mirror of
				https://github.com/HackTricks-wiki/hacktricks.git
				synced 2025-10-10 18:36:50 +00:00 
			
		
		
		
	f
This commit is contained in:
		
							parent
							
								
									484f03c16d
								
							
						
					
					
						commit
						cd60902021
					
				
							
								
								
									
										2
									
								
								.github/workflows/translate_all.yml
									
									
									
									
										vendored
									
									
								
							
							
						
						
									
										2
									
								
								.github/workflows/translate_all.yml
									
									
									
									
										vendored
									
									
								
							| @ -106,7 +106,7 @@ jobs: | ||||
|             fi | ||||
|           done | ||||
| 
 | ||||
|           echo "Files to translate:" | ||||
|           echo "Files to translate (`wc -l < /tmp/file_paths.txt`):" | ||||
|           cat /tmp/file_paths.txt | ||||
|           echo "" | ||||
|           echo "" | ||||
|  | ||||
| @ -253,3 +253,4 @@ welcome/hacktricks-values-and-faq.md | ||||
| 
 | ||||
| {{#include ./banners/hacktricks-training.md}} | ||||
| 
 | ||||
| 
 | ||||
|  | ||||
| @ -950,4 +950,4 @@ | ||||
| - [Stealing Sensitive Information Disclosure from a Web](todo/stealing-sensitive-information-disclosure-from-a-web.md) | ||||
| - [Post Exploitation](todo/post-exploitation.md) | ||||
| - [Investment Terms](todo/investment-terms.md) | ||||
| - [Cookies Policy](todo/cookies-policy.md) | ||||
| - [Cookies Policy](todo/cookies-policy.md) | ||||
|  | ||||
| @ -124,3 +124,4 @@ Guidance: Treat survivors that affect value transfers, accounting, or access con | ||||
| - [Slither (GitHub)](https://github.com/crytic/slither) | ||||
| 
 | ||||
| {{#include ../../banners/hacktricks-training.md}} | ||||
| 
 | ||||
|  | ||||
| @ -1787,3 +1787,4 @@ vmware-tools-service-discovery-untrusted-search-path-cve-2025-41244.md | ||||
| - [NVISO – You name it, VMware elevates it (CVE-2025-41244)](https://blog.nviso.eu/2025/09/29/you-name-it-vmware-elevates-it-cve-2025-41244/) | ||||
| 
 | ||||
| {{#include ../../banners/hacktricks-training.md}} | ||||
| 
 | ||||
|  | ||||
| @ -86,3 +86,4 @@ Notes: | ||||
| 
 | ||||
| 
 | ||||
| 
 | ||||
| 
 | ||||
|  | ||||
| @ -150,4 +150,4 @@ esac | ||||
| - [MITRE ATT&CK T1036.005 – Match Legitimate Name or Location](https://attack.mitre.org/techniques/T1036/005/) | ||||
| - [CWE-426: Untrusted Search Path](https://cwe.mitre.org/data/definitions/426.html) | ||||
| 
 | ||||
| {{#include ../../banners/hacktricks-training.md}} | ||||
| {{#include ../../banners/hacktricks-training.md}} | ||||
|  | ||||
| @ -176,3 +176,4 @@ URL-encoded PoC (first char is a newline): | ||||
| - [How Ruby load works](https://blog.appsignal.com/2023/04/19/how-to-load-code-in-ruby.html) | ||||
| 
 | ||||
| {{#include ../../banners/hacktricks-training.md}} | ||||
| 
 | ||||
|  | ||||
| @ -33,3 +33,5 @@ Linux LPE via VMware Tools service discovery (CWE-426 / CVE-2025-41244): | ||||
| 
 | ||||
| 
 | ||||
| 
 | ||||
| 
 | ||||
| 
 | ||||
|  | ||||
| @ -761,3 +761,4 @@ EN-Local-File-Inclusion-1.pdf | ||||
| {{#endfile}} | ||||
| 
 | ||||
| {{#include ../../banners/hacktricks-training.md}} | ||||
| 
 | ||||
|  | ||||
| @ -409,3 +409,4 @@ Once you have **obtained a valid RT** you could try to **abuse it to generate se | ||||
| 
 | ||||
| 
 | ||||
| 
 | ||||
| 
 | ||||
|  | ||||
| @ -144,3 +144,4 @@ This license does not grant any trademark or branding rights in relation to the | ||||
| 
 | ||||
| {{#include ../banners/hacktricks-training.md}} | ||||
| 
 | ||||
| 
 | ||||
|  | ||||
| @ -491,3 +491,4 @@ | ||||
|     handle.addEventListener("touchstart", onStart, { passive: false }); | ||||
|   } | ||||
| })(); | ||||
| 
 | ||||
|  | ||||
| @ -208,3 +208,4 @@ | ||||
|     listOut.classList.toggle('hidden',!docs.length); | ||||
|   }; | ||||
| })(); | ||||
| 
 | ||||
|  | ||||
		Loading…
	
	
			
			x
			
			
		
	
		Reference in New Issue
	
	Block a user