thesubtlety / go-decrypt-jenkins
Simple tool to decrypt Jenkins encrypted strings
☆75Updated last year
Alternatives and similar repositories for go-decrypt-jenkins:
Users that are interested in go-decrypt-jenkins are comparing it to the libraries listed below
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆60Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- MacOS C2 Framework☆82Updated 3 years ago
- ☆25Updated 8 months ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆88Updated 2 years ago
- Utility for creating ZipSlip archives☆69Updated last year
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆32Updated 3 years ago
- Some private tools i decided to release for public.☆49Updated 10 months ago
- Active Directory certificate abuse.☆37Updated 2 years ago
- POC from TestANull for CVE-2021-28482 on Exchange Server☆45Updated 3 years ago
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆19Updated 8 months ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆62Updated 2 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆112Updated 3 years ago
- ☆17Updated 3 years ago
- ☆17Updated 3 years ago
- Tool to spray AWS Console IAM Logins☆26Updated 2 years ago
- ☆27Updated 3 years ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆46Updated 4 years ago
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆50Updated 4 years ago
- Checks for signature requirements over LDAP☆95Updated 2 years ago
- CVE-2019-2729 Exploit Script☆42Updated 4 years ago
- SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.☆50Updated 2 years ago
- ☆54Updated 3 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- CVE-2022-29221 Proof of Concept Code - Smarty RCE☆16Updated 2 years ago
- Modified version of Pypykatz to print encrypted credentials☆51Updated 2 years ago
- S2-061 CVE-2020-17530☆29Updated 4 years ago
- PoC for CVE-2021-45897☆18Updated 2 years ago
- grafana 8.4.3 (b7d2911ca)☆29Updated 2 years ago