Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / HackTricks-wiki/hacktricks issues and pull requests

#968 - Update README.md

Pull Request - State: open - Opened by EgidioRomano 4 days ago

#967 - Add a support tool to understand SQLMap.

Pull Request - State: open - Opened by TaurusOmar 5 days ago

#966 - Fix dead link and add resource to pentesting-web

Pull Request - State: open - Opened by cyr1l0u 8 days ago

#965 - Update README.md

Pull Request - State: open - Opened by rt1252 16 days ago

#964 - Update README.md

Pull Request - State: open - Opened by Mazaar 18 days ago

#963 - Fix Typo in pentesting-jdwp-java-debug-wire-protocol.md

Pull Request - State: open - Opened by JohLud 21 days ago

#962 - How to build this project.

Issue - State: open - Opened by liudonghua123 22 days ago

#961 - Update pwntools.md

Pull Request - State: open - Opened by hanteed 23 days ago

#960 - Add Ligolo-ng technique to tunneling-and-port-forwarding.md

Pull Request - State: open - Opened by devubu 24 days ago - 1 comment

#959 - Fix typos

Pull Request - State: closed - Opened by devubu 25 days ago

#958 - removed non-existent repo from tool list

Pull Request - State: closed - Opened by gear0 26 days ago

#957 - Update lxd-privilege-escalation.md

Pull Request - State: closed - Opened by rt1252 26 days ago - 1 comment

#956 - Seccomp page formatting fix

Pull Request - State: closed - Opened by plaint3xt 29 days ago

#955 - Add Penelope github link to full-ttys.md

Pull Request - State: closed - Opened by brightio about 1 month ago

#954 - How to spoof app version?

Issue - State: open - Opened by Foxtrod89 about 1 month ago

#953 - Fix typo in pentesting-methodology.md

Pull Request - State: closed - Opened by devubu about 1 month ago

#952 - Update lxd-privilege-escalation.md

Pull Request - State: closed - Opened by roh4 about 1 month ago - 1 comment

#951 - Update README.md

Pull Request - State: closed - Opened by acerjt about 2 months ago

#950 - Fix code bug in linux-capabilities.md - cap_sys_ptrace

Pull Request - State: closed - Opened by 12345qwert123456 about 2 months ago

#949 - Add a note about ASN.1 structures edition

Pull Request - State: closed - Opened by wllm-rbnt about 2 months ago

#948 - Fixed Unquoted service path enumeration commands

Pull Request - State: closed - Opened by zAbuQasem about 2 months ago

#947 - Update README.md

Pull Request - State: closed - Opened by akinerkisa about 2 months ago

#946 - Typo correction at android-applications-basics.md

Pull Request - State: closed - Opened by manisashank about 2 months ago

#944 - Jznnz

Issue - State: open - Opened by Yr-pixel about 2 months ago

#943 - Typo correction at android-applications-basics.md

Issue - State: open - Opened by manisashank about 2 months ago

#942 - Update README.md

Pull Request - State: open - Opened by acerjt about 2 months ago

#941 - Update README.md

Pull Request - State: open - Opened by acerjt about 2 months ago

#940 - Update README.md

Pull Request - State: open - Opened by acerjt about 2 months ago

#939 - Why is Nmap half section in Spanish?

Issue - State: open - Opened by PythonHacker24 2 months ago

#934 - Add full TTY method

Pull Request - State: closed - Opened by brightio 2 months ago - 2 comments

#100 - Update 135-pentesting-msrpc.md

Pull Request - State: closed - Opened by clem9669 over 3 years ago

#99 - Update README.md

Pull Request - State: closed - Opened by LuskaBol over 3 years ago

#98 - Fixing some errors and improving readability in 'Stego Tricks'.

Pull Request - State: closed - Opened by the-emmon over 3 years ago - 1 comment

#97 - lxc lxd build alpine image method 2 no working

Issue - State: closed - Opened by vivienicepig over 3 years ago - 2 comments

#96 - Update README.md

Pull Request - State: closed - Opened by KodjoB over 3 years ago

#95 - Adding 1 more method for auto revshell

Pull Request - State: closed - Opened by clem9669 over 3 years ago - 4 comments

#94 - Create Learning & Hacking.md

Pull Request - State: closed - Opened by Darks1de42 over 3 years ago

#93 - In Abusing DAC_Override Capability, syntax error in code.

Issue - State: closed - Opened by emalp over 3 years ago - 1 comment

#92 - Invalid Links

Issue - State: closed - Opened by Darks1de42 over 3 years ago - 1 comment

#91 - Adding a new topic "trace.axd"

Pull Request - State: closed - Opened by tanaka-geek over 3 years ago - 1 comment

#90 - Fix spelling

Pull Request - State: closed - Opened by brendanwr over 3 years ago

#89 - Fix command used

Pull Request - State: closed - Opened by brendanwr over 3 years ago

#88 - Links incorrectly separated

Issue - State: closed - Opened by SlickNutter over 3 years ago - 1 comment

#87 - Adding CVE-2019-5736 as a another docker breakout technique

Pull Request - State: closed - Opened by adi928 over 3 years ago - 1 comment

#86 - TypeError: can only concatenate str (not "bytes") to str

Issue - State: closed - Opened by wafflesx90 over 3 years ago - 7 comments

#85 - Potential Hacktricks based enumeration Platform.

Issue - State: open - Opened by CoolHandSquid over 3 years ago - 24 comments

#84 - Update werkzeug.md

Pull Request - State: closed - Opened by superhero1 over 3 years ago - 1 comment

#83 - Fixed "Privilege Escalation via library" > Linux

Pull Request - State: closed - Opened by CSoriot over 3 years ago

#82 - Fix typo in MSF commands

Pull Request - State: closed - Opened by marktucks over 3 years ago

#81 - Update README.md: broken link on front page

Pull Request - State: closed - Opened by clem9669 over 3 years ago - 1 comment

#80 - Update README.md

Pull Request - State: closed - Opened by clem9669 over 3 years ago

#79 - Remove upper limit of 11.2 as its not correct.

Pull Request - State: closed - Opened by kazkansouh over 3 years ago - 1 comment

#78 - Update README.md

Pull Request - State: closed - Opened by kousha1999 almost 4 years ago

#77 - Spanish Pages [Help Wanted]

Issue - State: closed - Opened by ghost almost 4 years ago - 3 comments

#76 - Update bypass-bash-restrictions.md

Pull Request - State: closed - Opened by ghost almost 4 years ago

#75 - fix typo+consistent description in automatic tools

Pull Request - State: closed - Opened by DeveloperOl almost 4 years ago - 3 comments

#74 - Added wfuzz and Seclists url

Pull Request - State: closed - Opened by pr3y almost 4 years ago

#73 - Fix typo on SQL Injection

Pull Request - State: closed - Opened by b1scoito almost 4 years ago

#72 - Update password-spraying.md

Pull Request - State: closed - Opened by Subn0x almost 4 years ago - 1 comment

#71 - Merge pull request #1 from carlospolop/master

Pull Request - State: closed - Opened by mosheDO almost 4 years ago

#70 - fix domain DB name

Pull Request - State: closed - Opened by noraj almost 4 years ago

#69 - SMB Interaction

Issue - State: closed - Opened by ghost almost 4 years ago - 1 comment

#68 - Fix "wake on lan" typos

Pull Request - State: closed - Opened by EquineOntology almost 4 years ago - 1 comment

#67 - Update 8009-pentesting-apache-jserv-protocol-ajp.md

Pull Request - State: closed - Opened by adeadfed almost 4 years ago - 1 comment

#66 - Download PDF of HACKTRICKS

Issue - State: open - Opened by carlospolop almost 4 years ago
Labels: documentation

#65 - Fix typo found by codespell

Pull Request - State: closed - Opened by cclauss almost 4 years ago

#64 - Clarify no-builtin bypass methods for Python 3

Pull Request - State: closed - Opened by kazkansouh almost 4 years ago

#63 - GitHub Action to lint Python code

Pull Request - State: closed - Opened by cclauss almost 4 years ago

#62 - Update 3260-pentesting-iscsi.md

Pull Request - State: closed - Opened by Inf0Junki3 almost 4 years ago

#61 - Minor spell mistake

Pull Request - State: closed - Opened by Pcrab almost 4 years ago

#60 - Method to read the material offline (ebook or PDF)

Issue - State: closed - Opened by gkwhite almost 4 years ago - 6 comments
Labels: enhancement, help wanted

#59 - Fix objection simulate typo

Pull Request - State: closed - Opened by t-rekttt almost 4 years ago

#58 - Ideas for pentesting Infotainment system

Issue - State: closed - Opened by vk-gst almost 4 years ago - 1 comment

#57 - Books

Issue - State: closed - Opened by jb-01 almost 4 years ago

#56 - Update docker-breakout.md

Pull Request - State: closed - Opened by clem9669 almost 4 years ago - 4 comments

#55 - Update docker-breakout.md

Pull Request - State: closed - Opened by clem9669 almost 4 years ago

#54 - PugJs SSTI

Pull Request - State: closed - Opened by looCiprian almost 4 years ago

#53 - Update tunneling-and-port-forwarding.md

Pull Request - State: closed - Opened by roxas-tan almost 4 years ago

#52 - Update hacking-jwt-json-web-tokens.md

Pull Request - State: closed - Opened by clem9669 almost 4 years ago

#51 - Update places-to-steal-ntlm-creds.md

Pull Request - State: closed - Opened by clem9669 almost 4 years ago

#50 - ntlm_theft not htlm_theft :)

Pull Request - State: closed - Opened by Greenwolf almost 4 years ago - 1 comment

#49 - link target correction

Pull Request - State: closed - Opened by DataWearsAHood almost 4 years ago

#48 - describe imap usage with curl

Pull Request - State: closed - Opened by kazkansouh almost 4 years ago

#47 - Update password-spraying.md

Pull Request - State: closed - Opened by clem9669 almost 4 years ago - 2 comments

#46 - 2375-pentesting-docker

Pull Request - State: closed - Opened by dinosn almost 4 years ago

#45 - CC-BY-SA 4.0

Pull Request - State: closed - Opened by TechnologyClassroom almost 4 years ago

#44 - Update README.md

Pull Request - State: closed - Opened by briaini almost 4 years ago

#43 - Missing LICENSE

Issue - State: closed - Opened by TechnologyClassroom almost 4 years ago - 2 comments

#42 - Add Pentesting HSQLDB Page

Pull Request - State: closed - Opened by pr0fg almost 4 years ago

#41 - Fixes typo in the wfuzz proxy command HTML -> HTTP

Pull Request - State: closed - Opened by ncatelli almost 4 years ago - 1 comment

#40 - Update pentesting-264-check-point-firewall-1.md

Pull Request - State: closed - Opened by mrtouch93 almost 4 years ago - 1 comment

#39 - Add privesc method: Windows RpcEptMapper Service Insecure Registry Permissions EoP

Issue - State: closed - Opened by clem9669 almost 4 years ago - 2 comments

#38 - Adds an exploiting-yum page

Pull Request - State: closed - Opened by ncatelli almost 4 years ago - 1 comment

#37 - Fix small typo in the tip for adding a user to a localgroup

Pull Request - State: closed - Opened by ncatelli about 4 years ago

#36 - Update lxd-privilege-escalation.md

Pull Request - State: closed - Opened by r1p about 4 years ago

#35 - Update xxe-xee-xml-external-entity.md

Pull Request - State: closed - Opened by roxas-tan about 4 years ago

#34 - Adding the Finger Username Enumeration Tool.

Pull Request - State: closed - Opened by r1p about 4 years ago

#33 - Update README.md

Pull Request - State: closed - Opened by iNoSec2 about 4 years ago

#32 - Update 113-pentesting-ident.md

Pull Request - State: closed - Opened by r1p about 4 years ago

#31 - Add addional language to the esoteric-langs page along with a link to the Esolang Wiki

Pull Request - State: closed - Opened by ncatelli about 4 years ago - 1 comment