Commit Graph

94 Commits

Author SHA1 Message Date
Victor Ramos Mello be71d1a305
Add "Escaping privileged containers for fun" into Docker section 2024-05-04 10:46:28 +00:00
Victor Ramos Mello 7994d16282
Merge pull request #4 from Frissi0n/gtfonow
Add GTFONow
2024-03-15 23:50:01 +00:00
Victor Ramos Mello 1e85de5b12
Add Windows Local Privilege Escalation Cookbook by nickvourd 2024-01-11 07:30:40 +00:00
Frissi0n d379afc260
Add GTFONow 2023-12-18 07:27:25 +00:00
Victor Ramos Mello f5821d440e
Add Coerced potato to 'Windows -> Potato' section 2023-10-11 11:03:06 +02:00
Victor Ramos Mello 64ae9a8d4b
Add 'by Rashid-Feroze' to his article 2023-10-06 12:15:42 +02:00
Victor Ramos Mello 946364a501
Removing chkrootkit as specific exploits should not compose this list 2023-10-06 12:14:29 +02:00
Victor Ramos Mello 25f3f31929
Add Linux Privilege Escalation by reboare 2023-10-06 12:13:29 +02:00
Victor Ramos Mello eb1854769a
Add PrivilageEsc Linux by h4rithd 2023-10-06 12:11:59 +02:00
Victor Ramos Mello 26ca240c56
Add Local Priv Esc - Linux by Offsec Journey 2023-10-06 12:10:11 +02:00
Victor Ramos Mello bdd2e1d007
Add privesc using groups by Steflan 2023-10-06 12:08:49 +02:00
Victor Ramos Mello 9750e0ef39
Adding NoFilter blog post and tool 2023-08-20 09:39:29 +02:00
Victor Ramos Mello c93fcf9544
Add ADAPE-Script to Windows Tools 2023-08-09 02:29:32 +02:00
Victor Ramos Mello 962c7ab1d4
Update README.md
Adding GodPotato tool
2023-06-08 13:50:50 +02:00
Victor Ramos Mello b0230eea8f
Add CertPotato 2022-12-17 15:52:27 +01:00
Victor Ramos Mello db08772cfb
Fixing Unquoted Service Path by GracefulSecurity link
Using Wayback Machine to keep the link working
2022-07-25 19:00:40 +02:00
Victor Ramos Mello 8f640922a1
Fixing UNQUOTED SERVICE PATHS by commonexploits
Using Wayback machine to keep the link alive
2022-07-25 18:59:32 +02:00
Victor Ramos Mello 64a3a9748c
Fixing Unquoted Services by `ethicalhacker.net` url
Using Wayback machine
Fixing a DLL Hijacking link issue
2022-07-25 18:58:12 +02:00
Victor Ramos Mello 86794289bc
Fixing DLL hijacking link by GracefulSecurity
Using Wayback Machine to keep the link working
2022-07-25 18:53:48 +02:00
Victor Ramos Mello 5ea753decc
Fix hacknpentest dll hijacking link
Using wayback machine to keep the link working
2022-07-25 18:51:58 +02:00
Victor Ramos Mello a3df891941
Add PrintNightmare article by pentestlab 2021-12-22 20:07:24 +01:00
Victor Ramos Mello 00e059e9a9
Add more Remote Potato stuff
Move RemotePotato0 to Windows->Tools and add a Remote Potato article to Windows->Portato section.
2021-11-23 22:22:54 +01:00
Victor Ramos Mello 7d1d97bb25
Add RemotePotato0 2021-11-23 22:16:29 +01:00
Victor Ramos Mello 8b2de4a332
Add Bypassing Docker Authz Plugin and Using Docker-Containerd for Privesc by Staaldraad 2021-09-27 17:32:29 +02:00
Victor Ramos Mello 444d8398cb
Add BOtB to Docker's tools 2021-09-27 17:30:23 +02:00
Victor Ramos Mello a1302f0dcd
Fix Docker's Presentations link 2021-09-27 17:25:02 +02:00
Victor Ramos Mello e20ee7b473
Add Introduction to Docker Hacking by NahamSec
Add Introduction to Docker Hacking by NahamSec presentation
2021-09-27 17:23:52 +02:00
Victor Ramos Mello 5e634ea003
Add Escaping Docker Privileged Containers by Vickie Li 2021-07-24 01:44:10 +02:00
Victor Ramos Mello f11a71cdc9
Add Understanding Docker container escapes by Trail of Bits 2021-07-24 01:41:33 +02:00
Victor Ramos Mello afb0142159
Add Docker Breakout by HackTricks 2021-07-24 01:39:37 +02:00
Victor Ramos Mello 9332b9eb8d
Add privilege escalation guides by lamontns 2021-04-25 20:47:57 +02:00
Victor Ramos Mello 37b4ab2bb4
Add PrivilegedDockerEscape to docker tools 2021-04-05 13:59:39 +02:00
Victor Ramos Mello 7de654049b
Add CDK to docker tools 2021-04-05 13:56:30 +02:00
Victor Ramos Mello 226c37d51a
Reorganizing docker section and adding docker security checklist 2021-04-05 13:54:21 +02:00
Victor Ramos Mello 8697afad45
Add docker-escape-tool to docker tools 2021-04-05 13:49:38 +02:00
Victor Ramos Mello 660d7593f9
Add docker tools to index 2021-04-05 13:42:19 +02:00
Victor Ramos Mello bb390bcd67
Add deepce to docker tools 2021-04-05 13:41:25 +02:00
Victor Ramos Mello 09b442d9fa
Remove duplicate 'Windows Privilege Escalation – Unquoted Services' 2021-03-13 20:52:28 +01:00
Victor Ramos Mello 58f6eb2ae3
Improve Linuxprivchecker description 2021-03-13 20:48:48 +01:00
Victor Ramos Mello bc6a90b5bc
Fix 'Linux Privilege Escalation Check Script' description 2021-03-13 20:45:58 +01:00
Victor Ramos Mello 25c432a109
Add TTY Input Pushback Privilege Escalation to Linux 2021-03-12 23:39:52 +01:00
Victor Ramos Mello 3015539be5
Add traitor to linux tools 2021-03-12 23:16:12 +01:00
Victor Ramos Mello c81cd52435
Add WES-NG to windows tools 2020-12-12 13:36:40 -03:00
Victor Ramos Mello bc4051cfd0
Add GCPBucketBrute by RhinoSecurity 2020-08-21 00:55:56 +02:00
Victor Ramos Mello 9338575e09
Add GCP-IAM-Privilege-Escalation by RhinoSecurity 2020-08-21 00:53:48 +02:00
Victor Ramos Mello f4eaa4c113
Add PrivescCheck to windows tools 2020-08-16 17:58:56 +02:00
Victor Ramos Mello fd25d5f706
Add Marcos Tolosa description 2020-07-12 01:28:17 +02:00
Victor Ramos Mello a21df0c625
Add g0tmi1k description 2020-07-12 01:26:46 +02:00
Victor Ramos Mello 08381ea099
Add description for PayloadsAllTheThings methodology 2020-07-12 01:24:48 +02:00
Victor Ramos Mello 70d7c01dee
Add Windows-Privilege-Escalation-Resources 2020-06-05 23:57:08 +02:00