Skip to content

Commit

Permalink
[AHK] Automatic update 👽
Browse files Browse the repository at this point in the history
  • Loading branch information
snovvcrash committed Aug 22, 2022
1 parent 209ccaa commit 40711a1
Show file tree
Hide file tree
Showing 5 changed files with 4 additions and 50 deletions.
2 changes: 1 addition & 1 deletion SUMMARY.md
Original file line number Diff line number Diff line change
Expand Up @@ -93,7 +93,7 @@
- [DevOps](pentest/infrastructure/devops/README.md)
* [Ansible](pentest/infrastructure/devops/ansible.md)
* [Artifactory](pentest/infrastructure/devops/artifactory.md)
* [Containerization](pentest/infrastructure/devops/containerization-orchestration.md)
* [Containerization / Orchestration](pentest/infrastructure/devops/containerization-orchestration.md)
* [GitLab](pentest/infrastructure/devops/gitlab.md)
* [Jenkis](pentest/infrastructure/devops/jenkins.md)
- [DBMS](pentest/infrastructure/dbms/README.md)
Expand Down
2 changes: 2 additions & 0 deletions pentest/infrastructure/ad/kerberos/delegation-abuse/kcd.md
Original file line number Diff line number Diff line change
@@ -1,3 +1,5 @@
# Kerberos Constrained Delegation

- [https://habr.com/ru/company/tomhunter/blog/683924/](https://habr.com/ru/company/tomhunter/blog/683924/)

{% embed url="https://snovvcrash.github.io/2022/03/06/abusing-kcd-without-protocol-transition.html" caption="Abusing Kerberos Constrained Delegation without Protocol Transition" %}
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# Containerization & Orchestration
# Containerization / Orchestration



Expand Down
47 changes: 0 additions & 47 deletions pentest/web/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,53 +7,6 @@



## Upgrade Burp

* [Downloads / Jython](https://www.jython.org/download.html)
* [Using Burp's Session Handling Rules with anti-CSRF Tokens - PortSwigger](https://portswigger.net/support/using-burp-suites-session-handling-rules-with-anti-csrf-tokens)
* [Burp и его друзья / Блог компании Digital Security / Хабр](https://habr.com/ru/company/dsec/blog/529088/)
* [Прокачай свой Burp! 11 наиболее полезных плагинов к Burp Suite — «Хакер»](https://xakep.ru/2018/08/23/burp-suite-plugins/)
* [Шаг за шагом. Автоматизируем многоходовые атаки в Burp Suite — «Хакер»](https://xakep.ru/2021/05/13/burp-stepper-intruder/)



### Extensions

BApp Store:

* [ActiveScan++](https://portswigger.net/bappstore/3123d5b5f25c4128894d97ea1acc4976) **Pro**
* [Add Custom Header](https://portswigger.net/bappstore/807907f5380c4cb38748ef4fc1d8cdbc)
* [Additional CSRF Checks](https://portswigger.net/bappstore/2d12070c90cb4a0f91cde0b8927fd606)
* [Additional Scanner Checks](https://portswigger.net/bappstore/a158fd3fc9394253be3aa0bc4c181d1f) **Pro**
* [Attack Surface Detector](https://portswigger.net/bappstore/47027b96525d4353aea5844781894fb1)
* [Backslash Powered Scanner](https://portswigger.net/bappstore/9cff8c55432a45808432e26dbb2b41d8) **Pro**
* [Collaborator Everywhere](https://portswigger.net/bappstore/2495f6fb364d48c3b6c984e226c02968) **Pro**
* [CSRF Scanner](https://portswigger.net/bappstore/60f172f27a9b49a1b538ed414f9f27c3) **Pro**
* [Freddy, Deserialization Bug Finder](https://portswigger.net/bappstore/ae1cce0c6d6c47528b4af35faebc3ab3) **Pro**
* [HTTP Request Smuggler](https://portswigger.net/bappstore/aaaa60ef945341e8a450217a54a11646)
* [IP Rotate](https://portswigger.net/bappstore/2eb2b1cb1cf34cc79cda36f0f9019874)
* [J2EEScan](https://portswigger.net/bappstore/7ec6d429fed04cdcb6243d8ba7358880) **Pro**
* [Java Deserialization Scanner](https://portswigger.net/bappstore/228336544ebe4e68824b5146dbbd93ae) **Pro**
* [Java Serialized Payloads](https://portswigger.net/bappstore/bc737909a5d742eab91544705c14d34f)
* [JS Link Finder](https://portswigger.net/bappstore/0e61c786db0c4ac787a08c4516d52ccf) **Pro**
* [JSON Beautifier](https://portswigger.net/bappstore/309ef28d45ff4f19bedfed3896cb3ca9)
* [JSON Web Token Attacker](https://portswigger.net/bappstore/82d6c60490b540369d6d5d01822bdf61)
* [Logger++](https://portswigger.net/bappstore/470b7057b86f41c396a97903377f3d81)
* [SQLiPy Sqlmap Integration](https://portswigger.net/bappstore/f154175126a04bfe8edc6056f340f52e)
* [SSL Scanner](https://portswigger.net/bappstore/474b3c575a1a4584aa44dfefc70f269d)
* [Taborator](https://portswigger.net/bappstore/c9c37e424a744aa08866652f63ee9e0f) **Pro**
* [WordPress Scanner](https://portswigger.net/bappstore/77a12b2966844f04bba032de5744cd35)

GitHub:

* [Femida XSS](https://github.com/wish-i-was/femida)
* [SHELLING](https://github.com/ewilded/shelling)
* [Burp Vulners Scanner](https://github.com/vulnersCom/burp-vulners-scanner)
* [HackBar](https://github.com/d3vilbug/HackBar)




## Tools


Expand Down
1 change: 0 additions & 1 deletion redteam/cobalt-strike.md
Original file line number Diff line number Diff line change
Expand Up @@ -71,7 +71,6 @@ ${CS_PATH}/TeamServerImage -Dcobaltstrike.server_port=1337 -Dcobaltstrike.server
## Community Kit

- [https://cobalt-strike.github.io/community_kit/](https://cobalt-strike.github.io/community_kit/)
- [https://github.com/penetrarnya-tm/WeaponizeKali.sh/blob/main/00-CS/README.md](https://github.com/penetrarnya-tm/WeaponizeKali.sh/blob/main/00-CS/README.md)



Expand Down

0 comments on commit 40711a1

Please sign in to comment.