Accenture / jenkins-attack-framework
☆558Updated 3 years ago
Alternatives and similar repositories for jenkins-attack-framework:
Users that are interested in jenkins-attack-framework are comparing it to the libraries listed below
- A utility to convert your AWS CLI credentials into AWS console access.☆229Updated 4 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆592Updated 3 years ago
- Nebula is a cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but still…☆410Updated 2 months ago
- Log4Shell scanner for Burp Suite☆482Updated last year
- Source Code Management Attack Toolkit☆211Updated 2 years ago
- Hide your payload in DNS☆606Updated last year
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆424Updated 2 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆350Updated 2 years ago
- The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testin…☆191Updated 2 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 2 months ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆251Updated 2 months ago
- ☆280Updated 3 years ago
- Cloud-related research releases from the Rhino Security Labs team.☆375Updated 4 years ago
- Log4j jndi injects the Payload generator☆490Updated 3 years ago
- Proof of concept code for Datadog Security Labs referenced exploits.☆420Updated last year
- Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.☆610Updated 5 years ago
- Damn Vulnerable Cloud Application☆190Updated 6 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆607Updated 2 years ago
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆468Updated 6 months ago
- Find cloud assets that no one wants exposed 🔎 ☁️☆333Updated 4 years ago
- Standalone binaries for Linux/Windows of Impacket's examples☆724Updated last year
- A tool to hunt for credentials in github wild AKA git*hunt☆293Updated 2 years ago
- Utility to enumerate users, groups and computers from a Windows domain through LDAP queries☆358Updated 3 years ago
- ☆124Updated 6 months ago
- Red Team C2 Infrastructure built in AWS using Ansible!☆223Updated 4 years ago
- project-blacklist3r☆516Updated 2 years ago
- Disposable and resilient red team infrastructure with Terraform☆258Updated 5 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆264Updated last year
- Cloud agnostic IAM permissions enumerator☆138Updated 4 months ago