Accenture / jenkins-attack-framework
☆561Updated 4 years ago
Alternatives and similar repositories for jenkins-attack-framework
Users that are interested in jenkins-attack-framework are comparing it to the libraries listed below
Sorting:
- A utility to convert your AWS CLI credentials into AWS console access.☆238Updated 5 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆598Updated 4 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆267Updated 3 months ago
- Source Code Management Attack Toolkit☆218Updated 2 years ago
- ☆281Updated 3 years ago
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆432Updated 2 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆351Updated 3 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆259Updated 2 years ago
- Find cloud assets that no one wants exposed 🔎 ☁️☆344Updated 4 years ago
- Proof of concept code for Datadog Security Labs referenced exploits.☆436Updated last month
- Hide your payload in DNS☆613Updated 2 years ago
- Log4Shell scanner for Burp Suite☆484Updated last year
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆220Updated 4 years ago
- A tool to hunt for credentials in github wild AKA git*hunt☆294Updated 2 years ago
- The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testin…☆205Updated 3 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆289Updated 2 years ago
- Utility to enumerate users, groups and computers from a Windows domain through LDAP queries☆378Updated 4 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆266Updated 2 years ago
- ☆293Updated 10 months ago
- JMX enumeration and attacking tool.☆436Updated last month
- Red Team C2 Infrastructure built in AWS using Ansible!☆229Updated 4 years ago
- Java RMI Vulnerability Scanner☆861Updated 10 months ago
- Everything you need about Burp Extension Generation☆153Updated 2 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- Cloud agnostic IAM permissions enumerator☆148Updated last month
- Deobfuscate Log4Shell payloads with ease.☆162Updated 2 years ago
- ☆248Updated 10 months ago
- ☆214Updated 2 years ago
- This repository is in progress, it will keep updating as I come across to new learning materials. Feel free to contribute.☆221Updated 2 years ago
- Log4j jndi injects the Payload generator☆486Updated 3 years ago