All Projects → cisagov → Check Cve 2019 19781

cisagov / Check Cve 2019 19781

Licence: cc0-1.0
Test a host for susceptibility to CVE-2019-19781

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Check Cve 2019 19781

Vulstudy
使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。
Stars: ✭ 1,245 (+1157.58%)
Mutual labels:  vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-10.1%)
Mutual labels:  vulnerability
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+1229.29%)
Mutual labels:  vulnerability
Mrspicky
MrsPicky - An IDAPython decompiler script that helps auditing calls to the memcpy() and memmove() functions.
Stars: ✭ 86 (-13.13%)
Mutual labels:  vulnerability
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-11.11%)
Mutual labels:  vulnerability
Audit Check
🛡️ GitHub Action for security audits
Stars: ✭ 90 (-9.09%)
Mutual labels:  vulnerability
Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (-26.26%)
Mutual labels:  vulnerability
Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (+0%)
Mutual labels:  vulnerability
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-12.12%)
Mutual labels:  vulnerability
Securify2
Securify v2.0
Stars: ✭ 92 (-7.07%)
Mutual labels:  vulnerability
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-13.13%)
Mutual labels:  vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+1193.94%)
Mutual labels:  vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+10456.57%)
Mutual labels:  vulnerability
Huorong vulnerabilities
Huorong Internet Security vulnerabilities 火绒安全软件漏洞
Stars: ✭ 85 (-14.14%)
Mutual labels:  vulnerability
Django cve 2019 19844 poc
PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)
Stars: ✭ 94 (-5.05%)
Mutual labels:  vulnerability
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-21.21%)
Mutual labels:  vulnerability
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+1208.08%)
Mutual labels:  vulnerability
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+1257.58%)
Mutual labels:  vulnerability
Amonet
A bootrom exploit for MediaTek devices
Stars: ✭ 96 (-3.03%)
Mutual labels:  vulnerability
Docx Embeddedhtml Injection
Word 2016 vulnerability allows injecting HTML/JS code into a docx file's embeddedHTML="" tags.
Stars: ✭ 91 (-8.08%)
Mutual labels:  vulnerability

check-cve-2019-19781 🔎🐞

GitHub Build Status Coverage Status Total alerts Language grade: Python Known Vulnerabilities

This utility determines if a host appears susceptible to CVE-2019-19781.

Requirements

Python versions 3.6 and above. Note that Python 2 is not supported.

Installation

From a release:

pip install https://github.com/cisagov/check-cve-2019-19781/releases/download/v1.0.2/cve_2019_19781-1.0.2-py3-none-any.whl

From source:

git clone https://github.com/cisagov/check-cve-2019-19781.git
cd check-cve-2019-19781
pip install -r requirements.txt

Usage

To scan a host:

❱ cve-2019-19781 citrix.example.org
2020-01-10 22:11:46,312 WARNING citrix.example.org appears to be vulnerable.

Detailed usage information can be viewed with:

❱ cve-2019-19781 --help

Check for the existence of CVE-2019-19781 on a host machine.

EXIT STATUS
    This utility exits with one of the following values:
    0   The host does not seem vulnerable
    1   Command was invoked incorrectly
    2   The host appears to be vulnerable
    >2  An error occurred.

For more information about this vulnerability see:
    https://nvd.nist.gov/vuln/detail/CVE-2019-19781

Usage:
  cve-2019-19781 [options] <host>
  cve-2019-19781 (-h | --help)

Options:
  -h --help              Show this message.
  --log-level=LEVEL      If specified, then the log level will be set to
                         the specified value.  Valid values are "debug", "info",
                         "warning", "error", and "critical". [default: info]
  -r --retries=count     Number of times to retry a failed connection attempt before
                         giving up. [default: 2]
  -t --timeout=seconds   Number of seconds to wait during each connection attempt.
                         [default: 10]

Contributing

We welcome contributions! Please see CONTRIBUTING.md for details.

License

This project is in the worldwide public domain.

This project is in the public domain within the United States, and copyright and related rights in the work worldwide are waived through the CC0 1.0 Universal public domain dedication.

All contributions to this project will be released under the CC0 dedication. By submitting a pull request, you are agreeing to comply with this waiver of copyright interest.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].