Accenture / jenkins-attack-framework
☆557Updated 3 years ago
Alternatives and similar repositories for jenkins-attack-framework:
Users that are interested in jenkins-attack-framework are comparing it to the libraries listed below
- A utility to convert your AWS CLI credentials into AWS console access.☆231Updated 4 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆595Updated 3 years ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆429Updated 2 years ago
- ☆281Updated 3 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆266Updated 3 weeks ago
- Source Code Management Attack Toolkit☆213Updated 2 years ago
- JMX enumeration and attacking tool.☆417Updated 3 weeks ago
- Nebula is a cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but still…☆412Updated 2 weeks ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Hide your payload in DNS☆611Updated last year
- Damn Vulnerable Cloud Application☆191Updated 6 years ago
- An automated target reconnaissance pipeline.☆431Updated 2 years ago
- ☆241Updated 7 months ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆542Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆265Updated last year
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- Cloud agnostic IAM permissions enumerator☆140Updated 5 months ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 3 months ago
- ☆180Updated 3 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆353Updated 2 years ago
- Find cloud assets that no one wants exposed 🔎 ☁️☆335Updated 4 years ago
- Log4j jndi injects the Payload generator☆487Updated 3 years ago
- CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef☆228Updated last week
- A tool to hunt for credentials in github wild AKA git*hunt☆293Updated 2 years ago
- ☆213Updated 2 years ago
- A super small jsp webshell with file upload capabilities.☆294Updated 3 years ago
- The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testin…☆197Updated 2 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆235Updated 3 years ago