Accenture / jenkins-attack-framework
☆555Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for jenkins-attack-framework
- A utility to convert your AWS CLI credentials into AWS console access.☆220Updated 4 years ago
- Log4Shell scanner for Burp Suite☆481Updated last year
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- Nebula is a cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but still…☆404Updated 3 weeks ago
- Hide your payload in DNS☆603Updated last year
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆249Updated 2 weeks ago
- Log4j jndi injects the Payload generator☆489Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- ☆278Updated 3 years ago
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆422Updated 2 years ago
- Cloud-related research releases from the Rhino Security Labs team.☆356Updated 4 years ago
- The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testin…☆181Updated 2 years ago
- ☆232Updated 4 months ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆348Updated 2 years ago
- Find cloud assets that no one wants exposed 🔎 ☁️☆332Updated 4 years ago
- An automated target reconnaissance pipeline.☆428Updated last year
- Java RMI Vulnerability Scanner☆828Updated 4 months ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 3 weeks ago
- JMX enumeration and attacking tool.☆392Updated last month
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆215Updated 4 years ago
- project-blacklist3r☆499Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- Proof of concept code for Datadog Security Labs referenced exploits.☆417Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- ☆125Updated 4 months ago
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆356Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆263Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.☆591Updated 5 years ago
- Everything you need about Burp Extension Generation☆152Updated last year