{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":743402331,"defaultBranch":"main","name":"PJPT-Notes","ownerLogin":"G0urmetD","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2024-01-15T06:49:47.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/60777262?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1705301388.493739","currentOid":""},"activityList":{"items":[{"before":"ca6e86793b35c218c43b703ef7f61548a57affc3","after":"0cca7ca4a547a16eb925d70b67d1934a2809b86a","ref":"refs/heads/main","pushedAt":"2024-01-15T08:42:29.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"G0urmetD","name":"G0urmet","path":"/G0urmetD","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/60777262?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"b739bd3b56d7f293a07d036307d8b30861810d9d","after":"ca6e86793b35c218c43b703ef7f61548a57affc3","ref":"refs/heads/main","pushedAt":"2024-01-15T08:42:07.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"G0urmetD","name":"G0urmet","path":"/G0urmetD","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/60777262?s=80&v=4"},"commit":{"message":"Update README.md","shortMessageHtmlLink":"Update README.md"}},{"before":"aec99f1e84cbc3c0fa76310bff15778780897cf8","after":"b739bd3b56d7f293a07d036307d8b30861810d9d","ref":"refs/heads/main","pushedAt":"2024-01-15T08:38:30.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"G0urmetD","name":"G0urmet","path":"/G0urmetD","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/60777262?s=80&v=4"},"commit":{"message":"Update README.md - Additional Active Directory attacks\n\n- ZeroLogon\r\n- PrintNightmare RCE / LPE","shortMessageHtmlLink":"Update README.md - Additional Active Directory attacks"}},{"before":"702f1024ebdb1439be074b2a1e1a71be04cc70f6","after":"aec99f1e84cbc3c0fa76310bff15778780897cf8","ref":"refs/heads/main","pushedAt":"2024-01-15T08:17:26.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"G0urmetD","name":"G0urmet","path":"/G0urmetD","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/60777262?s=80&v=4"},"commit":{"message":"Update README.md - We own the domain - Now What?\n\n- Dumping NTDS.dit database\r\n- Golden Ticket","shortMessageHtmlLink":"Update README.md - We own the domain - Now What?"}},{"before":"a6bcb6dd1c4332673991d9a67176562c7df7a5f3","after":"702f1024ebdb1439be074b2a1e1a71be04cc70f6","ref":"refs/heads/main","pushedAt":"2024-01-15T08:11:53.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"G0urmetD","name":"G0urmet","path":"/G0urmetD","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/60777262?s=80&v=4"},"commit":{"message":"Update README.md - Post Compromise Attacks for Active Directory\n\n- Pass the Password / Pass-The-Hash\r\n- Credential Dump\r\n- Kerberoasting\r\n- Token Impersonation\r\n- CMD / PowerShell Magic\r\n- GPP / cPassword","shortMessageHtmlLink":"Update README.md - Post Compromise Attacks for Active Directory"}},{"before":"5ad351a1db1eb93ef8e83da07af19b9cca78d4fb","after":"a6bcb6dd1c4332673991d9a67176562c7df7a5f3","ref":"refs/heads/main","pushedAt":"2024-01-15T07:34:08.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"G0urmetD","name":"G0urmet","path":"/G0urmetD","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/60777262?s=80&v=4"},"commit":{"message":"Update README.md - Post-Compromise Enumeration for Active Directory\n\n- Domain Enumeration with ldapdomaindump\r\n- Domain Enumeration with Bloodhound\r\n- Domain Enumeration with PlumHound","shortMessageHtmlLink":"Update README.md - Post-Compromise Enumeration for Active Directory"}},{"before":"ae7e2106f18f8865ac4d2c89f299503f6c27bc6e","after":"5ad351a1db1eb93ef8e83da07af19b9cca78d4fb","ref":"refs/heads/main","pushedAt":"2024-01-15T07:24:28.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"G0urmetD","name":"G0urmet","path":"/G0urmetD","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/60777262?s=80&v=4"},"commit":{"message":"Update README.md - Initial Attack vectors Active Directory\n\n- LLMNR poisoning\r\n- SMB relay attack\r\n- Gaining shell access\r\n- IPv6 attacks","shortMessageHtmlLink":"Update README.md - Initial Attack vectors Active Directory"}},{"before":null,"after":"ae7e2106f18f8865ac4d2c89f299503f6c27bc6e","ref":"refs/heads/main","pushedAt":"2024-01-15T06:49:47.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"G0urmetD","name":"G0urmet","path":"/G0urmetD","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/60777262?s=80&v=4"},"commit":{"message":"Initial commit","shortMessageHtmlLink":"Initial commit"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"Y3Vyc29yOnYyOpK7MjAyNC0wMS0xNVQwODo0MjoyOS4wMDAwMDBazwAAAAPf1AKy","startCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wMS0xNVQwODo0MjoyOS4wMDAwMDBazwAAAAPf1AKy","endCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wMS0xNVQwNjo0OTo0Ny4wMDAwMDBazwAAAAPfwNGg"}},"title":"Activity ยท G0urmetD/PJPT-Notes"}