thesubtlety / go-decrypt-jenkins
Simple tool to decrypt Jenkins encrypted strings
☆71Updated last year
Related projects ⓘ
Alternatives and complementary repositories for go-decrypt-jenkins
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆60Updated last year
- MacOS C2 Framework☆82Updated 3 years ago
- Active Directory certificate abuse.☆36Updated 2 years ago
- pyForgeCert is a Python equivalent of the ForgeCert.☆63Updated last year
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆19Updated 6 months ago
- Checks for signature requirements over LDAP☆92Updated 2 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆110Updated 3 years ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- AutoStart teamserver and listeners with services☆69Updated 2 years ago
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆48Updated 4 years ago
- Simple HTTP async comms using standard GET/POST requests☆29Updated this week
- Utility for creating ZipSlip archives☆67Updated last year
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆31Updated 2 years ago
- ☆17Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- CVE-2020-2021☆20Updated 4 years ago
- Standalone Go implementation of Metasploit's "db_nmap" and "db_import" commands.☆16Updated 2 weeks ago
- CVE-2021-1675 (PrintNightmare)☆74Updated 3 years ago
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly☆117Updated last month
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆79Updated 11 months ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆61Updated 2 years ago
- Zipper, a CobaltStrike file and folder compression utility.☆189Updated 4 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆126Updated 2 years ago