hoto / jenkins-credentials-decryptorLinks
Command line tool for dumping Jenkins credentials.
☆193Updated last year
Alternatives and similar repositories for jenkins-credentials-decryptor
Users that are interested in jenkins-credentials-decryptor are comparing it to the libraries listed below
Sorting:
- Post-exploit a compromised etcd, gain persistence and remote shell to nodes.☆86Updated last year
- This repository contain any information that can be used to hack Kubernetes☆110Updated 3 years ago
- Credentials dumper for Jenkins☆46Updated last year
- Here is useful scripts collections. You can forge tickets locally with secret keys or certificates. It's useful when you want backdoor/pe…☆20Updated last year
- Simple tool to decrypt Jenkins encrypted strings☆79Updated 2 years ago
- IngressNightmare POC. world first non-blind remote execution exploitation with multi-advanced exploitation methods. allow on disk exploit…☆86Updated 5 months ago
- Powerful+Fast+Low Privilege Kubernetes discovery tools☆251Updated 3 months ago
- Deobfuscate Log4Shell payloads with ease.☆164Updated 3 years ago
- Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.☆121Updated 3 years ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆78Updated 3 years ago
- ☆182Updated 3 years ago
- Kubernetes POC for utilizing write mount to /var/log for getting a root on the host☆98Updated 4 years ago
- [CVE-2017-9822] DotNetNuke Cookie Deserialization Remote Code Execution (RCE)☆19Updated 5 years ago
- PoC for CVE-2021-4034☆60Updated 3 years ago
- A tool specifically designed for Kubernetes environments aims to efficiently and automatically discover hidden vulnerable APIs within clu…☆102Updated 5 months ago
- ☆153Updated 3 years ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆265Updated 4 years ago
- ".ashx" Web Shell☆15Updated 11 years ago
- cve-2022-23131 zabbix-saml-bypass-exp☆153Updated last year
- CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行☆92Updated last year
- Here is a common vulnerability when Kubernetes Controller designed.☆11Updated last year
- Time Based SQL Injection in Zabbix Server Audit Log --> RCE☆128Updated last year
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆148Updated 2 years ago
- Reverse shell listener and payload generator designed to work on most Linux targets☆108Updated last year
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆167Updated 4 years ago
- ☆52Updated 7 months ago
- Exploit for the vulnerability CVE-2024-43044 in Jenkins☆181Updated last year
- PoC for CVE-2021-4034 dubbed pwnkit☆114Updated 3 years ago
- Exploits GitLab authenticated RCE vulnerability known as CVE-2022-2884.☆27Updated 2 years ago
- ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具☆247Updated last year