{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":542614059,"defaultBranch":"master","name":"hacktricks-cloud","ownerLogin":"HackTricks-wiki","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2022-09-28T13:48:28.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/166005288?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1711716884.0","currentOid":""},"activityList":{"items":[{"before":"85f10f0daabb1e7cc40c8105a97488368d25ae65","after":"9c5c41c2a41ea536832d44f08a9da0be2e8f1bf0","ref":"refs/heads/rs","pushedAt":"2024-09-15T10:18:15.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"2d6c140c35de0731e6a1f42f8f5d242b1642c812","after":"43749839fa7c2fb5097fd6558689aeaf72a37a91","ref":"refs/heads/de","pushedAt":"2024-09-15T10:18:08.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"564faaebb423746e1bd839cd6d097804cbfa50f7","after":"f84970896211f1dbaaebd8122efaa198395a6d73","ref":"refs/heads/kr","pushedAt":"2024-09-15T10:18:06.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"dfa032e9a6dd99009c564ffc9520a291731f4279","after":"bfb9f3ec4747c4256a744c251bd3c92b9d1ba505","ref":"refs/heads/jp","pushedAt":"2024-09-15T10:18:02.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"dba1d7d20738c5efdc73445e2f69170869b69a22","after":"63bbfe30d6a5fdc7c8461ce401fc5c0efec8933d","ref":"refs/heads/it","pushedAt":"2024-09-15T10:18:01.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"8622138a0740877eee29d00ca4a9e3cca34c4fd0","after":"3054fbd5bfdb88193d1ec87009af4c4fa850c448","ref":"refs/heads/gr","pushedAt":"2024-09-15T10:18:00.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"2e755b26db4bb005b9b64133cbce97298ae73c7a","after":"089fc932c253a64e6bee2012a4616d5eaf26d691","ref":"refs/heads/af","pushedAt":"2024-09-15T10:17:59.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"c07ac4f5ee22d27d046bbbf652cefbcbd4c27736","after":"8e7e85bad1a6a5f57a6fa9b5ca22c0aa155acc72","ref":"refs/heads/in","pushedAt":"2024-09-15T10:17:57.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"1ea514564e7479b38ce0b2d2afb117f589fd0ee0","after":"ab6e90f62190ec0821f7572a1fe6d4b52ff7fc22","ref":"refs/heads/es","pushedAt":"2024-09-15T10:17:57.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"0d46bfa0da045a7de1b8ae4395f5bdc16c2aeff0","after":"f3acb6fe5f80a1c07e3ba2f2c1cf9b689a1ac51f","ref":"refs/heads/sw","pushedAt":"2024-09-15T10:17:57.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"6ecf57a41a89efce93b72931d592122e30e428b0","after":"8af159e0f9d59863f164a73e4b31a0126aaf063b","ref":"refs/heads/pl","pushedAt":"2024-09-15T10:17:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"16ce5c41c8487185e8390e4fcd636968198b8f04","after":"70ede47a4a3a7cc1bbc5b5ca5a178e0b1e269fe6","ref":"refs/heads/tr","pushedAt":"2024-09-15T10:17:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"e143464a21d1f40886fcee6b262ddcb914be6496","after":"1ca2d5cfd706401b0caa970c138a8456c11d7e03","ref":"refs/heads/ua","pushedAt":"2024-09-15T10:17:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"c8e26d2d0143e17856fe76b6b39d84685076343a","after":"5c81386cada49f26d7c280d127aa5f642454a967","ref":"refs/heads/pt","pushedAt":"2024-09-15T10:17:54.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"4cdd41979a4ea20a22b107a2150f925a33b16ba8","after":"4bbac6115e1a5e03f92148b2476ef5104691f791","ref":"refs/heads/fr","pushedAt":"2024-09-15T10:17:54.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"afeb49583b65714d8ccdc1e247cfedff5ebe7627","after":"403dd01232f2e418f5f546dadef4c78523471e72","ref":"refs/heads/cn","pushedAt":"2024-09-15T10:17:54.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-"}},{"before":"d3fc5ae0e9b3723836e8c04907709f73eef0de6a","after":"0b4c3374516e35eadc2d5d5fdba9d791b00e483f","ref":"refs/heads/master","pushedAt":"2024-09-15T10:17:00.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"gitbook-com[bot]","name":null,"path":"/apps/gitbook-com","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/143542?s=80&v=4"},"commit":{"message":"GITBOOK-681: No subject","shortMessageHtmlLink":"GITBOOK-681: No subject"}},{"before":"453814da08df59c28fe1f8c0cfffe9a1b5656991","after":"16ce5c41c8487185e8390e4fcd636968198b8f04","ref":"refs/heads/tr","pushedAt":"2024-09-15T00:20:16.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-"}},{"before":"941a1443debc89b0ab666bdbee8998d00256f0d8","after":"85f10f0daabb1e7cc40c8105a97488368d25ae65","ref":"refs/heads/rs","pushedAt":"2024-09-15T00:20:08.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-"}},{"before":"1216b6db90592e688173d42a3e612e00fdfd8e3d","after":"e143464a21d1f40886fcee6b262ddcb914be6496","ref":"refs/heads/ua","pushedAt":"2024-09-15T00:20:00.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-"}},{"before":"1d36d15294102926fdbe61f9346f3e215a0a6e15","after":"afeb49583b65714d8ccdc1e247cfedff5ebe7627","ref":"refs/heads/cn","pushedAt":"2024-09-15T00:19:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-"}},{"before":"f715c6646c95a9011d9bdd247457958206cc291f","after":"2d6c140c35de0731e6a1f42f8f5d242b1642c812","ref":"refs/heads/de","pushedAt":"2024-09-15T00:19:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-"}},{"before":"eef87da20c816fcea1349761a20bff03a1beca6a","after":"1ea514564e7479b38ce0b2d2afb117f589fd0ee0","ref":"refs/heads/es","pushedAt":"2024-09-15T00:19:52.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-"}},{"before":"3b98f736a22f3553080f7320fddf681e0da36324","after":"0d46bfa0da045a7de1b8ae4395f5bdc16c2aeff0","ref":"refs/heads/sw","pushedAt":"2024-09-15T00:19:50.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-"}},{"before":"5cb9d9db0ec5840de97f399d31107df945da603b","after":"c8e26d2d0143e17856fe76b6b39d84685076343a","ref":"refs/heads/pt","pushedAt":"2024-09-15T00:19:48.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-"}},{"before":"f2e3f522cce0f82a3d4c806f7ff0a230ab9cdb23","after":"c07ac4f5ee22d27d046bbbf652cefbcbd4c27736","ref":"refs/heads/in","pushedAt":"2024-09-15T00:19:48.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-"}},{"before":"bee8acda9aecb5199e6124a21ea2f3a575581d3e","after":"dfa032e9a6dd99009c564ffc9520a291731f4279","ref":"refs/heads/jp","pushedAt":"2024-09-15T00:19:47.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-"}},{"before":"cb8ad10e6e2d27895675a7db0d1f8af5f7f61e39","after":"8622138a0740877eee29d00ca4a9e3cca34c4fd0","ref":"refs/heads/gr","pushedAt":"2024-09-15T00:19:47.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-"}},{"before":"92776b4fc8c67d6357cc167e262504c3707642ad","after":"6ecf57a41a89efce93b72931d592122e30e428b0","ref":"refs/heads/pl","pushedAt":"2024-09-15T00:19:46.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-"}},{"before":"1a15f22129892fe15b789858be7b199d5b9915c9","after":"4cdd41979a4ea20a22b107a2150f925a33b16ba8","ref":"refs/heads/fr","pushedAt":"2024-09-15T00:19:46.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-","shortMessageHtmlLink":"Translated ['pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"startCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOS0xNVQxMDoxODoxNS4wMDAwMDBazwAAAAS2oUm0","endCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOS0xNVQwMDoxOTo0Ni4wMDAwMDBazwAAAAS2dP-d"}},"title":"Activity ยท HackTricks-wiki/hacktricks-cloud"}