GitBook: [#3166] No subject

This commit is contained in:
CPol 2022-05-01 16:40:57 +00:00 committed by gitbook-bot
parent 0666bc216e
commit 4329056431
No known key found for this signature in database
GPG Key ID: 07D2180C7B12D0FF
5 changed files with 16 additions and 20 deletions

View File

@ -1,7 +1,5 @@
# 161,162,10161,10162/udp - Pentesting SNMP
## 161,162,10161,10162/udp - Pentesting SNMP
<details>
<summary><strong>Support HackTricks and get benefits!</strong></summary>
@ -18,11 +16,13 @@ Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
</details>
<img src="../../.gitbook/assets/image (638).png" alt="" data-size="original">\*\*\*\*
{% hint style="danger" %}
<img src="../../.gitbook/assets/image (620) (2) (1) (1) (2).png" alt="" data-size="original">
**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**!
{% embed url="https://go.intigriti.com/hacktricks" %}
{% endhint %}
## 161,162,10161,10162/udp - Pentesting SNMP

View File

@ -1,7 +1,5 @@
# JWT Vulnerabilities (Json Web Tokens)
## JWT Vulnerabilities (Json Web Tokens)
<details>
<summary><strong>Support HackTricks and get benefits!</strong></summary>
@ -18,13 +16,13 @@ Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
</details>
<img src="../.gitbook/assets/image (620) (2) (1) (1) (2).png" alt="" data-size="original">\*\*\*\*
{% hint style="danger" %}
<img src="../.gitbook/assets/image (620) (2) (1) (1) (2).png" alt="" data-size="original">
**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**!
{% embed url="https://go.intigriti.com/hacktricks" %}
## JWT Vulnerabilities (Json Web Tokens)
{% endhint %}
**Part of this post was taken from:** [**https://github.com/ticarpi/jwt\_tool/wiki/Attack-Methodology**](https://github.com/ticarpi/jwt\_tool/wiki/Attack-Methodology)\
**Author of the great tool to pentest JWTs** [**https://github.com/ticarpi/jwt\_tool**](https://github.com/ticarpi/jwt\_tool)

View File

@ -1,7 +1,5 @@
# LDAP Injection
## LDAP Injection
<details>
<summary><strong>Support HackTricks and get benefits!</strong></summary>
@ -18,11 +16,13 @@ Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
</details>
<img src="../.gitbook/assets/image (620) (2) (1) (1) (2).png" alt="" data-size="original">\*\*\*\*
{% hint style="danger" %}
<img src="../.gitbook/assets/image (620) (2) (1) (1) (2).png" alt="" data-size="original">
**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**!
{% embed url="https://go.intigriti.com/hacktricks" %}
{% endhint %}
## LDAP Injection

View File

@ -1,7 +1,5 @@
# PostgreSQL injection
## PostgreSQL injection
<details>
<summary><strong>Support HackTricks and get benefits!</strong></summary>
@ -18,17 +16,17 @@ Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
</details>
<img src="../../../.gitbook/assets/image (620) (2) (1) (1) (2).png" alt="" data-size="original">\*\*\*\*
{% hint style="danger" %}
<img src="../../../.gitbook/assets/image (620) (2) (1) (1) (2).png" alt="" data-size="original">
**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**!
{% embed url="https://go.intigriti.com/hacktricks" %}
## PostgreSQL injection
{% endhint %}
**This page aims to explain different tricks that could help you to exploit a SQLinjection found in a postgresql database and to compliment the tricks you can find on** [**https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md**](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md)
### Network Interaction - Privilege Escalation, Port Scanner, NTLM challenge response disclosure & Exfiltration
## Network Interaction - Privilege Escalation, Port Scanner, NTLM challenge response disclosure & Exfiltration
**`dblink`** is a **PostgreSQL module** that offers several interesting options from the attacker point of view. It can be used to **connect to other PostgreSQL instances** of perform **TCP connections**.\
**These functionalities** along with the **`COPY FROM`** functionality can be used to **escalate privileges**, perform **port scanning** or grab **NTLM challenge responses**.\

View File

@ -1,7 +1,5 @@
# XSS (Cross Site Scripting)
## XSS (Cross Site Scripting)
<details>
<summary><strong>Support HackTricks and get benefits!</strong></summary>
@ -18,11 +16,13 @@ Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com)
</details>
<img src="../../.gitbook/assets/image (620) (2) (1) (1) (2).png" alt="" data-size="original">\*\*\*\*
{% hint style="danger" %}
<img src="../../.gitbook/assets/image (620) (2) (1) (1) (2).png" alt="" data-size="original">
**Bug bounty tip**: **sign up** for **Intigriti**, a premium **bug bounty platform created by hackers, for hackers**! Join us at [**https://go.intigriti.com/hacktricks**](https://go.intigriti.com/hacktricks) today, and start earning bounties up to **$100,000**!
{% embed url="https://go.intigriti.com/hacktricks" %}
{% endhint %}
## XSS (Cross Site Scripting)