Jenkins Cve 2016 0792

Exploit for Jenkins serialization vulnerability - CVE-2016-0792
Alternatives To Jenkins Cve 2016 0792
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Serializekiller142
5 years ago8unlicensePython
Mass scanner for the Java serialize bug
Secpub133
4 years ago3Python
Published security vulnerabilities, research, and associated information.
Dependency Check Plugin124
13 months ago46November 05, 20163apache-2.0Java
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
Deepfence_runtime_api50
8 months ago1HTML
Deepfence Runtime API & code samples
Jenkins Cve 2016 079242
7 years ago1mitPython
Exploit for Jenkins serialization vulnerability - CVE-2016-0792
Owasp Jenkins38
5 years ago2November 02, 2018otherShell
Want to test your applications using the latest OWASP security toolchains and the NIST National Vulnerability Database using Jenkins, Ansible and docker? :whale: :shield: :lock:
Pipeline22
4 years agoJavaScript
Alcide Kubernetes Advisor ... Cluster Hygiene & Security Scanner - Pipeline Integration
Security 21821
7 years agoGroovy
Nodess20
8 years agomit
NodeSS: Node.js Security Scanner : This container will scan your Nodejs code for dependency vulnerabilities, print the result and exits
Ci Image Vulnerability Scan15
5 years agomitGroovy
CI Image Vulnerability Scan
Alternatives To Jenkins Cve 2016 0792
Select To Compare


Alternative Project Comparisons
Popular Vulnerabilities Projects
Popular Jenkins Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Jenkins
Vulnerabilities
Exploitation
Cve
Deserialization
Vulnerability Detection