Skip to content

Issues: 7MinSec/eBook

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Author
Filter by author
Loading
Label
Filter by label
Loading
Use alt + click/return to exclude labels
or + click/return for logical OR
Projects
Filter by project
Loading
Milestones
Filter by milestone
Loading
Assignee
Filter by who’s assigned
Sort

Issues list

Script to batch resolve hostnames to IPs v1.2 Changes for version 1.2 of the eBook
#21 opened Jun 27, 2023 by 7MinSec
Create markdown for all scripts in the eBook v1.2 Changes for version 1.2 of the eBook
#20 opened May 20, 2023 by 7MinSec
Add this repo link to eBook content v1.2 Changes for version 1.2 of the eBook
#19 opened May 13, 2023 by 7MinSec
Use this repo to host code snippets v1.2 Changes for version 1.2 of the eBook
#18 opened May 3, 2023 by 7MinSec
Add tip to change "pwn3d" text within cme v1.2 Changes for version 1.2 of the eBook
#17 opened May 2, 2023 by 7MinSec
Add section on PowerHuntShares v1.2 Changes for version 1.2 of the eBook
#16 opened May 1, 2023 by 7MinSec
Add information on remediating Kerberoasting v1.2 Changes for version 1.2 of the eBook
#15 opened Apr 28, 2023 by 7MinSec
Tackle ADCS (Active Directory Certificate Services) v1.2 Changes for version 1.2 of the eBook
#14 opened Apr 28, 2023 by 7MinSec
Work in some mimikatz tips and tricks v1.2 Changes for version 1.2 of the eBook
#13 opened Apr 28, 2023 by 7MinSec
Better Get-ADUser code to parse fields and find sensitive information v1.2 Changes for version 1.2 of the eBook
#12 opened Apr 28, 2023 by 7MinSec
Add some LAPS enumeration/abuse v1.2 Changes for version 1.2 of the eBook
#11 opened Apr 28, 2023 by 7MinSec
Add PowerUpSQL attack v1.2 Changes for version 1.2 of the eBook
#10 opened Apr 28, 2023 by 7MinSec
Add man-in-the-middle-6 (mitm6) attack v1.2 Changes for version 1.2 of the eBook
#9 opened Apr 28, 2023 by 7MinSec
Add additional secretsdump context v1.2 Changes for version 1.2 of the eBook
#8 opened Apr 28, 2023 by 7MinSec
Add more CrackMapExec context v1.2 Changes for version 1.2 of the eBook
#7 opened Apr 28, 2023 by 7MinSec
Add LNK/SCF attack v1.2 Changes for version 1.2 of the eBook
#6 opened Apr 28, 2023 by 7MinSec
Add getst example and secretsdump context v1.2 Changes for version 1.2 of the eBook
#5 opened Apr 28, 2023 by 7MinSec
Find ILO/IPMI cards v1.2 Changes for version 1.2 of the eBook
#4 opened Apr 28, 2023 by 7MinSec
Better parsing for vulnerable EternalBlue hosts v1.2 Changes for version 1.2 of the eBook
#3 opened Apr 28, 2023 by 7MinSec
Add Domain Password Audit Tool (DPAT) instructions v1.2 Changes for version 1.2 of the eBook
#2 opened Apr 28, 2023 by 7MinSec
Add command to parse a bloodhound json export v1.2 Changes for version 1.2 of the eBook
#1 opened Apr 28, 2023 by 7MinSec
ProTip! What’s not been updated in a month: updated:<2024-11-28.