All Projects → Pwn_jenkins → Similar Projects or Alternatives

1440 Open source projects that are alternatives of or similar to Pwn_jenkins

Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-95.01%)
Mutual labels:  exploit, rce
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-87.63%)
Mutual labels:  exploit, rce
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-95.96%)
Mutual labels:  exploit, rce
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+0.71%)
Mutual labels:  hacking, exploit
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-74.91%)
Mutual labels:  exploit, pentest
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+131.75%)
Mutual labels:  pentest, exploit
Reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
Stars: ✭ 621 (-26.16%)
Mutual labels:  hacking, pentest
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-26.99%)
Mutual labels:  hacking, exploit
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+19.98%)
Mutual labels:  hacking, pentest
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+35.08%)
Mutual labels:  hacking, pentest
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+34.6%)
Mutual labels:  hacking, pentest
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-90.25%)
Mutual labels:  hacking, exploit
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-64.92%)
Mutual labels:  hacking, pentest
Cazador unr
Hacking tools
Stars: ✭ 95 (-88.7%)
Mutual labels:  hacking, rce
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+1142.69%)
Mutual labels:  hacking, exploit
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+59.69%)
Mutual labels:  hacking, exploit
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (-61.24%)
Mutual labels:  exploit, rce
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-61%)
Mutual labels:  hacking, pentest
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-87.51%)
Mutual labels:  hacking, exploit
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-87.51%)
Mutual labels:  hacking, pentest
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-85.26%)
Mutual labels:  hacking, exploit
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+52.08%)
Mutual labels:  hacking, pentest
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-30.68%)
Mutual labels:  hacking, pentest
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-85.02%)
Mutual labels:  hacking, exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-83%)
Mutual labels:  hacking, exploit
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-85.14%)
Mutual labels:  hacking, pentest
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-80.62%)
Mutual labels:  hacking, pentest
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-81.69%)
Mutual labels:  hacking, pentest
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-50.89%)
Mutual labels:  hacking, pentest
Pentest Wiki
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Stars: ✭ 2,668 (+217.24%)
Mutual labels:  hacking, pentest
Netelf
Run executables from memory, over the network, on Windows, Linux, OpenVMS... routers... spaceships... toasters etc.
Stars: ✭ 220 (-73.84%)
Mutual labels:  hacking, rce
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+240.31%)
Mutual labels:  hacking, pentest
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+233.77%)
Mutual labels:  hacking, exploit
Redcloud
Automated Red Team Infrastructure deployement using Docker
Stars: ✭ 551 (-34.48%)
Mutual labels:  hacking, pentest
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-94.41%)
Mutual labels:  exploit, rce
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-16.88%)
Mutual labels:  hacking, pentest
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-74.55%)
Mutual labels:  hacking, pentest
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-96.43%)
Mutual labels:  exploit, rce
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-67.78%)
Mutual labels:  hacking, pentest
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (-50.18%)
Mutual labels:  hacking, pentest
Wahh extras
The Web Application Hacker's Handbook - Extra Content
Stars: ✭ 428 (-49.11%)
Mutual labels:  hacking, pentest
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-9.63%)
Mutual labels:  exploit, pentest
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-95.84%)
Mutual labels:  exploit, pentest
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-97.15%)
Mutual labels:  exploit, pentest
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-45.18%)
Mutual labels:  hacking, pentest
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-44.83%)
Mutual labels:  hacking, pentest
Android Exploits
A collection of android Exploits and Hacks
Stars: ✭ 290 (-65.52%)
Mutual labels:  hacking, exploit
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+316.53%)
Mutual labels:  hacking, pentest
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+358.74%)
Mutual labels:  rce, exploit
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+399.76%)
Mutual labels:  exploit, pentest
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-54.58%)
Mutual labels:  hacking, exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-77.88%)
Mutual labels:  hacking, exploit
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+5.95%)
Mutual labels:  hacking, pentest
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (-48.63%)
Mutual labels:  hacking, pentest
Hack Tools
hack tools
Stars: ✭ 488 (-41.97%)
Mutual labels:  hacking, exploit
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-7.85%)
Mutual labels:  hacking, pentest
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Stars: ✭ 768 (-8.68%)
Mutual labels:  rce
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-23.54%)
Mutual labels:  hacking
Spug
开源运维平台:面向中小型企业设计的轻量级无Agent的自动化运维平台,整合了主机管理、主机批量执行、主机在线终端、文件在线上传下载、应用发布部署、在线任务计划、配置中心、监控、报警等一系列功能。
Stars: ✭ 6,810 (+709.75%)
Mutual labels:  jenkins
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-98.1%)
Mutual labels:  pentest
61-120 of 1440 similar projects