cheetz / generateJenkinsExploit
☆29Updated 6 years ago
Alternatives and similar repositories for generateJenkinsExploit:
Users that are interested in generateJenkinsExploit are comparing it to the libraries listed below
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- Python api for usage with cobalt strike's External C2 specification☆61Updated 6 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Custom THP Dropper☆27Updated 6 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 4 years ago
- Scan for open S3 buckets and dump☆35Updated 6 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- A repo for holding cheat sheets for myself that cover various penetration testing tools and commands.☆40Updated 6 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago
- Automating those tasks which can or should be automated☆61Updated 6 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆31Updated 6 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- eternalrelayx☆38Updated 5 years ago
- WORK IN PROGRESS. Waits for MSF session then automatically gets domain admin☆64Updated 2 years ago
- Verification tools for CVE-2016-1287☆33Updated 7 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Socks5 server over Websockets☆40Updated 6 years ago
- Enumerate RIDs using pure Python☆31Updated 5 months ago
- ☆58Updated 7 years ago
- Samba, NFS shares spider and grepper☆71Updated 6 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago