All Projects → Cve 2019 1003000 Jenkins Rce Poc → Similar Projects or Alternatives

953 Open source projects that are alternatives of or similar to Cve 2019 1003000 Jenkins Rce Poc

dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-47.41%)
Mutual labels:  exploit, poc
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-19.63%)
Mutual labels:  exploit, poc
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-80.74%)
Mutual labels:  exploit, cve
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (-1.85%)
Mutual labels:  exploit, rce
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-85.56%)
Mutual labels:  exploit, poc
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (-69.26%)
Mutual labels:  exploit, poc
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-75.56%)
Mutual labels:  exploit, cve
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-75.56%)
Mutual labels:  exploit, cve
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-56.3%)
Mutual labels:  exploit, poc
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-91.11%)
Mutual labels:  exploit, poc
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-67.04%)
Mutual labels:  exploit, cve
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (+22.22%)
Mutual labels:  exploit, poc
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (-64.07%)
Mutual labels:  exploit, rce
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-82.96%)
Mutual labels:  exploit, cve
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-88.89%)
Mutual labels:  exploit, rce
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-86.3%)
Mutual labels:  exploit, poc
Cve 2020 16898
CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
Stars: ✭ 207 (-23.33%)
Mutual labels:  cve, rce
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-51.11%)
Mutual labels:  poc, cve
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+410.37%)
Mutual labels:  poc, cve
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-86.3%)
Mutual labels:  exploit, poc
exprolog
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
Stars: ✭ 131 (-51.48%)
Mutual labels:  poc, rce
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-94.44%)
Mutual labels:  exploit, cve
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-52.96%)
Mutual labels:  exploit, cve
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-94.44%)
Mutual labels:  exploit, cve
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-77.04%)
Mutual labels:  exploit, cve
CVE-2022-21907-http.sys
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers
Stars: ✭ 67 (-75.19%)
Mutual labels:  poc, rce
movie-db-java-on-azure
Sample movie database app built using Java on Azure
Stars: ✭ 28 (-89.63%)
Mutual labels:  jenkins
cnp-jenkins-library
Shared jenkins library
Stars: ✭ 21 (-92.22%)
Mutual labels:  jenkins
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-87.04%)
Mutual labels:  exploit
jenkins-shared-library-example
Example for a Jenkins shared library with unit tests
Stars: ✭ 35 (-87.04%)
Mutual labels:  jenkins
Rspec junit formatter
RSpec results that your CI can read
Stars: ✭ 255 (-5.56%)
Mutual labels:  jenkins
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (-25.93%)
Mutual labels:  rce
status-back
⬅️🔵 Send the status back to the github from CI environment
Stars: ✭ 19 (-92.96%)
Mutual labels:  jenkins
TJCS-Assignment
🚀 同济大学计算机科学与技术、信息安全专业作业链接仓库。含部分科目的习题、大作业仓库链接。期待各位的贡献与支持......
Stars: ✭ 59 (-78.15%)
Mutual labels:  information-security
pipeline-as-code-with-jenkins
Pipeline as Code with Jenkins
Stars: ✭ 56 (-79.26%)
Mutual labels:  jenkins
HackingAllTheThings
My documentation and tools for learn ethical hacking.
Stars: ✭ 66 (-75.56%)
Mutual labels:  exploit
calendar-view-plugin
Jenkins Calendar View Plugin: Shows past and future builds in a calendar view
Stars: ✭ 17 (-93.7%)
Mutual labels:  jenkins
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-2.59%)
Mutual labels:  exploit
Versionscan
A PHP version scanner for reporting possible vulnerabilities
Stars: ✭ 254 (-5.93%)
Mutual labels:  cve
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-61.11%)
Mutual labels:  poc
megalinter
🦙 Mega-Linter analyzes 48 languages, 22 formats, 19 tooling formats, excessive copy-pastes, spelling mistakes and security issues in your repository sources with a GitHub Action, other CI tools or locally.
Stars: ✭ 534 (+97.78%)
Mutual labels:  jenkins
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (-18.52%)
Mutual labels:  exploit
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-93.33%)
Mutual labels:  exploit
security-guidance
Security guidance from the MOJ Digital & Technology Cybersecurity team
Stars: ✭ 14 (-94.81%)
Mutual labels:  information-security
FlameCord
Patch for Waterfall to improve performance during attacks and fix memory issues.
Stars: ✭ 103 (-61.85%)
Mutual labels:  exploit
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-87.41%)
Mutual labels:  cve
terraform-github-repository-webhooks
Terraform module to provision webhooks on a set of GitHub repositories
Stars: ✭ 20 (-92.59%)
Mutual labels:  jenkins
git-forensics-plugin
Jenkins plug-in that mines and analyzes data from a Git repository
Stars: ✭ 19 (-92.96%)
Mutual labels:  jenkins
github-oauth-plugin
Jenkins authentication plugin using GitHub OAuth as the source.
Stars: ✭ 97 (-64.07%)
Mutual labels:  jenkins
Webcgi Exploits
Multi-language web CGI interfaces exploits.
Stars: ✭ 268 (-0.74%)
Mutual labels:  exploit
Janky
Continuous integration server built on top of Jenkins and Hubot
Stars: ✭ 2,773 (+927.04%)
Mutual labels:  jenkins
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-84.81%)
Mutual labels:  cve
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-74.44%)
Mutual labels:  exploit
gradle-jenkins-jobdsl-plugin
A plugin for Gradle to manage Jenkins Job DSL projects.
Stars: ✭ 48 (-82.22%)
Mutual labels:  jenkins
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-85.19%)
Mutual labels:  exploit
ja3box
extract ja3(s) when sniffing or from a pcap.
Stars: ✭ 53 (-80.37%)
Mutual labels:  information-security
archi cloudnative
Cloud Native Architectural Models using Archi. Contains models for CAAS, Cloud Native Applications, 12/15 Factor Applications with CI/CD/CS, monitoring and log management. Infrastructure components include Red Hat OpenShift, Red Hat Storage, Red Hat Ansible Tower, Red Hat Cloudforms, Red Hat Satellite, Red Hat JBoss Middleware.
Stars: ✭ 55 (-79.63%)
Mutual labels:  jenkins
summary1
个人总结 持续更新 欢迎提出各种issues
Stars: ✭ 13 (-95.19%)
Mutual labels:  jenkins
bitnami-docker-jenkins
Bitnami Docker Image for Jenkins
Stars: ✭ 95 (-64.81%)
Mutual labels:  jenkins
gosimhash
A simhasher for Chinese documents implemented by golang, simply translated from yanyiwu/gosimhash
Stars: ✭ 17 (-93.7%)
Mutual labels:  jenkins
61-120 of 953 similar projects