bstapes / jenkins-decrypt
Credentials dumper for Jenkins
☆42Updated 11 months ago
Alternatives and similar repositories for jenkins-decrypt:
Users that are interested in jenkins-decrypt are comparing it to the libraries listed below
- 创建服 务持久化☆104Updated 3 years ago
- resource-based constrained delegation RBCD☆43Updated 3 years ago
- If you only have hash, you can still operate exchange☆70Updated 3 years ago
- Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587☆40Updated 2 years ago
- Search msDS-AllowedToActOnBehalfOfOtherIdentity☆35Updated 3 years ago
- ☆45Updated 3 years ago
- Go实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等☆138Updated 2 years ago
- CVE-2020-4464 / CVE-2020-4450☆32Updated 3 years ago
- CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation☆95Updated 3 years ago
- Github Security Daily Repository.☆45Updated 2 years ago
- Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation…☆42Updated 2 years ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆86Updated 2 years ago
- MSSQL CLR for pentest.☆54Updated last year
- exchange-ssrf-rce☆78Updated 3 years ago
- ☆45Updated 7 months ago
- proxyshell payload generate☆72Updated 3 years ago
- Csharp 反射加载dll☆39Updated 3 years ago
- 个人翻译/总结渗透测试思维导图☆28Updated 2 years ago
- WebGuard是根据 风起师傅的RedGuard 和 mgeeky师傅的RedWarden结合出来的http请求过滤器go包,亦在帮助采用go编写C2 http监听器做流量过滤和规则匹配☆31Updated 2 years ago
- redis主从复制windows和Linux 6.x☆11Updated 3 years ago
- ☆54Updated 3 years ago
- CVE-2021-4034, For Webshell Version.☆34Updated 3 years ago
- PortBender修改为exe版本☆25Updated last year
- Zerologon exploit with restore DC password automatically☆132Updated 10 months ago
- OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl☆52Updated 4 years ago
- e-mesaage <=4.15 后台jar包上传exp☆47Updated 5 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆88Updated 3 years ago
- Jenkins凭据解密脚本,增加对publish_over_ssh插件支持☆45Updated 4 years ago
- ☆20Updated 5 years ago
- ☆3Updated 2 years ago