All Projects → Jenkins Rce → Similar Projects or Alternatives

1215 Open source projects that are alternatives of or similar to Jenkins Rce

gradle-jenkins-jobdsl-plugin
A plugin for Gradle to manage Jenkins Job DSL projects.
Stars: ✭ 48 (-81.68%)
Mutual labels:  jenkins
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+107.63%)
Mutual labels:  exploit
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-84.73%)
Mutual labels:  exploit
archi cloudnative
Cloud Native Architectural Models using Archi. Contains models for CAAS, Cloud Native Applications, 12/15 Factor Applications with CI/CD/CS, monitoring and log management. Infrastructure components include Red Hat OpenShift, Red Hat Storage, Red Hat Ansible Tower, Red Hat Cloudforms, Red Hat Satellite, Red Hat JBoss Middleware.
Stars: ✭ 55 (-79.01%)
Mutual labels:  jenkins
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-73.66%)
Mutual labels:  exploit
summary1
个人总结 持续更新 欢迎提出各种issues
Stars: ✭ 13 (-95.04%)
Mutual labels:  jenkins
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-67.94%)
Mutual labels:  exploit
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-0.76%)
Mutual labels:  hacking
bitnami-docker-jenkins
Bitnami Docker Image for Jenkins
Stars: ✭ 95 (-63.74%)
Mutual labels:  jenkins
gosimhash
A simhasher for Chinese documents implemented by golang, simply translated from yanyiwu/gosimhash
Stars: ✭ 17 (-93.51%)
Mutual labels:  jenkins
pipeline-lib
Global shared library for Glia pipeline jobs
Stars: ✭ 68 (-74.05%)
Mutual labels:  jenkins
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-85.88%)
Mutual labels:  exploit
easy-jenkins
Easily deploy a Jenkins CI/CD infrastructure via docker-compose
Stars: ✭ 29 (-88.93%)
Mutual labels:  jenkins
bom
JENKINS-47498: allow plugin dependencies to be specified via BOM
Stars: ✭ 26 (-90.08%)
Mutual labels:  jenkins
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (-12.98%)
Mutual labels:  rce
netdevops-cicd-snmpv3
NetDevOps CICD SNMPv3 Demo
Stars: ✭ 23 (-91.22%)
Mutual labels:  jenkins
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+130.15%)
Mutual labels:  exploit
evo-odas
Code Repository for the EVO-ODAS
Stars: ✭ 30 (-88.55%)
Mutual labels:  jenkins
parameterized-trigger-plugin
Jenkins parameterized-trigger plugin
Stars: ✭ 63 (-75.95%)
Mutual labels:  jenkins
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-90.46%)
Mutual labels:  exploit
chef-jenkins-hardening
⛔ DEPRECATED: A secure jenkins installation
Stars: ✭ 18 (-93.13%)
Mutual labels:  jenkins
wechat
WeChat for Jenkins (Jenkins 官方微信公众号)
Stars: ✭ 20 (-92.37%)
Mutual labels:  jenkins
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (+0.38%)
Mutual labels:  exploit
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-4.58%)
Mutual labels:  hacking
docker-lfs
Docker images using large file support for binary files
Stars: ✭ 16 (-93.89%)
Mutual labels:  jenkins
jenkins-scriptlets
Useful groovy scripts that can be used while using Jenkins-CI for workflow automation
Stars: ✭ 16 (-93.89%)
Mutual labels:  jenkins
Domainker
BugBounty Tool
Stars: ✭ 40 (-84.73%)
Mutual labels:  rce
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-74.81%)
Mutual labels:  exploit
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-76.34%)
Mutual labels:  exploit
jenkinsfile cookbook pipeline
Example Jenkinsfile and Explaination for Chef Cookbook Development
Stars: ✭ 36 (-86.26%)
Mutual labels:  jenkins
jenkins pipeline
A lean Continuous Deployment, Testing and Integration Pipeline using CoreOS/Docker/Jenkins
Stars: ✭ 44 (-83.21%)
Mutual labels:  jenkins
jframework
基于对spring boot的二次封装,目的是减少重复代码,提高开发效率
Stars: ✭ 88 (-66.41%)
Mutual labels:  jenkins
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-87.02%)
Mutual labels:  exploit
api4jenkins
Python client library for Jenkins API
Stars: ✭ 43 (-83.59%)
Mutual labels:  jenkins
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (-29.01%)
Mutual labels:  exploit
CIAnalyzer
A tool collecting multi CI services build data and export it for creating self-hosting build dashboard.
Stars: ✭ 52 (-80.15%)
Mutual labels:  jenkins
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-92.75%)
Mutual labels:  exploit
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-78.63%)
Mutual labels:  exploit
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-1.53%)
Mutual labels:  hacking
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-93.13%)
Mutual labels:  exploit
solutions-terraform-jenkins-gitops
Demonstrates the use of Jenkins and Terraform to manage Infrastructure as Code using GitOps practices
Stars: ✭ 49 (-81.3%)
Mutual labels:  jenkins
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-95.04%)
Mutual labels:  exploit
pipeline-maven-plugin
Pipeline Maven Plugin
Stars: ✭ 50 (-80.92%)
Mutual labels:  jenkins
om5p-ac-v2-unlocker
Open Mesh OM5P-AC v2 Unlocker (U-Boot 1.1.4 based)
Stars: ✭ 32 (-87.79%)
Mutual labels:  exploit
rurality
开源运维平台设计及开发样例、CMS、RBAC、python开发教程、管理系统设计及开发样例、jenkinsfile(pipeline)/ansible使用教程,一切想到的,想不到的,应有尽有
Stars: ✭ 51 (-80.53%)
Mutual labels:  jenkins
evilMACHO
Malicious use of macho, such as dump-runtime-macho, function-hook.
Stars: ✭ 13 (-95.04%)
Mutual labels:  exploit
CVE-2018-19276
CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE
Stars: ✭ 17 (-93.51%)
Mutual labels:  rce
cn.jenkins.io
Chinese version of the website
Stars: ✭ 30 (-88.55%)
Mutual labels:  jenkins
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-85.11%)
Mutual labels:  rce
gitops-build-lib
Jenkins pipeline shared library for automating deployments via GitOps
Stars: ✭ 23 (-91.22%)
Mutual labels:  jenkins
mattermost-plugin-jenkins
A Mattermost plugin to interact with Jenkins
Stars: ✭ 25 (-90.46%)
Mutual labels:  jenkins
job-dsl-playground
An app for debugging Groovy scripts using the Jenkins Job DSL
Stars: ✭ 84 (-67.94%)
Mutual labels:  jenkins
Quine
Quine Museum
Stars: ✭ 263 (+0.38%)
Mutual labels:  hacking
Mercure
Mercure is a tool for security managers who want to train their colleague to phishing.
Stars: ✭ 262 (+0%)
Mutual labels:  hacking
Unittest Xml Reporting
unittest-based test runner with Ant/JUnit like XML reporting.
Stars: ✭ 255 (-2.67%)
Mutual labels:  jenkins
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+37.79%)
Mutual labels:  exploit
AnyStatus
A remote control for your CI/CD pipelines and more
Stars: ✭ 38 (-85.5%)
Mutual labels:  jenkins
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+107.63%)
Mutual labels:  exploit
hellonode
A Hello World HTTP server in Node, with a Dockerfile and a Jenkinsfile
Stars: ✭ 51 (-80.53%)
Mutual labels:  jenkins
updatebot
a simple bot for updating dependencies in source code
Stars: ✭ 30 (-88.55%)
Mutual labels:  jenkins
61-120 of 1215 similar projects