configuration menu - View commit details
-
Copy full SHA for 21dfd91 - Browse repository at this point
Copy the full SHA 21dfd91View commit details -
Configuration menu - View commit details
-
Copy full SHA for 138fbd9 - Browse repository at this point
Copy the full SHA 138fbd9View commit details
Commits on Nov 4, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 4dc409d - Browse repository at this point
Copy the full SHA 4dc409dView commit details -
Configuration menu - View commit details
-
Copy full SHA for e138308 - Browse repository at this point
Copy the full SHA e138308View commit details
Commits on Nov 5, 2024
-
Configuration menu - View commit details
-
Copy full SHA for e47391b - Browse repository at this point
Copy the full SHA e47391bView commit details