All Projects → Pwn_jenkins → Similar Projects or Alternatives

1440 Open source projects that are alternatives of or similar to Pwn_jenkins

Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (-46.85%)
Mutual labels:  exploit
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-63.85%)
Mutual labels:  hacking
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (-10.58%)
Mutual labels:  hacking
Jenkins Script Console Scripts
A repository of one-off script console scripts for Jenkins.
Stars: ✭ 300 (-64.33%)
Mutual labels:  jenkins
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (-47.44%)
Mutual labels:  pentest
Gta Reversed
Reversed code of GTA:SA executable (gta_sa.exe) 1.0 US
Stars: ✭ 297 (-64.68%)
Mutual labels:  hacking
Keylogger
Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.
Stars: ✭ 604 (-28.18%)
Mutual labels:  hacking
Struts Pwn cve 2018 11776
An exploit for Apache Struts CVE-2018-11776
Stars: ✭ 300 (-64.33%)
Mutual labels:  exploit
Cucumber Reporting
HTML reports for Cucumber
Stars: ✭ 438 (-47.92%)
Mutual labels:  jenkins
Windows kernel resources
Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits
Stars: ✭ 298 (-64.57%)
Mutual labels:  exploit
Django Jenkins
Plug and play continuous integration with django and jenkins
Stars: ✭ 933 (+10.94%)
Mutual labels:  jenkins
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-64.8%)
Mutual labels:  hacking
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-48.39%)
Mutual labels:  pentest
Helm Charts
A curated set of Helm charts brought to you by codecentric
Stars: ✭ 295 (-64.92%)
Mutual labels:  jenkins
Charlatano
Proves JVM cheats are viable on native games, and demonstrates the longevity against anti-cheat signature detection systems
Stars: ✭ 599 (-28.78%)
Mutual labels:  hacking
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (-16.65%)
Mutual labels:  pentest
Daws
Advanced Web Shell
Stars: ✭ 551 (-34.48%)
Mutual labels:  hacking
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (-52.79%)
Mutual labels:  exploit
Ics Security Tools
Tools, tips, tricks, and more for exploring ICS Security.
Stars: ✭ 749 (-10.94%)
Mutual labels:  hacking
Ss7maper
SS7 MAP (pen-)testing toolkit. DISCONTINUED REPO, please use: https://github.com/0xc0decafe/ss7MAPer/
Stars: ✭ 394 (-53.15%)
Mutual labels:  pentest
Powerhub
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Stars: ✭ 431 (-48.75%)
Mutual labels:  pentest
Tomcatwardeployer
Apache Tomcat auto WAR deployment & pwning penetration testing tool.
Stars: ✭ 287 (-65.87%)
Mutual labels:  hacking
Zip
A portable, simple zip library written in C
Stars: ✭ 596 (-29.13%)
Mutual labels:  hacking
Shell Backdoor List
🎯 PHP / ASP - Shell Backdoor List 🎯
Stars: ✭ 288 (-65.76%)
Mutual labels:  hacking
Ansible Playbooks
Ansible playbook collection that have been written for Ubuntu. Some of the playbooks are Elasticsearch, Mesos, AWS, MySql, Sensu, Nginx etc..
Stars: ✭ 429 (-48.99%)
Mutual labels:  jenkins
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-34.72%)
Mutual labels:  exploit
Ad Pentest Notes
用于记录内网渗透(域渗透)学习 :-)
Stars: ✭ 390 (-53.63%)
Mutual labels:  pentest
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (-4.4%)
Mutual labels:  pentest
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+303.21%)
Mutual labels:  hacking
Hulk
HULK DoS tool ported to Go with some additional features.
Stars: ✭ 427 (-49.23%)
Mutual labels:  hacking
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-67.66%)
Mutual labels:  hacking
Ios Debug Hacks
🎯 Advanced debugging skills used in the iOS project development process, involves the dynamic debugging, static analysis and decompile of third-party libraries. iOS 项目开发过程中用到的高级调试技巧,涉及三方库动态调试、静态分析和反编译等领域
Stars: ✭ 595 (-29.25%)
Mutual labels:  hacking
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (-66.59%)
Mutual labels:  hacking
Chronicel
Our super sweet hacker management system, built for HackTCNJ 2017+ | Used by [email protected] 2018!
Stars: ✭ 18 (-97.86%)
Mutual labels:  hacking
Opscloud
运维管理平台(阿里云),自动同步阿里云配置信息,堡垒机(容器),批量运维,Kubernetes,Zabbix管理等功能
Stars: ✭ 788 (-6.3%)
Mutual labels:  jenkins
Pentesterspecialdict
渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker
Stars: ✭ 391 (-53.51%)
Mutual labels:  pentest
Kindle 5.6.5 Jailbreak
Kindle 5.6.5 exploitation tools.
Stars: ✭ 393 (-53.27%)
Mutual labels:  exploit
Pentest Book
Stars: ✭ 266 (-68.37%)
Mutual labels:  hacking
Jenkinsfile Runner
A command line tool to run Jenkinsfile as a function
Stars: ✭ 727 (-13.56%)
Mutual labels:  jenkins
Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Stars: ✭ 280 (-66.71%)
Mutual labels:  exploit
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (-49.58%)
Mutual labels:  hacking
Vps
个人笔记汇总
Stars: ✭ 276 (-67.18%)
Mutual labels:  hacking
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (-30.32%)
Mutual labels:  pentest
Security Notes
📓 Some security related notes
Stars: ✭ 422 (-49.82%)
Mutual labels:  hacking
Flutter engine build
Flutter Engine构建产物归档
Stars: ✭ 19 (-97.74%)
Mutual labels:  jenkins
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (-67.54%)
Mutual labels:  pentest
Free Security Ebooks
Free Security and Hacking eBooks
Stars: ✭ 3,132 (+272.41%)
Mutual labels:  hacking
Keylogger
Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Blackcat keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.
Stars: ✭ 271 (-67.78%)
Mutual labels:  exploit
Nxloader
My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)
Stars: ✭ 417 (-50.42%)
Mutual labels:  exploit
Jenkins Course
This is the repository with all the resources for the Jenkins training on Udemy
Stars: ✭ 269 (-68.01%)
Mutual labels:  jenkins
Naive Hashcat
Crack password hashes without the fuss 🐈
Stars: ✭ 726 (-13.67%)
Mutual labels:  hacking
Php imap open exploit
Bypassing disabled exec functions in PHP (c) CRLF
Stars: ✭ 392 (-53.39%)
Mutual labels:  exploit
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-35.32%)
Mutual labels:  pentest
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (-53.39%)
Mutual labels:  pentest
Jx
Jenkins X provides automated CI+CD for Kubernetes with Preview Environments on Pull Requests using Cloud Native pipelines from Tekton
Stars: ✭ 4,041 (+380.5%)
Mutual labels:  jenkins
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (-36.03%)
Mutual labels:  hacking
Danger Js
⚠️ Stop saying "you forgot to …" in code review
Stars: ✭ 4,076 (+384.66%)
Mutual labels:  jenkins
Struts Pwn
An exploit for Apache Struts CVE-2017-5638
Stars: ✭ 391 (-53.51%)
Mutual labels:  exploit
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (-35.79%)
Mutual labels:  hacking
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-53.51%)
Mutual labels:  hacking
301-360 of 1440 similar projects