gquere / pwn_jenkinsLinks
Notes about attacking Jenkins servers
☆2,062Updated 11 months ago
Alternatives and similar repositories for pwn_jenkins
Users that are interested in pwn_jenkins are comparing it to the libraries listed below
Sorting:
- Automatic SSRF fuzzer and exploitation tool☆3,231Updated 3 months ago
- A curated list of amazingly awesome Burp Extensions☆3,209Updated 4 months ago
- Red Teaming & Pentesting checklists for various engagements☆2,569Updated 10 months ago
- Windows / Linux Local Privilege Escalation Workshop☆1,968Updated 2 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,736Updated last year
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,965Updated last year
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆1,670Updated 3 years ago
- A tool to perform Kerberos pre-auth bruteforcing☆2,952Updated 10 months ago
- Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner☆1,829Updated 3 years ago
- 🎯 XML External Entity (XXE) Injection Payload List☆1,184Updated 11 months ago
- Linux enumeration tool for pentesting and CTFs with verbosity levels☆3,637Updated last year
- SSRF (Server Side Request Forgery) testing resources☆2,411Updated 8 months ago
- Generates permutations, alterations and mutations of subdomains and then resolves them☆2,418Updated 5 months ago
- Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)☆1,330Updated 4 months ago
- This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage clou…☆2,706Updated 9 months ago
- pwning IPv4 via IPv6☆1,807Updated last year
- The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, f…☆4,240Updated 8 months ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,587Updated 3 years ago
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,345Updated 2 months ago
- A python script that finds endpoints in JavaScript files☆3,984Updated last year
- The Swiss Army knife for automated Web Application Testing☆2,252Updated last year
- RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.☆1,795Updated last year
- XSS payloads designed to turn alert(1) into P1☆1,369Updated last year
- ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.☆2,039Updated this week
- Take a list of domains and probe for working HTTP and HTTPS servers☆3,011Updated last year
- File upload vulnerability scanner and exploitation tool.☆3,214Updated last month
- JAWS - Just Another Windows (Enum) Script☆1,790Updated 4 years ago
- A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, al…☆2,160Updated 2 years ago
- Automated & Manual Wordlists provided by Assetnote☆1,458Updated 10 months ago
- Next-Generation Linux Kernel Exploit Suggester☆1,917Updated 2 years ago