-
If you are going to suggest something, please remove the following template.
#### Issue description
For output from latest `linpeas.sh` the output for CRON JOBS section is as follows:
```bash
╔…
-
OMR is planning to launch PR builds in Docker containers: https://github.com/eclipse/omr/pull/6525.
In order achieve the above goal, OMR needs to have the Docker plugin in its Jenkins pipeline.
-
Hey folks,
To my knowledge, linPEAS do not check for **SSH_AUTH_SOCK** as described here: https://book.hacktricks.xyz/linux-unix/privilege-escalation/ssh-forward-agent-exploitation
Thanks 😄
-
Hi.
This is regarding Frida Hook issue
I am working on Linux Ubuntu 18.04 PC and I am able to hooks Frida JS script from CLI,, But If I Try from Python, I am not able to hook the code,, can you pl…
-
Threats detected: JS/Miner.ck
Please have a look if this is intended, and document if so.
-
- [ ] Watch @ https://www.youtube.com/watch?v=wlgAWSbY0gI
- [ ] Read @ https://book.hacktricks.xyz/pentesting/pentesting-kubernetes
- [ ] Read @ https://www.cyberark.com/resources/threat-research-bl…
-
Hi , I wrote a tool, https://github.com/C4l1b4n/NoSQL-Attack-Suite , that can be used to automate NoSql Auth Bypass and to dump creds from a login form. It's similar to the one that is already linked …
-
pentesting/pentesting-vnc.md
use auxiliary/scanner/vnc/vnc_login
set RHOSTS
set PASS_FILE /usr/share/metasploit-framework/data/wordlists/passwords.lst
-
New java CVE sounds nicely to add...
-
Hello,
I wanted to know if it was possible to add another cli command to the tool (easily) in order to add other tools like:
- https://github.com/rverton/webanalyze (for the analysis of fingerprin…