Commit Graph

72 Commits

Author SHA1 Message Date
Victor Ramos Mello
a3df891941
Add PrintNightmare article by pentestlab 2021-12-22 20:07:24 +01:00
Victor Ramos Mello
00e059e9a9
Add more Remote Potato stuff
Move RemotePotato0 to Windows->Tools and add a Remote Potato article to Windows->Portato section.
2021-11-23 22:22:54 +01:00
Victor Ramos Mello
7d1d97bb25
Add RemotePotato0 2021-11-23 22:16:29 +01:00
Victor Ramos Mello
8b2de4a332
Add Bypassing Docker Authz Plugin and Using Docker-Containerd for Privesc by Staaldraad 2021-09-27 17:32:29 +02:00
Victor Ramos Mello
444d8398cb
Add BOtB to Docker's tools 2021-09-27 17:30:23 +02:00
Victor Ramos Mello
a1302f0dcd
Fix Docker's Presentations link 2021-09-27 17:25:02 +02:00
Victor Ramos Mello
e20ee7b473
Add Introduction to Docker Hacking by NahamSec
Add Introduction to Docker Hacking by NahamSec presentation
2021-09-27 17:23:52 +02:00
Victor Ramos Mello
5e634ea003
Add Escaping Docker Privileged Containers by Vickie Li 2021-07-24 01:44:10 +02:00
Victor Ramos Mello
f11a71cdc9
Add Understanding Docker container escapes by Trail of Bits 2021-07-24 01:41:33 +02:00
Victor Ramos Mello
afb0142159
Add Docker Breakout by HackTricks 2021-07-24 01:39:37 +02:00
Victor Ramos Mello
9332b9eb8d
Add privilege escalation guides by lamontns 2021-04-25 20:47:57 +02:00
Victor Ramos Mello
37b4ab2bb4
Add PrivilegedDockerEscape to docker tools 2021-04-05 13:59:39 +02:00
Victor Ramos Mello
7de654049b
Add CDK to docker tools 2021-04-05 13:56:30 +02:00
Victor Ramos Mello
226c37d51a
Reorganizing docker section and adding docker security checklist 2021-04-05 13:54:21 +02:00
Victor Ramos Mello
8697afad45
Add docker-escape-tool to docker tools 2021-04-05 13:49:38 +02:00
Victor Ramos Mello
660d7593f9
Add docker tools to index 2021-04-05 13:42:19 +02:00
Victor Ramos Mello
bb390bcd67
Add deepce to docker tools 2021-04-05 13:41:25 +02:00
Victor Ramos Mello
09b442d9fa
Remove duplicate 'Windows Privilege Escalation – Unquoted Services' 2021-03-13 20:52:28 +01:00
Victor Ramos Mello
58f6eb2ae3
Improve Linuxprivchecker description 2021-03-13 20:48:48 +01:00
Victor Ramos Mello
bc6a90b5bc
Fix 'Linux Privilege Escalation Check Script' description 2021-03-13 20:45:58 +01:00
Victor Ramos Mello
25c432a109
Add TTY Input Pushback Privilege Escalation to Linux 2021-03-12 23:39:52 +01:00
Victor Ramos Mello
3015539be5
Add traitor to linux tools 2021-03-12 23:16:12 +01:00
Victor Ramos Mello
c81cd52435
Add WES-NG to windows tools 2020-12-12 13:36:40 -03:00
Victor Ramos Mello
bc4051cfd0
Add GCPBucketBrute by RhinoSecurity 2020-08-21 00:55:56 +02:00
Victor Ramos Mello
9338575e09
Add GCP-IAM-Privilege-Escalation by RhinoSecurity 2020-08-21 00:53:48 +02:00
Victor Ramos Mello
f4eaa4c113
Add PrivescCheck to windows tools 2020-08-16 17:58:56 +02:00
Victor Ramos Mello
fd25d5f706
Add Marcos Tolosa description 2020-07-12 01:28:17 +02:00
Victor Ramos Mello
a21df0c625
Add g0tmi1k description 2020-07-12 01:26:46 +02:00
Victor Ramos Mello
08381ea099
Add description for PayloadsAllTheThings methodology 2020-07-12 01:24:48 +02:00
Victor Ramos Mello
70d7c01dee
Add Windows-Privilege-Escalation-Resources 2020-06-05 23:57:08 +02:00
Victor Ramos Mello
d493d4c54a
Add Seatbelt to Windows Tools 2020-05-31 23:58:57 +02:00
Victor Ramos Mello
1eab9f9bb8
Add Windows-Exploit-Suggester to Windows Tools 2020-05-24 20:24:54 +02:00
Victor Ramos Mello
3acb5ca6df
Add Pacu to the Cloud AWS tools 2020-05-23 22:45:13 +02:00
Victor Ramos Mello
c5c7b2af8f
Add RoguePotato stuff 2020-05-12 16:48:54 +02:00
Victor Ramos Mello
32da701b86
Add NFS privesc article by Haider Mahmood 2020-04-27 01:32:42 +02:00
Victor Ramos Mello
11055f28cc
Add SweetPotato to the windows tools list 2020-04-15 01:20:04 +02:00
Victor Ramos Mello
a2f57d4e6a
Add privilege escalation guides by HackTricks 2020-03-06 13:50:26 +01:00
Victor Ramos Mello
668daca818
Add DLL Hijacking from PentestLab 2020-03-06 11:18:39 +01:00
Victor Ramos Mello
47092f788b
Added dll hijacking menu 2020-03-02 15:49:32 +01:00
Victor Ramos Mello
60eba4d4bf
Added DLL Hijacking links 2020-03-02 15:48:09 +01:00
Victor Ramos Mello
fc3a493a21
Add GCP exploitation tactics from gitlab redteam 2020-02-16 00:34:02 +01:00
Victor Ramos Mello
996792f74b
move misplaced article 2020-02-07 11:26:54 +01:00
Victor Ramos Mello
0c5299f9a1 re-add find cve section 2020-02-02 17:19:02 +01:00
Victor Ramos Mello
aa218ef75f fix "Unix Wildcards Gone Wild" description 2020-02-02 17:13:24 +01:00
Victor Ramos Mello
5ae7cd51f4 move docker escape article to the proper section 2020-02-02 17:04:59 +01:00
Victor Ramos Mello
c461eb818b sort in alphabetical order 2020-02-02 17:01:19 +01:00
Tiago Costa
db375a8861
Update LinEnum description 2020-01-06 14:36:50 -03:00
Victor Ramos Mello
0675672268
Remove misplaced link 2020-01-06 16:38:15 +01:00
Victor Ramos Mello
30d3745ab9
Changed docker subsection title in ToC 2020-01-06 16:17:03 +01:00
Victor Ramos Mello
d02704c0a0
Changed docker subsection title 2020-01-04 20:01:28 +01:00