hoto / jenkins-credentials-decryptor
Command line tool for dumping Jenkins credentials.
☆166Updated 5 months ago
Alternatives and similar repositories for jenkins-credentials-decryptor:
Users that are interested in jenkins-credentials-decryptor are comparing it to the libraries listed below
- This repository contain any information that can be used to hack Kubernetes☆100Updated 2 years ago
- Simple tool to decrypt Jenkins encrypted strings☆74Updated last year
- Credentials dumper for Jenkins☆42Updated 10 months ago
- Kubernetes POC for utilizing write mount to /var/log for getting a root on the host☆93Updated 4 years ago
- Powerful+Fast+Low Privilege Kubernetes discovery tools☆159Updated this week
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆77Updated 2 years ago
- Post-exploit a compromised etcd, gain persistence and remote shell to nodes.☆72Updated 8 months ago
- Executes commands in a container on a kubelet endpoint that allows anonymous authentication (default)☆112Updated 6 years ago
- PoC for CVE-2021-4034☆62Updated 2 years ago
- Among the existing Log4shell practice materials JNDIExploit v1.2☆38Updated 3 years ago
- Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.☆121Updated 3 years ago
- k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters.☆281Updated 3 years ago
- Reverse shell listener and payload generator designed to work on most Linux targets☆102Updated 5 months ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆253Updated 3 years ago
- CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行☆88Updated last year
- Deobfuscate Log4Shell payloads with ease.☆161Updated 2 years ago
- mTLS-Encrypted Back-Connect SOCKS5 Proxy☆402Updated last year
- ☆182Updated 3 years ago
- ☆558Updated 3 years ago
- Source Code Management Attack Toolkit☆212Updated 2 years ago
- This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).☆105Updated 2 years ago
- Here is a common vulnerability when Kubernetes Controller designed.☆12Updated last year
- ☆154Updated 2 years ago
- A tool to extract the IdP cert from vCenter backups and log in as Administrator☆495Updated last year
- cve-2022-23131 zabbix-saml-bypass-exp☆150Updated 5 months ago
- Dockerized POC for CVE-2022-42889 Text4Shell☆75Updated 2 years ago
- Exploit for CVE-2021-25741 vulnerability☆28Updated 2 years ago
- ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具☆236Updated 11 months ago