Commit Graph

  • cb9891474b
    Add SUDO_KILLER into Tools subsection of the Linux section master Victor Ramos Mello 2024-05-08 17:56:41 +0000
  • c6f7e2f884
    Add TTY Pushback to ToC Victor Ramos Mello 2024-05-08 17:55:18 +0000
  • 084d449cf0
    Add TTY Pushback session into Linux section Victor Ramos Mello 2024-05-08 17:54:15 +0000
  • be71d1a305
    Add "Escaping privileged containers for fun" into Docker section Victor Ramos Mello 2024-05-04 10:46:28 +0000
  • 7994d16282
    Merge pull request #4 from Frissi0n/gtfonow Victor Ramos Mello 2024-03-15 23:50:01 +0000
  • 1e85de5b12
    Add Windows Local Privilege Escalation Cookbook by nickvourd Victor Ramos Mello 2024-01-11 07:30:40 +0000
  • d379afc260
    Add GTFONow Frissi0n 2023-12-18 07:27:25 +0000
  • f5821d440e
    Add Coerced potato to 'Windows -> Potato' section Victor Ramos Mello 2023-10-11 11:03:06 +0200
  • 64ae9a8d4b
    Add 'by Rashid-Feroze' to his article Victor Ramos Mello 2023-10-06 12:15:42 +0200
  • 946364a501
    Removing chkrootkit as specific exploits should not compose this list Victor Ramos Mello 2023-10-06 12:14:29 +0200
  • 25f3f31929
    Add Linux Privilege Escalation by reboare Victor Ramos Mello 2023-10-06 12:13:29 +0200
  • eb1854769a
    Add PrivilageEsc Linux by h4rithd Victor Ramos Mello 2023-10-06 12:11:59 +0200
  • 26ca240c56
    Add Local Priv Esc - Linux by Offsec Journey Victor Ramos Mello 2023-10-06 12:10:11 +0200
  • bdd2e1d007
    Add privesc using groups by Steflan Victor Ramos Mello 2023-10-06 12:08:49 +0200
  • 9750e0ef39
    Adding NoFilter blog post and tool Victor Ramos Mello 2023-08-20 09:39:29 +0200
  • c93fcf9544
    Add ADAPE-Script to Windows Tools Victor Ramos Mello 2023-08-09 02:29:32 +0200
  • 962c7ab1d4
    Update README.md Victor Ramos Mello 2023-06-08 13:50:50 +0200
  • b0230eea8f
    Add CertPotato Victor Ramos Mello 2022-12-17 15:52:27 +0100
  • db08772cfb
    Fixing Unquoted Service Path by GracefulSecurity link Victor Ramos Mello 2022-07-25 19:00:40 +0200
  • 8f640922a1
    Fixing UNQUOTED SERVICE PATHS by commonexploits Victor Ramos Mello 2022-07-25 18:59:32 +0200
  • 64a3a9748c
    Fixing Unquoted Services by `ethicalhacker.net` url Victor Ramos Mello 2022-07-25 18:58:12 +0200
  • 86794289bc
    Fixing DLL hijacking link by GracefulSecurity Victor Ramos Mello 2022-07-25 18:53:48 +0200
  • 5ea753decc
    Fix hacknpentest dll hijacking link Victor Ramos Mello 2022-07-25 18:51:58 +0200
  • a3df891941
    Add PrintNightmare article by pentestlab Victor Ramos Mello 2021-12-22 20:07:24 +0100
  • 00e059e9a9
    Add more Remote Potato stuff Victor Ramos Mello 2021-11-23 22:22:54 +0100
  • 7d1d97bb25
    Add RemotePotato0 Victor Ramos Mello 2021-11-23 22:16:29 +0100
  • 8b2de4a332
    Add Bypassing Docker Authz Plugin and Using Docker-Containerd for Privesc by Staaldraad Victor Ramos Mello 2021-09-27 17:32:29 +0200
  • 444d8398cb
    Add BOtB to Docker's tools Victor Ramos Mello 2021-09-27 17:30:23 +0200
  • a1302f0dcd
    Fix Docker's Presentations link Victor Ramos Mello 2021-09-27 17:25:02 +0200
  • e20ee7b473
    Add Introduction to Docker Hacking by NahamSec Victor Ramos Mello 2021-09-27 17:23:52 +0200
  • 5e634ea003
    Add Escaping Docker Privileged Containers by Vickie Li Victor Ramos Mello 2021-07-24 01:44:10 +0200
  • f11a71cdc9
    Add Understanding Docker container escapes by Trail of Bits Victor Ramos Mello 2021-07-24 01:41:33 +0200
  • afb0142159
    Add Docker Breakout by HackTricks Victor Ramos Mello 2021-07-24 01:39:37 +0200
  • 9332b9eb8d
    Add privilege escalation guides by lamontns Victor Ramos Mello 2021-04-25 20:47:57 +0200
  • 37b4ab2bb4
    Add PrivilegedDockerEscape to docker tools Victor Ramos Mello 2021-04-05 13:59:39 +0200
  • 7de654049b
    Add CDK to docker tools Victor Ramos Mello 2021-04-05 13:56:30 +0200
  • 226c37d51a
    Reorganizing docker section and adding docker security checklist Victor Ramos Mello 2021-04-05 13:54:21 +0200
  • 8697afad45
    Add docker-escape-tool to docker tools Victor Ramos Mello 2021-04-05 13:49:38 +0200
  • 660d7593f9
    Add docker tools to index Victor Ramos Mello 2021-04-05 13:42:19 +0200
  • bb390bcd67
    Add deepce to docker tools Victor Ramos Mello 2021-04-05 13:41:25 +0200
  • 09b442d9fa
    Remove duplicate 'Windows Privilege Escalation – Unquoted Services' Victor Ramos Mello 2021-03-13 20:52:28 +0100
  • 58f6eb2ae3
    Improve Linuxprivchecker description Victor Ramos Mello 2021-03-13 20:48:48 +0100
  • bc6a90b5bc
    Fix 'Linux Privilege Escalation Check Script' description Victor Ramos Mello 2021-03-13 20:45:58 +0100
  • 25c432a109
    Add TTY Input Pushback Privilege Escalation to Linux Victor Ramos Mello 2021-03-12 23:39:52 +0100
  • 3015539be5
    Add traitor to linux tools Victor Ramos Mello 2021-03-12 23:16:12 +0100
  • c81cd52435
    Add WES-NG to windows tools Victor Ramos Mello 2020-12-12 13:36:40 -0300
  • bc4051cfd0
    Add GCPBucketBrute by RhinoSecurity Victor Ramos Mello 2020-08-21 00:55:56 +0200
  • 9338575e09
    Add GCP-IAM-Privilege-Escalation by RhinoSecurity Victor Ramos Mello 2020-08-21 00:53:48 +0200
  • f4eaa4c113
    Add PrivescCheck to windows tools Victor Ramos Mello 2020-08-16 17:58:56 +0200
  • fd25d5f706
    Add Marcos Tolosa description Victor Ramos Mello 2020-07-12 01:28:17 +0200
  • a21df0c625
    Add g0tmi1k description Victor Ramos Mello 2020-07-12 01:26:46 +0200
  • 08381ea099
    Add description for PayloadsAllTheThings methodology Victor Ramos Mello 2020-07-12 01:24:48 +0200
  • 70d7c01dee
    Add Windows-Privilege-Escalation-Resources Victor Ramos Mello 2020-06-05 23:57:08 +0200
  • d493d4c54a
    Add Seatbelt to Windows Tools Victor Ramos Mello 2020-05-31 23:58:57 +0200
  • 1eab9f9bb8
    Add Windows-Exploit-Suggester to Windows Tools Victor Ramos Mello 2020-05-24 20:24:54 +0200
  • 3acb5ca6df
    Add Pacu to the Cloud AWS tools Victor Ramos Mello 2020-05-23 22:45:13 +0200
  • c5c7b2af8f
    Add RoguePotato stuff Victor Ramos Mello 2020-05-12 16:48:54 +0200
  • 32da701b86
    Add NFS privesc article by Haider Mahmood Victor Ramos Mello 2020-04-27 01:32:42 +0200
  • 11055f28cc
    Add SweetPotato to the windows tools list Victor Ramos Mello 2020-04-15 01:20:04 +0200
  • a2f57d4e6a
    Add privilege escalation guides by HackTricks Victor Ramos Mello 2020-03-06 13:50:26 +0100
  • 668daca818
    Add DLL Hijacking from PentestLab Victor Ramos Mello 2020-03-06 11:18:39 +0100
  • 47092f788b
    Added dll hijacking menu Victor Ramos Mello 2020-03-02 15:49:32 +0100
  • 60eba4d4bf
    Added DLL Hijacking links Victor Ramos Mello 2020-03-02 15:48:09 +0100
  • fc3a493a21
    Add GCP exploitation tactics from gitlab redteam Victor Ramos Mello 2020-02-16 00:34:02 +0100
  • 996792f74b
    move misplaced article Victor Ramos Mello 2020-02-07 11:26:54 +0100
  • 0c5299f9a1 re-add find cve section Victor Ramos Mello 2020-02-02 17:19:02 +0100
  • aa218ef75f fix "Unix Wildcards Gone Wild" description Victor Ramos Mello 2020-02-02 17:13:24 +0100
  • 5ae7cd51f4 move docker escape article to the proper section Victor Ramos Mello 2020-02-02 17:04:59 +0100
  • c461eb818b sort in alphabetical order Victor Ramos Mello 2020-02-02 17:01:19 +0100
  • db375a8861
    Update LinEnum description Tiago Costa 2020-01-06 14:36:50 -0300
  • 0675672268
    Remove misplaced link Victor Ramos Mello 2020-01-06 16:38:15 +0100
  • 30d3745ab9
    Changed docker subsection title in ToC Victor Ramos Mello 2020-01-06 16:17:03 +0100
  • d02704c0a0
    Changed docker subsection title Victor Ramos Mello 2020-01-04 20:01:28 +0100
  • 6766c3d8a3
    Add pentestlab.blog to Linux and Windows category Victor Ramos Mello 2019-12-27 11:33:36 +0100
  • 4666f4e57f
    Add PEASS to tools sections Victor Ramos Mello 2019-12-27 11:06:55 +0100
  • db656270ed
    Adding new resources Victor Ramos Mello 2019-12-23 11:34:59 +0100
  • f761c300e5 All titles and some descriptions Ewerton Queiroz 2019-12-21 00:36:59 -0300
  • 5b0536530d NFS section updated Ewerton Queiroz 2019-12-21 00:01:20 -0300
  • e0183cbd7d Find CVEs section updated Ewerton Queiroz 2019-12-20 23:52:38 -0300
  • 83efebdb28
    Windows titles, remove duplicates, move some links Victor Ramos Mello 2019-12-18 17:43:16 +0100
  • a041ffeab2
    Add title to presentations from linux section Victor Ramos Mello 2019-12-17 11:42:15 +0100
  • 189fedca60
    Add metasploit local_exploit_suggester Victor Ramos Mello 2019-12-16 17:59:17 +0100
  • b6f837e5c7
    Add metasploit-unleashed privesc for windows Victor Ramos Mello 2019-12-16 17:58:30 +0100
  • 4f1ce1bdf4
    Reduce the size of table of contents title Victor Ramos Mello 2019-12-16 17:56:32 +0100
  • 59bbb0269a
    Adding pspy to the list of linux tools Victor Ramos Mello 2019-12-16 17:40:14 +0100
  • ea8dbed999
    Title in "Tools" section from "Linux" Victor Ramos Mello 2019-12-13 14:36:51 +0100
  • 1c417a7978
    Title in "Capabilities" section Victor Ramos Mello 2019-12-13 11:54:03 +0100
  • e5f045afaa
    Titles in "SUDO and SUID" section Victor Ramos Mello 2019-12-13 11:01:08 +0100
  • ae06f239b9
    Put titles in "Escape restricted shells" section Victor Ramos Mello 2019-12-13 10:46:49 +0100
  • 2e2a38fabb
    Merge pull request #2 from m0nad/descriptions Victor Ramos Mello 2019-12-05 19:58:22 +0100
  • 9e29865b4d Add linux section descriptions descriptions Tiago Melo 2019-12-05 14:36:43 -0300
  • 10b2703bd1
    Put titles in Linux section and remove duplicates Victor Ramos Mello 2019-12-05 13:34:57 +0100
  • 9afebfe881
    Remove all caps Docker subtitle Victor Ramos Mello 2019-12-02 15:13:47 +0100
  • 58a1d8aa31
    Merge pull request #1 from m0nad/formatting Victor Ramos Mello 2019-12-02 14:55:21 +0100
  • 06f23dbefc Add table of contents formatting Tiago Melo 2019-12-02 10:09:45 -0300
  • 6ca0de0ea6
    Add a bunch of links Victor Ramos Mello 2019-12-02 12:09:31 +0100
  • 44035b703e
    Initial commit Victor Ramos Mello 2019-12-02 11:22:52 +0100